{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.KOd0oo0A/b1/proxy-suite_1.9.2.4-11_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.KOd0oo0A/b2/proxy-suite_1.9.2.4-11_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,4 +1,4 @@\n \n- d7a77c6c9a3dd7ac1a0549c0cd0330d7 82260 debug optional ftp-proxy-dbgsym_1.9.2.4-11_amd64.deb\n+ 3062c073308794c32f2ecca2bd523c51 82292 debug optional ftp-proxy-dbgsym_1.9.2.4-11_amd64.deb\n cb9bee219728a6d0e21967c1f38dec06 140768 doc optional ftp-proxy-doc_1.9.2.4-11_all.deb\n- 96689b9a1d86c0423b30a6ff611e13e6 62332 net optional ftp-proxy_1.9.2.4-11_amd64.deb\n+ 98c2a5c3efaf1959bb51ef093068c8cb 62300 net optional ftp-proxy_1.9.2.4-11_amd64.deb\n"}, {"source1": "ftp-proxy_1.9.2.4-11_amd64.deb", "source2": "ftp-proxy_1.9.2.4-11_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2024-11-13 12:35:46.000000 debian-binary\n -rw-r--r-- 0 0 0 2564 2024-11-13 12:35:46.000000 control.tar.xz\n--rw-r--r-- 0 0 0 59576 2024-11-13 12:35:46.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 59544 2024-11-13 12:35:46.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "./usr/sbin/ftp-proxy", "source2": "./usr/sbin/ftp-proxy", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied."], "unified_diff": null, "details": [{"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -107,15 +107,15 @@\n 0000000000015680 0000000000000008 R_X86_64_RELATIVE 10f58\n 0000000000015688 0000000000000008 R_X86_64_RELATIVE 10f90\n 0000000000015690 0000000000000008 R_X86_64_RELATIVE 10fc0\n 0000000000015698 0000000000000008 R_X86_64_RELATIVE 11000\n 00000000000156a0 0000000000000008 R_X86_64_RELATIVE 11040\n 00000000000156a8 0000000000000008 R_X86_64_RELATIVE 11078\n 00000000000156b0 0000000000000008 R_X86_64_RELATIVE 110c0\n-00000000000156b8 0000000000000008 R_X86_64_RELATIVE ff38\n+00000000000156b8 0000000000000008 R_X86_64_RELATIVE 100e5\n 00000000000156e0 0000000000000008 R_X86_64_RELATIVE f7dc\n 00000000000156f0 0000000000000008 R_X86_64_RELATIVE fe9c\n 0000000000015700 0000000000000008 R_X86_64_RELATIVE fa12\n 0000000000015710 0000000000000008 R_X86_64_RELATIVE fea1\n 0000000000015720 0000000000000008 R_X86_64_RELATIVE fea5\n 0000000000015730 0000000000000008 R_X86_64_RELATIVE feaa\n 0000000000015740 0000000000000008 R_X86_64_RELATIVE feb1\n"}, {"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,12 +1,12 @@\n \n Displaying notes found in: .note.gnu.property\n Owner Data size \tDescription\n GNU 0x00000010\tNT_GNU_PROPERTY_TYPE_0\t Properties: x86 ISA needed: x86-64-baseline\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 6392fcdedb2b117f3276f8da5b337546a3c8d2cb\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 96eed54f09aee2a6f78907eed16bb949ba08bca2\n \n Displaying notes found in: .note.ABI-tag\n Owner Data size \tDescription\n GNU 0x00000010\tNT_GNU_ABI_TAG (ABI version tag)\t OS: Linux, ABI: 3.2.0\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -4,15 +4,15 @@\n Pointer Encoding Format: 0x1b (sdata4, pcrel)\n Count Encoding Format: 0x3 (udata4, absolute)\n Table Encoding Format: 0x3b (sdata4, datarel)\n Start of frame section: 0x360 (offset: 0x11968)\n Entries in search table: 0x6b\n 0xffffffffffff1a1c (offset: 0x3020) -> 0x3ac fde=[ 48]\n 0xffffffffffff218c (offset: 0x3790) -> 0x3d4 fde=[ 70]\n- 0xffffffffffff219c (offset: 0x37a0) -> 0x1408 fde=[ 10a4]\n+ 0xffffffffffff219c (offset: 0x37a0) -> 0x1068 fde=[ d04]\n 0xffffffffffff21ac (offset: 0x37b0) -> 0xd24 fde=[ 9c0]\n 0xffffffffffff253c (offset: 0x3b40) -> 0x37c fde=[ 18]\n 0xffffffffffff263c (offset: 0x3c40) -> 0x3ec fde=[ 88]\n 0xffffffffffff265c (offset: 0x3c60) -> 0x400 fde=[ 9c]\n 0xffffffffffff281c (offset: 0x3e20) -> 0x458 fde=[ f4]\n 0xffffffffffff288c (offset: 0x3e90) -> 0x46c fde=[ 108]\n 0xffffffffffff2a4c (offset: 0x4050) -> 0x4a4 fde=[ 140]\n@@ -49,49 +49,49 @@\n 0xffffffffffff83bc (offset: 0x99c0) -> 0xd8c fde=[ a28]\n 0xffffffffffff870c (offset: 0x9d10) -> 0xe10 fde=[ aac]\n 0xffffffffffff897c (offset: 0x9f80) -> 0xe94 fde=[ b30]\n 0xffffffffffff8aec (offset: 0xa0f0) -> 0xef8 fde=[ b94]\n 0xffffffffffff8c3c (offset: 0xa240) -> 0xf20 fde=[ bbc]\n 0xffffffffffff90ec (offset: 0xa6f0) -> 0xf88 fde=[ c24]\n 0xffffffffffff911c (offset: 0xa720) -> 0xf9c fde=[ c38]\n- 0xffffffffffff915c (offset: 0xa760) -> 0xfb4 fde=[ c50]\n- 0xffffffffffff918c (offset: 0xa790) -> 0xfc8 fde=[ c64]\n- 0xffffffffffff919c (offset: 0xa7a0) -> 0xfdc fde=[ c78]\n- 0xffffffffffff925c (offset: 0xa860) -> 0x1014 fde=[ cb0]\n- 0xffffffffffff926c (offset: 0xa870) -> 0x1028 fde=[ cc4]\n- 0xffffffffffff932c (offset: 0xa930) -> 0x1060 fde=[ cfc]\n- 0xffffffffffff933c (offset: 0xa940) -> 0x1074 fde=[ d10]\n- 0xffffffffffff938c (offset: 0xa990) -> 0x109c fde=[ d38]\n- 0xffffffffffff93ac (offset: 0xa9b0) -> 0x10b0 fde=[ d4c]\n- 0xffffffffffff950c (offset: 0xab10) -> 0x10d4 fde=[ d70]\n- 0xffffffffffff970c (offset: 0xad10) -> 0x1140 fde=[ ddc]\n- 0xffffffffffff976c (offset: 0xad70) -> 0x116c fde=[ e08]\n- 0xffffffffffff97cc (offset: 0xadd0) -> 0x11a8 fde=[ e44]\n- 0xffffffffffff997c (offset: 0xaf80) -> 0x11e0 fde=[ e7c]\n- 0xffffffffffff99fc (offset: 0xb000) -> 0x11fc fde=[ e98]\n- 0xffffffffffff9a4c (offset: 0xb050) -> 0x1214 fde=[ eb0]\n- 0xffffffffffff9a9c (offset: 0xb0a0) -> 0x122c fde=[ ec8]\n- 0xffffffffffff9aec (offset: 0xb0f0) -> 0x1244 fde=[ ee0]\n- 0xffffffffffff9b3c (offset: 0xb140) -> 0x125c fde=[ ef8]\n- 0xffffffffffff9b9c (offset: 0xb1a0) -> 0x128c fde=[ f28]\n- 0xffffffffffff9bfc (offset: 0xb200) -> 0x12b4 fde=[ f50]\n- 0xffffffffffff9c6c (offset: 0xb270) -> 0x12e0 fde=[ f7c]\n- 0xffffffffffff9dbc (offset: 0xb3c0) -> 0x130c fde=[ fa8]\n- 0xffffffffffff9e2c (offset: 0xb430) -> 0x133c fde=[ fd8]\n- 0xffffffffffff9edc (offset: 0xb4e0) -> 0x1368 fde=[ 1004]\n- 0xffffffffffff9f5c (offset: 0xb560) -> 0x13a0 fde=[ 103c]\n- 0xffffffffffffa5ac (offset: 0xbbb0) -> 0x1428 fde=[ 10c4]\n- 0xffffffffffffa68c (offset: 0xbc90) -> 0x1484 fde=[ 1120]\n- 0xffffffffffffa6ec (offset: 0xbcf0) -> 0x14b8 fde=[ 1154]\n- 0xffffffffffffa7ec (offset: 0xbdf0) -> 0x1504 fde=[ 11a0]\n- 0xffffffffffffa93c (offset: 0xbf40) -> 0x1554 fde=[ 11f0]\n- 0xffffffffffffaa1c (offset: 0xc020) -> 0x15a0 fde=[ 123c]\n- 0xffffffffffffab2c (offset: 0xc130) -> 0x1604 fde=[ 12a0]\n- 0xffffffffffffabdc (offset: 0xc1e0) -> 0x1668 fde=[ 1304]\n- 0xffffffffffffad3c (offset: 0xc340) -> 0x16b4 fde=[ 1350]\n+ 0xffffffffffff91cc (offset: 0xa7d0) -> 0xfc8 fde=[ c64]\n+ 0xffffffffffff924c (offset: 0xa850) -> 0x1000 fde=[ c9c]\n+ 0xffffffffffff989c (offset: 0xaea0) -> 0x1088 fde=[ d24]\n+ 0xffffffffffff997c (offset: 0xaf80) -> 0x10e4 fde=[ d80]\n+ 0xffffffffffff99dc (offset: 0xafe0) -> 0x1118 fde=[ db4]\n+ 0xffffffffffff9adc (offset: 0xb0e0) -> 0x1164 fde=[ e00]\n+ 0xffffffffffff9c2c (offset: 0xb230) -> 0x11b4 fde=[ e50]\n+ 0xffffffffffff9d0c (offset: 0xb310) -> 0x1200 fde=[ e9c]\n+ 0xffffffffffff9e1c (offset: 0xb420) -> 0x1264 fde=[ f00]\n+ 0xffffffffffff9ecc (offset: 0xb4d0) -> 0x12c8 fde=[ f64]\n+ 0xffffffffffffa02c (offset: 0xb630) -> 0x1314 fde=[ fb0]\n+ 0xffffffffffffa18c (offset: 0xb790) -> 0x1364 fde=[ 1000]\n+ 0xffffffffffffa1cc (offset: 0xb7d0) -> 0x137c fde=[ 1018]\n+ 0xffffffffffffa1fc (offset: 0xb800) -> 0x1390 fde=[ 102c]\n+ 0xffffffffffffa20c (offset: 0xb810) -> 0x13a4 fde=[ 1040]\n+ 0xffffffffffffa2cc (offset: 0xb8d0) -> 0x13dc fde=[ 1078]\n+ 0xffffffffffffa2dc (offset: 0xb8e0) -> 0x13f0 fde=[ 108c]\n+ 0xffffffffffffa39c (offset: 0xb9a0) -> 0x1428 fde=[ 10c4]\n+ 0xffffffffffffa3ac (offset: 0xb9b0) -> 0x143c fde=[ 10d8]\n+ 0xffffffffffffa3fc (offset: 0xba00) -> 0x1464 fde=[ 1100]\n+ 0xffffffffffffa41c (offset: 0xba20) -> 0x1478 fde=[ 1114]\n+ 0xffffffffffffa57c (offset: 0xbb80) -> 0x149c fde=[ 1138]\n+ 0xffffffffffffa77c (offset: 0xbd80) -> 0x1508 fde=[ 11a4]\n+ 0xffffffffffffa7dc (offset: 0xbde0) -> 0x1534 fde=[ 11d0]\n+ 0xffffffffffffa83c (offset: 0xbe40) -> 0x1570 fde=[ 120c]\n+ 0xffffffffffffa9ec (offset: 0xbff0) -> 0x15a8 fde=[ 1244]\n+ 0xffffffffffffaa6c (offset: 0xc070) -> 0x15c4 fde=[ 1260]\n+ 0xffffffffffffaabc (offset: 0xc0c0) -> 0x15dc fde=[ 1278]\n+ 0xffffffffffffab0c (offset: 0xc110) -> 0x15f4 fde=[ 1290]\n+ 0xffffffffffffab5c (offset: 0xc160) -> 0x160c fde=[ 12a8]\n+ 0xffffffffffffabac (offset: 0xc1b0) -> 0x1624 fde=[ 12c0]\n+ 0xffffffffffffac0c (offset: 0xc210) -> 0x1654 fde=[ 12f0]\n+ 0xffffffffffffac6c (offset: 0xc270) -> 0x167c fde=[ 1318]\n+ 0xffffffffffffacdc (offset: 0xc2e0) -> 0x16a8 fde=[ 1344]\n+ 0xffffffffffffae2c (offset: 0xc430) -> 0x16d4 fde=[ 1370]\n 0xffffffffffffae9c (offset: 0xc4a0) -> 0x1704 fde=[ 13a0]\n 0xffffffffffffaedc (offset: 0xc4e0) -> 0x1720 fde=[ 13bc]\n 0xffffffffffffb02c (offset: 0xc630) -> 0x1754 fde=[ 13f0]\n 0xffffffffffffb1ac (offset: 0xc7b0) -> 0x1788 fde=[ 1424]\n 0xffffffffffffb2ac (offset: 0xc8b0) -> 0x17b4 fde=[ 1450]\n 0xffffffffffffb2fc (offset: 0xc900) -> 0x17d0 fde=[ 146c]\n 0xffffffffffffb50c (offset: 0xcb10) -> 0x181c fde=[ 14b8]\n@@ -1668,921 +1668,921 @@\n DW_CFA_nop\n \n 00000c24 0000000000000010 00000bf8 FDE cie=00000030 pc=000000000000a6f0..000000000000a711\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000c38 0000000000000014 00000c0c FDE cie=00000030 pc=000000000000a720..000000000000a751\n- DW_CFA_advance_loc: 20 to 000000000000a734\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 20 to 000000000000a748\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_nop\n-\n-00000c50 0000000000000010 00000c24 FDE cie=00000030 pc=000000000000a760..000000000000a781\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000c64 0000000000000010 00000c38 FDE cie=00000030 pc=000000000000a790..000000000000a79c\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000c78 0000000000000034 00000c4c FDE cie=00000030 pc=000000000000a7a0..000000000000a857\n- DW_CFA_advance_loc: 5 to 000000000000a7a5\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r6 (rbp) at cfa-16\n- DW_CFA_advance_loc: 13 to 000000000000a7b2\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r3 (rbx) at cfa-24\n- DW_CFA_advance_loc: 7 to 000000000000a7b9\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 34 to 000000000000a7db\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000a7dc\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000a7dd\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 3 to 000000000000a7e0\n- DW_CFA_restore_state\n- DW_CFA_advance_loc1: 92 to 000000000000a83c\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000a83d\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000a83e\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 2 to 000000000000a840\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-00000cb0 0000000000000010 00000c84 FDE cie=00000030 pc=000000000000a860..000000000000a86c\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000cc4 0000000000000034 00000c98 FDE cie=00000030 pc=000000000000a870..000000000000a927\n- DW_CFA_advance_loc: 5 to 000000000000a875\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r6 (rbp) at cfa-16\n- DW_CFA_advance_loc: 13 to 000000000000a882\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r3 (rbx) at cfa-24\n- DW_CFA_advance_loc: 7 to 000000000000a889\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 34 to 000000000000a8ab\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000a8ac\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000a8ad\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 3 to 000000000000a8b0\n- DW_CFA_restore_state\n- DW_CFA_advance_loc1: 92 to 000000000000a90c\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000a90d\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000a90e\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 2 to 000000000000a910\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-00000cfc 0000000000000010 00000cd0 FDE cie=00000030 pc=000000000000a930..000000000000a93c\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000d10 0000000000000024 00000ce4 FDE cie=00000030 pc=000000000000a940..000000000000a986\n- DW_CFA_advance_loc: 5 to 000000000000a945\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r3 (rbx) at cfa-16\n- DW_CFA_advance_loc: 50 to 000000000000a977\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000a978\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 8 to 000000000000a980\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 4 to 000000000000a984\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000a985\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000d38 0000000000000010 00000d0c FDE cie=00000030 pc=000000000000a990..000000000000a9a9\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000d4c 0000000000000020 00000d20 FDE cie=00000030 pc=000000000000a9b0..000000000000ab10\n- DW_CFA_advance_loc: 6 to 000000000000a9b6\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r12 (r12) at cfa-16\n- DW_CFA_advance_loc: 4 to 000000000000a9ba\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r6 (rbp) at cfa-24\n- DW_CFA_advance_loc: 1 to 000000000000a9bb\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r3 (rbx) at cfa-32\n- DW_CFA_advance_loc: 7 to 000000000000a9c2\n- DW_CFA_def_cfa_offset: 240\n-\n-00000d70 0000000000000068 00000d44 FDE cie=00000030 pc=000000000000ab10..000000000000ad0f\n- DW_CFA_advance_loc: 6 to 000000000000ab16\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r15 (r15) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000ab18\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r14 (r14) at cfa-24\n- DW_CFA_advance_loc: 2 to 000000000000ab1a\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r13 (r13) at cfa-32\n- DW_CFA_advance_loc: 2 to 000000000000ab1c\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_offset: r12 (r12) at cfa-40\n- DW_CFA_advance_loc: 1 to 000000000000ab1d\n- DW_CFA_def_cfa_offset: 48\n- DW_CFA_offset: r6 (rbp) at cfa-48\n- DW_CFA_advance_loc: 1 to 000000000000ab1e\n- DW_CFA_def_cfa_offset: 56\n- DW_CFA_offset: r3 (rbx) at cfa-56\n- DW_CFA_advance_loc: 8 to 000000000000ab26\n- DW_CFA_def_cfa: r11 (r11) ofs 16440\n- DW_CFA_advance_loc: 17 to 000000000000ab37\n- DW_CFA_def_cfa_register: r7 (rsp)\n- DW_CFA_advance_loc: 7 to 000000000000ab3e\n- DW_CFA_def_cfa_offset: 16672\n- DW_CFA_advance_loc1: 169 to 000000000000abe7\n- DW_CFA_def_cfa_offset: 16680\n- DW_CFA_advance_loc: 9 to 000000000000abf0\n- DW_CFA_def_cfa_offset: 16688\n- DW_CFA_advance_loc: 14 to 000000000000abfe\n- DW_CFA_def_cfa_offset: 16696\n- DW_CFA_advance_loc: 19 to 000000000000ac11\n- DW_CFA_def_cfa_offset: 16704\n- DW_CFA_advance_loc: 9 to 000000000000ac1a\n- DW_CFA_def_cfa_offset: 16672\n- DW_CFA_advance_loc1: 210 to 000000000000acec\n- DW_CFA_def_cfa_offset: 16680\n- DW_CFA_advance_loc: 16 to 000000000000acfc\n- DW_CFA_def_cfa_offset: 16688\n- DW_CFA_advance_loc: 13 to 000000000000ad09\n- DW_CFA_def_cfa_offset: 16680\n- DW_CFA_advance_loc: 1 to 000000000000ad0a\n- DW_CFA_def_cfa_offset: 16672\n-\n-00000ddc 0000000000000028 00000db0 FDE cie=00000030 pc=000000000000ad10..000000000000ad6d\n- DW_CFA_advance_loc: 5 to 000000000000ad15\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r6 (rbp) at cfa-16\n- DW_CFA_advance_loc: 10 to 000000000000ad1f\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r3 (rbx) at cfa-24\n- DW_CFA_advance_loc: 7 to 000000000000ad26\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 34 to 000000000000ad48\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000ad49\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000ad4a\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 000000000000ad4b\n- DW_CFA_restore_state\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000e08 0000000000000038 00000ddc FDE cie=00000030 pc=000000000000ad70..000000000000adcf\n- DW_CFA_advance_loc: 6 to 000000000000ad76\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r13 (r13) at cfa-16\n- DW_CFA_advance_loc: 5 to 000000000000ad7b\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r12 (r12) at cfa-24\n- DW_CFA_advance_loc: 4 to 000000000000ad7f\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r6 (rbp) at cfa-32\n- DW_CFA_advance_loc: 1 to 000000000000ad80\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_offset: r3 (rbx) at cfa-40\n- DW_CFA_advance_loc: 4 to 000000000000ad84\n- DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 54 to 000000000000adba\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 1 to 000000000000adbb\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 1 to 000000000000adbc\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000adbe\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000adc0\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 000000000000adc1\n- DW_CFA_restore_state\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000e44 0000000000000034 00000e18 FDE cie=00000030 pc=000000000000add0..000000000000af7b\n- DW_CFA_advance_loc: 5 to 000000000000add5\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r6 (rbp) at cfa-16\n- DW_CFA_advance_loc: 1 to 000000000000add6\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r3 (rbx) at cfa-24\n- DW_CFA_advance_loc: 7 to 000000000000addd\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc1: 69 to 000000000000ae22\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000ae23\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000ae24\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 12 to 000000000000ae30\n- DW_CFA_restore_state\n- DW_CFA_advance_loc1: 232 to 000000000000af18\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000af19\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000af1a\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 6 to 000000000000af20\n- DW_CFA_restore_state\n-\n-00000e7c 0000000000000018 00000e50 FDE cie=00000030 pc=000000000000af80..000000000000aff3\n- DW_CFA_advance_loc: 10 to 000000000000af8a\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r3 (rbx) at cfa-16\n- DW_CFA_advance_loc1: 101 to 000000000000afef\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 000000000000aff0\n- DW_CFA_restore: r3 (rbx)\n-\n-00000e98 0000000000000014 00000e6c FDE cie=00000030 pc=000000000000b000..000000000000b043\n- DW_CFA_advance_loc: 49 to 000000000000b031\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 14 to 000000000000b03f\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_nop\n-\n-00000eb0 0000000000000014 00000e84 FDE cie=00000030 pc=000000000000b050..000000000000b093\n- DW_CFA_advance_loc: 49 to 000000000000b081\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 14 to 000000000000b08f\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_nop\n-\n-00000ec8 0000000000000014 00000e9c FDE cie=00000030 pc=000000000000b0a0..000000000000b0e3\n- DW_CFA_advance_loc: 49 to 000000000000b0d1\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 14 to 000000000000b0df\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_nop\n-\n-00000ee0 0000000000000014 00000eb4 FDE cie=00000030 pc=000000000000b0f0..000000000000b133\n- DW_CFA_advance_loc: 49 to 000000000000b121\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 14 to 000000000000b12f\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_nop\n-\n-00000ef8 000000000000002c 00000ecc FDE cie=00000030 pc=000000000000b140..000000000000b193\n- DW_CFA_advance_loc: 11 to 000000000000b14b\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r12 (r12) at cfa-16\n- DW_CFA_advance_loc: 4 to 000000000000b14f\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r6 (rbp) at cfa-24\n- DW_CFA_advance_loc: 6 to 000000000000b155\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r3 (rbx) at cfa-32\n- DW_CFA_advance_loc: 53 to 000000000000b18a\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000b18b\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000b18d\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 3 to 000000000000b190\n- DW_CFA_restore: r3 (rbx)\n- DW_CFA_restore: r6 (rbp)\n- DW_CFA_restore: r12 (r12)\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000f28 0000000000000024 00000efc FDE cie=00000030 pc=000000000000b1a0..000000000000b1fe\n- DW_CFA_advance_loc: 5 to 000000000000b1a5\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r6 (rbp) at cfa-16\n- DW_CFA_advance_loc: 4 to 000000000000b1a9\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r3 (rbx) at cfa-24\n- DW_CFA_advance_loc: 11 to 000000000000b1b4\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc1: 68 to 000000000000b1f8\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 4 to 000000000000b1fc\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000b1fd\n- DW_CFA_def_cfa_offset: 8\n-\n-00000f50 0000000000000028 00000f24 FDE cie=00000030 pc=000000000000b200..000000000000b26a\n- DW_CFA_advance_loc: 6 to 000000000000b206\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r12 (r12) at cfa-16\n- DW_CFA_advance_loc: 1 to 000000000000b207\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r6 (rbp) at cfa-24\n- DW_CFA_advance_loc: 1 to 000000000000b208\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r3 (rbx) at cfa-32\n- DW_CFA_advance_loc: 53 to 000000000000b23d\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000b23e\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000b240\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 8 to 000000000000b248\n- DW_CFA_restore_state\n-\n-00000f7c 0000000000000028 00000f50 FDE cie=00000030 pc=000000000000b270..000000000000b3bd\n- DW_CFA_advance_loc: 5 to 000000000000b275\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r6 (rbp) at cfa-16\n- DW_CFA_advance_loc: 3 to 000000000000b278\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r3 (rbx) at cfa-24\n- DW_CFA_advance_loc: 6 to 000000000000b27e\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc1: 70 to 000000000000b2c4\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000b2c5\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000b2c6\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 10 to 000000000000b2d0\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-00000fa8 000000000000002c 00000f7c FDE cie=00000030 pc=000000000000b3c0..000000000000b42b\n- DW_CFA_advance_loc: 5 to 000000000000b3c5\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r6 (rbp) at cfa-16\n- DW_CFA_advance_loc: 1 to 000000000000b3c6\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r3 (rbx) at cfa-24\n- DW_CFA_advance_loc: 4 to 000000000000b3ca\n- DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc1: 83 to 000000000000b41d\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000b41e\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000b41f\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 000000000000b420\n- DW_CFA_restore_state\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n-00000fd8 0000000000000028 00000fac FDE cie=00000030 pc=000000000000b430..000000000000b4dc\n- DW_CFA_advance_loc: 6 to 000000000000b436\n+00000c38 0000000000000028 00000c0c FDE cie=00000030 pc=000000000000a720..000000000000a7cc\n+ DW_CFA_advance_loc: 6 to 000000000000a726\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n- DW_CFA_advance_loc: 1 to 000000000000b437\n+ DW_CFA_advance_loc: 1 to 000000000000a727\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n- DW_CFA_advance_loc: 8 to 000000000000b43f\n+ DW_CFA_advance_loc: 8 to 000000000000a72f\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r3 (rbx) at cfa-32\n- DW_CFA_advance_loc1: 153 to 000000000000b4d8\n+ DW_CFA_advance_loc1: 153 to 000000000000a7c8\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000b4d9\n+ DW_CFA_advance_loc: 1 to 000000000000a7c9\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000b4db\n+ DW_CFA_advance_loc: 2 to 000000000000a7cb\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n \n-00001004 0000000000000034 00000fd8 FDE cie=00000030 pc=000000000000b4e0..000000000000b55a\n- DW_CFA_advance_loc: 2 to 000000000000b4e2\n+00000c64 0000000000000034 00000c38 FDE cie=00000030 pc=000000000000a7d0..000000000000a84a\n+ DW_CFA_advance_loc: 2 to 000000000000a7d2\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n- DW_CFA_advance_loc: 1 to 000000000000b4e3\n+ DW_CFA_advance_loc: 1 to 000000000000a7d3\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n- DW_CFA_advance_loc: 8 to 000000000000b4eb\n+ DW_CFA_advance_loc: 8 to 000000000000a7db\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r3 (rbx) at cfa-32\n- DW_CFA_advance_loc1: 89 to 000000000000b544\n+ DW_CFA_advance_loc1: 89 to 000000000000a834\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 000000000000b545\n+ DW_CFA_advance_loc: 1 to 000000000000a835\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000b547\n+ DW_CFA_advance_loc: 2 to 000000000000a837\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 9 to 000000000000b550\n+ DW_CFA_advance_loc: 9 to 000000000000a840\n DW_CFA_restore_state\n- DW_CFA_advance_loc: 3 to 000000000000b553\n+ DW_CFA_advance_loc: 3 to 000000000000a843\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 4 to 000000000000b557\n+ DW_CFA_advance_loc: 4 to 000000000000a847\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000b559\n+ DW_CFA_advance_loc: 2 to 000000000000a849\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n \n-0000103c 0000000000000064 00001010 FDE cie=00000030 pc=000000000000b560..000000000000bbaa\n- DW_CFA_advance_loc: 6 to 000000000000b566\n+00000c9c 0000000000000064 00000c70 FDE cie=00000030 pc=000000000000a850..000000000000ae9a\n+ DW_CFA_advance_loc: 6 to 000000000000a856\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000b568\n+ DW_CFA_advance_loc: 2 to 000000000000a858\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n- DW_CFA_advance_loc: 2 to 000000000000b56a\n+ DW_CFA_advance_loc: 2 to 000000000000a85a\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r13 (r13) at cfa-32\n- DW_CFA_advance_loc: 2 to 000000000000b56c\n+ DW_CFA_advance_loc: 2 to 000000000000a85c\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r12 (r12) at cfa-40\n- DW_CFA_advance_loc: 1 to 000000000000b56d\n+ DW_CFA_advance_loc: 1 to 000000000000a85d\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n- DW_CFA_advance_loc: 1 to 000000000000b56e\n+ DW_CFA_advance_loc: 1 to 000000000000a85e\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n- DW_CFA_advance_loc: 4 to 000000000000b572\n+ DW_CFA_advance_loc: 4 to 000000000000a862\n DW_CFA_def_cfa_offset: 96\n- DW_CFA_advance_loc2: 800 to 000000000000b892\n+ DW_CFA_advance_loc2: 800 to 000000000000ab82\n DW_CFA_def_cfa_offset: 104\n- DW_CFA_advance_loc: 7 to 000000000000b899\n+ DW_CFA_advance_loc: 7 to 000000000000ab89\n DW_CFA_def_cfa_offset: 112\n- DW_CFA_advance_loc: 35 to 000000000000b8bc\n+ DW_CFA_advance_loc: 35 to 000000000000abac\n DW_CFA_def_cfa_offset: 104\n- DW_CFA_advance_loc: 1 to 000000000000b8bd\n+ DW_CFA_advance_loc: 1 to 000000000000abad\n DW_CFA_def_cfa_offset: 96\n- DW_CFA_advance_loc2: 406 to 000000000000ba53\n+ DW_CFA_advance_loc2: 406 to 000000000000ad43\n DW_CFA_def_cfa_offset: 104\n- DW_CFA_advance_loc: 7 to 000000000000ba5a\n+ DW_CFA_advance_loc: 7 to 000000000000ad4a\n DW_CFA_def_cfa_offset: 112\n- DW_CFA_advance_loc: 35 to 000000000000ba7d\n+ DW_CFA_advance_loc: 35 to 000000000000ad6d\n DW_CFA_def_cfa_offset: 104\n- DW_CFA_advance_loc: 1 to 000000000000ba7e\n+ DW_CFA_advance_loc: 1 to 000000000000ad6e\n DW_CFA_def_cfa_offset: 96\n- DW_CFA_advance_loc: 18 to 000000000000ba90\n+ DW_CFA_advance_loc: 18 to 000000000000ad80\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 1 to 000000000000ba91\n+ DW_CFA_advance_loc: 1 to 000000000000ad81\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000ba92\n+ DW_CFA_advance_loc: 1 to 000000000000ad82\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 000000000000ba94\n+ DW_CFA_advance_loc: 2 to 000000000000ad84\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000ba96\n+ DW_CFA_advance_loc: 2 to 000000000000ad86\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000ba98\n+ DW_CFA_advance_loc: 2 to 000000000000ad88\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000ba9a\n+ DW_CFA_advance_loc: 2 to 000000000000ad8a\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 000000000000ba9b\n+ DW_CFA_advance_loc: 1 to 000000000000ad8b\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-000010a4 000000000000001c 00001078 FDE cie=00000030 pc=00000000000037a0..00000000000037aa\n+00000d04 000000000000001c 00000cd8 FDE cie=00000030 pc=00000000000037a0..00000000000037aa\n DW_CFA_def_cfa_offset: 96\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_offset: r12 (r12) at cfa-40\n DW_CFA_offset: r13 (r13) at cfa-32\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_nop\n \n-000010c4 0000000000000058 00001098 FDE cie=00000030 pc=000000000000bbb0..000000000000bc89\n- DW_CFA_advance_loc: 15 to 000000000000bbbf\n+00000d24 0000000000000058 00000cf8 FDE cie=00000030 pc=000000000000aea0..000000000000af79\n+ DW_CFA_advance_loc: 15 to 000000000000aeaf\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000bbc1\n+ DW_CFA_advance_loc: 2 to 000000000000aeb1\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n- DW_CFA_advance_loc: 2 to 000000000000bbc3\n+ DW_CFA_advance_loc: 2 to 000000000000aeb3\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r13 (r13) at cfa-32\n- DW_CFA_advance_loc: 2 to 000000000000bbc5\n+ DW_CFA_advance_loc: 2 to 000000000000aeb5\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r12 (r12) at cfa-40\n- DW_CFA_advance_loc: 1 to 000000000000bbc6\n+ DW_CFA_advance_loc: 1 to 000000000000aeb6\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n- DW_CFA_advance_loc: 1 to 000000000000bbc7\n+ DW_CFA_advance_loc: 1 to 000000000000aeb7\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n- DW_CFA_advance_loc: 4 to 000000000000bbcb\n+ DW_CFA_advance_loc: 4 to 000000000000aebb\n DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc1: 108 to 000000000000bc37\n+ DW_CFA_advance_loc1: 108 to 000000000000af27\n DW_CFA_def_cfa_offset: 72\n- DW_CFA_advance_loc: 14 to 000000000000bc45\n+ DW_CFA_advance_loc: 14 to 000000000000af35\n DW_CFA_def_cfa_offset: 80\n- DW_CFA_advance_loc: 24 to 000000000000bc5d\n+ DW_CFA_advance_loc: 24 to 000000000000af4d\n DW_CFA_def_cfa_offset: 72\n- DW_CFA_advance_loc: 1 to 000000000000bc5e\n+ DW_CFA_advance_loc: 1 to 000000000000af4e\n DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc: 31 to 000000000000bc7d\n+ DW_CFA_advance_loc: 31 to 000000000000af6d\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 1 to 000000000000bc7e\n+ DW_CFA_advance_loc: 1 to 000000000000af6e\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000bc7f\n+ DW_CFA_advance_loc: 1 to 000000000000af6f\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 000000000000bc81\n+ DW_CFA_advance_loc: 2 to 000000000000af71\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000bc83\n+ DW_CFA_advance_loc: 2 to 000000000000af73\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000bc85\n+ DW_CFA_advance_loc: 2 to 000000000000af75\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000bc87\n+ DW_CFA_advance_loc: 2 to 000000000000af77\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 000000000000bc88\n+ DW_CFA_advance_loc: 1 to 000000000000af78\n DW_CFA_restore: r3 (rbx)\n DW_CFA_restore: r6 (rbp)\n DW_CFA_restore: r12 (r12)\n DW_CFA_restore: r13 (r13)\n DW_CFA_restore: r14 (r14)\n DW_CFA_restore: r15 (r15)\n DW_CFA_nop\n \n-00001120 0000000000000030 000010f4 FDE cie=00000030 pc=000000000000bc90..000000000000bce1\n- DW_CFA_advance_loc: 5 to 000000000000bc95\n+00000d80 0000000000000030 00000d54 FDE cie=00000030 pc=000000000000af80..000000000000afd1\n+ DW_CFA_advance_loc: 5 to 000000000000af85\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n- DW_CFA_advance_loc: 1 to 000000000000bc96\n+ DW_CFA_advance_loc: 1 to 000000000000af86\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n- DW_CFA_advance_loc: 4 to 000000000000bc9a\n+ DW_CFA_advance_loc: 4 to 000000000000af8a\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 50 to 000000000000bccc\n+ DW_CFA_advance_loc: 50 to 000000000000afbc\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 6 to 000000000000bcd2\n+ DW_CFA_advance_loc: 6 to 000000000000afc2\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000bcd3\n+ DW_CFA_advance_loc: 1 to 000000000000afc3\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 5 to 000000000000bcd8\n+ DW_CFA_advance_loc: 5 to 000000000000afc8\n DW_CFA_restore_state\n- DW_CFA_advance_loc: 4 to 000000000000bcdc\n+ DW_CFA_advance_loc: 4 to 000000000000afcc\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 3 to 000000000000bcdf\n+ DW_CFA_advance_loc: 3 to 000000000000afcf\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 1 to 000000000000bce0\n+ DW_CFA_advance_loc: 1 to 000000000000afd0\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n \n-00001154 0000000000000048 00001128 FDE cie=00000030 pc=000000000000bcf0..000000000000bdef\n- DW_CFA_advance_loc: 6 to 000000000000bcf6\n+00000db4 0000000000000048 00000d88 FDE cie=00000030 pc=000000000000afe0..000000000000b0df\n+ DW_CFA_advance_loc: 6 to 000000000000afe6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000bcf8\n+ DW_CFA_advance_loc: 2 to 000000000000afe8\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n- DW_CFA_advance_loc: 2 to 000000000000bcfa\n+ DW_CFA_advance_loc: 2 to 000000000000afea\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r13 (r13) at cfa-32\n- DW_CFA_advance_loc: 5 to 000000000000bcff\n+ DW_CFA_advance_loc: 5 to 000000000000afef\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r12 (r12) at cfa-40\n- DW_CFA_advance_loc: 4 to 000000000000bd03\n+ DW_CFA_advance_loc: 4 to 000000000000aff3\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n- DW_CFA_advance_loc: 4 to 000000000000bd07\n+ DW_CFA_advance_loc: 4 to 000000000000aff7\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n- DW_CFA_advance_loc: 4 to 000000000000bd0b\n+ DW_CFA_advance_loc: 4 to 000000000000affb\n DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc: 40 to 000000000000bd33\n+ DW_CFA_advance_loc: 40 to 000000000000b023\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 4 to 000000000000bd37\n+ DW_CFA_advance_loc: 4 to 000000000000b027\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000bd38\n+ DW_CFA_advance_loc: 1 to 000000000000b028\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 000000000000bd3a\n+ DW_CFA_advance_loc: 2 to 000000000000b02a\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000bd3c\n+ DW_CFA_advance_loc: 2 to 000000000000b02c\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000bd3e\n+ DW_CFA_advance_loc: 2 to 000000000000b02e\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000bd40\n+ DW_CFA_advance_loc: 2 to 000000000000b030\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 8 to 000000000000bd48\n+ DW_CFA_advance_loc: 8 to 000000000000b038\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-000011a0 000000000000004c 00001174 FDE cie=00000030 pc=000000000000bdf0..000000000000bf37\n- DW_CFA_advance_loc: 6 to 000000000000bdf6\n+00000e00 000000000000004c 00000dd4 FDE cie=00000030 pc=000000000000b0e0..000000000000b227\n+ DW_CFA_advance_loc: 6 to 000000000000b0e6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000bdf8\n+ DW_CFA_advance_loc: 2 to 000000000000b0e8\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n- DW_CFA_advance_loc: 5 to 000000000000bdfd\n+ DW_CFA_advance_loc: 5 to 000000000000b0ed\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r12 (r12) at cfa-32\n- DW_CFA_advance_loc: 4 to 000000000000be01\n+ DW_CFA_advance_loc: 4 to 000000000000b0f1\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r6 (rbp) at cfa-40\n- DW_CFA_advance_loc: 1 to 000000000000be02\n+ DW_CFA_advance_loc: 1 to 000000000000b0f2\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r3 (rbx) at cfa-48\n- DW_CFA_advance_loc: 51 to 000000000000be35\n+ DW_CFA_advance_loc: 51 to 000000000000b125\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 3 to 000000000000be38\n+ DW_CFA_advance_loc: 3 to 000000000000b128\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000be3a\n+ DW_CFA_advance_loc: 2 to 000000000000b12a\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000be3c\n+ DW_CFA_advance_loc: 2 to 000000000000b12c\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000be3e\n+ DW_CFA_advance_loc: 2 to 000000000000b12e\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 2 to 000000000000be40\n+ DW_CFA_advance_loc: 2 to 000000000000b130\n DW_CFA_restore_state\n- DW_CFA_advance_loc1: 71 to 000000000000be87\n+ DW_CFA_advance_loc1: 71 to 000000000000b177\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 3 to 000000000000be8a\n+ DW_CFA_advance_loc: 3 to 000000000000b17a\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000be8c\n+ DW_CFA_advance_loc: 2 to 000000000000b17c\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000be8e\n+ DW_CFA_advance_loc: 2 to 000000000000b17e\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000be90\n+ DW_CFA_advance_loc: 2 to 000000000000b180\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 8 to 000000000000be98\n+ DW_CFA_advance_loc: 8 to 000000000000b188\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000011f0 0000000000000048 000011c4 FDE cie=00000030 pc=000000000000bf40..000000000000c01b\n- DW_CFA_advance_loc: 6 to 000000000000bf46\n+00000e50 0000000000000048 00000e24 FDE cie=00000030 pc=000000000000b230..000000000000b30b\n+ DW_CFA_advance_loc: 6 to 000000000000b236\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000bf48\n+ DW_CFA_advance_loc: 2 to 000000000000b238\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n- DW_CFA_advance_loc: 2 to 000000000000bf4a\n+ DW_CFA_advance_loc: 2 to 000000000000b23a\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r13 (r13) at cfa-32\n- DW_CFA_advance_loc: 5 to 000000000000bf4f\n+ DW_CFA_advance_loc: 5 to 000000000000b23f\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r12 (r12) at cfa-40\n- DW_CFA_advance_loc: 4 to 000000000000bf53\n+ DW_CFA_advance_loc: 4 to 000000000000b243\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n- DW_CFA_advance_loc: 4 to 000000000000bf57\n+ DW_CFA_advance_loc: 4 to 000000000000b247\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n- DW_CFA_advance_loc: 4 to 000000000000bf5b\n+ DW_CFA_advance_loc: 4 to 000000000000b24b\n DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc: 36 to 000000000000bf7f\n+ DW_CFA_advance_loc: 36 to 000000000000b26f\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 4 to 000000000000bf83\n+ DW_CFA_advance_loc: 4 to 000000000000b273\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000bf84\n+ DW_CFA_advance_loc: 1 to 000000000000b274\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 000000000000bf86\n+ DW_CFA_advance_loc: 2 to 000000000000b276\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000bf88\n+ DW_CFA_advance_loc: 2 to 000000000000b278\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000bf8a\n+ DW_CFA_advance_loc: 2 to 000000000000b27a\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000bf8c\n+ DW_CFA_advance_loc: 2 to 000000000000b27c\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 4 to 000000000000bf90\n+ DW_CFA_advance_loc: 4 to 000000000000b280\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-0000123c 0000000000000060 00001210 FDE cie=00000030 pc=000000000000c020..000000000000c12f\n- DW_CFA_advance_loc: 6 to 000000000000c026\n+00000e9c 0000000000000060 00000e70 FDE cie=00000030 pc=000000000000b310..000000000000b41f\n+ DW_CFA_advance_loc: 6 to 000000000000b316\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000c028\n+ DW_CFA_advance_loc: 2 to 000000000000b318\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n- DW_CFA_advance_loc: 2 to 000000000000c02a\n+ DW_CFA_advance_loc: 2 to 000000000000b31a\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r13 (r13) at cfa-32\n- DW_CFA_advance_loc: 5 to 000000000000c02f\n+ DW_CFA_advance_loc: 5 to 000000000000b31f\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r12 (r12) at cfa-40\n- DW_CFA_advance_loc: 4 to 000000000000c033\n+ DW_CFA_advance_loc: 4 to 000000000000b323\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n- DW_CFA_advance_loc: 4 to 000000000000c037\n+ DW_CFA_advance_loc: 4 to 000000000000b327\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n- DW_CFA_advance_loc: 4 to 000000000000c03b\n+ DW_CFA_advance_loc: 4 to 000000000000b32b\n DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc: 40 to 000000000000c063\n+ DW_CFA_advance_loc: 40 to 000000000000b353\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 4 to 000000000000c067\n+ DW_CFA_advance_loc: 4 to 000000000000b357\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000c068\n+ DW_CFA_advance_loc: 1 to 000000000000b358\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 000000000000c06a\n+ DW_CFA_advance_loc: 2 to 000000000000b35a\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000c06c\n+ DW_CFA_advance_loc: 2 to 000000000000b35c\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000c06e\n+ DW_CFA_advance_loc: 2 to 000000000000b35e\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000c070\n+ DW_CFA_advance_loc: 2 to 000000000000b360\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 8 to 000000000000c078\n+ DW_CFA_advance_loc: 8 to 000000000000b368\n DW_CFA_restore_state\n- DW_CFA_advance_loc: 56 to 000000000000c0b0\n+ DW_CFA_advance_loc: 56 to 000000000000b3a0\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 4 to 000000000000c0b4\n+ DW_CFA_advance_loc: 4 to 000000000000b3a4\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000c0b5\n+ DW_CFA_advance_loc: 1 to 000000000000b3a5\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 000000000000c0b7\n+ DW_CFA_advance_loc: 2 to 000000000000b3a7\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000c0b9\n+ DW_CFA_advance_loc: 2 to 000000000000b3a9\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000c0bb\n+ DW_CFA_advance_loc: 2 to 000000000000b3ab\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000c0bd\n+ DW_CFA_advance_loc: 2 to 000000000000b3ad\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 11 to 000000000000c0c8\n+ DW_CFA_advance_loc: 11 to 000000000000b3b8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-000012a0 0000000000000060 00001274 FDE cie=00000030 pc=000000000000c130..000000000000c1df\n- DW_CFA_advance_loc: 6 to 000000000000c136\n+00000f00 0000000000000060 00000ed4 FDE cie=00000030 pc=000000000000b420..000000000000b4cf\n+ DW_CFA_advance_loc: 6 to 000000000000b426\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n- DW_CFA_advance_loc: 5 to 000000000000c13b\n+ DW_CFA_advance_loc: 5 to 000000000000b42b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n- DW_CFA_advance_loc: 5 to 000000000000c140\n+ DW_CFA_advance_loc: 5 to 000000000000b430\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r12 (r12) at cfa-32\n- DW_CFA_advance_loc: 4 to 000000000000c144\n+ DW_CFA_advance_loc: 4 to 000000000000b434\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r6 (rbp) at cfa-40\n- DW_CFA_advance_loc: 4 to 000000000000c148\n+ DW_CFA_advance_loc: 4 to 000000000000b438\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r3 (rbx) at cfa-48\n- DW_CFA_advance_loc1: 65 to 000000000000c189\n+ DW_CFA_advance_loc1: 65 to 000000000000b479\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 1 to 000000000000c18a\n+ DW_CFA_advance_loc: 1 to 000000000000b47a\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000c18c\n+ DW_CFA_advance_loc: 2 to 000000000000b47c\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000c18e\n+ DW_CFA_advance_loc: 2 to 000000000000b47e\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000c190\n+ DW_CFA_advance_loc: 2 to 000000000000b480\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 8 to 000000000000c198\n+ DW_CFA_advance_loc: 8 to 000000000000b488\n DW_CFA_restore_state\n- DW_CFA_advance_loc: 6 to 000000000000c19e\n+ DW_CFA_advance_loc: 6 to 000000000000b48e\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 10 to 000000000000c1a8\n+ DW_CFA_advance_loc: 10 to 000000000000b498\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000c1aa\n+ DW_CFA_advance_loc: 2 to 000000000000b49a\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000c1ac\n+ DW_CFA_advance_loc: 2 to 000000000000b49c\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000c1ae\n+ DW_CFA_advance_loc: 2 to 000000000000b49e\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 2 to 000000000000c1b0\n+ DW_CFA_advance_loc: 2 to 000000000000b4a0\n DW_CFA_restore_state\n- DW_CFA_advance_loc: 1 to 000000000000c1b1\n+ DW_CFA_advance_loc: 1 to 000000000000b4a1\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 4 to 000000000000c1b5\n+ DW_CFA_advance_loc: 4 to 000000000000b4a5\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000c1b7\n+ DW_CFA_advance_loc: 2 to 000000000000b4a7\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000c1b9\n+ DW_CFA_advance_loc: 2 to 000000000000b4a9\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000c1bb\n+ DW_CFA_advance_loc: 2 to 000000000000b4ab\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 5 to 000000000000c1c0\n+ DW_CFA_advance_loc: 5 to 000000000000b4b0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001304 0000000000000048 000012d8 FDE cie=00000030 pc=000000000000c1e0..000000000000c33f\n- DW_CFA_advance_loc: 6 to 000000000000c1e6\n+00000f64 0000000000000048 00000f38 FDE cie=00000030 pc=000000000000b4d0..000000000000b62f\n+ DW_CFA_advance_loc: 6 to 000000000000b4d6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000c1e8\n+ DW_CFA_advance_loc: 2 to 000000000000b4d8\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n- DW_CFA_advance_loc: 2 to 000000000000c1ea\n+ DW_CFA_advance_loc: 2 to 000000000000b4da\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r13 (r13) at cfa-32\n- DW_CFA_advance_loc: 5 to 000000000000c1ef\n+ DW_CFA_advance_loc: 5 to 000000000000b4df\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r12 (r12) at cfa-40\n- DW_CFA_advance_loc: 4 to 000000000000c1f3\n+ DW_CFA_advance_loc: 4 to 000000000000b4e3\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n- DW_CFA_advance_loc: 4 to 000000000000c1f7\n+ DW_CFA_advance_loc: 4 to 000000000000b4e7\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n- DW_CFA_advance_loc: 4 to 000000000000c1fb\n+ DW_CFA_advance_loc: 4 to 000000000000b4eb\n DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc: 44 to 000000000000c227\n+ DW_CFA_advance_loc: 44 to 000000000000b517\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 4 to 000000000000c22b\n+ DW_CFA_advance_loc: 4 to 000000000000b51b\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000c22c\n+ DW_CFA_advance_loc: 1 to 000000000000b51c\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 000000000000c22e\n+ DW_CFA_advance_loc: 2 to 000000000000b51e\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000c230\n+ DW_CFA_advance_loc: 2 to 000000000000b520\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000c232\n+ DW_CFA_advance_loc: 2 to 000000000000b522\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000c234\n+ DW_CFA_advance_loc: 2 to 000000000000b524\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 4 to 000000000000c238\n+ DW_CFA_advance_loc: 4 to 000000000000b528\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001350 000000000000004c 00001324 FDE cie=00000030 pc=000000000000c340..000000000000c49f\n- DW_CFA_advance_loc: 6 to 000000000000c346\n+00000fb0 000000000000004c 00000f84 FDE cie=00000030 pc=000000000000b630..000000000000b78f\n+ DW_CFA_advance_loc: 6 to 000000000000b636\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n- DW_CFA_advance_loc: 2 to 000000000000c348\n+ DW_CFA_advance_loc: 2 to 000000000000b638\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n- DW_CFA_advance_loc: 2 to 000000000000c34a\n+ DW_CFA_advance_loc: 2 to 000000000000b63a\n DW_CFA_def_cfa_offset: 32\n DW_CFA_offset: r13 (r13) at cfa-32\n- DW_CFA_advance_loc: 5 to 000000000000c34f\n+ DW_CFA_advance_loc: 5 to 000000000000b63f\n DW_CFA_def_cfa_offset: 40\n DW_CFA_offset: r12 (r12) at cfa-40\n- DW_CFA_advance_loc: 4 to 000000000000c353\n+ DW_CFA_advance_loc: 4 to 000000000000b643\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n- DW_CFA_advance_loc: 4 to 000000000000c357\n+ DW_CFA_advance_loc: 4 to 000000000000b647\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n- DW_CFA_advance_loc: 4 to 000000000000c35b\n+ DW_CFA_advance_loc: 4 to 000000000000b64b\n DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc: 44 to 000000000000c387\n+ DW_CFA_advance_loc: 44 to 000000000000b677\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 4 to 000000000000c38b\n+ DW_CFA_advance_loc: 4 to 000000000000b67b\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000c38c\n+ DW_CFA_advance_loc: 1 to 000000000000b67c\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 000000000000c38e\n+ DW_CFA_advance_loc: 2 to 000000000000b67e\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 000000000000c390\n+ DW_CFA_advance_loc: 2 to 000000000000b680\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 000000000000c392\n+ DW_CFA_advance_loc: 2 to 000000000000b682\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 000000000000c394\n+ DW_CFA_advance_loc: 2 to 000000000000b684\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 4 to 000000000000c398\n+ DW_CFA_advance_loc: 4 to 000000000000b688\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n+00001000 0000000000000014 00000fd4 FDE cie=00000030 pc=000000000000b790..000000000000b7c1\n+ DW_CFA_advance_loc: 20 to 000000000000b7a4\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 20 to 000000000000b7b8\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_nop\n+\n+00001018 0000000000000010 00000fec FDE cie=00000030 pc=000000000000b7d0..000000000000b7f1\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+0000102c 0000000000000010 00001000 FDE cie=00000030 pc=000000000000b800..000000000000b80c\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+00001040 0000000000000034 00001014 FDE cie=00000030 pc=000000000000b810..000000000000b8c7\n+ DW_CFA_advance_loc: 5 to 000000000000b815\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r6 (rbp) at cfa-16\n+ DW_CFA_advance_loc: 13 to 000000000000b822\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r3 (rbx) at cfa-24\n+ DW_CFA_advance_loc: 7 to 000000000000b829\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc: 34 to 000000000000b84b\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000b84c\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000b84d\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 3 to 000000000000b850\n+ DW_CFA_restore_state\n+ DW_CFA_advance_loc1: 92 to 000000000000b8ac\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000b8ad\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000b8ae\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 2 to 000000000000b8b0\n+ DW_CFA_restore_state\n+ DW_CFA_nop\n+\n+00001078 0000000000000010 0000104c FDE cie=00000030 pc=000000000000b8d0..000000000000b8dc\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+0000108c 0000000000000034 00001060 FDE cie=00000030 pc=000000000000b8e0..000000000000b997\n+ DW_CFA_advance_loc: 5 to 000000000000b8e5\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r6 (rbp) at cfa-16\n+ DW_CFA_advance_loc: 13 to 000000000000b8f2\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r3 (rbx) at cfa-24\n+ DW_CFA_advance_loc: 7 to 000000000000b8f9\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc: 34 to 000000000000b91b\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000b91c\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000b91d\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 3 to 000000000000b920\n+ DW_CFA_restore_state\n+ DW_CFA_advance_loc1: 92 to 000000000000b97c\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000b97d\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000b97e\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 2 to 000000000000b980\n+ DW_CFA_restore_state\n+ DW_CFA_nop\n+\n+000010c4 0000000000000010 00001098 FDE cie=00000030 pc=000000000000b9a0..000000000000b9ac\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+000010d8 0000000000000024 000010ac FDE cie=00000030 pc=000000000000b9b0..000000000000b9f6\n+ DW_CFA_advance_loc: 5 to 000000000000b9b5\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r3 (rbx) at cfa-16\n+ DW_CFA_advance_loc: 50 to 000000000000b9e7\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000b9e8\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc: 8 to 000000000000b9f0\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 4 to 000000000000b9f4\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000b9f5\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+00001100 0000000000000010 000010d4 FDE cie=00000030 pc=000000000000ba00..000000000000ba19\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+00001114 0000000000000020 000010e8 FDE cie=00000030 pc=000000000000ba20..000000000000bb80\n+ DW_CFA_advance_loc: 6 to 000000000000ba26\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r12 (r12) at cfa-16\n+ DW_CFA_advance_loc: 4 to 000000000000ba2a\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r6 (rbp) at cfa-24\n+ DW_CFA_advance_loc: 1 to 000000000000ba2b\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_offset: r3 (rbx) at cfa-32\n+ DW_CFA_advance_loc: 7 to 000000000000ba32\n+ DW_CFA_def_cfa_offset: 240\n+\n+00001138 0000000000000068 0000110c FDE cie=00000030 pc=000000000000bb80..000000000000bd7f\n+ DW_CFA_advance_loc: 6 to 000000000000bb86\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r15 (r15) at cfa-16\n+ DW_CFA_advance_loc: 2 to 000000000000bb88\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r14 (r14) at cfa-24\n+ DW_CFA_advance_loc: 2 to 000000000000bb8a\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_offset: r13 (r13) at cfa-32\n+ DW_CFA_advance_loc: 2 to 000000000000bb8c\n+ DW_CFA_def_cfa_offset: 40\n+ DW_CFA_offset: r12 (r12) at cfa-40\n+ DW_CFA_advance_loc: 1 to 000000000000bb8d\n+ DW_CFA_def_cfa_offset: 48\n+ DW_CFA_offset: r6 (rbp) at cfa-48\n+ DW_CFA_advance_loc: 1 to 000000000000bb8e\n+ DW_CFA_def_cfa_offset: 56\n+ DW_CFA_offset: r3 (rbx) at cfa-56\n+ DW_CFA_advance_loc: 8 to 000000000000bb96\n+ DW_CFA_def_cfa: r11 (r11) ofs 16440\n+ DW_CFA_advance_loc: 17 to 000000000000bba7\n+ DW_CFA_def_cfa_register: r7 (rsp)\n+ DW_CFA_advance_loc: 7 to 000000000000bbae\n+ DW_CFA_def_cfa_offset: 16672\n+ DW_CFA_advance_loc1: 169 to 000000000000bc57\n+ DW_CFA_def_cfa_offset: 16680\n+ DW_CFA_advance_loc: 9 to 000000000000bc60\n+ DW_CFA_def_cfa_offset: 16688\n+ DW_CFA_advance_loc: 14 to 000000000000bc6e\n+ DW_CFA_def_cfa_offset: 16696\n+ DW_CFA_advance_loc: 19 to 000000000000bc81\n+ DW_CFA_def_cfa_offset: 16704\n+ DW_CFA_advance_loc: 9 to 000000000000bc8a\n+ DW_CFA_def_cfa_offset: 16672\n+ DW_CFA_advance_loc1: 210 to 000000000000bd5c\n+ DW_CFA_def_cfa_offset: 16680\n+ DW_CFA_advance_loc: 16 to 000000000000bd6c\n+ DW_CFA_def_cfa_offset: 16688\n+ DW_CFA_advance_loc: 13 to 000000000000bd79\n+ DW_CFA_def_cfa_offset: 16680\n+ DW_CFA_advance_loc: 1 to 000000000000bd7a\n+ DW_CFA_def_cfa_offset: 16672\n+\n+000011a4 0000000000000028 00001178 FDE cie=00000030 pc=000000000000bd80..000000000000bddd\n+ DW_CFA_advance_loc: 5 to 000000000000bd85\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r6 (rbp) at cfa-16\n+ DW_CFA_advance_loc: 10 to 000000000000bd8f\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r3 (rbx) at cfa-24\n+ DW_CFA_advance_loc: 7 to 000000000000bd96\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc: 34 to 000000000000bdb8\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000bdb9\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000bdba\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 1 to 000000000000bdbb\n+ DW_CFA_restore_state\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+000011d0 0000000000000038 000011a4 FDE cie=00000030 pc=000000000000bde0..000000000000be3f\n+ DW_CFA_advance_loc: 6 to 000000000000bde6\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r13 (r13) at cfa-16\n+ DW_CFA_advance_loc: 5 to 000000000000bdeb\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r12 (r12) at cfa-24\n+ DW_CFA_advance_loc: 4 to 000000000000bdef\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_offset: r6 (rbp) at cfa-32\n+ DW_CFA_advance_loc: 1 to 000000000000bdf0\n+ DW_CFA_def_cfa_offset: 40\n+ DW_CFA_offset: r3 (rbx) at cfa-40\n+ DW_CFA_advance_loc: 4 to 000000000000bdf4\n+ DW_CFA_def_cfa_offset: 48\n+ DW_CFA_advance_loc: 54 to 000000000000be2a\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 40\n+ DW_CFA_advance_loc: 1 to 000000000000be2b\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc: 1 to 000000000000be2c\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 2 to 000000000000be2e\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 2 to 000000000000be30\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 1 to 000000000000be31\n+ DW_CFA_restore_state\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+0000120c 0000000000000034 000011e0 FDE cie=00000030 pc=000000000000be40..000000000000bfeb\n+ DW_CFA_advance_loc: 5 to 000000000000be45\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r6 (rbp) at cfa-16\n+ DW_CFA_advance_loc: 1 to 000000000000be46\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r3 (rbx) at cfa-24\n+ DW_CFA_advance_loc: 7 to 000000000000be4d\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc1: 69 to 000000000000be92\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000be93\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000be94\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 12 to 000000000000bea0\n+ DW_CFA_restore_state\n+ DW_CFA_advance_loc1: 232 to 000000000000bf88\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000bf89\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000bf8a\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 6 to 000000000000bf90\n+ DW_CFA_restore_state\n+\n+00001244 0000000000000018 00001218 FDE cie=00000030 pc=000000000000bff0..000000000000c063\n+ DW_CFA_advance_loc: 10 to 000000000000bffa\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r3 (rbx) at cfa-16\n+ DW_CFA_advance_loc1: 101 to 000000000000c05f\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 1 to 000000000000c060\n+ DW_CFA_restore: r3 (rbx)\n+\n+00001260 0000000000000014 00001234 FDE cie=00000030 pc=000000000000c070..000000000000c0b3\n+ DW_CFA_advance_loc: 49 to 000000000000c0a1\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 14 to 000000000000c0af\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_nop\n+\n+00001278 0000000000000014 0000124c FDE cie=00000030 pc=000000000000c0c0..000000000000c103\n+ DW_CFA_advance_loc: 49 to 000000000000c0f1\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 14 to 000000000000c0ff\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_nop\n+\n+00001290 0000000000000014 00001264 FDE cie=00000030 pc=000000000000c110..000000000000c153\n+ DW_CFA_advance_loc: 49 to 000000000000c141\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 14 to 000000000000c14f\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_nop\n+\n+000012a8 0000000000000014 0000127c FDE cie=00000030 pc=000000000000c160..000000000000c1a3\n+ DW_CFA_advance_loc: 49 to 000000000000c191\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 14 to 000000000000c19f\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_nop\n+\n+000012c0 000000000000002c 00001294 FDE cie=00000030 pc=000000000000c1b0..000000000000c203\n+ DW_CFA_advance_loc: 11 to 000000000000c1bb\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r12 (r12) at cfa-16\n+ DW_CFA_advance_loc: 4 to 000000000000c1bf\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r6 (rbp) at cfa-24\n+ DW_CFA_advance_loc: 6 to 000000000000c1c5\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_offset: r3 (rbx) at cfa-32\n+ DW_CFA_advance_loc: 53 to 000000000000c1fa\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000c1fb\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 2 to 000000000000c1fd\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 3 to 000000000000c200\n+ DW_CFA_restore: r3 (rbx)\n+ DW_CFA_restore: r6 (rbp)\n+ DW_CFA_restore: r12 (r12)\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+000012f0 0000000000000024 000012c4 FDE cie=00000030 pc=000000000000c210..000000000000c26e\n+ DW_CFA_advance_loc: 5 to 000000000000c215\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r6 (rbp) at cfa-16\n+ DW_CFA_advance_loc: 4 to 000000000000c219\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r3 (rbx) at cfa-24\n+ DW_CFA_advance_loc: 11 to 000000000000c224\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc1: 68 to 000000000000c268\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 4 to 000000000000c26c\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000c26d\n+ DW_CFA_def_cfa_offset: 8\n+\n+00001318 0000000000000028 000012ec FDE cie=00000030 pc=000000000000c270..000000000000c2da\n+ DW_CFA_advance_loc: 6 to 000000000000c276\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r12 (r12) at cfa-16\n+ DW_CFA_advance_loc: 1 to 000000000000c277\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r6 (rbp) at cfa-24\n+ DW_CFA_advance_loc: 1 to 000000000000c278\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_offset: r3 (rbx) at cfa-32\n+ DW_CFA_advance_loc: 53 to 000000000000c2ad\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000c2ae\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 2 to 000000000000c2b0\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 8 to 000000000000c2b8\n+ DW_CFA_restore_state\n+\n+00001344 0000000000000028 00001318 FDE cie=00000030 pc=000000000000c2e0..000000000000c42d\n+ DW_CFA_advance_loc: 5 to 000000000000c2e5\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r6 (rbp) at cfa-16\n+ DW_CFA_advance_loc: 3 to 000000000000c2e8\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r3 (rbx) at cfa-24\n+ DW_CFA_advance_loc: 6 to 000000000000c2ee\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc1: 70 to 000000000000c334\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000c335\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000c336\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 10 to 000000000000c340\n+ DW_CFA_restore_state\n+ DW_CFA_nop\n+\n+00001370 000000000000002c 00001344 FDE cie=00000030 pc=000000000000c430..000000000000c49b\n+ DW_CFA_advance_loc: 5 to 000000000000c435\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_offset: r6 (rbp) at cfa-16\n+ DW_CFA_advance_loc: 1 to 000000000000c436\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_offset: r3 (rbx) at cfa-24\n+ DW_CFA_advance_loc: 4 to 000000000000c43a\n+ DW_CFA_def_cfa_offset: 64\n+ DW_CFA_advance_loc1: 83 to 000000000000c48d\n+ DW_CFA_remember_state\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 000000000000c48e\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 1 to 000000000000c48f\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 1 to 000000000000c490\n+ DW_CFA_restore_state\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n 000013a0 0000000000000018 00001374 FDE cie=00000030 pc=000000000000c4a0..000000000000c4de\n DW_CFA_advance_loc: 5 to 000000000000c4a5\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r3 (rbx) at cfa-16\n DW_CFA_advance_loc: 33 to 000000000000c4c6\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "comments": ["Ordering differences only"], "unified_diff": "@@ -99,27 +99,27 @@\n []A\\A]A^\n AWAVAUATUSH\n []A\\A]A^A_\n AWAVAUATUSL\n []A\\A]A^A_\n AWAVAUATUSL\n []A\\A]A^A_\n-AWAVAUATUSL\n AWAVAUATUSH\n < tB<\tt>\n ([]A\\A]A^A_\n AWAVAUATUSH\n []A\\A]A^A_\n []A\\A]A^A_\n []A\\A]A^A_\n []A\\A]A^A_\n []A\\A]A^A_\n []A\\A]A^\n []A\\A]A^A_\n []A\\A]A^A_\n+AWAVAUATUSL\n []A\\A]A^A_\n []A\\A]A^\n AVAUATLc\n []A\\A]A^A_\n AVAUATUSH\n 8[]A\\A]A^A_\n []A\\A]A^A_\n@@ -300,31 +300,14 @@\n %.*s.%d%02d%02d-%02d%02d%02d\n rotating log file '%.*s'\n can't rotate logfile '%.*s'\n can't open logfile '%.*s'\n invalid log level '%.3s'\n can't remove logfile '%.*s'\n can't open logpipe '%.*s'\n-[unknown version]\n-[unknown date]\n-Version %s - %s\n-%s Error: \n-[unknown file]\n-%s (%.*s:%d): \n- (errno=%d [%.256s])\n-misc_alloc: ?len?\n-out of memory\n-misc_strdup: ?str?\n-can't remove pidfile '%.*s'\n-can't open pidfile '%.*s'\n-com-misc.c\n-[unknown name]\n-can't chroot to '%.1024s'\n-can't set Group-ID to %d\n-can't set User-ID to %d\n com-config.c\n (-global-)\n config_read: ?file?\n can't open config file '%.*s'\n config_read: invalid section\n -global-\n no config value for '%.*s'\n@@ -338,14 +321,31 @@\n config_int: ?name?\n config_bool: ?name?\n config_str: ?name?\n config_addr: ?name?\n config_port: ?name?\n config_uid: ?name?\n config_gid: ?name?\n+[unknown version]\n+[unknown date]\n+Version %s - %s\n+%s Error: \n+[unknown file]\n+%s (%.*s:%d): \n+ (errno=%d [%.256s])\n+misc_alloc: ?len?\n+out of memory\n+misc_strdup: ?str?\n+can't remove pidfile '%.*s'\n+can't open pidfile '%.*s'\n+com-misc.c\n+[unknown name]\n+can't chroot to '%.1024s'\n+can't set Group-ID to %d\n+can't set User-ID to %d\n MaxRecvBufSize\n can't create listener socket\n port %d is in use...\n can't bind to %s:%d\n socket_kill: ?hls?\n com-socket.c\n socket_flag: ?hls?\n@@ -443,17 +443,17 @@\n -v level Send debuging output to /tmp/ftp-proxy.debug\n (Level: 0 = silence, 4 = chatterbox)\n !!! DISABLED AT COMPILE TIME FOR PRODUCTION USE !!!\n -V Display program version and exit\n TECH-ERR %s (errno=%d [%.256s])\n reopening log - new destination is '%.*s'\n invalid syslog facility '%.64s'\n+Config: %-*.*s = '%.*s'\n can't determine Group-ID to use\n can't determine User-ID to use\n-Config: %-*.*s = '%.*s'\n socket_gets: ?hls? ?ptr? ?len?\n can't get %sname for socket %d\n can't get num of bytes: %s %d=%s\n recvd %d bytes while %d reported: %s %d=%s\n socket_d_listen: ?phls? ?ctyp?\n socket_d_connect: ?phls? ?ctyp?\n can't get sockname for socket %d\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1,18 +1,17 @@\n \n \n \n Disassembly of section .text:\n \n 00000000000037a0 <.text>:\n-config_read():\n+config_read.cold():\n ./common/./common/com-config.c:332\n \tmov 0x0,%rax\n \tud2\n-config_read.cold():\n \tnopw 0x0(%rax,%rax,1)\n main():\n ./ftp-proxy/./ftp-proxy/ftp-main.c:198\n \tendbr64\n \tpush %r15\n ./ftp-proxy/./ftp-proxy/ftp-main.c:226\n \txor %r15d,%r15d\n@@ -39,32 +38,32 @@\n ./ftp-proxy/./ftp-proxy/ftp-main.c:198\n \tsub $0x8,%rsp\n ./ftp-proxy/./ftp-proxy/ftp-main.c:206\n \tcall 3580 \n ./ftp-proxy/./ftp-proxy/ftp-main.c:212\n \tmov (%rbx),%rdi\n \tlea 0x11e69(%rip),%rsi \n-\tcall b1a0 <__cxa_finalize@plt+0x7a10>\n+\tcall c210 <__cxa_finalize@plt+0x8a80>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n \tmov $0x400,%ecx\n \tmov $0x1,%edx\n \tlea 0xc4cf(%rip),%r8 \n ./ftp-proxy/./ftp-proxy/ftp-main.c:212\n \tmov %rax,%r9\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n \tmov $0x400,%esi\n \tlea 0x18fa4(%rip),%rdi \n \txor %eax,%eax\n \tcall 3280 <__snprintf_chk@plt>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:219\n \tlea 0x11e2e(%rip),%rdi \n-\tcall a7a0 <__cxa_finalize@plt+0x7010>\n+\tcall b810 <__cxa_finalize@plt+0x8080>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:220\n \tlea 0x11e0a(%rip),%rdi \n-\tcall a870 <__cxa_finalize@plt+0x70e0>\n+\tcall b8e0 <__cxa_finalize@plt+0x8150>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:225\n \tlea 0xd626(%rip),%rax \n ./ftp-proxy/./ftp-proxy/ftp-main.c:227\n \tmovl $0x0,0x18f54(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-main.c:225\n \tmov %rax,0x18f5d(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-main.c:233\n@@ -82,37 +81,37 @@\n \tmovslq (%r12,%rax,4),%rax\n \tadd %r12,%rax\n \tnotrack jmp *%rax\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-main.c:261\n \txor %edi,%edi\n \txor %eax,%eax\n-\tcall a9b0 <__cxa_finalize@plt+0x7220>\n+\tcall ba20 <__cxa_finalize@plt+0x8290>\n \tjmp 3853 <__cxa_finalize@plt+0xc3>\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-main.c:242\n \tmovl $0x1,0x18f06(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-main.c:243\n \tjmp 3853 <__cxa_finalize@plt+0xc3>\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-main.c:248\n \tmov 0x125b9(%rip),%rdi \n-\tcall af80 <__cxa_finalize@plt+0x77f0>\n+\tcall bff0 <__cxa_finalize@plt+0x8860>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:248 (discriminator 1)\n \tmov %rax,0x18efd(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-main.c:249\n \tjmp 3853 <__cxa_finalize@plt+0xc3>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-main.c:239\n \tmovl $0x2,0x18ede(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-main.c:240\n \tjmp 3853 <__cxa_finalize@plt+0xc3>\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-main.c:256\n-\tcall a940 <__cxa_finalize@plt+0x71b0>\n+\tcall b9b0 <__cxa_finalize@plt+0x8220>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x125ac(%rip),%rdi \n \tmov $0x1,%esi\n \tlea 0xc4fd(%rip),%rdx \n ./ftp-proxy/./ftp-proxy/ftp-main.c:256\n \tmov %rax,%rcx\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n@@ -125,20 +124,20 @@\n \txor %r14d,%r14d\n \tjmp 3853 <__cxa_finalize@plt+0xc3>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:271\n \tcall 9990 <__cxa_finalize@plt+0x6200>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:276\n \tmov 0x18eab(%rip),%rdi \n \tmov %r15d,%esi\n-\tcall b560 <__cxa_finalize@plt+0x7dd0>\n+\tcall a850 <__cxa_finalize@plt+0x70c0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:284\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0xba05(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:284 (discriminator 1)\n \ttest %rax,%rax\n \tje 3ae8 <__cxa_finalize@plt+0x358>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:295\n \tmov 0x18e74(%rip),%eax \n \ttest %eax,%eax\n \tje 3a2c <__cxa_finalize@plt+0x29c>\n@@ -201,43 +200,43 @@\n \txor %esi,%esi\n ./ftp-proxy/./ftp-proxy/ftp-main.c:359\n \tmov 0x18dc4(%rip),%rdi \n ./ftp-proxy/./ftp-proxy/ftp-main.c:358\n \tmov %esi,0x18db6(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-main.c:359\n \txor %esi,%esi\n-\tcall b560 <__cxa_finalize@plt+0x7dd0>\n+\tcall a850 <__cxa_finalize@plt+0x70c0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:364\n \txor %edx,%edx\n \tmov %r13,%rsi\n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:364 (discriminator 1)\n \tmov %r12,%rsi\n \txor %edi,%edi\n \txor %edx,%edx\n ./ftp-proxy/./ftp-proxy/ftp-main.c:364\n \tmov %rax,%rbx\n ./ftp-proxy/./ftp-proxy/ftp-main.c:364 (discriminator 1)\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:364 (discriminator 2)\n \tmov %rbx,%rsi\n ./ftp-proxy/./ftp-proxy/ftp-main.c:364 (discriminator 1)\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-main.c:364 (discriminator 2)\n \tcall a240 <__cxa_finalize@plt+0x6ab0>\n \tjmp 39b0 <__cxa_finalize@plt+0x220>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:236\n \tmov $0x1,%r15d\n \tjmp 3853 <__cxa_finalize@plt+0xc3>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:296\n \txor %edi,%edi\n \tlea 0xc2cd(%rip),%rsi \n \tlea 0xc2c0(%rip),%rdx \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:297\n \tlea 0xc2c5(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-main.c:296\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-main.c:297\n \tcall 34a0 \n ./ftp-proxy/./ftp-proxy/ftp-main.c:297 (discriminator 1)\n@@ -258,36 +257,36 @@\n \tcall 35b0 \n ./ftp-proxy/./ftp-proxy/ftp-main.c:300\n \tmovl $0x1,0x18d1a(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-main.c:310\n \txor %edx,%edx\n \tlea 0xbfae(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-main.c:310 (discriminator 1)\n-\tcall b200 <__cxa_finalize@plt+0x7a70>\n+\tcall c270 <__cxa_finalize@plt+0x8ae0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:315\n \tor $0xffffffff,%esi\n \tor $0xffffffff,%edi\n-\tcall b270 <__cxa_finalize@plt+0x7ae0>\n+\tcall c2e0 <__cxa_finalize@plt+0x8b50>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:320\n \txor %edx,%edx\n \tlea 0xbf67(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rbx\n ./ftp-proxy/./ftp-proxy/ftp-main.c:320 (discriminator 1)\n \ttest %rax,%rax\n \tje 3b2e <__cxa_finalize@plt+0x39e>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:321\n \tlea 0xbf60(%rip),%rsi \n \txor %edi,%edi\n \txor %edx,%edx\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:321 (discriminator 1)\n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-main.c:321\n \tmov %rax,%rsi\n ./ftp-proxy/./ftp-proxy/ftp-main.c:321 (discriminator 1)\n \tcall a240 <__cxa_finalize@plt+0x6ab0>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:324\n@@ -295,23 +294,23 @@\n ./ftp-proxy/./ftp-proxy/ftp-main.c:325\n \txor %edi,%edi\n \tcall 35b0 \n ./ftp-proxy/./ftp-proxy/ftp-main.c:285\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0xb533(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:284 (discriminator 1)\n \ttest %eax,%eax\n \tjne 3926 <__cxa_finalize@plt+0x196>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:286\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0xbd02(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:285\n \ttest %eax,%eax\n \tjne 3926 <__cxa_finalize@plt+0x196>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:288\n \tlea 0xd369(%rip),%rdi \n \tcall 9d10 <__cxa_finalize@plt+0x6580>\n ./ftp-proxy/./ftp-proxy/ftp-main.c:289\n@@ -570,15 +569,15 @@\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0xb17d(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-client.c:934\n \tpush %rbx\n \tsub $0x8,%rsp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:941\n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:946\n \tcmpl $0x1,0x12043(%rip) \n \tje 3f78 <__cxa_finalize@plt+0x7e8>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:977\n \tcmpb $0x0,0x12086(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:978\n \tmov 0x11fef(%rip),%rdi \n@@ -640,15 +639,15 @@\n \tjmp 3efc <__cxa_finalize@plt+0x76c>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:952\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0xb0a3(%rip),%rsi \n \tmov %eax,%ebx\n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:952 (discriminator 1)\n \ttest %eax,%eax\n \tjne 4030 <__cxa_finalize@plt+0x8a0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:957\n \tmov 0x11f07(%rip),%rax \n \txor %edx,%edx\n \tmov $0x1,%esi\n@@ -698,15 +697,15 @@\n \txor %eax,%eax\n \tjmp 3f23 <__cxa_finalize@plt+0x793>\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:953\n \txor %edx,%edx\n \tlea 0xaffd(%rip),%rsi \n \txor %edi,%edi\n-\tcall c020 <__cxa_finalize@plt+0x8890>\n+\tcall b310 <__cxa_finalize@plt+0x7b80>\n \tmov %eax,%edx\n ./ftp-proxy/./ftp-proxy/ftp-client.c:956\n \ttest %eax,%eax\n \tje 3f92 <__cxa_finalize@plt+0x802>\n \tjmp 3faa <__cxa_finalize@plt+0x81a>\n \tnop\n client_run():\n@@ -771,29 +770,29 @@\n ./ftp-proxy/./ftp-proxy/ftp-client.c:156 (discriminator 1)\n \tmov %rax,0x11e10(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:157\n \tmovl $0x1,0x11dce(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:158\n \tmovl $0x0,0x11df4(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:159\n-\tcall bcf0 <__cxa_finalize@plt+0x8560>\n+\tcall afe0 <__cxa_finalize@plt+0x7850>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:161\n \tmov 0x11d38(%rip),%rdi \n ./ftp-proxy/./ftp-proxy/ftp-client.c:159 (discriminator 1)\n \tmov %eax,0x11de6(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:161\n \tcall 3450 \n ./ftp-proxy/./ftp-proxy/ftp-client.c:168\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0xafa3(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-client.c:161\n \tmov %eax,%r12d\n ./ftp-proxy/./ftp-proxy/ftp-client.c:168\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:169\n \ttest %rax,%rax\n \tje 42c1 <__cxa_finalize@plt+0xb31>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:169 (discriminator 1)\n \tlea 0xb694(%rip),%rsi \n \tcall 3570 \n@@ -861,15 +860,15 @@\n \tlea 0xae92(%rip),%rbx \n ./ftp-proxy/./ftp-proxy/ftp-client.c:179\n \tcall 3430 \n ./ftp-proxy/./ftp-proxy/ftp-client.c:180\n \txor %edx,%edx\n \tlea 0xaeda(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:180 (discriminator 1)\n \ttest %rax,%rax\n \tje 423f <__cxa_finalize@plt+0xaaf>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:181\n \tmov %rax,%rdi\n \tcall e520 <__cxa_finalize@plt+0xad90>\n \tmov %rax,%rbx\n@@ -938,15 +937,15 @@\n \tadd $0x26,%rdx\n \txor %eax,%eax\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:208\n \txor %edi,%edi\n \txor %edx,%edx\n \tlea 0xae5d(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:208 (discriminator 1)\n \ttest %rax,%rax\n \tje 4d29 <__cxa_finalize@plt+0x1599>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:210\n \tcall e520 <__cxa_finalize@plt+0xad90>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:210 (discriminator 1)\n@@ -954,20 +953,20 @@\n \tmov $0x2000,%edx\n ./ftp-proxy/./ftp-proxy/ftp-client.c:515\n \tlea 0xd07c(%rip),%r12 \n ./ftp-proxy/./ftp-proxy/ftp-client.c:210\n \tmov %rax,%rsi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:210 (discriminator 1)\n \tmov %rbx,%rdi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:211\n \txor %edx,%edx\n \tlea 0xae30(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:211 (discriminator 1)\n \tmov %rbx,%rdx\n \tmov $0xdc,%edi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:211\n \tmov %rax,%rsi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:211 (discriminator 1)\n \txor %eax,%eax\n@@ -1380,37 +1379,37 @@\n ./ftp-proxy/./ftp-proxy/ftp-client.c:465\n \tpop %r8\n \ttest %rdx,%rdx\n \tje 4838 <__cxa_finalize@plt+0x10a8>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:466\n \tmov $0x1d2,%esi\n \tlea 0xa91a(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:467\n \txor %ecx,%ecx\n \tmov %rcx,0x11698(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:469\n \tmov 0x11681(%rip),%rdx \n \ttest %rdx,%rdx\n \tje 485e <__cxa_finalize@plt+0x10ce>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:470\n \tmov $0x1d6,%esi\n \tlea 0xa8f4(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:471\n \txor %edx,%edx\n \tmov %rdx,0x11662(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:473\n \tmov 0x11663(%rip),%rdx \n \ttest %rdx,%rdx\n \tje 4884 <__cxa_finalize@plt+0x10f4>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:474\n \tmov $0x1da,%esi\n \tlea 0xa8ce(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:475\n \txor %eax,%eax\n \tmov %rax,0x11644(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:481\n \txor %edi,%edi\n \tcall 35b0 \n \tnopl 0x0(%rax,%rax,1)\n@@ -1633,15 +1632,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-client.c:377\n \tmov 0xc8c7(%rip),%rdx \n \tmov %rdx,0xc(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:379\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0xa637(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:379 (discriminator 1)\n \ttest %eax,%eax\n \tjne 4b62 <__cxa_finalize@plt+0x13d2>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:381\n \tcmpl $0x4,0x113c0(%rip) \n \tje 4b70 <__cxa_finalize@plt+0x13e0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:382\n@@ -1747,15 +1746,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-client.c:623\n \tlea 0x26(%rax),%r14\n ./ftp-proxy/./ftp-proxy/ftp-client.c:621\n \tcall 31d0 \n ./ftp-proxy/./ftp-proxy/ftp-client.c:618\n \tmov (%rsp),%r8\n ./ftp-proxy/./ftp-proxy/ftp-client.c:618 (discriminator 2)\n-\tlea 0xb275(%rip),%rcx \n+\tlea 0xb422(%rip),%rcx \n ./ftp-proxy/./ftp-proxy/ftp-client.c:618\n \tcmp $0x80,%rax\n \tjbe 4cd2 <__cxa_finalize@plt+0x1542>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:618 (discriminator 1)\n \tlea 0xb55c(%rip),%rcx \n ./ftp-proxy/./ftp-proxy/ftp-client.c:618 (discriminator 4)\n \tpush %rax\n@@ -1776,15 +1775,15 @@\n \tmov %rbx,%rdi\n \tcall 3180 \n \tmov %rax,%r15\n ./ftp-proxy/./ftp-proxy/ftp-client.c:580\n \ttest %rax,%rax\n \tjne 45f4 <__cxa_finalize@plt+0xe64>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:581\n-\tlea 0xb220(%rip),%r15 \n+\tlea 0xb3cd(%rip),%r15 \n \tjmp 4616 <__cxa_finalize@plt+0xe86>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:454 (discriminator 2)\n \tlea 0xa3b8(%rip),%rdx \n \tjmp 47e9 <__cxa_finalize@plt+0x1059>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:209\n \tlea 0xb6d0(%rip),%rdi \n \tjmp 431e <__cxa_finalize@plt+0xb8e>\n@@ -1835,15 +1834,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-client.c:267\n \tmov 0x110e1(%rip),%rax \n \tjmp 4427 <__cxa_finalize@plt+0xc97>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:197\n \tlea 0xa35a(%rip),%rdx \n \tmov $0xc5,%esi\n \tlea 0xa365(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 42d9 <__cxa_finalize@plt+0xb49>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:603\n \tmov %rbx,%rcx\n \txor %esi,%esi\n \txor %eax,%eax\n \tmov $0x1f6,%edi\n \tlea 0xb69c(%rip),%rdx \n@@ -1881,15 +1880,15 @@\n \tlea 0xa401(%rip),%rsi \n \txor %eax,%eax\n \tcall cc50 <__cxa_finalize@plt+0x94c0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:815\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0xa31b(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:815 (discriminator 1)\n \ttest %eax,%eax\n \tjne 4f4e <__cxa_finalize@plt+0x17be>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:818\n \tmov 0x11071(%rip),%edi \n \tcall 3e20 <__cxa_finalize@plt+0x690>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:826\n@@ -2076,15 +2075,15 @@\n \tlea 0xa1ce(%rip),%rsi \n \txor %eax,%eax\n \tcall cc50 <__cxa_finalize@plt+0x94c0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:756\n \tmov 0x10dff(%rip),%rdx \n \tmov $0x2f4,%esi\n \tlea 0xa06f(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:757\n \txor %eax,%eax\n \tmov %rax,0x10de5(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:762\n \tmovl $0x7,0x10e33(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:763\n \tjmp 4730 <__cxa_finalize@plt+0xfa0>\n@@ -2107,15 +2106,15 @@\n \tmov 0x0(%rbp),%rax\n \tmovl $0x1,0xc(%rax)\n \tjmp 4730 <__cxa_finalize@plt+0xfa0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:810\n \tmov $0x400,%edx\n \tmov %rbx,%rsi\n \tlea 0x111f8(%rip),%rdi \n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n \tjmp 4e84 <__cxa_finalize@plt+0x16f4>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:714\n \tmov 0x10d67(%rip),%rdx \n \tmov 0x10d50(%rip),%rdi \n \tlea 0xa0ef(%rip),%rsi \n \txor %eax,%eax\n \tcall cc50 <__cxa_finalize@plt+0x94c0>\n@@ -2161,15 +2160,15 @@\n \tlea 0x26(%rsi),%r8\n \tlea 0xa0c4(%rip),%rsi \n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:893\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x9e20(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:898\n \txor %edx,%edx\n \tmov $0x1,%esi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:893\n \tmov %eax,(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:898\n \tmov 0x10ca1(%rip),%rax \n@@ -2254,35 +2253,35 @@\n \tmovq $0x0,0x10bd1(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1082\n \ttest %rdx,%rdx\n \tje 5330 <__cxa_finalize@plt+0x1ba0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1083\n \tmov $0x43b,%esi\n \tlea 0x9e24(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1084\n \tmovq $0x0,0x10ba0(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1086\n \tmov 0x10b89(%rip),%rdx \n \ttest %rdx,%rdx\n \tje 5358 <__cxa_finalize@plt+0x1bc8>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1087\n \tmov $0x43f,%esi\n \tlea 0x9dfc(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1088\n \tmovq $0x0,0x10b68(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1090\n \tmov 0x10b69(%rip),%rdx \n \ttest %rdx,%rdx\n \tje 5380 <__cxa_finalize@plt+0x1bf0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1091\n \tmov $0x443,%esi\n \tlea 0x9dd4(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1092\n \tmovq $0x0,0x10b48(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1094\n \tmovl $0x0,0x10b96(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1095\n \tadd $0x8,%rsp\n \tret\n@@ -2307,15 +2306,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1145\n \tpush %rbx\n \tsub $0x38,%rsp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1153\n \tmov %fs:0x28,%rdx\n \tmov %rdx,0x28(%rsp)\n \txor %edx,%edx\n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1164\n \tmovzwl 0x10b3b(%rip),%r12d \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1153 (discriminator 1)\n \ttest %eax,%eax\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1153\n \tmov %eax,%r13d\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1153 (discriminator 1)\n@@ -2478,15 +2477,15 @@\n \tret\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1292\n \txor %eax,%eax\n \tlea 0x9d38(%rip),%rdx \n \tmov $0x50c,%esi\n \tlea 0x9b7f(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1293\n \tmov 0x108df(%rip),%rax \n \tjmp 5571 <__cxa_finalize@plt+0x1de1>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1171\n \tmov 0x108c6(%rip),%rax \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1170\n \tlea 0xb017(%rip),%rdi \n@@ -2567,15 +2566,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1349\n \tlea 0xafb9(%rip),%rdx \n \tlea 0x9c52(%rip),%rsi \n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1347\n \tmovq $0x0,(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1349\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1352\n \tlea 0xafcc(%rip),%rsi \n \tmov $0x1,%edi\n \tmov %rax,%rdx\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1349\n \tmov %rax,%rbp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1352\n@@ -2629,15 +2628,15 @@\n \tlea 0xa250(%rip),%r13 \n \tlea 0x9bbd(%rip),%rsi \n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1499\n \tmov %ax,0x10783(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1512\n \tmov %r13,%rdx\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1513\n \tlea 0x9bbc(%rip),%rsi \n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1512\n \tmov %rax,%rbp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1513\n \tcall 34a0 \n@@ -2662,23 +2661,23 @@\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1533\n \txor %edx,%edx\n \tlea 0x9b9b(%rip),%rsi \n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1514\n \tmov %eax,0x10718(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1533\n-\tcall c130 <__cxa_finalize@plt+0x89a0>\n+\tcall b420 <__cxa_finalize@plt+0x7c90>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1534\n \txor %edx,%edx\n \tlea 0x9b97(%rip),%rsi \n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1533\n \tmov %eax,%ebp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1534\n-\tcall c130 <__cxa_finalize@plt+0x89a0>\n+\tcall b420 <__cxa_finalize@plt+0x7c90>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1535\n \ttest %bp,%bp\n \tsetne %cl\n \ttest %ax,%ax\n \tsetne %dl\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1535 (discriminator 1)\n \ttest %dl,%cl\n@@ -2691,23 +2690,23 @@\n \txor %ebp,%ebp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1550\n \txor %edx,%edx\n \tlea 0x9b7e(%rip),%rsi \n \tmov %rbx,%rdi\n \tmov %bp,0x106de(%rip) \n \tmov %ax,0x106d9(%rip) \n-\tcall c130 <__cxa_finalize@plt+0x89a0>\n+\tcall b420 <__cxa_finalize@plt+0x7c90>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1551\n \txor %edx,%edx\n \tlea 0x9b71(%rip),%rsi \n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1550\n \tmov %eax,%ebp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1551\n-\tcall c130 <__cxa_finalize@plt+0x89a0>\n+\tcall b420 <__cxa_finalize@plt+0x7c90>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1552\n \ttest %bp,%bp\n \tsetne %cl\n \ttest %ax,%ax\n \tsetne %dl\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1552 (discriminator 1)\n \ttest %dl,%cl\n@@ -2726,23 +2725,23 @@\n \tlea 0x9b4a(%rip),%rsi \n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1553\n \tmov %bp,0x1066e(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1554\n \tmov %ax,0x10669(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1573\n-\tcall c130 <__cxa_finalize@plt+0x89a0>\n+\tcall b420 <__cxa_finalize@plt+0x7c90>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1574\n \txor %edx,%edx\n \tlea 0x9b3e(%rip),%rsi \n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1573\n \tmov %eax,%ebp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1574\n-\tcall c130 <__cxa_finalize@plt+0x89a0>\n+\tcall b420 <__cxa_finalize@plt+0x7c90>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1575\n \ttest %bp,%bp\n \tsetne %cl\n \ttest %ax,%ax\n \tsetne %dl\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1575 (discriminator 1)\n \ttest %dl,%cl\n@@ -2755,60 +2754,60 @@\n \txor %ebp,%ebp\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1590\n \tmov $0x1,%edx\n \tlea 0x9b22(%rip),%rsi \n \tmov %rbx,%rdi\n \tmov %ax,0x10626(%rip) \n \tmov %bp,0x1061d(%rip) \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1591\n \tmov $0x384,%edx\n \tlea 0x97f7(%rip),%rsi \n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1590 (discriminator 1)\n \tmov %eax,0x10609(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1591\n-\tcall bcf0 <__cxa_finalize@plt+0x8560>\n+\tcall afe0 <__cxa_finalize@plt+0x7850>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1601\n \txor %edx,%edx\n \tlea 0x9af5(%rip),%rsi \n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1591 (discriminator 1)\n \tmov %eax,0x10612(%rip) \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1601\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1602\n \tcall 6f60 <__cxa_finalize@plt+0x37d0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1407\n \txor %edi,%edi\n \txor %edx,%edx\n \tlea 0x9ae2(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1408\n \ttest %rax,%rax\n \tje 5aa0 <__cxa_finalize@plt+0x2310>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1410\n \tlea 0x9ae7(%rip),%rsi \n \tcall 34a0 \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1410 (discriminator 1)\n \ttest %eax,%eax\n \tjne 59f0 <__cxa_finalize@plt+0x2260>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1414\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x9ad4(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1414 (discriminator 1)\n \ttest %rax,%rax\n \tje 5ac0 <__cxa_finalize@plt+0x2330>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1421 (discriminator 2)\n \ttest %r12,%r12\n-\tlea 0xa5c6(%rip),%rax \n+\tlea 0xa773(%rip),%rax \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1421 (discriminator 4)\n \tmov %rbx,%rsi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1421 (discriminator 2)\n \tcmove %rax,%r12\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1421 (discriminator 4)\n \tlea 0x10520(%rip),%rdi \n \tmov %r12,%rdx\n@@ -2845,15 +2844,15 @@\n \tjmp 57de <__cxa_finalize@plt+0x204e>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1424\n \tlea 0xad49(%rip),%rdx \n \tmov $0x590,%esi\n \tlea 0x9741(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 5990 <__cxa_finalize@plt+0x2200>\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1337\n \tmov 0x104a9(%rip),%rbx \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1343\n \ttest %rbx,%rbx\n \tjne 56a7 <__cxa_finalize@plt+0x1f17>\n@@ -2870,22 +2869,22 @@\n \tmov $0x14,%eax\n \tjmp 5879 <__cxa_finalize@plt+0x20e9>\n \tnop\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1501\n \tmov $0x15,%edx\n \tlea 0x98d4(%rip),%rsi \n \tmov %rbx,%rdi\n-\tcall c130 <__cxa_finalize@plt+0x89a0>\n+\tcall b420 <__cxa_finalize@plt+0x7c90>\n \tjmp 5775 <__cxa_finalize@plt+0x1fe5>\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1487\n \txor %edx,%edx\n \tlea 0x98a4(%rip),%rsi \n \tmov %rbx,%rdi\n-\tcall c020 <__cxa_finalize@plt+0x8890>\n+\tcall b310 <__cxa_finalize@plt+0x7b80>\n \tjmp 575f <__cxa_finalize@plt+0x1fcf>\n \tcs nopw 0x0(%rax,%rax,1)\n \tmov $0x2,%eax\n \tjmp 57de <__cxa_finalize@plt+0x204e>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1431\n \txor %edx,%edx\n@@ -2894,27 +2893,27 @@\n \tcall 8620 <__cxa_finalize@plt+0x4e90>\n \tjmp 5990 <__cxa_finalize@plt+0x2200>\n \tcs nopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1415\n \tlea 0x9972(%rip),%rdx \n \tmov $0x587,%esi\n \tlea 0x9671(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 5968 <__cxa_finalize@plt+0x21d8>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1361\n \tmov %rbx,%rdi\n \tcall 31d0 \n ./ftp-proxy/./ftp-proxy/ftp-client.c:1360 (discriminator 4)\n \tmov %rbp,%r8\n \tmov %rbx,%rdx\n \tmov $0xd,%edi\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1360 (discriminator 1)\n \tcmp $0x80,%rax\n-\tlea 0xa438(%rip),%rcx \n+\tlea 0xa5e5(%rip),%rcx \n \tlea 0xa727(%rip),%rax \n \tcmova %rax,%rcx\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1360 (discriminator 4)\n \tlea 0xabde(%rip),%rsi \n \txor %eax,%eax\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./ftp-proxy/./ftp-proxy/ftp-client.c:1362\n@@ -3071,15 +3070,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1138\n \tjmp 3c60 <__cxa_finalize@plt+0x4d0>\n \tcs nopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1121\n \tlea 0x9783(%rip),%rdx \n \tmov $0x461,%esi\n \tlea 0x9788(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 5bc6 <__cxa_finalize@plt+0x2436>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1172\n \tcall 34e0 <__stack_chk_fail@plt>\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tnopl (%rax)\n cmds_quit():\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:769\n@@ -3140,15 +3139,15 @@\n \tret\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:771\n \tlea 0x96f5(%rip),%rdx \n \tmov $0x303,%esi\n \tlea 0x96b0(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 5d41 <__cxa_finalize@plt+0x25b1>\n \tnopw 0x0(%rax,%rax,1)\n cmds_pthr():\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:312\n \tendbr64\n \tpush %r12\n \tpush %rbp\n@@ -3221,23 +3220,23 @@\n \tret\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:318\n \tlea 0x9645(%rip),%rdx \n \tmov $0x13e,%esi\n \tlea 0x95c0(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 5e24 <__cxa_finalize@plt+0x2694>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:316\n \tlea 0x960c(%rip),%rdx \n \tmov $0x13c,%esi\n \tlea 0x9598(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 5e17 <__cxa_finalize@plt+0x2687>\n \tnop\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:321\n \tlea 0x9613(%rip),%rdx \n \txor %esi,%esi\n \tmov $0x212,%edi\n \txor %eax,%eax\n@@ -3296,20 +3295,20 @@\n \tmov $0xc,%edi\n \txor %eax,%eax\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1035\n \tlea 0x90(%rbx),%rdi\n \tmov $0x10,%edx\n \tmov %r12,%rsi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1036\n \tlea 0xa0(%rbx),%rdi\n \tmov $0x400,%edx\n \tmov %rbp,%rsi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1041\n \tmov 0x68(%rbx),%ecx\n \tcmp $0x3,%ecx\n \tjne 5fe5 <__cxa_finalize@plt+0x2855>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1042\n \tmov 0x50(%rbx),%ecx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1047\n@@ -3329,33 +3328,33 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1101\n \tlea 0x948e(%rip),%rdi \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1102\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1101\n-\tjmp ab10 <__cxa_finalize@plt+0x7380>\n+\tjmp bb80 <__cxa_finalize@plt+0x83f0>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1021\n-\tlea 0x9f11(%rip),%rbp \n+\tlea 0xa0be(%rip),%rbp \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1030\n \tlea 0x26(%r9),%rcx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1029\n \tmov %r12,%rdx\n \tlea 0x951e(%rip),%rsi \n \txor %eax,%eax\n \tmov $0xc,%edi\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n \tjmp 5fb2 <__cxa_finalize@plt+0x2822>\n \tcs nopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1060\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x8fbe(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1062\n \txor %edx,%edx\n \tmov $0x1,%esi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1060\n \tmov %eax,%r12d\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1062\n \tmov 0x10(%rbx),%rax\n@@ -3478,26 +3477,26 @@\n \tjmp 3e20 <__cxa_finalize@plt+0x690>\n \tcs nopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1017\n \tlea 0x93fb(%rip),%rdx \n \tmov $0x3f9,%esi\n \tlea 0x9308(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1018\n \tmov 0x78(%rbx),%r12\n \ttest %r12,%r12\n \tjne 5f7a <__cxa_finalize@plt+0x27ea>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1019\n \tlea 0x93dc(%rip),%rdx \n \tmov $0x3fb,%esi\n \tlea 0x92d8(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 5f7a <__cxa_finalize@plt+0x27ea>\n \tnop\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1048\n \tmov 0x10(%rbx),%rdi\n \tlea 0x93e0(%rip),%rsi \n \txor %eax,%eax\n \tcall cc50 <__cxa_finalize@plt+0x94c0>\n@@ -3548,32 +3547,32 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:922\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x8daa(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:922 (discriminator 1)\n \txor %r12d,%r12d\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:922\n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:932\n \tlea 0x8da8(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:922 (discriminator 1)\n \ttest %eax,%eax\n \tsete %r12b\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:932\n \txor %edx,%edx\n \txor %edi,%edi\n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:932 (discriminator 1)\n \ttest %eax,%eax\n \tje 63a8 <__cxa_finalize@plt+0x2c18>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:933\n \txor %edx,%edx\n \tlea 0x8d98(%rip),%rsi \n \txor %edi,%edi\n-\tcall c020 <__cxa_finalize@plt+0x8890>\n+\tcall b310 <__cxa_finalize@plt+0x7b80>\n \tmov %eax,%ebp\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:935\n \ttest %eax,%eax\n \tje 63a8 <__cxa_finalize@plt+0x2c18>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:938\n \tmovzwl 0x60(%rbx),%edx\n \tmovzwl 0x5e(%rbx),%esi\n@@ -3586,15 +3585,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:938 (discriminator 1)\n \ttest %ax,%ax\n \tje 63c8 <__cxa_finalize@plt+0x2c38>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:954\n \txor %edx,%edx\n \tlea 0x9334(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%r13\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:955\n \ttest %rax,%rax\n \tje 6305 <__cxa_finalize@plt+0x2b75>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:956\n \tcmpb $0x2f,(%rax)\n \tje 6458 <__cxa_finalize@plt+0x2cc8>\n@@ -3716,15 +3715,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:944\n \tjmp 3c60 <__cxa_finalize@plt+0x4d0>\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:906\n \tlea 0x91c5(%rip),%rdx \n \tmov $0x38a,%esi\n \tlea 0x9050(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 6232 <__cxa_finalize@plt+0x2aa2>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:957\n \tlea 0x939e(%rip),%rsi \n \tmov %rax,%rdi\n \tcall 3570 \n \tmov %rax,%r14\n@@ -3738,15 +3737,15 @@\n \tmov %r13,%rdi\n \tcall 36a0 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:959\n \ttest %rax,%rax\n \tje 64ab <__cxa_finalize@plt+0x2d1b>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:960\n \tmov %r13,%rdi\n-\tcall af80 <__cxa_finalize@plt+0x77f0>\n+\tcall bff0 <__cxa_finalize@plt+0x8860>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:961\n \ttest %rax,%rax\n \tje 6472 <__cxa_finalize@plt+0x2ce2>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:961 (discriminator 2)\n \tmovzbl (%rax),%eax\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:961 (discriminator 4)\n@@ -3893,15 +3892,15 @@\n \tmov (%rbx),%rax\n \tcmp %ebp,0x20(%rax)\n \tjne 66dd <__cxa_finalize@plt+0x2f4d>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:859\n \txor %edi,%edi\n \tmov $0x1,%edx\n \tlea 0x904f(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:859 (discriminator 1)\n \ttest %eax,%eax\n \tje 6676 <__cxa_finalize@plt+0x2ee6>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:860\n \tcmpq $0x0,0x8(%rbx)\n \tje 666f <__cxa_finalize@plt+0x2edf>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:863\n@@ -3945,15 +3944,15 @@\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n \tjmp 657e <__cxa_finalize@plt+0x2dee>\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:821\n \tlea 0x8f93(%rip),%rdx \n \tmov $0x335,%esi\n \tlea 0x8dc8(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 650d <__cxa_finalize@plt+0x2d7d>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:846\n \tlea 0xa16c(%rip),%rdx \n \txor %esi,%esi\n \tmov $0x1f5,%edi\n \txor %eax,%eax\n \tcall 3c60 <__cxa_finalize@plt+0x4d0>\n@@ -3988,15 +3987,15 @@\n \tjmp 5290 <__cxa_finalize@plt+0x1b00>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:743\n \tlea 0x8f7a(%rip),%rdx \n \tmov $0x2e7,%esi\n \tlea 0x8d48(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 671d <__cxa_finalize@plt+0x2f8d>\n \tnopl 0x0(%rax)\n cmds_pass():\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:633\n \tendbr64\n \tpush %r12\n \tpush %rbp\n@@ -4011,15 +4010,15 @@\n \tlea 0x8f71(%rip),%r12 \n \tmov $0xc,%edi\n \tmov %r12,%rsi\n \tlea 0x26(%rax),%rdx\n \txor %eax,%eax\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:649\n-\tlea 0x979d(%rip),%rax \n+\tlea 0x994a(%rip),%rax \n \ttest %rbp,%rbp\n \tcmove %rax,%rbp\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:656\n \tmov 0x38(%rbx),%eax\n \ttest %eax,%eax\n \tje 6818 <__cxa_finalize@plt+0x3088>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:661\n@@ -4050,15 +4049,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:678\n \tlea 0x1(%rax),%r12\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:679\n \tlea 0x8ca7(%rip),%rdi \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:680\n \tmov %r12,%rbp\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:679\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:679 (discriminator 1)\n \tmov %rax,0x28(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:697\n \tmov %rbp,%rdi\n \tcall 5640 <__cxa_finalize@plt+0x1eb0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:697 (discriminator 1)\n \ttest %eax,%eax\n@@ -4120,15 +4119,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:701\n \tjmp 5290 <__cxa_finalize@plt+0x1b00>\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:662\n \tmov %rbp,%rdx\n \tmov $0x296,%esi\n \tlea 0x8bec(%rip),%rdi \n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:662 (discriminator 1)\n \tmov %rax,0x28(%rbx)\n \tjmp 6800 <__cxa_finalize@plt+0x3070>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:708\n \tlea 0x8c63(%rip),%rdx \n \txor %esi,%esi\n@@ -4155,15 +4154,15 @@\n \tjmp 99c0 <__cxa_finalize@plt+0x6230>\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:637\n \tlea 0x8de2(%rip),%rdx \n \tmov $0x27d,%esi\n \tlea 0x8b90(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 6777 <__cxa_finalize@plt+0x2fe7>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:670\n \tmovsbl 0x4(%rdx),%esi\n \tmov %rbp,%rdi\n \tcall 3180 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:671\n@@ -4171,15 +4170,15 @@\n \tje 6860 <__cxa_finalize@plt+0x30d0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:672\n \tmovb $0x0,(%rax)\n \tlea 0x1(%rax),%rdx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:673\n \tmov $0x2a1,%esi\n \tlea 0x8b53(%rip),%rdi \n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:673 (discriminator 1)\n \tmov %rax,0x28(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:683\n \tjmp 6800 <__cxa_finalize@plt+0x3070>\n \tcs nopw 0x0(%rax,%rax,1)\n parse_magic_dest():\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1582 (discriminator 1)\n@@ -4334,23 +4333,23 @@\n \tcmp $0xffffffff,%eax\n \tje 6a30 <__cxa_finalize@plt+0x32a0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1500\n \tmov %rbx,%rdx\n \tlea 0x89f1(%rip),%rbx \n \tmov $0x5dc,%esi\n \tmov %rbx,%rdi\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1501\n \tmov %r13,%rdx\n \tmov $0x5dd,%esi\n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1500 (discriminator 1)\n \tmov %rax,0x30(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1501\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1501 (discriminator 1)\n \tmov %rax,0x20(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1461\n \txor %eax,%eax\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1576\n \tadd $0x18,%rsp\n \tpop %rbx\n@@ -4403,23 +4402,23 @@\n \tcmp $0xffffffff,%eax\n \tje 6a30 <__cxa_finalize@plt+0x32a0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1568\n \tmov %rbx,%rdx\n \tlea 0x893e(%rip),%rbx \n \tmov $0x620,%esi\n \tmov %rbx,%rdi\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1569\n \tmov %r13,%rdx\n \tmov $0x621,%esi\n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1568 (discriminator 1)\n \tmov %rax,0x20(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1569\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1569 (discriminator 1)\n \tmov %rax,0x30(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1461\n \txor %eax,%eax\n \tjmp 6ad1 <__cxa_finalize@plt+0x3341>\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1440\n@@ -4435,53 +4434,53 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1448\n \tje 6a30 <__cxa_finalize@plt+0x32a0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1454\n \tmov %rbx,%rdx\n \tlea 0x88e3(%rip),%rbx \n \tmov $0x5ae,%esi\n \tmov %rbx,%rdi\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1447\n \tlea 0x1(%rbp),%rdx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1455\n \tmov $0x5af,%esi\n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1454 (discriminator 1)\n \tmov %rax,0x20(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1455\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1455 (discriminator 1)\n \tmov %rax,0x30(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1461\n \txor %eax,%eax\n \tjmp 6ad1 <__cxa_finalize@plt+0x3341>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1407\n \tlea 0x9cd1(%rip),%rdx \n \tmov $0x57f,%esi\n \tlea 0x88a0(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 6a00 <__cxa_finalize@plt+0x3270>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1434\n \tmov %rbx,%rdx\n \tlea 0x8881(%rip),%rbx \n \tmov $0x59a,%esi\n \tmov %rbx,%rdi\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1427\n \tlea 0x1(%rbp),%rdx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1435\n \tmov $0x59b,%esi\n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1434 (discriminator 1)\n \tmov %rax,0x30(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1435\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1435 (discriminator 1)\n \tmov %rax,0x20(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1461\n \txor %eax,%eax\n \tjmp 6ad1 <__cxa_finalize@plt+0x3341>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1527\n@@ -4507,24 +4506,24 @@\n \tcmp $0xffffffff,%eax\n \tje 6a30 <__cxa_finalize@plt+0x32a0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1546\n \tmov %rbx,%rdx\n \tlea 0x8803(%rip),%rbx \n \tmov $0x60a,%esi\n \tmov %rbx,%rdi\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1537\n \tlea 0x1(%rbp),%rdx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1547\n \tmov $0x60b,%esi\n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1546 (discriminator 1)\n \tmov %rax,0x20(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1547\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1547 (discriminator 1)\n \tmov %rax,0x30(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1461\n \txor %eax,%eax\n \tjmp 6ad1 <__cxa_finalize@plt+0x3341>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1487\n@@ -4543,23 +4542,23 @@\n \ttest %r15d,%r15d\n \tjne 6cd1 <__cxa_finalize@plt+0x3541>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1534\n \tmov %rbx,%rdx\n \tlea 0x879c(%rip),%rbx \n \tmov $0x5fe,%esi\n \tmov %rbx,%rdi\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1535\n \tmov %r13,%rdx\n \tmov $0x5ff,%esi\n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1534 (discriminator 1)\n \tmov %rax,0x20(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1535\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1535 (discriminator 1)\n \tmov %rax,0x30(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1461\n \txor %eax,%eax\n \tjmp 6ad1 <__cxa_finalize@plt+0x3341>\n \tnopl 0x0(%rax,%rax,1)\n cmds_get_list():\n@@ -4594,15 +4593,15 @@\n \tje 6d9f <__cxa_finalize@plt+0x360f>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1307\n \tcall 3440 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1308\n \tmov (%r14),%rdx\n \tmov $0x51c,%esi\n \tlea 0x8708(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1309\n \tmovq $0x0,(%r14)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1315\n \ttest %r12,%r12\n \tje 6f54 <__cxa_finalize@plt+0x37c4>\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n \tmov $0x80,%ecx\n@@ -4675,15 +4674,15 @@\n \tjmp 6dd0 <__cxa_finalize@plt+0x3640>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1346\n \tlea 0x8614(%rip),%rbp \n \tmov $0x40,%edx\n \tmov $0x542,%esi\n \tmov %rbp,%rdi\n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1347\n \tmov $0xd,%edx\n \tlea 0xfcdb(%rip),%rsi \n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1346\n \tmov %rax,%rbx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1347\n@@ -4708,15 +4707,15 @@\n \tpop %r15\n \tret\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1301\n \tlea 0x883b(%rip),%rdx \n \tmov $0x515,%esi\n \tlea 0x8598(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 6d77 <__cxa_finalize@plt+0x35e7>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1349\n \tlea 0x10(%rsp),%r12\n \tmov $0x400,%ecx\n \tmov %rbx,%rsi\n \tmov %eax,%edi\n \tmov %r12,%rdx\n@@ -4730,15 +4729,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1351\n \tmov %rbx,%rdi\n \tcall 3440 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1352\n \tmov %rbx,%rdx\n \tmov $0x548,%esi\n \tmov %rbp,%rdi\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1316\n \txor %eax,%eax\n \tjmp 6ebe <__cxa_finalize@plt+0x372e>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1361\n \tcall 34e0 <__stack_chk_fail@plt>\n cmds_set_allow():\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:216\n@@ -4770,15 +4769,15 @@\n \tje 6fc7 <__cxa_finalize@plt+0x3837>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:250\n \tcall 3440 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:251\n \tmov 0x10(%rbx),%rdx\n \tmov $0xfb,%esi\n \tmov %rbp,%rdi\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:252\n \tmovq $0x0,0x10(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:255\n \tmovl $0x0,0x18(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:256\n \tmov (%rbx),%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:247 (discriminator 2)\n@@ -4917,15 +4916,15 @@\n \tje 7157 <__cxa_finalize@plt+0x39c7>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:230\n \tcall 3440 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:231\n \tmov 0x10(%r13),%rdx\n \tmov $0xe7,%esi\n \tmov %rbx,%rdi\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:232\n \tmovq $0x0,0x10(%r13)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:235\n \tmovl $0x1,0x18(%r13)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:236\n \tmov 0x0(%r13),%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:227 (discriminator 2)\n@@ -4988,15 +4987,15 @@\n \tret\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:1383\n \tlea 0x857b(%rip),%rdx \n \tmov $0x567,%esi\n \tlea 0x82a0(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 71aa <__cxa_finalize@plt+0x3a1a>\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tnop\n cmds_user():\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:355\n \tendbr64\n \tpush %r13\n@@ -5051,15 +5050,15 @@\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:374\n \tcall 5290 <__cxa_finalize@plt+0x1b00>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:380\n \tlea 0x815a(%rip),%rsi \n \txor %edx,%edx\n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:380 (discriminator 1)\n \tcall 6f60 <__cxa_finalize@plt+0x37d0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:381 (discriminator 1)\n \tmov 0xdd64(%rip),%rsi \n \ttest %rsi,%rsi\n \tje 72fd <__cxa_finalize@plt+0x3b6d>\n@@ -5090,33 +5089,33 @@\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:412\n \txor %edx,%edx\n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:410\n \tmov %cx,0x4c(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:412\n \tlea 0x7d11(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:412 (discriminator 1)\n \ttest %eax,%eax\n \tjne 75d0 <__cxa_finalize@plt+0x3e40>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:454\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x80df(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:454 (discriminator 1)\n \ttest %rax,%rax\n \tje 7398 <__cxa_finalize@plt+0x3c08>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:455\n \tmovl $0x1,0x38(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:456\n \txor %edx,%edx\n \tlea 0x8487(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:456 (discriminator 1)\n \tmov %rax,0x40(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:456\n \tmov %rax,%r12\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:457\n \ttest %rax,%rax\n \tje 7738 <__cxa_finalize@plt+0x3fa8>\n@@ -5148,30 +5147,30 @@\n \tje 7687 <__cxa_finalize@plt+0x3ef7>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:476 (discriminator 2)\n \tmovsbl (%r12),%r12d\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:484\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x8422(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:484 (discriminator 1)\n \ttest %eax,%eax\n \tje 7580 <__cxa_finalize@plt+0x3df0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:485\n \txor %edi,%edi\n \tlea 0x841b(%rip),%rdx \n \tlea 0x8416(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:485 (discriminator 1)\n \txor %edi,%edi\n \tlea 0x8415(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:485\n \tmov %rax,%rdx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:485 (discriminator 1)\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:487\n \txor %ecx,%ecx\n \tcmpl $0x2,0x38(%rbx)\n \tmov $0x1,%r9d\n \tsete %cl\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:494\n \tmovsbl (%rax),%r8d\n@@ -5248,15 +5247,15 @@\n \tcall 3c60 <__cxa_finalize@plt+0x4d0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:394\n \tmov (%rbx),%rbx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:393\n \tmov %rbp,%rdi\n \tcall 31d0 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:390 (discriminator 1)\n-\tlea 0x8a51(%rip),%rcx \n+\tlea 0x8bfe(%rip),%rcx \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:394\n \tadd $0x26,%rbx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:390 (discriminator 1)\n \tcmp $0x80,%rax\n \tlea 0x8d36(%rip),%rax \n \tcmova %rax,%rcx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:390 (discriminator 4)\n@@ -5295,37 +5294,37 @@\n \tjne 72cf <__cxa_finalize@plt+0x3b3f>\n \tjmp 72fd <__cxa_finalize@plt+0x3b6d>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:359\n \tlea 0x8220(%rip),%rdx \n \tmov $0x167,%esi\n \tlea 0x7f28(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 723d <__cxa_finalize@plt+0x3aad>\n \tnopl (%rax)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:491\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x8282(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:491 (discriminator 1)\n \ttest %eax,%eax\n \tje 7710 <__cxa_finalize@plt+0x3f80>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:492\n \txor %edi,%edi\n \tlea 0x824f(%rip),%rdx \n \tlea 0x824a(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:492 (discriminator 1)\n \txor %edi,%edi\n \tlea 0x8249(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:492\n \tmov %rax,%rdx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:492 (discriminator 1)\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:494\n \txor %ecx,%ecx\n \tcmpl $0x2,0x38(%rbx)\n \tsete %cl\n \txor %r9d,%r9d\n \tjmp 7401 <__cxa_finalize@plt+0x3c71>\n \tnop\n@@ -5394,15 +5393,15 @@\n \tmovsbl 0x4(%r12),%r12d\n \tjmp 73b4 <__cxa_finalize@plt+0x3c24>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:580\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x7c7a(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:580 (discriminator 1)\n \ttest %rax,%rax\n \tje 78b0 <__cxa_finalize@plt+0x4120>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:587\n \tmov (%rbx),%rax\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:586\n \tmov %rbp,%rdx\n@@ -5446,31 +5445,31 @@\n \tcall 69d0 <__cxa_finalize@plt+0x3240>\n \tjmp 7413 <__cxa_finalize@plt+0x3c83>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:522\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x809e(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:522 (discriminator 1)\n \ttest %eax,%eax\n \tjne 77e0 <__cxa_finalize@plt+0x4050>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:545\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x80b2(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:545 (discriminator 1)\n \ttest %eax,%eax\n \tjne 78f0 <__cxa_finalize@plt+0x4160>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:561\n \tmov %rbp,%rdx\n \tmov $0x231,%esi\n \tlea 0x7d24(%rip),%rdi \n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:561 (discriminator 1)\n \tmov %rax,0x20(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:562\n \ttest %rax,%rax\n \tjne 7431 <__cxa_finalize@plt+0x3ca1>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:563\n \txor %esi,%esi\n@@ -5496,22 +5495,22 @@\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n \tjmp 7643 <__cxa_finalize@plt+0x3eb3>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:523\n \txor %edi,%edi\n \tlea 0x8007(%rip),%rdx \n \tlea 0x8002(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:523 (discriminator 1)\n \txor %edi,%edi\n \tlea 0x8001(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:523\n \tmov %rax,%rdx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:523 (discriminator 1)\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:525\n \tmov %rbp,%rdi\n \tmovsbl (%rax),%esi\n \tcall 34d0 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:525 (discriminator 1)\n \ttest %rax,%rax\n \tje 792f <__cxa_finalize@plt+0x419f>\n@@ -5576,22 +5575,22 @@\n \tje 766c <__cxa_finalize@plt+0x3edc>\n \tjmp 77b0 <__cxa_finalize@plt+0x4020>\n \tnop\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:546\n \txor %edi,%edi\n \tlea 0x7ef7(%rip),%rdx \n \tlea 0x7ef2(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:546 (discriminator 1)\n \txor %edi,%edi\n \tlea 0x7ef1(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:546\n \tmov %rax,%rdx\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:546 (discriminator 1)\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:548\n \tmov %rbp,%rdi\n \tmovsbl (%rax),%esi\n \tcall 34d0 \n ./ftp-proxy/./ftp-proxy/ftp-cmds.c:548 (discriminator 1)\n \ttest %rax,%rax\n \tjne 781a <__cxa_finalize@plt+0x408a>\n@@ -5798,15 +5797,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:440\n \txor %edi,%edi\n \tmov $0x28,%edx\n \tlea 0x7df7(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:432 (discriminator 1)\n \tmov %rax,%r13\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:440\n-\tcall bcf0 <__cxa_finalize@plt+0x8560>\n+\tcall afe0 <__cxa_finalize@plt+0x7850>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:440 (discriminator 1)\n \ttest %eax,%eax\n \tjle 7bb7 <__cxa_finalize@plt+0x4427>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:441\n \txor %edi,%edi\n \tmov %eax,%ebx\n \tcall 33b0 \n@@ -5832,15 +5831,15 @@\n \tmov %eax,0x13bd1(%rip) \n \tcmp %eax,%edx\n \tjle 7d63 <__cxa_finalize@plt+0x45d3>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:458\n \txor %edi,%edi\n \tmov $0x200,%edx\n \tlea 0x7db1(%rip),%rsi \n-\tcall bcf0 <__cxa_finalize@plt+0x8560>\n+\tcall afe0 <__cxa_finalize@plt+0x7850>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:462\n \tlea 0xf3af(%rip),%r12 \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:458\n \tmov %eax,%ebx\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:460\n \tmov $0x200,%eax\n \tcmp %eax,%ebx\n@@ -5907,15 +5906,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:462 (discriminator 1)\n \tcmp %ebx,%r14d\n \tjne 7bf0 <__cxa_finalize@plt+0x4460>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:478\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x7cee(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:479\n \ttest %rax,%rax\n \tje 7db8 <__cxa_finalize@plt+0x4628>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:479 (discriminator 1)\n \tlea 0x7b55(%rip),%rsi \n \tmov %rax,%rdi\n \tcall 3570 \n@@ -6015,15 +6014,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:489\n \tmov %r15,%rdi\n \tcall 3430 \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:491\n \txor %edx,%edx\n \tlea 0x7bd2(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:495\n \tlea 0x72dd(%rip),%r12 \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:491 (discriminator 1)\n \ttest %rax,%rax\n \tje 7ddf <__cxa_finalize@plt+0x464f>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:493\n \tmov %rax,%rdi\n@@ -6074,15 +6073,15 @@\n \tpop %r14\n \tpop %r15\n \tret\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:534\n \txor %esi,%esi\n \tlea 0x7b70(%rip),%rdi \n-\tcall b1a0 <__cxa_finalize@plt+0x7a10>\n+\tcall c210 <__cxa_finalize@plt+0x8a80>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:543\n \tmov 0xdfeb(%rip),%rdi \n \tcall 3450 \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:543 (discriminator 1)\n \tmov %ebp,%edi\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:543\n \tmov %eax,%esi\n@@ -6097,15 +6096,15 @@\n \tmov %eax,%esi\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:544 (discriminator 1)\n \tcall 33d0 \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:545\n \tmov %ebp,%edi\n \tcall 3770 \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:550\n-\tcall a760 <__cxa_finalize@plt+0x6fd0>\n+\tcall b7d0 <__cxa_finalize@plt+0x8040>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:551\n \txor %edi,%edi\n \tcall c4a0 <__cxa_finalize@plt+0x8d10>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:556\n \tmov 0x408(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne 7f70 <__cxa_finalize@plt+0x47e0>\n@@ -6234,24 +6233,24 @@\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:312\n \txor %edx,%edx\n \tlea 0x6fea(%rip),%rsi \n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:314\n \txor %ebx,%ebx\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:312\n-\tcall c020 <__cxa_finalize@plt+0x8890>\n+\tcall b310 <__cxa_finalize@plt+0x7b80>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:313\n \tmov $0x15,%edx\n \txor %edi,%edi\n \tlea 0x7377(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:312\n \tmov %eax,%r12d\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:313\n \tlea -0x55d(%rip),%r14 \n-\tcall c130 <__cxa_finalize@plt+0x89a0>\n+\tcall b420 <__cxa_finalize@plt+0x7c90>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:315\n \tmovzwl %ax,%ebp\n \tmov %r14,%rdx\n \tmov %ebp,%esi\n \tmov %r12d,%edi\n \tcall c630 <__cxa_finalize@plt+0x8ea0>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:315 (discriminator 1)\n@@ -6282,50 +6281,50 @@\n \tlea 0x7972(%rip),%rbp \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:327\n \tcall 3580 \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:332\n \txor %edx,%edx\n \tlea 0x7987(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:332 (discriminator 1)\n-\tcall add0 <__cxa_finalize@plt+0x7640>\n+\tcall be40 <__cxa_finalize@plt+0x86b0>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:337\n \txor %edi,%edi\n \txor %edx,%edx\n \tmov %rbp,%rsi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:337 (discriminator 1)\n-\tcall b200 <__cxa_finalize@plt+0x7a70>\n+\tcall c270 <__cxa_finalize@plt+0x8ae0>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:337 (discriminator 2)\n \ttest %eax,%eax\n \tje 8245 <__cxa_finalize@plt+0x4ab5>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:372\n \ttest %r13d,%r13d\n \tjne 8233 <__cxa_finalize@plt+0x4aa3>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:379\n \tmov $0xffffffff,%esi\n \tmov $0xffffffff,%edi\n-\tcall b270 <__cxa_finalize@plt+0x7ae0>\n+\tcall c2e0 <__cxa_finalize@plt+0x8b50>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:384\n \txor %edx,%edx\n \tlea 0x78f4(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rbx\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:384 (discriminator 1)\n \ttest %rax,%rax\n \tje 82b9 <__cxa_finalize@plt+0x4b29>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:385\n \tlea 0x78e9(%rip),%rsi \n \txor %edi,%edi\n \txor %edx,%edx\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:385 (discriminator 1)\n \tmov %rbx,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:385\n \tmov %rax,%rsi\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:385 (discriminator 1)\n \tcall a240 <__cxa_finalize@plt+0x6ab0>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:392\n@@ -6339,15 +6338,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:402\n \tmov %r14,%rdx\n \tmov %rbp,%rsi\n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:405\n \tmov %eax,%ebx\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:402\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdx\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:402 (discriminator 1)\n \tmov 0x98(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne 82c3 <__cxa_finalize@plt+0x4b33>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:406\n \tadd $0xa8,%rsp\n@@ -6438,15 +6437,15 @@\n \tmov %eax,%edi\n \tcall 3460 \n \tmov %rax,%rbx\n \ttest %rax,%rax\n \tje 830e <__cxa_finalize@plt+0x4b7e>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:352\n \tmov %rax,%rdi\n-\tcall bbb0 <__cxa_finalize@plt+0x8420>\n+\tcall aea0 <__cxa_finalize@plt+0x7710>\n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:353\n \tmov %rbx,%rdi\n \tcall 3560 \n ./ftp-proxy/./ftp-proxy/ftp-daemon.c:354\n \tmov %rbx,%rdi\n \tcall 3430 \n \tjmp 8104 <__cxa_finalize@plt+0x4974>\n@@ -6516,24 +6515,24 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:265 (discriminator 1)\n \tcmpb $0x0,(%rdx)\n \tje 83e8 <__cxa_finalize@plt+0x4c58>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:272\n \txor %edx,%edx\n \tlea 0x770e(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%r14\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:272 (discriminator 1)\n \ttest %rax,%rax\n \tje 8410 <__cxa_finalize@plt+0x4c80>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:273\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x7702(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:272 (discriminator 1)\n \ttest %rax,%rax\n \tje 8410 <__cxa_finalize@plt+0x4c80>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:274\n \tmov %rax,%rdx\n \tmov %r14,%rsi\n \tmov %rbx,%rdi\n@@ -6562,15 +6561,15 @@\n \tjmp 84f3 <__cxa_finalize@plt+0x4d63>\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:266\n \tlea 0x767f(%rip),%rdx \n \tmov $0x10a,%esi\n \tlea 0x768a(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 8379 <__cxa_finalize@plt+0x4be9>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:276\n \txor %edx,%edx\n \txor %esi,%esi\n \tmov %rbx,%rdi\n \tcall 31c0 \n@@ -6582,15 +6581,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:286\n \tlea 0x7681(%rip),%rdx \n \tlea 0x767d(%rip),%rsi \n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:285\n \tmovq $0x0,0x8(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:286\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:288\n \tsub $0x8,%rsp\n \tmov %r13,%rcx\n \tmov %rbp,%rsi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:286 (discriminator 1)\n \tmov %rax,0x18(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:288\n@@ -6623,15 +6622,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:308 (discriminator 1)\n \ttest %rax,%rax\n \tje 8520 <__cxa_finalize@plt+0x4d90>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:309\n \tmov %rax,%rdx\n \tmov $0x135,%esi\n \tlea 0x75d0(%rip),%rdi \n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:310\n \tmov %rbp,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:309\n \tmov %rax,%rbx\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:310\n \tcall 36f0 \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:314\n@@ -6721,30 +6720,30 @@\n \ttest %rsi,%rsi\n \tjne 85d5 <__cxa_finalize@plt+0x4e45>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:923\n \tlea 0x7519(%rip),%rdx \n \tmov $0x39b,%esi\n \tlea 0x74b7(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:928\n \tmov %rbp,%rsi\n \tmov %r13,%rdx\n \tmov %r12,%rdi\n \tcall 3190 \n \tmov %rax,%rbp\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:928 (discriminator 1)\n \ttest %rax,%rax\n \tje 860a <__cxa_finalize@plt+0x4e7a>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:939\n \tmov (%rax),%rsi\n \tlea 0x131ab(%rip),%rbx \n \tmov $0x1000,%edx\n \tmov %rbx,%rdi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:940\n \tmov %rbp,%rdi\n \tcall 3700 \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:946\n \tadd $0x8,%rsp\n \tmov %rbx,%rax\n \tpop %rbx\n@@ -6788,15 +6787,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:179\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x7474(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:173\n \tmovl $0x3,0x4c(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:179\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:180\n \ttest %rax,%rax\n \tje 86c6 <__cxa_finalize@plt+0x4f36>\n /usr/include/stdlib.h:483\n \tmov $0xa,%edx\n \txor %esi,%esi\n \tmov %rax,%rdi\n@@ -6806,25 +6805,25 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:187\n \txor %edx,%edx\n \tlea 0x6d5f(%rip),%rsi \n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:237\n \txor %r13d,%r13d\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:187\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:187 (discriminator 1)\n \ttest %rax,%rax\n \tje 8e5c <__cxa_finalize@plt+0x56cc>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:194\n \tlea 0x60(%rsp),%r13\n \tmov $0x1000,%edx\n \tmov %rax,%rsi\n \tmov $0x185,%r14d\n \tmov %r13,%rdi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:199\n \tmov $0x3a,%esi\n \tmov %r13,%rdi\n \tcall 3180 \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:199 (discriminator 1)\n \ttest %rax,%rax\n \tje 8724 <__cxa_finalize@plt+0x4f94>\n@@ -6868,23 +6867,23 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:397 (discriminator 1)\n \ttest %r12,%r12\n \tje 8e90 <__cxa_finalize@plt+0x5700>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:406\n \tlea 0x7324(%rip),%rdx \n \tlea 0x7320(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:407\n \txor %edx,%edx\n \tlea 0x739f(%rip),%rsi \n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:406\n \tmov %rax,%r13\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:407\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%r9\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n \tlea 0x1060(%rsp),%rax\n \tmov %rax,0x8(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:408\n \ttest %r9,%r9\n \tje 92e0 <__cxa_finalize@plt+0x5b50>\n@@ -6903,33 +6902,33 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:428\n \txor %edx,%edx\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:68\n \tpop %r11\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:428\n \tlea 0x736b(%rip),%rsi \n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:429\n \txor %edx,%edx\n \tlea 0x7366(%rip),%rsi \n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:428\n \tmov %rax,0x18(%rsp)\n \tmov %rax,%r15\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:429\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:430\n \txor %edx,%edx\n \tlea 0x7359(%rip),%rsi \n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:429\n \tmov %rax,0x10(%rsp)\n \tmov %rax,%r13\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:430\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%r14\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:430 (discriminator 1)\n \ttest %rax,%rax\n \tje 9338 <__cxa_finalize@plt+0x5ba8>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:436\n \tlea 0x7342(%rip),%rsi \n \tmov %rax,%rdi\n@@ -7019,15 +7018,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:518 (discriminator 1)\n \ttest %rax,%rax\n \tje 9200 <__cxa_finalize@plt+0x5a70>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:532\n \txor %edi,%edi\n \txor %edx,%edx\n \tlea 0x6abb(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:533\n \ttest %rax,%rax\n \tje 8bd3 <__cxa_finalize@plt+0x5443>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:533 (discriminator 1)\n \tlea 0x6ac0(%rip),%rsi \n \tcall 34a0 \n@@ -7072,25 +7071,25 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:556 (discriminator 1)\n \ttest %rax,%rax\n \tje 983b <__cxa_finalize@plt+0x60ab>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:787\n \tlea 0x71d8(%rip),%rsi \n \txor %edx,%edx\n \txor %edi,%edi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rsi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:787 (discriminator 1)\n \ttest %rax,%rax\n \tje 95a0 <__cxa_finalize@plt+0x5e10>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:788\n \tlea 0x2060(%rsp),%rax\n \tmov $0x1000,%edx\n \tmov %rax,%rdi\n \tmov %rax,0x8(%rsp)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:789\n \tmov 0x8(%rsp),%rdi\n \tmov $0x3d,%esi\n \tcall 3180 \n \tmov %rax,%rcx\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:789 (discriminator 1)\n \ttest %rax,%rax\n@@ -7109,15 +7108,15 @@\n \tjne 8a8c <__cxa_finalize@plt+0x52fc>\n \tmov %rax,0x18(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:974\n \tlea 0x8314(%rip),%rdx \n \tmov $0x3ce,%esi\n \txor %eax,%eax\n \tlea 0x7003(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tmov 0x18(%rsp),%rcx\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:979\n \tmov 0x8(%rsp),%rdx\n \tmov %rbx,%rdi\n \tmov %r14,%rsi\n \tmov %rcx,0x18(%rsp)\n \tcall 3190 \n@@ -7151,15 +7150,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:999 (discriminator 1)\n \tadd $0x8,%rbx\n \tcmp %rbx,%r14\n \tje 9728 <__cxa_finalize@plt+0x5f98>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:1004\n \tmov (%rbx),%rdi\n \tmov %r13,%rsi\n-\tcall b050 <__cxa_finalize@plt+0x78c0>\n+\tcall c0c0 <__cxa_finalize@plt+0x8930>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:1004 (discriminator 1)\n \ttest %eax,%eax\n \tje 8b00 <__cxa_finalize@plt+0x5370>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:1005\n \tmov %r15,%rdi\n \tmov 0x18(%rsp),%rbx\n \tmov 0x28(%rsp),%r13\n@@ -7180,15 +7179,15 @@\n \tnopl 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:164\n \tlea 0x6f16(%rip),%r15 \n \tlea 0x6f82(%rip),%rdx \n \tmov $0xa4,%esi\n \txor %eax,%eax\n \tmov %r15,%rdi\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 8696 <__cxa_finalize@plt+0x4f06>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:889\n \tmov $0x1,%edi\n \tlea 0x7118(%rip),%rsi \n \txor %eax,%eax\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n@@ -7383,15 +7382,15 @@\n \tmov %rbx,%rdi\n \tcall 85a0 <__cxa_finalize@plt+0x4e10>\n \tmov %rax,%r12\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:712\n \ttest %rax,%rax\n \tje 8ded <__cxa_finalize@plt+0x565d>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:713\n-\tlea 0x71c7(%rip),%rsi \n+\tlea 0x7374(%rip),%rsi \n \tmov %rax,%rdi\n \tcall 34a0 \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:713 (discriminator 1)\n \ttest %eax,%eax\n \tje 8de6 <__cxa_finalize@plt+0x5656>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:715\n \tlea 0x6d48(%rip),%rsi \n@@ -7460,15 +7459,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:398 (discriminator 1)\n \tcall 3650 \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:399\n \tmov $0x18f,%esi\n \tmov %r15,%rdi\n \txor %eax,%eax\n \tlea 0x6c71(%rip),%rdx \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp 8781 <__cxa_finalize@plt+0x4ff1>\n \tnopw 0x0(%rax,%rax,1)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:214\n \tlea 0x7cb9(%rip),%rsi \n \tmov $0x4,%edi\n \txor %eax,%eax\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:217\n@@ -7535,15 +7534,15 @@\n \tmov %r15,%rdi\n \tmov $0x15e,%esi\n \tlea 0x6c09(%rip),%rdx \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:349 (discriminator 1)\n \tmovl $0x0,(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:350\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:345 (discriminator 3)\n \tcmpb $0x0,0x1(%rbx)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:345 (discriminator 2)\n \tlea 0x1(%rbx),%rdi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:345 (discriminator 3)\n \tjne 8f30 <__cxa_finalize@plt+0x57a0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:354\n@@ -7553,71 +7552,71 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:463\n \tmov %r15,%rdi\n \tmov %r14,%rdx\n \tmov $0x1cf,%esi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:427\n \txor %r15d,%r15d\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:463\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:464\n \txor %edx,%edx\n \tlea 0x6bbd(%rip),%rsi \n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:463\n \tmov %rax,%r13\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:464\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdx\n \tjmp 8882 <__cxa_finalize@plt+0x50f2>\n \tnopl 0x0(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:805\n \tcall 3060 <__errno_location@plt>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:806\n \tlea 0x6c0e(%rip),%rdx \n \tmov $0x326,%esi\n \tlea 0x6a8d(%rip),%rdi \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:805 (discriminator 1)\n \tmovl $0x0,(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:806\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:779\n \tmovl $0x0,0x8(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:815\n \txor %edi,%edi\n-\tlea 0x6f22(%rip),%rdx \n+\tlea 0x70cf(%rip),%rdx \n \tlea 0x6c14(%rip),%rsi \n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:815 (discriminator 1)\n \ttest %rax,%rax\n \tje 8b90 <__cxa_finalize@plt+0x5400>\n \tcmpb $0x0,(%rax)\n \tmov %rax,0x18(%rsp)\n \tje 8b90 <__cxa_finalize@plt+0x5400>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:817\n \tmov (%rsp),%rax\n-\tlea 0x6ef4(%rip),%rcx \n+\tlea 0x70a1(%rip),%rcx \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:819\n \tlea 0x6bf5(%rip),%r9 \n \tmov %r9,%rdx\n \tlea 0x6bf1(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:817\n \ttest %rax,%rax\n \tcmovne %rax,%rcx\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:819\n \txor %edi,%edi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:817\n \tmov %rcx,(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:819\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:820\n \tmov 0x18(%rsp),%rdx\n \tmov %r14,%rsi\n \tmov %rbx,%rdi\n-\tlea 0x6ebf(%rip),%rcx \n+\tlea 0x706c(%rip),%rcx \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:819\n \tmov %rax,%r15\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:820\n \tcall 85a0 <__cxa_finalize@plt+0x4e10>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:824\n \tlea 0x6bb8(%rip),%r9 \n \tmov $0x5,%edx\n@@ -7754,15 +7753,15 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:532\n \txor %edi,%edi\n \txor %edx,%edx\n \tlea 0x61c1(%rip),%rsi \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:523\n \tmovq $0x0,0x50(%rsp)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:532\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:533\n \ttest %rax,%rax\n \tje 8e51 <__cxa_finalize@plt+0x56c1>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:533 (discriminator 1)\n \tlea 0x61bd(%rip),%rsi \n \tcall 34a0 \n@@ -7783,21 +7782,21 @@\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:566\n \tcall 3650 \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:567\n \tmov $0x237,%esi\n \tmov %r13,%rdi\n \txor %eax,%eax\n \tlea 0x68f0(%rip),%rdx \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:782\n \tmov $0x30e,%esi\n \tmov %r13,%rdi\n \txor %eax,%eax\n \tlea 0x68f3(%rip),%rdx \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tmov %r14,%r13\n \tjmp 89f7 <__cxa_finalize@plt+0x5267>\n \tnopw 0x0(%rax,%rax,1)\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n \tsub $0x8,%rsp\n \tmov %r13,%r9\n \tlea 0x6860(%rip),%r8 \n@@ -8032,15 +8031,15 @@\n \tmov $0x167,%esi\n \tmov %r15,%rdi\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:358 (discriminator 2)\n \tlea 0x0(%r13,%rax,1),%r10\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:359\n \tmov %r10,%rdx\n \tmov %r10,0x20(%rsp)\n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n \tmov 0x20(%rsp),%rsi\n \tmov %r12,%r9\n \tmov %r14,%r8\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:359\n \tmov %rax,%r13\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n@@ -8122,15 +8121,15 @@\n \tlea 0x6574(%rip),%rdx \n \tmov $0x356,%esi\n \tlea 0x638a(%rip),%rdi \n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:853 (discriminator 1)\n \tmovl $0x0,(%rax)\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:854\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./ftp-proxy/./ftp-proxy/ftp-ldap.c:867\n \tmov %r15,%rcx\n \tmov $0x5,%edx\n \txor %eax,%eax\n \tlea 0x76e7(%rip),%rsi \n \tmov $0x1,%edi\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n@@ -8320,15 +8319,15 @@\n \tje 997b <__cxa_finalize@plt+0x61eb>\n ./common/./common/com-syslog.c:657\n \tmov $0x291,%esi\n \tlea 0x63ad(%rip),%rdi \n ./common/./common/com-syslog.c:656\n \tmovq $0x0,0x13262(%rip) \n ./common/./common/com-syslog.c:657\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-syslog.c:660\n \tmovl $0x6,0xbd43(%rip) \n ./common/./common/com-syslog.c:661\n \tadd $0x8,%rsp\n \tret\n \tnopw 0x0(%rax,%rax,1)\n syslog_stderr():\n@@ -8462,15 +8461,15 @@\n \txor %eax,%eax\n \tcall 3280 <__snprintf_chk@plt>\n ./common/./common/com-syslog.c:431\n \tadd $0x20,%rsp\n \tcall 3660 \n \tmov %eax,0xc(%rsp)\n ./common/./common/com-syslog.c:430\n-\tcall a790 <__cxa_finalize@plt+0x7000>\n+\tcall b800 <__cxa_finalize@plt+0x8070>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tpush %r13\n \tmov %r15,%r9\n \tmov $0x1,%esi\n \tpush %r12\n \tmov 0x1c(%rsp),%r8d\n ./common/./common/com-syslog.c:430\n@@ -8714,15 +8713,15 @@\n \txor %eax,%eax\n \tcall 3280 <__snprintf_chk@plt>\n ./common/./common/com-syslog.c:508\n \tmov %r14,%rsp\n \tcall 3660 \n \tmov %eax,%r14d\n ./common/./common/com-syslog.c:507\n-\tcall a790 <__cxa_finalize@plt+0x7000>\n+\tcall b800 <__cxa_finalize@plt+0x8070>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tsub $0x8,%rsp\n \tmov %r15,%r9\n \tmov %r14d,%r8d\n \tpush %r13\n ./common/./common/com-syslog.c:507\n \tmov %rax,%rcx\n@@ -8952,34 +8951,34 @@\n ./common/./common/com-syslog.c:614\n \tmov 0x12a19(%rip),%r8 \n \tmov $0x1000,%ecx\n \txor %eax,%eax\n \tlea 0x5c66(%rip),%rdx \n \tmov $0x266,%esi\n \tlea 0x5b3f(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp a17f <__cxa_finalize@plt+0x69ef>\n ./common/./common/com-syslog.c:609\n \tmov 0x129f1(%rip),%r8 \n \tmov $0x1000,%ecx\n \txor %eax,%eax\n \tlea 0x5c22(%rip),%rdx \n \tmov $0x261,%esi\n \tlea 0x5b17(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp a161 <__cxa_finalize@plt+0x69d1>\n ./common/./common/com-syslog.c:621\n \tcall 34e0 <__stack_chk_fail@plt>\n ./common/./common/com-syslog.c:618\n \tmov 0x129c1(%rip),%r8 \n \tmov $0x1000,%ecx\n \tlea 0x5c10(%rip),%rdx \n \tmov $0x26a,%esi\n \tlea 0x5ae9(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp a199 <__cxa_finalize@plt+0x6a09>\n \tnopl 0x0(%rax)\n syslog_open():\n ./common/./common/com-syslog.c:201\n \tendbr64\n \tpush %r13\n \tpush %r12\n@@ -9006,15 +9005,15 @@\n \tlea -0x9a6(%rip),%rdi \n \tcall e800 <__cxa_finalize@plt+0xb070>\n ./common/./common/com-syslog.c:210\n \tmovl $0x1,0x1293b(%rip) \n ./common/./common/com-syslog.c:213\n \tmov 0x1292c(%rip),%rsi \n \tmov %rbx,%rdi\n-\tcall b000 <__cxa_finalize@plt+0x7870>\n+\tcall c070 <__cxa_finalize@plt+0x88e0>\n ./common/./common/com-syslog.c:213 (discriminator 1)\n \ttest %eax,%eax\n \tjne a420 <__cxa_finalize@plt+0x6c90>\n ./common/./common/com-syslog.c:224\n \tcmpq $0x0,0x12914(%rip) \n \tje a4f0 <__cxa_finalize@plt+0x6d60>\n ./common/./common/com-syslog.c:224 (discriminator 1)\n@@ -9082,15 +9081,15 @@\n \tcall 3610 \n ./common/./common/com-syslog.c:302 (discriminator 1)\n \ttest %eax,%eax\n \tjne a380 <__cxa_finalize@plt+0x6bf0>\n ./common/./common/com-syslog.c:310\n \tmov 0x12815(%rip),%rax \n \tmov 0x8(%rax),%ebp\n-\tcall a790 <__cxa_finalize@plt+0x7000>\n+\tcall b800 <__cxa_finalize@plt+0x8070>\n ./common/./common/com-syslog.c:310 (discriminator 1)\n \tmov $0xb,%esi\n ./common/./common/com-syslog.c:310\n \tmov %rax,%rdi\n ./common/./common/com-syslog.c:310 (discriminator 1)\n \tmov %ebp,%edx\n \tcall 3380 \n@@ -9101,15 +9100,15 @@\n \tshl %cl,%edi\n \tsub $0x1,%edi\n \tcall 3710 \n ./common/./common/com-syslog.c:315\n \tmov %rbx,%rdx\n \tmov $0x13b,%esi\n \tmov %r12,%rdi\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./common/./common/com-syslog.c:315 (discriminator 1)\n \tmov %rax,0x127e7(%rip) \n ./common/./common/com-syslog.c:316\n \tmov 0x1008(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne a6bf <__cxa_finalize@plt+0x6f2f>\n \tadd $0x1018,%rsp\n@@ -9217,15 +9216,15 @@\n \tjne a3da <__cxa_finalize@plt+0x6c4a>\n ./common/./common/com-syslog.c:283\n \tmov %rbx,%r8\n \tmov $0x1000,%ecx\n \tmov $0x11b,%esi\n \tmov %r12,%rdi\n \tlea 0x58bf(%rip),%rdx \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp a3da <__cxa_finalize@plt+0x6c4a>\n \txchg %ax,%ax\n ./common/./common/com-syslog.c:246\n \tmov %rbp,%rsi\n \tlea 0x57bb(%rip),%rdi \n \tcall 34a0 \n ./common/./common/com-syslog.c:246 (discriminator 1)\n@@ -9249,25 +9248,25 @@\n ./common/./common/com-syslog.c:307\n \tmov %rbx,%rsi\n \txor %eax,%eax\n \tlea 0x6b6c(%rip),%rdi \n ./common/./common/com-syslog.c:306\n \tmovq $0x0,0x125d9(%rip) \n ./common/./common/com-syslog.c:307\n-\tcall a9b0 <__cxa_finalize@plt+0x7220>\n+\tcall ba20 <__cxa_finalize@plt+0x8290>\n \tjmp a3a4 <__cxa_finalize@plt+0x6c14>\n \tnopl 0x0(%rax)\n ./common/./common/com-syslog.c:279\n \tmov %rbx,%r8\n \tmov $0x1000,%ecx\n \tmov $0x117,%esi\n \tmov %r12,%rdi\n \tlea 0x5824(%rip),%rdx \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp a53f <__cxa_finalize@plt+0x6daf>\n ./common/./common/com-syslog.c:252\n \tmov %rbp,%rsi\n \tlea 0x570e(%rip),%rdi \n \tcall 34a0 \n ./common/./common/com-syslog.c:252 (discriminator 1)\n \ttest %eax,%eax\n@@ -9287,15 +9286,15 @@\n ./common/./common/com-syslog.c:273\n \tmov %rbx,%r8\n \tmov $0x1000,%ecx\n \tmov $0x111,%esi\n \tmov %r12,%rdi\n \tlea 0x57f4(%rip),%rdx \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp a521 <__cxa_finalize@plt+0x6d91>\n ./common/./common/com-syslog.c:255\n \tmov %rbp,%rsi\n \tlea 0x56a2(%rip),%rdi \n \tcall 34a0 \n ./common/./common/com-syslog.c:255 (discriminator 1)\n \ttest %eax,%eax\n@@ -9304,28 +9303,28 @@\n \tmovl $0x7,0xb02d(%rip) \n \tjmp a340 <__cxa_finalize@plt+0x6bb0>\n ./common/./common/com-syslog.c:258\n \tlea 0x57a6(%rip),%rdx \n \tmov $0x102,%esi\n \tmov %r12,%rdi\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./common/./common/com-syslog.c:265\n \tmovzbl (%rbx),%r13d\n \tjmp a340 <__cxa_finalize@plt+0x6bb0>\n ./common/./common/com-syslog.c:316\n \tcall 34e0 <__stack_chk_fail@plt>\n ./common/./common/com-syslog.c:293\n \tmov %rbp,%r8\n \tmov $0x1000,%ecx\n \tmov $0x125,%esi\n \tmov %r12,%rdi\n \tlea 0x57a7(%rip),%rdx \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp a4af <__cxa_finalize@plt+0x6d1f>\n \tnopw 0x0(%rax,%rax,1)\n syslog_rotate():\n ./common/./common/com-syslog.c:587\n \tendbr64\n ./common/./common/com-syslog.c:591\n \tmov 0x124e6(%rip),%eax \n@@ -9336,1393 +9335,136 @@\n \tje a710 <__cxa_finalize@plt+0x6f80>\n \tjmp a0f0 <__cxa_finalize@plt+0x6960>\n \tnopl (%rax)\n ./common/./common/com-syslog.c:621\n \tret\n \tcs nopw 0x0(%rax,%rax,1)\n \tnopl 0x0(%rax,%rax,1)\n-misc_cleanup():\n-./common/./common/com-misc.c:104\n-\tendbr64\n-./common/./common/com-misc.c:105\n-\tmov 0x144d5(%rip),%rdi \n-\ttest %rdi,%rdi\n-\tje a750 <__cxa_finalize@plt+0x6fc0>\n-./common/./common/com-misc.c:104\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:107\n-\tcall 31f0 \n-./common/./common/com-misc.c:108\n-\tmovq $0x0,0x144bc(%rip) \n-./common/./common/com-misc.c:110\n-\tadd $0x8,%rsp\n-\tret\n-\tnopl 0x0(%rax)\n-\tret\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\tnopl 0x0(%rax)\n-misc_forget():\n-./common/./common/com-misc.c:126\n-\tendbr64\n-./common/./common/com-misc.c:127\n-\tmov 0x14495(%rip),%rdi \n-\ttest %rdi,%rdi\n-\tje a780 <__cxa_finalize@plt+0x6ff0>\n-./common/./common/com-misc.c:129\n-\tmovq $0x0,0x14485(%rip) \n-./common/./common/com-misc.c:329\n-\tjmp 3590 \n-./common/./common/com-misc.c:132\n-\tret\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\tnopl 0x0(%rax)\n-misc_getprog():\n-./common/./common/com-misc.c:169\n-\tendbr64\n-./common/./common/com-misc.c:170 (discriminator 1)\n-\tlea 0xb485(%rip),%rax \n-./common/./common/com-misc.c:171\n-\tret\n-\tnopl 0x0(%rax)\n-misc_setvers():\n-./common/./common/com-misc.c:191\n-\tendbr64\n-\tpush %rbp\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\tmov $0x40,%ecx\n-\tlea 0xb26f(%rip),%rbp \n-./common/./common/com-misc.c:191\n-\tpush %rbx\n-\tmov %rdi,%rbx\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:192\n-\ttest %rdi,%rdi\n-\tje a840 <__cxa_finalize@plt+0x70b0>\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\txor %eax,%eax\n-\tmov %rbp,%rdi\n-\trep stos %rax,%es:(%rdi)\n-./common/./common/com-misc.c:633 (discriminator 1)\n-\tmov %rbx,%rdi\n-\tcall 31d0 \n-\ttest %rax,%rax\n-\tjne a7e0 <__cxa_finalize@plt+0x7050>\n-./common/./common/com-misc.c:195\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-\txchg %ax,%ax\n-./common/./common/com-misc.c:639\n-\tmov $0x1ff,%edx\n-\tcmp %rdx,%rax\n-\tcmova %rdx,%rax\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n-\tmov %eax,%edx\n-\tlea 0xb22b(%rip),%rdi \n-\tcmp $0x8,%eax\n-\tjb a80b <__cxa_finalize@plt+0x707b>\n-\tshr $0x3,%eax\n-\tmov %rbx,%rsi\n-\tmov %rbp,%rdi\n-\tmov %eax,%ecx\n-\trep movsq %ds:(%rsi),%es:(%rdi)\n-\tmov %rsi,%rbx\n-\txor %eax,%eax\n-\ttest $0x4,%dl\n-\tje a81b <__cxa_finalize@plt+0x708b>\n-\tmov (%rbx),%eax\n-\tmov %eax,(%rdi)\n-\tmov $0x4,%eax\n-\ttest $0x2,%dl\n-\tje a82c <__cxa_finalize@plt+0x709c>\n-\tmovzwl (%rbx,%rax,1),%ecx\n-\tmov %cx,(%rdi,%rax,1)\n-\tadd $0x2,%rax\n-\tand $0x1,%edx\n-\tje a7d7 <__cxa_finalize@plt+0x7047>\n-\tmovzbl (%rbx,%rax,1),%edx\n-\tmov %dl,(%rdi,%rax,1)\n-./common/./common/com-misc.c:195\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-\tnop\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\tmov %rbx,%rax\n-\tmov %rbp,%rdi\n-./common/./common/com-misc.c:193\n-\tlea 0x56ad(%rip),%rbx \n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\trep stos %rax,%es:(%rdi)\n-\tmov $0x11,%eax\n-\tjmp a7ec <__cxa_finalize@plt+0x705c>\n-\tnopw 0x0(%rax,%rax,1)\n-misc_getvers():\n-./common/./common/com-misc.c:199\n-\tendbr64\n-./common/./common/com-misc.c:200 (discriminator 1)\n-\tlea 0xb1b5(%rip),%rax \n-./common/./common/com-misc.c:201\n-\tret\n-\tnopl 0x0(%rax)\n-misc_setdate():\n-./common/./common/com-misc.c:205\n-\tendbr64\n-\tpush %rbp\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\tmov $0x40,%ecx\n-\tlea 0xaf9f(%rip),%rbp \n-./common/./common/com-misc.c:205\n-\tpush %rbx\n-\tmov %rdi,%rbx\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:206\n-\ttest %rdi,%rdi\n-\tje a910 <__cxa_finalize@plt+0x7180>\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\txor %eax,%eax\n-\tmov %rbp,%rdi\n-\trep stos %rax,%es:(%rdi)\n-./common/./common/com-misc.c:633 (discriminator 1)\n-\tmov %rbx,%rdi\n-\tcall 31d0 \n-\ttest %rax,%rax\n-\tjne a8b0 <__cxa_finalize@plt+0x7120>\n-./common/./common/com-misc.c:209\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-\txchg %ax,%ax\n-./common/./common/com-misc.c:639\n-\tmov $0x1ff,%edx\n-\tcmp %rdx,%rax\n-\tcmova %rdx,%rax\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n-\tmov %eax,%edx\n-\tlea 0xaf5b(%rip),%rdi \n-\tcmp $0x8,%eax\n-\tjb a8db <__cxa_finalize@plt+0x714b>\n-\tshr $0x3,%eax\n-\tmov %rbx,%rsi\n-\tmov %rbp,%rdi\n-\tmov %eax,%ecx\n-\trep movsq %ds:(%rsi),%es:(%rdi)\n-\tmov %rsi,%rbx\n-\txor %eax,%eax\n-\ttest $0x4,%dl\n-\tje a8eb <__cxa_finalize@plt+0x715b>\n-\tmov (%rbx),%eax\n-\tmov %eax,(%rdi)\n-\tmov $0x4,%eax\n-\ttest $0x2,%dl\n-\tje a8fc <__cxa_finalize@plt+0x716c>\n-\tmovzwl (%rbx,%rax,1),%ecx\n-\tmov %cx,(%rdi,%rax,1)\n-\tadd $0x2,%rax\n-\tand $0x1,%edx\n-\tje a8a7 <__cxa_finalize@plt+0x7117>\n-\tmovzbl (%rbx,%rax,1),%edx\n-\tmov %dl,(%rdi,%rax,1)\n-./common/./common/com-misc.c:209\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-\tnop\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\tmov %rbx,%rax\n-\tmov %rbp,%rdi\n-./common/./common/com-misc.c:207\n-\tlea 0x55ef(%rip),%rbx \n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\trep stos %rax,%es:(%rdi)\n-\tmov $0xe,%eax\n-\tjmp a8bc <__cxa_finalize@plt+0x712c>\n-\tnopw 0x0(%rax,%rax,1)\n-misc_getdate():\n-./common/./common/com-misc.c:213\n-\tendbr64\n-./common/./common/com-misc.c:214 (discriminator 1)\n-\tlea 0xaee5(%rip),%rax \n-./common/./common/com-misc.c:215\n-\tret\n-\tnopl 0x0(%rax)\n-misc_getvsdt():\n-./common/./common/com-misc.c:219\n-\tendbr64\n-\tpush %rbx\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n-\tlea 0xaed4(%rip),%rax \n-\tlea 0x122ad(%rip),%rbx \n-\tmov $0x1,%edx\n-\tmov %rbx,%rdi\n-\tmov $0x2000,%ecx\n-\tmov $0x2000,%esi\n-\tlea 0xb0b4(%rip),%r9 \n-\tlea 0x55a8(%rip),%r8 \n-\tsub $0x8,%rsp\n-\tpush %rax\n-\txor %eax,%eax\n-\tcall 3280 <__snprintf_chk@plt>\n-./common/./common/com-misc.c:227 (discriminator 1)\n-\tpop %rax\n-./common/./common/com-misc.c:228\n-\tmov %rbx,%rax\n-./common/./common/com-misc.c:227 (discriminator 1)\n-\tpop %rdx\n-./common/./common/com-misc.c:228\n-\tpop %rbx\n-\tret\n-\tcs nopw 0x0(%rax,%rax,1)\n-misc_free():\n-./common/./common/com-misc.c:318\n-\tendbr64\n-./common/./common/com-misc.c:328\n-\ttest %rdx,%rdx\n-\tje a9a8 <__cxa_finalize@plt+0x7218>\n-./common/./common/com-misc.c:329\n-\tmov %rdx,%rdi\n-\tjmp 3590 \n-\tnopl 0x0(%rax)\n-./common/./common/com-misc.c:330\n-\tret\n-\tnopl 0x0(%rax)\n-misc_usage():\n-./common/./common/com-misc.c:346\n-\tendbr64\n-\tpush %r12\n-\tmov %rdi,%r12\n-\tpush %rbp\n-\tpush %rbx\n-\tsub $0xd0,%rsp\n-\tmov %rsi,0x28(%rsp)\n-\tmov %rdx,0x30(%rsp)\n-\tmov %rcx,0x38(%rsp)\n-\tmov %r8,0x40(%rsp)\n-\tmov %r9,0x48(%rsp)\n-\ttest %al,%al\n-\tje aa16 <__cxa_finalize@plt+0x7286>\n-\tmovaps %xmm0,0x50(%rsp)\n-\tmovaps %xmm1,0x60(%rsp)\n-\tmovaps %xmm2,0x70(%rsp)\n-\tmovaps %xmm3,0x80(%rsp)\n-\tmovaps %xmm4,0x90(%rsp)\n-\tmovaps %xmm5,0xa0(%rsp)\n-\tmovaps %xmm6,0xb0(%rsp)\n-\tmovaps %xmm7,0xc0(%rsp)\n-./common/./common/com-misc.c:350\n-\tmov %fs:0x28,%rax\n-\tmov %rax,0x18(%rsp)\n-\tmov 0x141dd(%rip),%rax \n-\ttest %rax,%rax\n-\tje aa7a <__cxa_finalize@plt+0x72ea>\n-./common/./common/com-misc.c:351 (discriminator 1)\n-\tmov (%rax),%rcx\n-\ttest %rcx,%rcx\n-\tje aa7a <__cxa_finalize@plt+0x72ea>\n-\tmov $0x8,%ebx\n-\tlea 0x5399(%rip),%rbp \n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\tnop\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n-\tmov 0xb429(%rip),%rdi \n-\tmov %rbp,%rdx\n-\tmov $0x1,%esi\n-\txor %eax,%eax\n-\tcall 36e0 <__fprintf_chk@plt>\n-./common/./common/com-misc.c:351 (discriminator 1)\n-\tmov 0x1419b(%rip),%rax \n-\tmov (%rax,%rbx,1),%rcx\n-\tadd $0x8,%rbx\n-\ttest %rcx,%rcx\n-\tjne aa50 <__cxa_finalize@plt+0x72c0>\n-./common/./common/com-misc.c:355\n-\ttest %r12,%r12\n-\tje aa86 <__cxa_finalize@plt+0x72f6>\n-./common/./common/com-misc.c:355 (discriminator 1)\n-\tcmpb $0x0,(%r12)\n-\tjne aa90 <__cxa_finalize@plt+0x7300>\n-./common/./common/com-misc.c:363\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n-\tmov 0xb3e9(%rip),%rdi \n-\tlea 0xb182(%rip),%rcx \n-\tlea 0x5486(%rip),%rdx \n-\txor %eax,%eax\n-\tmov $0x1,%esi\n-\tcall 36e0 <__fprintf_chk@plt>\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:166\n-\tmov %rsp,%rcx\n-\tmov %r12,%rdx\n-\tmov $0x1,%esi\n-./common/./common/com-misc.c:357\n-\tlea 0xf0(%rsp),%rax\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:166\n-\tmov 0xb3b5(%rip),%rdi \n-./common/./common/com-misc.c:357\n-\tmovl $0x8,(%rsp)\n-\tmov %rax,0x8(%rsp)\n-\tlea 0x20(%rsp),%rax\n-\tmovl $0x30,0x4(%rsp)\n-\tmov %rax,0x10(%rsp)\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:166\n-\tcall 3100 <__vfprintf_chk@plt>\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n-\tmov $0x2,%edx\n-\tmov 0xb386(%rip),%rcx \n-\tmov $0x1,%esi\n-\tlea 0x5430(%rip),%rdi \n-\tcall 3760 \n-\tjmp aa86 <__cxa_finalize@plt+0x72f6>\n-misc_die():\n-./common/./common/com-misc.c:380\n-\tendbr64\n-\tpush %r15\n-\tpush %r14\n-\tpush %r13\n-\tpush %r12\n-\tpush %rbp\n-\tpush %rbx\n-\tlea -0x4000(%rsp),%r11\n-\tsub $0x1000,%rsp\n-\torq $0x0,(%rsp)\n-\tcmp %r11,%rsp\n-\tjne ab26 <__cxa_finalize@plt+0x7396>\n-\tsub $0xe8,%rsp\n-\tmov %rcx,0x4048(%rsp)\n-\tmov %rdi,%rbx\n-\tmov %esi,%r15d\n-\tmov %rdx,%r14\n-\tmov %r8,0x4050(%rsp)\n-\tmov %r9,0x4058(%rsp)\n-\ttest %al,%al\n-\tje aba3 <__cxa_finalize@plt+0x7413>\n-\tmovaps %xmm0,0x4060(%rsp)\n-\tmovaps %xmm1,0x4070(%rsp)\n-\tmovaps %xmm2,0x4080(%rsp)\n-\tmovaps %xmm3,0x4090(%rsp)\n-\tmovaps %xmm4,0x40a0(%rsp)\n-\tmovaps %xmm5,0x40b0(%rsp)\n-\tmovaps %xmm6,0x40c0(%rsp)\n-\tmovaps %xmm7,0x40d0(%rsp)\n-\tmov %fs:0x28,%rax\n-\tmov %rax,0x4028(%rsp)\n-\txor %eax,%eax\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\tlea 0x20(%rsp),%rbp\n-./common/./common/com-misc.c:381\n-\tcall 3060 <__errno_location@plt>\n-./common/./common/com-misc.c:387\n-\ttest %rbx,%rbx\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\tmov $0x4000,%edx\n-\tmov %rbp,%rdi\n-./common/./common/com-misc.c:381 (discriminator 1)\n-\tmov (%rax),%r13d\n-./common/./common/com-misc.c:381\n-\tmov %rax,%r12\n-./common/./common/com-misc.c:387\n-\tlea 0x5361(%rip),%rax \n-\tcmove %rax,%rbx\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\txor %esi,%esi\n-\tcall 3260 \n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n-\tsub $0x8,%rsp\n-\tmov $0x4000,%ecx\n-\txor %eax,%eax\n-\tpush %r15\n-\tmov $0x1,%edx\n-\tmov $0x4000,%esi\n-\tmov %rbp,%rdi\n-\tpush %rbx\n-\tlea 0xb01b(%rip),%r9 \n-\tlea 0x533c(%rip),%r8 \n-\tpush $0x1000\n-\tcall 3280 <__snprintf_chk@plt>\n-./common/./common/com-misc.c:397\n-\tadd $0x20,%rsp\n-\tmov %rbp,%rdi\n-\tcall 31d0 \n-\tmov %rax,%rbx\n-./common/./common/com-misc.c:399\n-\ttest %r14,%r14\n-\tje ac30 <__cxa_finalize@plt+0x74a0>\n-./common/./common/com-misc.c:399 (discriminator 1)\n-\tcmpb $0x0,(%r14)\n-\tjne ac7a <__cxa_finalize@plt+0x74ea>\n-./common/./common/com-misc.c:409\n-\ttest %r13d,%r13d\n-\tjne acd7 <__cxa_finalize@plt+0x7547>\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n-\tmov 0xb240(%rip),%rdi \n-\tmov %rbp,%rcx\n-\tmov $0x1,%esi\n-\txor %eax,%eax\n-\tlea 0x518c(%rip),%rdx \n-\tcall 36e0 <__fprintf_chk@plt>\n-./common/./common/com-misc.c:421\n-\tmov $0x5,%edi\n-\tmov %rbp,%rdx\n-\txor %eax,%eax\n-\tlea 0x52c1(%rip),%rsi \n-\tcall 99c0 <__cxa_finalize@plt+0x6230>\n-./common/./common/com-misc.c:423 (discriminator 1)\n-\tmov %r13d,(%r12)\n-./common/./common/com-misc.c:424\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-./common/./common/com-misc.c:400\n-\tlea 0x4120(%rsp),%rax\n-./common/./common/com-misc.c:402\n-\tmov $0x4000,%esi\n-\tlea 0x0(%rbp,%rbx,1),%rdi\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:100 (discriminator 1)\n-\tmov %r14,%r8\n-./common/./common/com-misc.c:402\n-\tsub %rbx,%rsi\n-./common/./common/com-misc.c:400\n-\tmov %rax,0x10(%rsp)\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:100 (discriminator 1)\n-\tlea 0x8(%rsp),%r9\n-./common/./common/com-misc.c:400\n-\tlea 0x4030(%rsp),%rax\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:100 (discriminator 1)\n-\tor $0xffffffffffffffff,%rcx\n-\tmov $0x1,%edx\n-./common/./common/com-misc.c:400\n-\tmovl $0x18,0x8(%rsp)\n-\tmovl $0x30,0xc(%rsp)\n-\tmov %rax,0x18(%rsp)\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:100 (discriminator 1)\n-\tcall 3340 <__vsnprintf_chk@plt>\n-./common/./common/com-misc.c:407\n-\tmov %rbp,%rdi\n-\tcall 31d0 \n-\tmov %rax,%rbx\n-\tjmp ac30 <__cxa_finalize@plt+0x74a0>\n-./common/./common/com-misc.c:411\n-\tmov %r13d,%edi\n-\tcall 3160 \n-./common/./common/com-misc.c:411 (discriminator 1)\n-\tmov $0x4000,%esi\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n-\tor $0xffffffffffffffff,%rcx\n-\tmov %r13d,%r9d\n-\tpush %rdx\n-./common/./common/com-misc.c:411 (discriminator 1)\n-\tsub %rbx,%rsi\n-\tlea 0x0(%rbp,%rbx,1),%rdi\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n-\tlea 0x525c(%rip),%r8 \n-\tpush %rax\n-\tmov $0x1,%edx\n-\txor %eax,%eax\n-\tcall 3280 <__snprintf_chk@plt>\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:68\n-\tpop %rcx\n-\tpop %rsi\n-\tjmp ac39 <__cxa_finalize@plt+0x74a9>\n-\tnop\n-misc_alloc():\n-./common/./common/com-misc.c:248\n-\tendbr64\n-\tpush %rbp\n-./common/./common/com-misc.c:252\n-\tlea 0x521d(%rip),%rax \n-./common/./common/com-misc.c:248\n-\tmov %esi,%ebp\n-\tpush %rbx\n-\tmov %rdi,%rbx\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:252\n-\ttest %rdi,%rdi\n-\tcmove %rax,%rbx\n-./common/./common/com-misc.c:254\n-\ttest %rdx,%rdx\n-\tje ad4b <__cxa_finalize@plt+0x75bb>\n-\tmov %rdx,%rdi\n-./common/./common/com-misc.c:257\n-\tmov $0x1,%esi\n-\tcall 32b0 \n-./common/./common/com-misc.c:257 (discriminator 1)\n-\ttest %rax,%rax\n-\tje ad5c <__cxa_finalize@plt+0x75cc>\n-./common/./common/com-misc.c:267\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-./common/./common/com-misc.c:255\n-\tlea 0x521a(%rip),%rdx \n-\tmov %rbx,%rdi\n-\txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n-./common/./common/com-misc.c:258\n-\tlea 0x521b(%rip),%rdx \n-\tmov %ebp,%esi\n-\tmov %rbx,%rdi\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n-\tnopl (%rax)\n-misc_strdup():\n-./common/./common/com-misc.c:287\n-\tendbr64\n-\tpush %r13\n-\tmov %esi,%r13d\n-\tpush %r12\n-\tmov %rdi,%r12\n-\tpush %rbp\n-\tpush %rbx\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:292\n-\ttest %rdx,%rdx\n-\tje adc1 <__cxa_finalize@plt+0x7631>\n-./common/./common/com-misc.c:295\n-\tmov %rdx,%rdi\n-\tmov %rdx,%rbp\n-\tcall 31d0 \n-./common/./common/com-misc.c:296\n-\tmov %r13d,%esi\n-\tmov %r12,%rdi\n-\tlea 0x1(%rax),%edx\n-./common/./common/com-misc.c:295\n-\tmov %rax,%rbx\n-./common/./common/com-misc.c:296\n-\tmovslq %edx,%rdx\n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n-./common/./common/com-misc.c:297\n-\tmovslq %ebx,%rdx\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:100 (discriminator 1)\n-\tmov %rbp,%rsi\n-\tmov %rax,%rdi\n-\tcall 3250 \n-./common/./common/com-misc.c:300\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tpop %r12\n-\tpop %r13\n-\tret\n-./common/./common/com-misc.c:293\n-\tlea 0x51c4(%rip),%rdx \n-\txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n-\tnop\n-misc_pidfile():\n-./common/./common/com-misc.c:441\n-\tendbr64\n-\tpush %rbp\n-\tpush %rbx\n-\tmov %rdi,%rbx\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:445\n-\tmov 0x13e2d(%rip),%eax \n-\ttest %eax,%eax\n-\tje af20 <__cxa_finalize@plt+0x7790>\n-./common/./common/com-misc.c:453\n-\tmov 0x13e0e(%rip),%rbp \n-./common/./common/com-misc.c:541\n-\tmov %rbx,%rax\n-\tor %rbp,%rax\n-\tje af14 <__cxa_finalize@plt+0x7784>\n-./common/./common/com-misc.c:543\n-\ttest %rbx,%rbx\n-\tjne ae30 <__cxa_finalize@plt+0x76a0>\n-\ttest %rbp,%rbp\n-\tje ae35 <__cxa_finalize@plt+0x76a5>\n-./common/./common/com-misc.c:457\n-\tmov %rbp,%rdi\n-\tcall 31f0 \n-./common/./common/com-misc.c:329\n-\tmov %rbp,%rdi\n-./common/./common/com-misc.c:458\n-\tmovq $0x0,0x13de2(%rip) \n-./common/./common/com-misc.c:490\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-./common/./common/com-misc.c:329\n-\tjmp 3590 \n-\tnopl 0x0(%rax)\n-./common/./common/com-misc.c:545\n-\ttest %rbp,%rbp\n-\tjne ae3a <__cxa_finalize@plt+0x76aa>\n-\ttest %rbx,%rbx\n-\tjne ae68 <__cxa_finalize@plt+0x76d8>\n-./common/./common/com-misc.c:547\n-\tmov %rbp,%rsi\n-\tmov %rbx,%rdi\n-\tcall 3610 \n-./common/./common/com-misc.c:453 (discriminator 1)\n-\ttest %eax,%eax\n-\tje af14 <__cxa_finalize@plt+0x7784>\n-./common/./common/com-misc.c:457\n-\tmov %rbp,%rdi\n-\tcall 31f0 \n-./common/./common/com-misc.c:329\n-\tmov %rbp,%rdi\n-./common/./common/com-misc.c:458\n-\tmovq $0x0,0x13d9d(%rip) \n-./common/./common/com-misc.c:329\n-\tcall 3590 \n-./common/./common/com-misc.c:466\n-\tmov %rbx,%rdi\n-\tcall 31f0 \n-./common/./common/com-misc.c:466 (discriminator 1)\n-\ttest %eax,%eax\n-\tjns ae82 <__cxa_finalize@plt+0x76f2>\n-\tcall 3060 <__errno_location@plt>\n-\tcmpl $0x2,(%rax)\n-\tjne af5b <__cxa_finalize@plt+0x77cb>\n-/usr/include/x86_64-linux-gnu/bits/fcntl2.h:55\n-\tmov %rbx,%rdi\n-\tmov $0x1a4,%edx\n-\tmov $0xc2,%esi\n-\txor %eax,%eax\n-\tcall 32d0 \n-\tmov %eax,%edi\n-./common/./common/com-misc.c:471 (discriminator 1)\n-\ttest %eax,%eax\n-\tjs af3b <__cxa_finalize@plt+0x77ab>\n-./common/./common/com-misc.c:477\n-\tlea 0x4b40(%rip),%rsi \n-\tcall 3460 \n-\tmov %rax,%rbp\n-./common/./common/com-misc.c:477 (discriminator 1)\n-\ttest %rax,%rax\n-\tje af3b <__cxa_finalize@plt+0x77ab>\n-./common/./common/com-misc.c:482\n-\tcall 3660 \n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n-\tlea 0x5111(%rip),%rdx \n-\tmov $0x1,%esi\n-\tmov %rbp,%rdi\n-./common/./common/com-misc.c:482\n-\tmov %eax,%ecx\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n-\txor %eax,%eax\n-\tcall 36e0 <__fprintf_chk@plt>\n-./common/./common/com-misc.c:483\n-\tmov %rbp,%rdi\n-\tcall 3430 \n-./common/./common/com-misc.c:295\n-\tmov %rbx,%rdi\n-\tcall 31d0 \n-./common/./common/com-misc.c:296\n-\tmov $0x1e4,%esi\n-\tlea 0x50e8(%rip),%rdi \n-\tlea 0x1(%rax),%edx\n-./common/./common/com-misc.c:295\n-\tmov %rax,%rbp\n-./common/./common/com-misc.c:296\n-\tmovslq %edx,%rdx\n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n-./common/./common/com-misc.c:297\n-\tmovslq %ebp,%rdx\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:100 (discriminator 1)\n-\tmov %rbx,%rsi\n-\tmov %rax,%rdi\n-\tcall 3250 \n-./common/./common/com-misc.c:484 (discriminator 1)\n-\tmov %rax,0x13cec(%rip) \n-./common/./common/com-misc.c:490\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-\tnopl 0x0(%rax,%rax,1)\n-./common/./common/com-misc.c:446\n-\tlea -0x807(%rip),%rdi \n-\tcall e800 <__cxa_finalize@plt+0xb070>\n-./common/./common/com-misc.c:447\n-\tmovl $0x1,0x13cda(%rip) \n-\tjmp adeb <__cxa_finalize@plt+0x765b>\n-./common/./common/com-misc.c:473\n-\tlea 0x5079(%rip),%rdi \n-\tmov %rbx,%rdx\n-\tmov $0x1000,%esi\n-\txor %eax,%eax\n-\tcall 9d10 <__cxa_finalize@plt+0x6580>\n-./common/./common/com-misc.c:475\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-./common/./common/com-misc.c:467\n-\tlea 0x503d(%rip),%rdi \n-\tmov %rbx,%rdx\n-\tmov $0x1000,%esi\n-\txor %eax,%eax\n-\tcall 9d10 <__cxa_finalize@plt+0x6580>\n-./common/./common/com-misc.c:469\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-\tnopl 0x0(%rax,%rax,1)\n-misc_strtrim():\n-./common/./common/com-misc.c:507\n-\tendbr64\n-./common/./common/com-misc.c:510\n-\ttest %rdi,%rdi\n-\tje aff0 <__cxa_finalize@plt+0x7860>\n-./common/./common/com-misc.c:507\n-\tpush %rbx\n-./common/./common/com-misc.c:512\n-\tmovzbl (%rdi),%eax\n-\tmov %rdi,%rbx\n-\tcmp $0x20,%al\n-\tjne afac <__cxa_finalize@plt+0x781c>\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\tnop\n-\tmovzbl 0x1(%rbx),%eax\n-./common/./common/com-misc.c:513\n-\tadd $0x1,%rbx\n-./common/./common/com-misc.c:512\n-\tcmp $0x20,%al\n-\tje afa0 <__cxa_finalize@plt+0x7810>\n-\tcmp $0x9,%al\n-\tje afa0 <__cxa_finalize@plt+0x7810>\n-./common/./common/com-misc.c:515\n-\tmov %rbx,%rdi\n-\tcall 31d0 \n-\tmovabs $0x100002600,%rcx\n-./common/./common/com-misc.c:515 (discriminator 1)\n-\tadd %rbx,%rax\n-./common/./common/com-misc.c:516\n-\tcmp %rax,%rbx\n-\tjae afeb <__cxa_finalize@plt+0x785b>\n-\tnopw 0x0(%rax,%rax,1)\n-./common/./common/com-misc.c:516 (discriminator 1)\n-\tmovzbl -0x1(%rax),%edx\n-\tcmp $0x20,%dl\n-\tja afeb <__cxa_finalize@plt+0x785b>\n-\tbt %rdx,%rcx\n-\tjae afeb <__cxa_finalize@plt+0x785b>\n-./common/./common/com-misc.c:518\n-\tsub $0x1,%rax\n-\tmovb $0x0,(%rax)\n-./common/./common/com-misc.c:516\n-\tcmp %rbx,%rax\n-\tjne afd0 <__cxa_finalize@plt+0x7840>\n-./common/./common/com-misc.c:520\n-\tmov %rbx,%rax\n-./common/./common/com-misc.c:521\n-\tpop %rbx\n-\tret\n-./common/./common/com-misc.c:511\n-\txor %eax,%eax\n-./common/./common/com-misc.c:521\n-\tret\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\txchg %ax,%ax\n-misc_strequ():\n-./common/./common/com-misc.c:540\n-\tendbr64\n-./common/./common/com-misc.c:541\n-\tmov %rsi,%rdx\n-./common/./common/com-misc.c:542\n-\tmov $0x1,%eax\n-./common/./common/com-misc.c:541\n-\tor %rdi,%rdx\n-\tje b024 <__cxa_finalize@plt+0x7894>\n-./common/./common/com-misc.c:543\n-\ttest %rdi,%rdi\n-\tjne b028 <__cxa_finalize@plt+0x7898>\n-./common/./common/com-misc.c:544\n-\txor %eax,%eax\n-./common/./common/com-misc.c:543\n-\ttest %rsi,%rsi\n-\tjne b024 <__cxa_finalize@plt+0x7894>\n-./common/./common/com-misc.c:544\n-\txor %eax,%eax\n-./common/./common/com-misc.c:545\n-\ttest %rdi,%rdi\n-\tje b02d <__cxa_finalize@plt+0x789d>\n-./common/./common/com-misc.c:548\n-\tret\n-\tnopl (%rax)\n-./common/./common/com-misc.c:545\n-\ttest %rsi,%rsi\n-\tje b01d <__cxa_finalize@plt+0x788d>\n-./common/./common/com-misc.c:540\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:547\n-\tcall 3610 \n-./common/./common/com-misc.c:547 (discriminator 1)\n-\ttest %eax,%eax\n-\tsete %al\n-./common/./common/com-misc.c:548\n-\tadd $0x8,%rsp\n-./common/./common/com-misc.c:547 (discriminator 1)\n-\tmovzbl %al,%eax\n-./common/./common/com-misc.c:548\n-\tret\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\txchg %ax,%ax\n-misc_strcaseequ():\n-./common/./common/com-misc.c:552\n-\tendbr64\n-./common/./common/com-misc.c:553\n-\tmov %rsi,%rdx\n-./common/./common/com-misc.c:554\n-\tmov $0x1,%eax\n-./common/./common/com-misc.c:553\n-\tor %rdi,%rdx\n-\tje b074 <__cxa_finalize@plt+0x78e4>\n-./common/./common/com-misc.c:555\n-\ttest %rdi,%rdi\n-\tjne b078 <__cxa_finalize@plt+0x78e8>\n-./common/./common/com-misc.c:556\n-\txor %eax,%eax\n-./common/./common/com-misc.c:555\n-\ttest %rsi,%rsi\n-\tjne b074 <__cxa_finalize@plt+0x78e4>\n-./common/./common/com-misc.c:556\n-\txor %eax,%eax\n-./common/./common/com-misc.c:557\n-\ttest %rdi,%rdi\n-\tje b07d <__cxa_finalize@plt+0x78ed>\n-./common/./common/com-misc.c:560\n-\tret\n-\tnopl (%rax)\n-./common/./common/com-misc.c:557\n-\ttest %rsi,%rsi\n-\tje b06d <__cxa_finalize@plt+0x78dd>\n-./common/./common/com-misc.c:552\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:559\n-\tcall 34a0 \n-./common/./common/com-misc.c:559 (discriminator 1)\n-\ttest %eax,%eax\n-\tsete %al\n-./common/./common/com-misc.c:560\n-\tadd $0x8,%rsp\n-./common/./common/com-misc.c:559 (discriminator 1)\n-\tmovzbl %al,%eax\n-./common/./common/com-misc.c:560\n-\tret\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\txchg %ax,%ax\n-misc_strnequ():\n-./common/./common/com-misc.c:581\n-\tendbr64\n-./common/./common/com-misc.c:582\n-\tmov %rsi,%rcx\n-./common/./common/com-misc.c:583\n-\tmov $0x1,%eax\n-./common/./common/com-misc.c:582\n-\tor %rdi,%rcx\n-\tje b0c4 <__cxa_finalize@plt+0x7934>\n-./common/./common/com-misc.c:584\n-\ttest %rdi,%rdi\n-\tjne b0c8 <__cxa_finalize@plt+0x7938>\n-./common/./common/com-misc.c:585\n-\txor %eax,%eax\n-./common/./common/com-misc.c:584\n-\ttest %rsi,%rsi\n-\tjne b0c4 <__cxa_finalize@plt+0x7934>\n-./common/./common/com-misc.c:585\n-\txor %eax,%eax\n-./common/./common/com-misc.c:586\n-\ttest %rdi,%rdi\n-\tje b0cd <__cxa_finalize@plt+0x793d>\n-./common/./common/com-misc.c:589\n-\tret\n-\tnopl (%rax)\n-./common/./common/com-misc.c:586\n-\ttest %rsi,%rsi\n-\tje b0bd <__cxa_finalize@plt+0x792d>\n-./common/./common/com-misc.c:581\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:588\n-\tcall 3200 \n-./common/./common/com-misc.c:588 (discriminator 1)\n-\ttest %eax,%eax\n-\tsete %al\n-./common/./common/com-misc.c:589\n-\tadd $0x8,%rsp\n-./common/./common/com-misc.c:588 (discriminator 1)\n-\tmovzbl %al,%eax\n-./common/./common/com-misc.c:589\n-\tret\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\txchg %ax,%ax\n-misc_strncaseequ():\n-./common/./common/com-misc.c:592\n-\tendbr64\n-./common/./common/com-misc.c:593\n-\tmov %rsi,%rcx\n-./common/./common/com-misc.c:594\n-\tmov $0x1,%eax\n-./common/./common/com-misc.c:593\n-\tor %rdi,%rcx\n-\tje b114 <__cxa_finalize@plt+0x7984>\n-./common/./common/com-misc.c:595\n-\ttest %rdi,%rdi\n-\tjne b118 <__cxa_finalize@plt+0x7988>\n-./common/./common/com-misc.c:596\n-\txor %eax,%eax\n-./common/./common/com-misc.c:595\n-\ttest %rsi,%rsi\n-\tjne b114 <__cxa_finalize@plt+0x7984>\n-./common/./common/com-misc.c:596\n-\txor %eax,%eax\n-./common/./common/com-misc.c:597\n-\ttest %rdi,%rdi\n-\tje b11d <__cxa_finalize@plt+0x798d>\n-./common/./common/com-misc.c:600\n-\tret\n-\tnopl (%rax)\n-./common/./common/com-misc.c:597\n-\ttest %rsi,%rsi\n-\tje b10d <__cxa_finalize@plt+0x797d>\n-./common/./common/com-misc.c:592\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:599\n-\tcall 35e0 \n-./common/./common/com-misc.c:599 (discriminator 1)\n-\ttest %eax,%eax\n-\tsete %al\n-./common/./common/com-misc.c:600\n-\tadd $0x8,%rsp\n-./common/./common/com-misc.c:599 (discriminator 1)\n-\tmovzbl %al,%eax\n-./common/./common/com-misc.c:600\n-\tret\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\txchg %ax,%ax\n-misc_strncpy():\n-./common/./common/com-misc.c:620\n-\tendbr64\n-./common/./common/com-misc.c:626\n-\ttest %rdi,%rdi\n-\tje b190 <__cxa_finalize@plt+0x7a00>\n-./common/./common/com-misc.c:620\n-\tpush %r12\n-\tmov %rdx,%r12\n-\tpush %rbp\n-\tmov %rsi,%rbp\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\txor %esi,%esi\n-./common/./common/com-misc.c:620\n-\tpush %rbx\n-\tmov %rdi,%rbx\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n-\tcall 3260 \n-./common/./common/com-misc.c:633\n-\ttest %rbp,%rbp\n-\tje b186 <__cxa_finalize@plt+0x79f6>\n-./common/./common/com-misc.c:633 (discriminator 1)\n-\tmov %rbp,%rdi\n-\tcall 31d0 \n-\ttest %rax,%rax\n-\tje b186 <__cxa_finalize@plt+0x79f6>\n-./common/./common/com-misc.c:640\n-\tlea -0x1(%r12),%rdx\n-\tcmp %r12,%rax\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n-\tmov %rbp,%rsi\n-\tmov %rbx,%rdi\n-./common/./common/com-misc.c:640\n-\tcmovb %rax,%rdx\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n-\tcall 3350 \n-./common/./common/com-misc.c:634\n-\tmov %rbx,%rax\n-./common/./common/com-misc.c:647\n-\tpop %rbx\n-\tpop %rbp\n-\tpop %r12\n-\tret\n-\txchg %ax,%ax\n-./common/./common/com-misc.c:627\n-\txor %eax,%eax\n-./common/./common/com-misc.c:647\n-\tret\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n-\txchg %ax,%ax\n-misc_setprog():\n-./common/./common/com-misc.c:150\n-\tendbr64\n-\tpush %rbp\n-\tmov %rsi,%rbp\n-\tpush %rbx\n-./common/./common/com-misc.c:154\n-\tlea 0x4e34(%rip),%rbx \n-./common/./common/com-misc.c:150\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:153\n-\ttest %rdi,%rdi\n-\tje b1d1 <__cxa_finalize@plt+0x7a41>\n-./common/./common/com-misc.c:155\n-\tmov $0x2f,%esi\n-\tmov %rdi,%rbx\n-\tcall 34d0 \n-./common/./common/com-misc.c:156\n-\tlea 0x1(%rax),%rdx\n-\ttest %rax,%rax\n-\tcmovne %rdx,%rbx\n-./common/./common/com-misc.c:159\n-\tmov %rbx,%rsi\n-\tlea 0xaa45(%rip),%rbx \n-\tmov $0x200,%edx\n-\tmov %rbx,%rdi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n-./common/./common/com-misc.c:161\n-\ttest %rbp,%rbp\n-\tje b1f4 <__cxa_finalize@plt+0x7a64>\n-./common/./common/com-misc.c:162\n-\tmov %rbp,0x13a14(%rip) \n-./common/./common/com-misc.c:165\n-\tadd $0x8,%rsp\n-\tmov %rbx,%rax\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-\txchg %ax,%ax\n-misc_chroot():\n-./common/./common/com-misc.c:664\n-\tendbr64\n-\tpush %r12\n-\tpush %rbp\n-\tpush %rbx\n-./common/./common/com-misc.c:665\n-\ttest %rdi,%rdi\n-\tje b248 <__cxa_finalize@plt+0x7ab8>\n-./common/./common/com-misc.c:665 (discriminator 1)\n-\tcmpb $0x0,(%rdi)\n-\tmov %rdi,%rbx\n-\tje b248 <__cxa_finalize@plt+0x7ab8>\n-./common/./common/com-misc.c:666\n-\tlea 0x481f(%rip),%r12 \n-\tmov %r12,%rdi\n-\tcall 3670 \n-./common/./common/com-misc.c:667\n-\tmov %rbx,%rdi\n-\tcall 33e0 \n-\tmov %eax,%ebp\n-./common/./common/com-misc.c:667 (discriminator 1)\n-\ttest %eax,%eax\n-\tjne b24f <__cxa_finalize@plt+0x7abf>\n-./common/./common/com-misc.c:671\n-\tmov %r12,%rdi\n-\tcall 3670 \n-./common/./common/com-misc.c:675\n-\tmov %ebp,%eax\n-\tpop %rbx\n-\tpop %rbp\n-\tpop %r12\n-\tret\n-\tnopl 0x0(%rax)\n-./common/./common/com-misc.c:674\n-\tmov $0xffffffff,%ebp\n-\tjmp b23a <__cxa_finalize@plt+0x7aaa>\n-./common/./common/com-misc.c:668\n-\tlea 0x4d9d(%rip),%rdi \n-\tmov %rbx,%rsi\n-\txor %eax,%eax\n-\tcall 9d10 <__cxa_finalize@plt+0x6580>\n-./common/./common/com-misc.c:669\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-\tnopw 0x0(%rax,%rax,1)\n-misc_uidgid():\n-./common/./common/com-misc.c:694\n-\tendbr64\n-\tpush %rbp\n-\tmov %edi,%ebp\n-\tpush %rbx\n-\tmov %esi,%ebx\n-\tsub $0x8,%rsp\n-./common/./common/com-misc.c:700\n-\tcmp $0xffffffff,%esi\n-\tje b2d0 <__cxa_finalize@plt+0x7b40>\n-./common/./common/com-misc.c:715\n-\tmov %ebx,%edi\n-\tcall 3720 \n-./common/./common/com-misc.c:715 (discriminator 1)\n-\ttest %eax,%eax\n-\tjs b3a3 <__cxa_finalize@plt+0x7c13>\n-./common/./common/com-misc.c:719\n-\tcall 3050 \n-./common/./common/com-misc.c:719 (discriminator 1)\n-\tcmp %ebx,%eax\n-\tjne b3a3 <__cxa_finalize@plt+0x7c13>\n-./common/./common/com-misc.c:724\n-\tcmp $0xffffffff,%ebp\n-\tje b320 <__cxa_finalize@plt+0x7b90>\n-./common/./common/com-misc.c:739\n-\tmov %ebp,%edi\n-\tcall 3740 \n-./common/./common/com-misc.c:739 (discriminator 1)\n-\ttest %eax,%eax\n-\tjs b389 <__cxa_finalize@plt+0x7bf9>\n-./common/./common/com-misc.c:743\n-\tcall 3270 \n-./common/./common/com-misc.c:743 (discriminator 1)\n-\tcmp %ebp,%eax\n-\tjne b389 <__cxa_finalize@plt+0x7bf9>\n-./common/./common/com-misc.c:752\n-\tadd $0x8,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-\tnopw 0x0(%rax,%rax,1)\n-./common/./common/com-misc.c:701\n-\tlea 0x4d36(%rip),%rbx \n-\txor %edx,%edx\n-\txor %edi,%edi\n-\tmov %rbx,%rsi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n-./common/./common/com-misc.c:701 (discriminator 1)\n-\ttest %rax,%rax\n-\tje b370 <__cxa_finalize@plt+0x7be0>\n-./common/./common/com-misc.c:706\n-\tmov %rbx,%rsi\n-\tmov $0xffffffff,%edx\n-\txor %edi,%edi\n-\tcall c340 <__cxa_finalize@plt+0x8bb0>\n-\tmov %eax,%ebx\n-./common/./common/com-misc.c:711\n-\tcmp $0xffffffff,%ebx\n-\tjne b283 <__cxa_finalize@plt+0x7af3>\n-./common/./common/com-misc.c:712\n-\tlea 0x5e5f(%rip),%rdi \n-\txor %eax,%eax\n-\tcall 9d10 <__cxa_finalize@plt+0x6580>\n-./common/./common/com-misc.c:713\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-\tnopw 0x0(%rax,%rax,1)\n-./common/./common/com-misc.c:725\n-\tlea 0x44c4(%rip),%rbx \n-\txor %edx,%edx\n-\txor %edi,%edi\n-\tmov %rbx,%rsi\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n-./common/./common/com-misc.c:725 (discriminator 1)\n-\ttest %rax,%rax\n-\tje b380 <__cxa_finalize@plt+0x7bf0>\n-./common/./common/com-misc.c:730\n-\tmov $0xffffffff,%edx\n-\tmov %rbx,%rsi\n-\txor %edi,%edi\n-\tcall c1e0 <__cxa_finalize@plt+0x8a50>\n-\tmov %eax,%ebp\n-./common/./common/com-misc.c:735\n-\tcmp $0xffffffff,%ebp\n-\tjne b2a4 <__cxa_finalize@plt+0x7b14>\n-./common/./common/com-misc.c:736\n-\tlea 0x5e2f(%rip),%rdi \n-\txor %eax,%eax\n-\tcall 9d10 <__cxa_finalize@plt+0x6580>\n-./common/./common/com-misc.c:737\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-\tnopw 0x0(%rax,%rax,1)\n-./common/./common/com-misc.c:708\n-\tcall 3480 \n-\tmov %eax,%ebx\n-\tjmp b2fd <__cxa_finalize@plt+0x7b6d>\n-\tnopl 0x0(%rax)\n-./common/./common/com-misc.c:732\n-\tcall 3230 \n-\tmov %eax,%ebp\n-\tjmp b349 <__cxa_finalize@plt+0x7bb9>\n-./common/./common/com-misc.c:744\n-\tlea 0x4c9c(%rip),%rdi \n-\tmov %ebp,%esi\n-\txor %eax,%eax\n-\tcall 9d10 <__cxa_finalize@plt+0x6580>\n-./common/./common/com-misc.c:745\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-./common/./common/com-misc.c:720\n-\tlea 0x4c69(%rip),%rdi \n-\tmov %ebx,%esi\n-\txor %eax,%eax\n-\tcall 9d10 <__cxa_finalize@plt+0x6580>\n-./common/./common/com-misc.c:721\n-\tmov $0x1,%edi\n-\tcall 35b0 \n-\tnopl (%rax)\n-misc_rand():\n-./common/./common/com-misc.c:769\n-\tendbr64\n-\tpush %rbp\n-\tpush %rbx\n-\tsub $0x28,%rsp\n-\tmov %fs:0x28,%rax\n-\tmov %rax,0x18(%rsp)\n-\txor %eax,%eax\n-./common/./common/com-misc.c:772\n-\tmov %edi,%eax\n-\tcmp %esi,%edi\n-\tje b409 <__cxa_finalize@plt+0x7c79>\n-\tmov %edi,%ebx\n-\tmov %esi,%ebp\n-./common/./common/com-misc.c:773\n-\tjle b420 <__cxa_finalize@plt+0x7c90>\n-./common/./common/com-misc.c:780\n-\txor %esi,%esi\n-\tmov %rsp,%rdi\n-./common/./common/com-misc.c:783 (discriminator 1)\n-\tsub %ebp,%ebx\n-./common/./common/com-misc.c:780\n-\tcall 36c0 \n-./common/./common/com-misc.c:781\n-\tmov 0x8(%rsp),%edi\n-./common/./common/com-misc.c:783 (discriminator 1)\n-\tadd $0x1,%ebx\n-./common/./common/com-misc.c:781\n-\tcall 3400 \n-./common/./common/com-misc.c:783\n-\tcall 3110 \n-./common/./common/com-misc.c:783 (discriminator 1)\n-\tcltd\n-\tidiv %ebx\n-\tlea (%rdx,%rbp,1),%eax\n-./common/./common/com-misc.c:784\n-\tmov 0x18(%rsp),%rdx\n-\tsub %fs:0x28,%rdx\n-\tjne b426 <__cxa_finalize@plt+0x7c96>\n-\tadd $0x28,%rsp\n-\tpop %rbx\n-\tpop %rbp\n-\tret\n-./common/./common/com-misc.c:773\n-\tmov %edi,%ebp\n-\tmov %esi,%ebx\n-\tjmp b3e6 <__cxa_finalize@plt+0x7c56>\n-./common/./common/com-misc.c:784\n-\tcall 34e0 <__stack_chk_fail@plt>\n-\tnopl 0x0(%rax,%rax,1)\n config_cleanup():\n ./common/./common/com-config.c:110\n \tendbr64\n \tpush %r12\n \tpush %rbp\n ./common/./common/com-config.c:118\n-\tmov 0x157e2(%rip),%rbp \n+\tmov 0x144d2(%rip),%rbp \n ./common/./common/com-config.c:110\n \tpush %rbx\n ./common/./common/com-config.c:118 (discriminator 1)\n \ttest %rbp,%rbp\n-\tje b4d7 <__cxa_finalize@plt+0x7d47>\n-\tlea 0x4bf5(%rip),%r12 \n+\tje a7c7 <__cxa_finalize@plt+0x7037>\n+\tlea 0x57bb(%rip),%r12 \n \tnop\n ./common/./common/com-config.c:119\n \tmov 0x8(%rbp),%rdx\n \ttest %rdx,%rdx\n-\tje b4a3 <__cxa_finalize@plt+0x7d13>\n+\tje a793 <__cxa_finalize@plt+0x7003>\n ./common/./common/com-config.c:120\n \tmov $0x78,%esi\n-\tjmp b49b <__cxa_finalize@plt+0x7d0b>\n+\tjmp a78b <__cxa_finalize@plt+0x6ffb>\n ./common/./common/com-config.c:122\n \tmov (%rbx),%rax\n ./common/./common/com-config.c:123\n \tmov 0x8(%rbx),%rdx\n ./common/./common/com-config.c:122\n \tmov %rax,0x10(%rbp)\n ./common/./common/com-config.c:123\n \ttest %rdx,%rdx\n-\tje b47d <__cxa_finalize@plt+0x7ced>\n+\tje a76d <__cxa_finalize@plt+0x6fdd>\n ./common/./common/com-config.c:124\n \tmov $0x7c,%esi\n \tmov %r12,%rdi\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-config.c:125\n \tmov 0x10(%rbx),%rdx\n \ttest %rdx,%rdx\n-\tje b493 <__cxa_finalize@plt+0x7d03>\n+\tje a783 <__cxa_finalize@plt+0x6ff3>\n ./common/./common/com-config.c:126\n \tmov $0x7e,%esi\n \tmov %r12,%rdi\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-config.c:127\n \tmov %rbx,%rdx\n \tmov $0x7f,%esi\n ./common/./common/com-config.c:120\n \tmov %r12,%rdi\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-config.c:121\n \tmov 0x10(%rbp),%rbx\n ./common/./common/com-config.c:121 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne b460 <__cxa_finalize@plt+0x7cd0>\n+\tjne a750 <__cxa_finalize@plt+0x6fc0>\n ./common/./common/com-config.c:130\n \tmov 0x0(%rbp),%rax\n ./common/./common/com-config.c:131\n \tmov %rbp,%rdx\n \tmov $0x83,%esi\n \tmov %r12,%rdi\n ./common/./common/com-config.c:130\n-\tmov %rax,0x1575e(%rip) \n+\tmov %rax,0x1444e(%rip) \n ./common/./common/com-config.c:131\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-config.c:132\n-\tmov 0x15752(%rip),%rbp \n+\tmov 0x14442(%rip),%rbp \n ./common/./common/com-config.c:118 (discriminator 1)\n \ttest %rbp,%rbp\n-\tjne b450 <__cxa_finalize@plt+0x7cc0>\n+\tjne a740 <__cxa_finalize@plt+0x6fb0>\n ./common/./common/com-config.c:134\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tret\n \tnopl 0x0(%rax)\n config_sect_find():\n ./common/./common/com-config.c:500\n \tpush %r12\n \tpush %rbp\n ./common/./common/com-config.c:507\n-\tmov 0x15736(%rip),%rbp \n+\tmov 0x14426(%rip),%rbp \n ./common/./common/com-config.c:500\n \tpush %rbx\n ./common/./common/com-config.c:507 (discriminator 1)\n \ttest %rbp,%rbp\n-\tje b550 <__cxa_finalize@plt+0x7dc0>\n+\tje a840 <__cxa_finalize@plt+0x70b0>\n \tmov %rdi,%r12\n-\tjmp b516 <__cxa_finalize@plt+0x7d86>\n+\tjmp a806 <__cxa_finalize@plt+0x7076>\n \tnopl (%rax)\n ./common/./common/com-config.c:514\n \tsub %rbx,%rax\n ./common/./common/com-config.c:513\n \tmov %r12,%rsi\n \tmov %rbx,%rdi\n ./common/./common/com-config.c:514\n \tmov %rax,%rdx\n ./common/./common/com-config.c:513\n-\tcall b0f0 <__cxa_finalize@plt+0x7960>\n+\tcall c160 <__cxa_finalize@plt+0x89d0>\n ./common/./common/com-config.c:513 (discriminator 1)\n \ttest %eax,%eax\n-\tjne b540 <__cxa_finalize@plt+0x7db0>\n+\tjne a830 <__cxa_finalize@plt+0x70a0>\n ./common/./common/com-config.c:507 (discriminator 2)\n \tmov 0x0(%rbp),%rbp\n ./common/./common/com-config.c:507 (discriminator 1)\n \ttest %rbp,%rbp\n-\tje b550 <__cxa_finalize@plt+0x7dc0>\n+\tje a840 <__cxa_finalize@plt+0x70b0>\n ./common/./common/com-config.c:508\n \tmov 0x8(%rbp),%rbx\n \ttest %rbx,%rbx\n-\tje b531 <__cxa_finalize@plt+0x7da1>\n+\tje a821 <__cxa_finalize@plt+0x7091>\n ./common/./common/com-config.c:508 (discriminator 1)\n \tmov $0x2a,%esi\n \tmov %rbx,%rdi\n \tcall 3180 \n \ttest %rax,%rax\n-\tjne b4f8 <__cxa_finalize@plt+0x7d68>\n+\tjne a7e8 <__cxa_finalize@plt+0x7058>\n ./common/./common/com-config.c:517\n \tmov %r12,%rsi\n \tmov %rbx,%rdi\n-\tcall b050 <__cxa_finalize@plt+0x78c0>\n+\tcall c0c0 <__cxa_finalize@plt+0x8930>\n ./common/./common/com-config.c:517 (discriminator 1)\n \ttest %eax,%eax\n-\tje b50d <__cxa_finalize@plt+0x7d7d>\n+\tje a7fd <__cxa_finalize@plt+0x706d>\n ./common/./common/com-config.c:522\n \tmov %rbp,%rax\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tret\n \tnopl 0x0(%rax,%rax,1)\n@@ -10745,457 +9487,431 @@\n \tpush %rbp\n \tpush %rbx\n \tsub $0x28,%rsp\n \tmov %rdi,(%rsp)\n \tmov %esi,0xc(%rsp)\n ./common/./common/com-config.c:249\n \ttest %rdi,%rdi\n-\tje bab6 <__cxa_finalize@plt+0x8326>\n+\tje ada6 <__cxa_finalize@plt+0x7616>\n ./common/./common/com-config.c:252\n-\tmov 0x1569e(%rip),%r8d \n+\tmov 0x1438e(%rip),%r8d \n \ttest %r8d,%r8d\n-\tje ba9b <__cxa_finalize@plt+0x830b>\n+\tje ad8b <__cxa_finalize@plt+0x75fb>\n ./common/./common/com-config.c:256\n-\tcmpq $0x0,0x15685(%rip) \n-\tje b5a2 <__cxa_finalize@plt+0x7e12>\n+\tcmpq $0x0,0x14375(%rip) \n+\tje a892 <__cxa_finalize@plt+0x7102>\n ./common/./common/com-config.c:257\n-\tcall b430 <__cxa_finalize@plt+0x7ca0>\n+\tcall a720 <__cxa_finalize@plt+0x6f90>\n ./common/./common/com-config.c:259\n \tmov (%rsp),%rdi\n-\tlea 0x4250(%rip),%rsi \n+\tlea 0x4f60(%rip),%rsi \n \tcall 3570 \n \tmov %rax,%rbp\n ./common/./common/com-config.c:259 (discriminator 1)\n \ttest %rax,%rax\n-\tje bb89 <__cxa_finalize@plt+0x83f9>\n+\tje ae79 <__cxa_finalize@plt+0x76e9>\n ./common/./common/com-config.c:268\n \tmov $0x18,%edx\n \tmov $0x10c,%esi\n-\tlea 0x4a75(%rip),%rdi \n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tlea 0x563b(%rip),%rdi \n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n ./common/./common/com-config.c:269\n \tpxor %xmm0,%xmm0\n-\tlea 0x13641(%rip),%rbx \n+\tlea 0x12331(%rip),%rbx \n ./common/./common/com-config.c:271\n \tmovq $0x0,0x10(%rax)\n ./common/./common/com-config.c:268\n \tmov %rax,%r12\n ./common/./common/com-config.c:272\n-\tmov %rax,0x1562f(%rip) \n+\tmov %rax,0x1431f(%rip) \n ./common/./common/com-config.c:269\n \tmovups %xmm0,(%rax)\n ./common/./common/com-config.c:277\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tnop\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n \tmov $0x400,%ecx\n-memset():\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n \tmov %rbx,%rdi\n \txor %eax,%eax\n-config_line():\n ./common/./common/com-config.c:167\n \tmov $0x2000,%r14d\n-memset():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n \trep stos %rax,%es:(%rdi)\n-config_line():\n ./common/./common/com-config.c:163\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \txchg %ax,%ax\n ./common/./common/com-config.c:167\n \tlea (%rbx,%rax,1),%r13\n \tmov %r14d,%esi\n-config_read():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:313\n \tmov %rbp,%rdx\n-config_line():\n ./common/./common/com-config.c:167\n \tsub %eax,%esi\n-fgets():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:313\n \tmov %r13,%rdi\n \tcall 36a0 \n-config_line():\n ./common/./common/com-config.c:167 (discriminator 1)\n \ttest %rax,%rax\n-\tje b808 <__cxa_finalize@plt+0x8078>\n+\tje aaf8 <__cxa_finalize@plt+0x7368>\n ./common/./common/com-config.c:178\n \tmovzbl 0x0(%r13),%eax\n \tcmp $0x20,%al\n-\tje b688 <__cxa_finalize@plt+0x7ef8>\n+\tje a978 <__cxa_finalize@plt+0x71e8>\n \tcmp $0x9,%al\n-\tje b688 <__cxa_finalize@plt+0x7ef8>\n+\tje a978 <__cxa_finalize@plt+0x71e8>\n ./common/./common/com-config.c:187\n \tmov $0xa,%esi\n \tmov %rbx,%rdi\n \tcall 3180 \n ./common/./common/com-config.c:187 (discriminator 1)\n \ttest %rax,%rax\n-\tje b65f <__cxa_finalize@plt+0x7ecf>\n+\tje a94f <__cxa_finalize@plt+0x71bf>\n ./common/./common/com-config.c:188\n \tmovb $0x0,(%rax)\n ./common/./common/com-config.c:193\n \tmov %rbx,%rdi\n \tcall 31d0 \n ./common/./common/com-config.c:193 (discriminator 1)\n \ttest %rax,%rax\n-\tje b620 <__cxa_finalize@plt+0x7e90>\n+\tje a910 <__cxa_finalize@plt+0x7180>\n ./common/./common/com-config.c:199\n \tcmp $0x1fc0,%rax\n-\tja b6c0 <__cxa_finalize@plt+0x7f30>\n+\tja a9b0 <__cxa_finalize@plt+0x7220>\n ./common/./common/com-config.c:205\n \tsub $0x1,%rax\n \tcmpb $0x5c,(%rbx,%rax,1)\n-\tjne b6c0 <__cxa_finalize@plt+0x7f30>\n+\tjne a9b0 <__cxa_finalize@plt+0x7220>\n ./common/./common/com-config.c:207\n \tmovb $0x0,(%rbx,%rax,1)\n-\tjmp b620 <__cxa_finalize@plt+0x7e90>\n+\tjmp a910 <__cxa_finalize@plt+0x7180>\n \tnopl 0x0(%rax)\n ./common/./common/com-config.c:177\n \tmov %r13,%r15\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:179\n \tmovzbl 0x1(%r15),%eax\n ./common/./common/com-config.c:180\n \tadd $0x1,%r15\n ./common/./common/com-config.c:179\n \tcmp $0x20,%al\n-\tje b690 <__cxa_finalize@plt+0x7f00>\n+\tje a980 <__cxa_finalize@plt+0x71f0>\n \tcmp $0x9,%al\n-\tje b690 <__cxa_finalize@plt+0x7f00>\n+\tje a980 <__cxa_finalize@plt+0x71f0>\n ./common/./common/com-config.c:181\n \tmov %r15,%rdi\n \tcall 31d0 \n-config_read():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:36 (discriminator 1)\n \tmov %r15,%rsi\n-memmove():\n-/usr/include/x86_64-linux-gnu/bits/string_fortified.h:36 (discriminator 1)\n \tmov %r13,%rdi\n-config_line():\n ./common/./common/com-config.c:181 (discriminator 1)\n \tlea 0x1(%rax),%rdx\n-memmove():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:36 (discriminator 1)\n \tcall 36d0 \n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:36\n-\tjmp b64a <__cxa_finalize@plt+0x7eba>\n+\tjmp a93a <__cxa_finalize@plt+0x71aa>\n \tnopw 0x0(%rax,%rax,1)\n-config_line():\n ./common/./common/com-config.c:213 (discriminator 1)\n \tmovzbl (%rbx),%eax\n \tcmp $0x9,%al\n-\tje b6d2 <__cxa_finalize@plt+0x7f42>\n+\tje a9c2 <__cxa_finalize@plt+0x7232>\n ./common/./common/com-config.c:213\n-\tlea 0x13552(%rip),%r14 \n+\tlea 0x12242(%rip),%r14 \n ./common/./common/com-config.c:213 (discriminator 1)\n \tcmp $0x20,%al\n-\tjne b6f1 <__cxa_finalize@plt+0x7f61>\n+\tjne a9e1 <__cxa_finalize@plt+0x7251>\n ./common/./common/com-config.c:213\n-\tlea 0x13547(%rip),%r14 \n+\tlea 0x12237(%rip),%r14 \n \tnopl 0x0(%rax)\n ./common/./common/com-config.c:213 (discriminator 1)\n \tmovzbl 0x1(%r14),%eax\n ./common/./common/com-config.c:213 (discriminator 3)\n \tadd $0x1,%r14\n ./common/./common/com-config.c:213 (discriminator 1)\n \tcmp $0x20,%al\n-\tje b6e0 <__cxa_finalize@plt+0x7f50>\n+\tje a9d0 <__cxa_finalize@plt+0x7240>\n \tcmp $0x9,%al\n-\tje b6e0 <__cxa_finalize@plt+0x7f50>\n+\tje a9d0 <__cxa_finalize@plt+0x7240>\n ./common/./common/com-config.c:215\n \ttest %al,%al\n-\tje b600 <__cxa_finalize@plt+0x7e70>\n+\tje a8f0 <__cxa_finalize@plt+0x7160>\n \tcmp $0x23,%al\n-\tje b600 <__cxa_finalize@plt+0x7e70>\n-config_read():\n+\tje a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:281\n \tmovzbl (%r14),%eax\n \tcmp $0x5b,%al\n-\tjne b8d2 <__cxa_finalize@plt+0x8142>\n+\tjne abc2 <__cxa_finalize@plt+0x7432>\n ./common/./common/com-config.c:282\n \tmov $0x5d,%esi\n \tmov %r14,%rdi\n \tcall 3180 \n ./common/./common/com-config.c:282 (discriminator 1)\n \ttest %rax,%rax\n-\tje b722 <__cxa_finalize@plt+0x7f92>\n+\tje aa12 <__cxa_finalize@plt+0x7282>\n ./common/./common/com-config.c:283\n \tmovb $0x0,(%rax)\n ./common/./common/com-config.c:284\n \tlea 0x1(%r14),%rdi\n-\tcall af80 <__cxa_finalize@plt+0x77f0>\n+\tcall bff0 <__cxa_finalize@plt+0x8860>\n \tmov %rax,%r14\n ./common/./common/com-config.c:290\n \tmovzbl (%rax),%eax\n \ttest %al,%al\n-\tje b9c9 <__cxa_finalize@plt+0x8239>\n+\tje acb9 <__cxa_finalize@plt+0x7529>\n \tcmp $0x2a,%al\n-\tje b9c9 <__cxa_finalize@plt+0x8239>\n+\tje acb9 <__cxa_finalize@plt+0x7529>\n ./common/./common/com-config.c:297\n-\tlea 0x4963(%rip),%rsi \n+\tlea 0x5529(%rip),%rsi \n \tmov %r14,%rdi\n \tcall 34a0 \n ./common/./common/com-config.c:298\n-\tmov 0x154c9(%rip),%r12 \n+\tmov 0x141b9(%rip),%r12 \n ./common/./common/com-config.c:297 (discriminator 1)\n \ttest %eax,%eax\n-\tje b600 <__cxa_finalize@plt+0x7e70>\n-\tjmp b776 <__cxa_finalize@plt+0x7fe6>\n+\tje a8f0 <__cxa_finalize@plt+0x7160>\n+\tjmp aa66 <__cxa_finalize@plt+0x72d6>\n ./common/./common/com-config.c:307\n \tmov 0x8(%r12),%rsi\n \tmov %r14,%rdi\n \tcall 34a0 \n ./common/./common/com-config.c:307 (discriminator 1)\n \ttest %eax,%eax\n-\tje b600 <__cxa_finalize@plt+0x7e70>\n+\tje a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:305\n \tmov (%r12),%r12\n ./common/./common/com-config.c:306 (discriminator 1)\n \ttest %r12,%r12\n-\tjne b761 <__cxa_finalize@plt+0x7fd1>\n+\tjne aa51 <__cxa_finalize@plt+0x72c1>\n ./common/./common/com-config.c:319\n \tmov $0x18,%edx\n \tmov $0x13f,%esi\n-\tlea 0x48b4(%rip),%rdi \n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tlea 0x547a(%rip),%rdi \n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n ./common/./common/com-config.c:320\n \tmov %r14,%rdx\n \tmov $0x140,%esi\n-\tlea 0x48a0(%rip),%rdi \n+\tlea 0x5466(%rip),%rdi \n ./common/./common/com-config.c:319\n \tmov %rax,%r12\n ./common/./common/com-config.c:320\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./common/./common/com-config.c:326\n-\tmov 0x1546d(%rip),%r15 \n+\tmov 0x1415d(%rip),%r15 \n ./common/./common/com-config.c:321\n \tmovq $0x0,0x10(%r12)\n ./common/./common/com-config.c:320 (discriminator 1)\n \tmov %rax,0x8(%r12)\n ./common/./common/com-config.c:326 (discriminator 1)\n \ttest %r15,%r15\n-\tjne b7ea <__cxa_finalize@plt+0x805a>\n+\tjne aada <__cxa_finalize@plt+0x734a>\n \tjmp 37a0 <__cxa_finalize@plt+0x10>\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:329\n \tmov 0x8(%r15),%rsi\n \tmov %r14,%rdi\n \tmov %rdx,0x10(%rsp)\n \tcall 34a0 \n ./common/./common/com-config.c:329 (discriminator 1)\n \tmov 0x10(%rsp),%rdx\n \ttest %eax,%eax\n-\tjs b7f5 <__cxa_finalize@plt+0x8065>\n+\tjs aae5 <__cxa_finalize@plt+0x7355>\n ./common/./common/com-config.c:327\n \tmov %r15,%rdx\n \tmov (%r15),%r15\n \ttest %r15,%r15\n-\tjne b7d0 <__cxa_finalize@plt+0x8040>\n+\tjne aac0 <__cxa_finalize@plt+0x7330>\n ./common/./common/com-config.c:332\n \tmov %r15,(%r12)\n ./common/./common/com-config.c:333\n \tmov %r12,(%rdx)\n ./common/./common/com-config.c:334\n-\tjmp b600 <__cxa_finalize@plt+0x7e70>\n+\tjmp a8f0 <__cxa_finalize@plt+0x7160>\n \tnopl 0x0(%rax)\n-config_line():\n ./common/./common/com-config.c:169\n \tmovzbl (%rbx),%eax\n \ttest %al,%al\n-\tjne b6c3 <__cxa_finalize@plt+0x7f33>\n-config_read():\n+\tjne a9b3 <__cxa_finalize@plt+0x7223>\n ./common/./common/com-config.c:399\n \tmov %rbp,%rdi\n \tcall 3430 \n ./common/./common/com-config.c:404\n \tmov 0xc(%rsp),%edi\n \ttest %edi,%edi\n-\tje b9e8 <__cxa_finalize@plt+0x8258>\n-printf():\n+\tje acd8 <__cxa_finalize@plt+0x7548>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:118\n \tmov (%rsp),%rcx\n \tmov $0x1000,%edx\n \tmov $0x1,%edi\n \txor %eax,%eax\n-\tlea 0x4891(%rip),%rsi \n-\tlea 0x489f(%rip),%r14 \n+\tlea 0x5457(%rip),%rsi \n+\tlea 0x5465(%rip),%r14 \n \tcall 3040 <__printf_chk@plt>\n-config_read():\n ./common/./common/com-config.c:406\n-\tmov 0x153cf(%rip),%r12 \n+\tmov 0x140bf(%rip),%r12 \n ./common/./common/com-config.c:407 (discriminator 2)\n-\tlea 0x47f9(%rip),%r13 \n-\tlea 0x5949(%rip),%rbp \n+\tlea 0x53bf(%rip),%r13 \n+\tlea 0x6619(%rip),%rbp \n ./common/./common/com-config.c:406 (discriminator 1)\n \ttest %r12,%r12\n-\tje b8cb <__cxa_finalize@plt+0x813b>\n+\tje abbb <__cxa_finalize@plt+0x742b>\n ./common/./common/com-config.c:409\n \tmov 0x8(%r12),%rcx\n-printf():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:118\n \tmov $0x80,%edx\n \tmov %r14,%rsi\n \tmov $0x1,%edi\n-config_read():\n ./common/./common/com-config.c:407 (discriminator 2)\n \ttest %rcx,%rcx\n \tcmove %r13,%rcx\n-printf():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:118\n \txor %eax,%eax\n \tcall 3040 <__printf_chk@plt>\n-config_read():\n ./common/./common/com-config.c:410\n \tmov 0x10(%r12),%rbx\n ./common/./common/com-config.c:410 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje b8c2 <__cxa_finalize@plt+0x8132>\n-printf():\n+\tje abb2 <__cxa_finalize@plt+0x7422>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:118\n \tsub $0x8,%rsp\n \tmov 0x8(%rbx),%r8\n \tpush 0x10(%rbx)\n \tmov $0x80,%ecx\n \tmov %rbp,%rsi\n \tmov $0x1000,%r9d\n \tmov $0x18,%edx\n \txor %eax,%eax\n \tmov $0x1,%edi\n \tcall 3040 <__printf_chk@plt>\n-config_read():\n ./common/./common/com-config.c:410 (discriminator 3)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:410 (discriminator 1)\n \tpop %rcx\n \tpop %rsi\n \ttest %rbx,%rbx\n-\tjne b88e <__cxa_finalize@plt+0x80fe>\n+\tjne ab7e <__cxa_finalize@plt+0x73ee>\n ./common/./common/com-config.c:406 (discriminator 2)\n \tmov (%r12),%r12\n ./common/./common/com-config.c:406 (discriminator 1)\n \ttest %r12,%r12\n-\tjne b864 <__cxa_finalize@plt+0x80d4>\n+\tjne ab54 <__cxa_finalize@plt+0x73c4>\n ./common/./common/com-config.c:417\n \txor %edi,%edi\n \tcall 35b0 \n ./common/./common/com-config.c:340\n \tmov %r14,%rdx\n ./common/./common/com-config.c:340 (discriminator 1)\n \ttest $0xdf,%al\n-\tjne b8f0 <__cxa_finalize@plt+0x8160>\n-\tjmp b9a3 <__cxa_finalize@plt+0x8213>\n+\tjne abe0 <__cxa_finalize@plt+0x7450>\n+\tjmp ac93 <__cxa_finalize@plt+0x7503>\n \txchg %ax,%ax\n \tmovzbl 0x1(%rdx),%eax\n ./common/./common/com-config.c:340 (discriminator 4)\n \tadd $0x1,%rdx\n ./common/./common/com-config.c:340 (discriminator 1)\n \ttest $0xdf,%al\n-\tje b9a3 <__cxa_finalize@plt+0x8213>\n+\tje ac93 <__cxa_finalize@plt+0x7503>\n ./common/./common/com-config.c:340 (discriminator 3)\n \tcmp $0x9,%al\n-\tjne b8e0 <__cxa_finalize@plt+0x8150>\n+\tjne abd0 <__cxa_finalize@plt+0x7440>\n ./common/./common/com-config.c:352\n \tmovb $0x0,(%rdx)\n ./common/./common/com-config.c:353\n \tmov %r14,%rdi\n ./common/./common/com-config.c:352\n \tmov %rdx,0x10(%rsp)\n ./common/./common/com-config.c:353\n-\tcall af80 <__cxa_finalize@plt+0x77f0>\n+\tcall bff0 <__cxa_finalize@plt+0x8860>\n \tmov %rax,%r15\n ./common/./common/com-config.c:353 (discriminator 1)\n \ttest %rax,%rax\n-\tje b600 <__cxa_finalize@plt+0x7e70>\n+\tje a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:352\n \tmov 0x10(%rsp),%rdx\n \tlea 0x1(%rdx),%rdi\n ./common/./common/com-config.c:355\n-\tcall af80 <__cxa_finalize@plt+0x77f0>\n+\tcall bff0 <__cxa_finalize@plt+0x8860>\n \tmov %rax,%r13\n ./common/./common/com-config.c:355 (discriminator 1)\n \ttest %rax,%rax\n-\tje b600 <__cxa_finalize@plt+0x7e70>\n+\tje a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:357\n \tcmpb $0x0,(%r15)\n-\tje b600 <__cxa_finalize@plt+0x7e70>\n+\tje a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:357 (discriminator 2)\n \tcmpb $0x0,(%rax)\n-\tje b600 <__cxa_finalize@plt+0x7e70>\n+\tje a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:363\n \tmov 0x10(%r12),%r14\n ./common/./common/com-config.c:363 (discriminator 1)\n \ttest %r14,%r14\n-\tjne b95c <__cxa_finalize@plt+0x81cc>\n-\tjmp bad5 <__cxa_finalize@plt+0x8345>\n+\tjne ac4c <__cxa_finalize@plt+0x74bc>\n+\tjmp adc5 <__cxa_finalize@plt+0x7635>\n \tnopl 0x0(%rax)\n ./common/./common/com-config.c:363 (discriminator 2)\n \tmov (%r14),%r14\n ./common/./common/com-config.c:363 (discriminator 1)\n \ttest %r14,%r14\n-\tje bad5 <__cxa_finalize@plt+0x8345>\n+\tje adc5 <__cxa_finalize@plt+0x7635>\n ./common/./common/com-config.c:364\n \tmov 0x8(%r14),%rsi\n \tmov %r15,%rdi\n \tcall 34a0 \n ./common/./common/com-config.c:364 (discriminator 1)\n \ttest %eax,%eax\n-\tjne b950 <__cxa_finalize@plt+0x81c0>\n+\tjne ac40 <__cxa_finalize@plt+0x74b0>\n ./common/./common/com-config.c:368\n \tmov 0x10(%r14),%rdx\n \ttest %rdx,%rdx\n-\tje b986 <__cxa_finalize@plt+0x81f6>\n+\tje ac76 <__cxa_finalize@plt+0x74e6>\n ./common/./common/com-config.c:369\n \tmov $0x171,%esi\n-\tlea 0x46c3(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tlea 0x5289(%rip),%rdi \n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-config.c:370\n \tmov %r13,%rdx\n \tmov $0x172,%esi\n-\tlea 0x46af(%rip),%rdi \n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tlea 0x5275(%rip),%rdi \n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./common/./common/com-config.c:370 (discriminator 1)\n \tmov %rax,0x10(%r14)\n ./common/./common/com-config.c:371\n-\tjmp b600 <__cxa_finalize@plt+0x7e70>\n+\tjmp a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:342\n \ttest %al,%al\n-\tjne b8f4 <__cxa_finalize@plt+0x8164>\n+\tjne abe4 <__cxa_finalize@plt+0x7454>\n ./common/./common/com-config.c:343\n \tmov %r14,%rcx\n \tmov $0x80,%edx\n \tmov $0x3,%edi\n-\tlea 0x46f5(%rip),%rsi \n+\tlea 0x52bb(%rip),%rsi \n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./common/./common/com-config.c:346\n-\tjmp b600 <__cxa_finalize@plt+0x7e70>\n+\tjmp a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:291\n-\tlea 0x46be(%rip),%rdx \n+\tlea 0x5284(%rip),%rdx \n \tmov $0x123,%esi\n-\tlea 0x4668(%rip),%rdi \n+\tlea 0x522e(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n-\tjmp b741 <__cxa_finalize@plt+0x7fb1>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n+\tjmp aa31 <__cxa_finalize@plt+0x72a1>\n ./common/./common/com-config.c:423\n \tmov (%rsp),%rcx\n \tmov $0x1000,%edx\n \tmov $0x2,%edi\n \txor %eax,%eax\n-\tlea 0x4703(%rip),%rsi \n-\tlea 0x4710(%rip),%r14 \n+\tlea 0x52c9(%rip),%rsi \n+\tlea 0x52d6(%rip),%r14 \n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./common/./common/com-config.c:425\n-\tmov 0x1520e(%rip),%r12 \n+\tmov 0x13efe(%rip),%r12 \n ./common/./common/com-config.c:426 (discriminator 2)\n-\tlea 0x4638(%rip),%r13 \n-\tlea 0x4713(%rip),%rbp \n+\tlea 0x51fe(%rip),%r13 \n+\tlea 0x52d9(%rip),%rbp \n ./common/./common/com-config.c:425 (discriminator 1)\n \ttest %r12,%r12\n-\tje ba8c <__cxa_finalize@plt+0x82fc>\n+\tje ad7c <__cxa_finalize@plt+0x75ec>\n ./common/./common/com-config.c:428\n \tmov 0x8(%r12),%rcx\n ./common/./common/com-config.c:426 (discriminator 4)\n \tmov $0x80,%edx\n \tmov %r14,%rsi\n \tmov $0x2,%edi\n ./common/./common/com-config.c:426 (discriminator 2)\n@@ -11204,15 +9920,15 @@\n ./common/./common/com-config.c:426 (discriminator 4)\n \txor %eax,%eax\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./common/./common/com-config.c:429\n \tmov 0x10(%r12),%rbx\n ./common/./common/com-config.c:429 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje ba83 <__cxa_finalize@plt+0x82f3>\n+\tje ad73 <__cxa_finalize@plt+0x75e3>\n ./common/./common/com-config.c:430\n \tsub $0x8,%rsp\n \tmov 0x8(%rbx),%r8\n \tpush 0x10(%rbx)\n \tmov $0x18,%edx\n \txor %eax,%eax\n \tmov $0x1000,%r9d\n@@ -11222,198 +9938,187 @@\n \tcall 99c0 <__cxa_finalize@plt+0x6230>\n ./common/./common/com-config.c:429 (discriminator 3)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:429 (discriminator 1)\n \tpop %rax\n \tpop %rdx\n \ttest %rbx,%rbx\n-\tjne ba4f <__cxa_finalize@plt+0x82bf>\n+\tjne ad3f <__cxa_finalize@plt+0x75af>\n ./common/./common/com-config.c:425 (discriminator 2)\n \tmov (%r12),%r12\n ./common/./common/com-config.c:425 (discriminator 1)\n \ttest %r12,%r12\n-\tjne ba25 <__cxa_finalize@plt+0x8295>\n+\tjne ad15 <__cxa_finalize@plt+0x7585>\n ./common/./common/com-config.c:436\n \tadd $0x28,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n ./common/./common/com-config.c:253\n \tlea -0x672(%rip),%rdi \n \tcall e800 <__cxa_finalize@plt+0xb070>\n ./common/./common/com-config.c:254\n-\tmovl $0x1,0x15177(%rip) \n-\tjmp b593 <__cxa_finalize@plt+0x7e03>\n+\tmovl $0x1,0x13e67(%rip) \n+\tjmp a883 <__cxa_finalize@plt+0x70f3>\n ./common/./common/com-config.c:250\n-\tlea 0x459f(%rip),%rdx \n+\tlea 0x5165(%rip),%rdx \n \tmov $0xfa,%esi\n-\tlea 0x457b(%rip),%rdi \n+\tlea 0x5141(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n-\tjmp b583 <__cxa_finalize@plt+0x7df3>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n+\tjmp a873 <__cxa_finalize@plt+0x70e3>\n ./common/./common/com-config.c:377\n \tmov $0x18,%edx\n \tmov $0x179,%esi\n-\tlea 0x455e(%rip),%rdi \n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tlea 0x5124(%rip),%rdi \n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n ./common/./common/com-config.c:378\n \tmov %r15,%rdx\n \tmov $0x17a,%esi\n-\tlea 0x454a(%rip),%rdi \n+\tlea 0x5110(%rip),%rdi \n ./common/./common/com-config.c:377\n \tmov %rax,%r14\n ./common/./common/com-config.c:378\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./common/./common/com-config.c:379\n \tmov %r13,%rdx\n \tmov $0x17b,%esi\n-\tlea 0x4533(%rip),%rdi \n+\tlea 0x50f9(%rip),%rdi \n ./common/./common/com-config.c:378 (discriminator 1)\n \tmov %rax,0x8(%r14)\n ./common/./common/com-config.c:379\n-\tcall ad70 <__cxa_finalize@plt+0x75e0>\n+\tcall bde0 <__cxa_finalize@plt+0x8650>\n ./common/./common/com-config.c:384\n \tmov 0x10(%r12),%rdx\n ./common/./common/com-config.c:379 (discriminator 1)\n \tmov %rax,0x10(%r14)\n ./common/./common/com-config.c:384\n \ttest %rdx,%rdx\n-\tje bb42 <__cxa_finalize@plt+0x83b2>\n+\tje ae32 <__cxa_finalize@plt+0x76a2>\n ./common/./common/com-config.c:385\n \tmov 0x8(%rdx),%rsi\n \tmov %r15,%rdi\n \tmov %rdx,0x10(%rsp)\n \tcall 34a0 \n ./common/./common/com-config.c:384 (discriminator 1)\n \tmov 0x10(%rsp),%rdx\n \ttest %eax,%eax\n-\tjns bb73 <__cxa_finalize@plt+0x83e3>\n+\tjns ae63 <__cxa_finalize@plt+0x76d3>\n ./common/./common/com-config.c:386\n \tmov %rdx,(%r14)\n ./common/./common/com-config.c:387\n \tmov %r14,0x10(%r12)\n-\tjmp b600 <__cxa_finalize@plt+0x7e70>\n+\tjmp a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:392\n \tmov 0x8(%rdx),%rsi\n \tmov %r15,%rdi\n \tmov %rcx,0x18(%rsp)\n \tmov %rdx,0x10(%rsp)\n \tcall 34a0 \n ./common/./common/com-config.c:392 (discriminator 1)\n \tmov 0x10(%rsp),%rdx\n \tmov 0x18(%rsp),%rcx\n \ttest %eax,%eax\n-\tjs bb7e <__cxa_finalize@plt+0x83ee>\n+\tjs ae6e <__cxa_finalize@plt+0x76de>\n ./common/./common/com-config.c:390\n \tmov %rdx,%rcx\n \tmov (%rdx),%rdx\n \ttest %rdx,%rdx\n-\tjne bb4f <__cxa_finalize@plt+0x83bf>\n+\tjne ae3f <__cxa_finalize@plt+0x76af>\n ./common/./common/com-config.c:395\n \tmov %rdx,(%r14)\n ./common/./common/com-config.c:396\n \tmov %r14,(%rcx)\n-\tjmp b600 <__cxa_finalize@plt+0x7e70>\n+\tjmp a8f0 <__cxa_finalize@plt+0x7160>\n ./common/./common/com-config.c:260\n \tmov (%rsp),%rdx\n-\tlea 0x44dc(%rip),%rdi \n+\tlea 0x50a2(%rip),%rdi \n \tmov $0x1000,%esi\n \txor %eax,%eax\n \tcall 9d10 <__cxa_finalize@plt+0x6580>\n ./common/./common/com-config.c:262\n \tmov $0x1,%edi\n \tcall 35b0 \n \tnopw 0x0(%rax,%rax,1)\n config_dump():\n ./common/./common/com-config.c:439\n \tendbr64\n ./common/./common/com-config.c:443\n \ttest %rdi,%rdi\n-\tje bc88 <__cxa_finalize@plt+0x84f8>\n+\tje af78 <__cxa_finalize@plt+0x77e8>\n ./common/./common/com-config.c:439\n \tpush %r15\n \tpush %r14\n \tpush %r13\n \tpush %r12\n \tpush %rbp\n \tpush %rbx\n \tsub $0x8,%rsp\n ./common/./common/com-config.c:446\n-\tmov 0x1504e(%rip),%r13 \n+\tmov 0x13d3e(%rip),%r13 \n ./common/./common/com-config.c:446 (discriminator 1)\n \ttest %r13,%r13\n-\tje bc79 <__cxa_finalize@plt+0x84e9>\n+\tje af69 <__cxa_finalize@plt+0x77d9>\n \tmov %rdi,%rbp\n-\tlea 0x456f(%rip),%r15 \n+\tlea 0x5135(%rip),%r15 \n ./common/./common/com-config.c:447 (discriminator 2)\n-\tlea 0x455f(%rip),%r14 \n-\tlea 0x4569(%rip),%r12 \n+\tlea 0x5125(%rip),%r14 \n+\tlea 0x512f(%rip),%r12 \n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \txchg %ax,%ax\n ./common/./common/com-config.c:448\n \tmov 0x8(%r13),%r8\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov $0x80,%ecx\n-fprintf():\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %r15,%rdx\n \tmov %rbp,%rdi\n \tmov $0x1,%esi\n-config_dump():\n ./common/./common/com-config.c:447 (discriminator 2)\n \ttest %r8,%r8\n-fprintf():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tcmove %r14,%r8\n \txor %eax,%eax\n \tcall 36e0 <__fprintf_chk@plt>\n-config_dump():\n ./common/./common/com-config.c:450\n \tmov 0x10(%r13),%rbx\n ./common/./common/com-config.c:450 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje bc63 <__cxa_finalize@plt+0x84d3>\n+\tje af53 <__cxa_finalize@plt+0x77c3>\n \tnopl 0x0(%rax,%rax,1)\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x8(%rbx),%r9\n-fprintf():\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tpush 0x10(%rbx)\n \tmov %r12,%rdx\n \tmov $0x80,%r8d\n \tpush $0x1000\n \tmov $0x18,%ecx\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tmov $0x1,%esi\n \tcall 36e0 <__fprintf_chk@plt>\n-config_dump():\n ./common/./common/com-config.c:450 (discriminator 3)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:450 (discriminator 1)\n \tpop %rax\n \tpop %rdx\n \ttest %rbx,%rbx\n-\tjne bc30 <__cxa_finalize@plt+0x84a0>\n+\tjne af20 <__cxa_finalize@plt+0x7790>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rsi\n-fprintf():\n-/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov $0xa,%edi\n \tcall 35d0 \n-config_dump():\n ./common/./common/com-config.c:446 (discriminator 2)\n \tmov 0x0(%r13),%r13\n ./common/./common/com-config.c:446 (discriminator 1)\n \ttest %r13,%r13\n-\tjne bc00 <__cxa_finalize@plt+0x8470>\n+\tjne aef0 <__cxa_finalize@plt+0x7760>\n ./common/./common/com-config.c:458\n \tadd $0x8,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n@@ -11424,33 +10129,33 @@\n config_sect():\n ./common/./common/com-config.c:473\n \tendbr64\n \tpush %rbp\n \tpush %rbx\n \tsub $0x8,%rsp\n ./common/./common/com-config.c:479\n-\tmov 0x14f7f(%rip),%rbx \n+\tmov 0x13c6f(%rip),%rbx \n ./common/./common/com-config.c:479 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje bcd8 <__cxa_finalize@plt+0x8548>\n+\tje afc8 <__cxa_finalize@plt+0x7838>\n \tmov %rdi,%rbp\n-\tjmp bcb8 <__cxa_finalize@plt+0x8528>\n+\tjmp afa8 <__cxa_finalize@plt+0x7818>\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:479 (discriminator 2)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:479 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje bcd8 <__cxa_finalize@plt+0x8548>\n+\tje afc8 <__cxa_finalize@plt+0x7838>\n ./common/./common/com-config.c:480\n \tmov 0x8(%rbx),%rsi\n \tmov %rbp,%rdi\n-\tcall b050 <__cxa_finalize@plt+0x78c0>\n+\tcall c0c0 <__cxa_finalize@plt+0x8930>\n ./common/./common/com-config.c:480 (discriminator 1)\n \ttest %eax,%eax\n-\tje bcb0 <__cxa_finalize@plt+0x8520>\n+\tje afa0 <__cxa_finalize@plt+0x7810>\n ./common/./common/com-config.c:484\n \tadd $0x8,%rsp\n ./common/./common/com-config.c:481\n \tmov $0x1,%eax\n ./common/./common/com-config.c:484\n \tpop %rbx\n \tpop %rbp\n@@ -11476,29 +10181,29 @@\n \tmov %rdi,%r12\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n \tsub $0x8,%rsp\n ./common/./common/com-config.c:545\n \ttest %rsi,%rsi\n-\tje bda0 <__cxa_finalize@plt+0x8610>\n+\tje b090 <__cxa_finalize@plt+0x7900>\n ./common/./common/com-config.c:558\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:559\n \ttest %rax,%rax\n-\tjne bd90 <__cxa_finalize@plt+0x8600>\n+\tjne b080 <__cxa_finalize@plt+0x78f0>\n ./common/./common/com-config.c:560\n \ttest %r12,%r12\n-\tje bd2f <__cxa_finalize@plt+0x859f>\n+\tje b01f <__cxa_finalize@plt+0x788f>\n ./common/./common/com-config.c:558\n \txor %edi,%edi\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:559\n \ttest %rax,%rax\n-\tjne bd48 <__cxa_finalize@plt+0x85b8>\n+\tjne b038 <__cxa_finalize@plt+0x78a8>\n ./common/./common/com-config.c:586\n \tadd $0x8,%rsp\n \tmov %r13d,%eax\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n@@ -11507,111 +10212,108 @@\n \tret\n \tnopl 0x0(%rax)\n ./common/./common/com-config.c:565\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:565 (discriminator 1)\n \txor %r12d,%r12d\n \ttest %rbx,%rbx\n-\tjne bd68 <__cxa_finalize@plt+0x85d8>\n-\tjmp bd2f <__cxa_finalize@plt+0x859f>\n+\tjne b058 <__cxa_finalize@plt+0x78c8>\n+\tjmp b01f <__cxa_finalize@plt+0x788f>\n \tcs nopw 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:565 (discriminator 2)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:565 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje bd1e <__cxa_finalize@plt+0x858e>\n+\tje b00e <__cxa_finalize@plt+0x787e>\n ./common/./common/com-config.c:566\n \tmov 0x8(%rbx),%rdi\n \tmov %rbp,%rsi\n \tcall 34a0 \n ./common/./common/com-config.c:566 (discriminator 1)\n \ttest %eax,%eax\n-\tjne bd60 <__cxa_finalize@plt+0x85d0>\n+\tjne b050 <__cxa_finalize@plt+0x78c0>\n /usr/include/stdlib.h:483\n \tmov 0x10(%rbx),%rdi\n-atoi():\n-/usr/include/stdlib.h:483\n \tmov $0xa,%edx\n \txor %esi,%esi\n \tcall 3780 <__isoc23_strtol@plt>\n /usr/include/stdlib.h:483 (discriminator 1)\n \tmov %eax,%r13d\n-config_int():\n ./common/./common/com-config.c:585\n-\tjmp bd2f <__cxa_finalize@plt+0x859f>\n+\tjmp b01f <__cxa_finalize@plt+0x788f>\n \tnopl (%rax)\n ./common/./common/com-config.c:565\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:565 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne bd68 <__cxa_finalize@plt+0x85d8>\n-\tjmp bd1e <__cxa_finalize@plt+0x858e>\n+\tjne b058 <__cxa_finalize@plt+0x78c8>\n+\tjmp b00e <__cxa_finalize@plt+0x787e>\n \tnopl 0x0(%rax,%rax,1)\n \tmov %rdi,%rbx\n-\tlea 0x43bf(%rip),%r15 \n-\tlea 0x4293(%rip),%r14 \n+\tlea 0x4f85(%rip),%r15 \n+\tlea 0x4e59(%rip),%r14 \n ./common/./common/com-config.c:546\n \tmov %r15,%rdx\n \tmov $0x222,%esi\n \tmov %r14,%rdi\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./common/./common/com-config.c:558\n \tmov %rbx,%rdi\n \tmov %rbx,%r12\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n \tmov %rax,%rbx\n ./common/./common/com-config.c:559\n \ttest %rax,%rax\n-\tjne bde0 <__cxa_finalize@plt+0x8650>\n+\tjne b0d0 <__cxa_finalize@plt+0x7940>\n ./common/./common/com-config.c:572\n \ttest %r12,%r12\n-\tjne bdb1 <__cxa_finalize@plt+0x8621>\n-\tjmp bd2f <__cxa_finalize@plt+0x859f>\n+\tjne b0a1 <__cxa_finalize@plt+0x7911>\n+\tjmp b01f <__cxa_finalize@plt+0x788f>\n ./common/./common/com-config.c:565\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:565 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne bd68 <__cxa_finalize@plt+0x85d8>\n-\tjmp bdd6 <__cxa_finalize@plt+0x8646>\n+\tjne b058 <__cxa_finalize@plt+0x78c8>\n+\tjmp b0c6 <__cxa_finalize@plt+0x7936>\n \tnop\n config_bool():\n ./common/./common/com-config.c:604\n \tendbr64\n \tpush %r14\n \tpush %r13\n \tmov %edx,%r13d\n \tpush %r12\n \tmov %rsi,%r12\n \tpush %rbp\n \tpush %rbx\n \tmov %rdi,%rbx\n ./common/./common/com-config.c:610\n \ttest %r12,%r12\n-\tje bea8 <__cxa_finalize@plt+0x8718>\n+\tje b198 <__cxa_finalize@plt+0x7a08>\n ./common/./common/com-config.c:604\n \tmov %rbx,%r14\n ./common/./common/com-config.c:612\n \ttest %r13d,%r13d\n ./common/./common/com-config.c:624\n \tmov %r14,%rdi\n ./common/./common/com-config.c:612\n \tsetne %r13b\n ./common/./common/com-config.c:624\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:612\n \tmovzbl %r13b,%r13d\n ./common/./common/com-config.c:624\n \tmov %rax,%rbx\n ./common/./common/com-config.c:625\n \ttest %rax,%rax\n-\tjne be40 <__cxa_finalize@plt+0x86b0>\n+\tjne b130 <__cxa_finalize@plt+0x79a0>\n ./common/./common/com-config.c:638\n \ttest %r14,%r14\n-\tjne be05 <__cxa_finalize@plt+0x8675>\n+\tjne b0f5 <__cxa_finalize@plt+0x7965>\n ./common/./common/com-config.c:626 (discriminator 4)\n \tmov %r13d,%ebp\n ./common/./common/com-config.c:663\n \tpop %rbx\n \tmov %ebp,%eax\n \tpop %rbp\n \tpop %r12\n@@ -11619,107 +10321,102 @@\n \tpop %r14\n \tret\n \tnop\n ./common/./common/com-config.c:631\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:631 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne be58 <__cxa_finalize@plt+0x86c8>\n-\tjmp be2c <__cxa_finalize@plt+0x869c>\n+\tjne b148 <__cxa_finalize@plt+0x79b8>\n+\tjmp b11c <__cxa_finalize@plt+0x798c>\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:631 (discriminator 2)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:631 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje be98 <__cxa_finalize@plt+0x8708>\n+\tje b188 <__cxa_finalize@plt+0x79f8>\n ./common/./common/com-config.c:632\n \tmov 0x8(%rbx),%rdi\n \tmov %r12,%rsi\n \tcall 34a0 \n \tmov %eax,%ebp\n ./common/./common/com-config.c:632 (discriminator 1)\n \ttest %eax,%eax\n-\tjne be50 <__cxa_finalize@plt+0x86c0>\n+\tjne b140 <__cxa_finalize@plt+0x79b0>\n ./common/./common/com-config.c:633\n \tmov 0x10(%rbx),%rbx\n ./common/./common/com-config.c:643\n-\tlea 0x4115(%rip),%rsi \n+\tlea 0x4fd2(%rip),%rsi \n \tmov %rbx,%rdi\n \tcall 34a0 \n ./common/./common/com-config.c:643 (discriminator 1)\n \ttest %eax,%eax\n-\tjne bed0 <__cxa_finalize@plt+0x8740>\n+\tjne b1c0 <__cxa_finalize@plt+0x7a30>\n ./common/./common/com-config.c:646\n \tmov $0x1,%ebp\n ./common/./common/com-config.c:663\n \tpop %rbx\n \tmov %ebp,%eax\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tret\n \tnopl 0x0(%rax)\n ./common/./common/com-config.c:638\n \ttest %r14,%r14\n-\tje be31 <__cxa_finalize@plt+0x86a1>\n+\tje b121 <__cxa_finalize@plt+0x7991>\n \txor %r14d,%r14d\n-\tjmp be11 <__cxa_finalize@plt+0x8681>\n+\tjmp b101 <__cxa_finalize@plt+0x7971>\n \tnopl (%rax)\n ./common/./common/com-config.c:611\n-\tlea 0x42cd(%rip),%rdx \n+\tlea 0x4e93(%rip),%rdx \n \tmov $0x263,%esi\n-\tlea 0x4189(%rip),%rdi \n+\tlea 0x4d4f(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n-\tjmp be0e <__cxa_finalize@plt+0x867e>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n+\tjmp b0fe <__cxa_finalize@plt+0x796e>\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:645\n-\tlea 0x3c47(%rip),%rsi \n+\tlea 0x4957(%rip),%rsi \n \tmov %rbx,%rdi\n \tcall 34a0 \n ./common/./common/com-config.c:645 (discriminator 1)\n \ttest %eax,%eax\n-\tje be81 <__cxa_finalize@plt+0x86f1>\n+\tje b171 <__cxa_finalize@plt+0x79e1>\n ./common/./common/com-config.c:647\n-\tlea 0x3de5(%rip),%rsi \n+\tlea 0x4af5(%rip),%rsi \n \tmov %rbx,%rdi\n \tcall 34a0 \n ./common/./common/com-config.c:647 (discriminator 1)\n \ttest %eax,%eax\n-\tje be81 <__cxa_finalize@plt+0x86f1>\n+\tje b171 <__cxa_finalize@plt+0x79e1>\n ./common/./common/com-config.c:649\n-\tlea 0x3dd6(%rip),%rsi \n+\tlea 0x4ae6(%rip),%rsi \n \tmov %rbx,%rdi\n \tcall 34a0 \n ./common/./common/com-config.c:649 (discriminator 1)\n \ttest %eax,%eax\n-\tje be81 <__cxa_finalize@plt+0x86f1>\n+\tje b171 <__cxa_finalize@plt+0x79e1>\n ./common/./common/com-config.c:651\n \tmovzbl (%rbx),%eax\n \tsub $0x30,%eax\n \tcmp $0x9,%al\n-\tja be86 <__cxa_finalize@plt+0x86f6>\n+\tja b176 <__cxa_finalize@plt+0x79e6>\n /usr/include/stdlib.h:483\n \txor %esi,%esi\n-atoi():\n-/usr/include/stdlib.h:483\n \tmov $0xa,%edx\n \tmov %rbx,%rdi\n-config_bool():\n ./common/./common/com-config.c:652 (discriminator 1)\n \txor %ebp,%ebp\n-atoi():\n /usr/include/stdlib.h:483\n \tcall 3780 <__isoc23_strtol@plt>\n-config_bool():\n ./common/./common/com-config.c:652 (discriminator 1)\n \ttest %eax,%eax\n \tsetne %bpl\n-\tjmp be86 <__cxa_finalize@plt+0x86f6>\n+\tjmp b176 <__cxa_finalize@plt+0x79e6>\n \tnopw 0x0(%rax,%rax,1)\n config_str():\n ./common/./common/com-config.c:681\n \tendbr64\n \tpush %r15\n \tpush %r14\n \tpush %r13\n@@ -11728,29 +10425,29 @@\n \tmov %rdi,%r12\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n \tsub $0x8,%rsp\n ./common/./common/com-config.c:686\n \ttest %rsi,%rsi\n-\tje bfd0 <__cxa_finalize@plt+0x8840>\n+\tje b2c0 <__cxa_finalize@plt+0x7b30>\n ./common/./common/com-config.c:699\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:700\n \ttest %rax,%rax\n-\tjne bfc0 <__cxa_finalize@plt+0x8830>\n+\tjne b2b0 <__cxa_finalize@plt+0x7b20>\n ./common/./common/com-config.c:701\n \ttest %r12,%r12\n-\tje bf7b <__cxa_finalize@plt+0x87eb>\n+\tje b26b <__cxa_finalize@plt+0x7adb>\n ./common/./common/com-config.c:699\n \txor %edi,%edi\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:700\n \ttest %rax,%rax\n-\tjne bf90 <__cxa_finalize@plt+0x8800>\n+\tjne b280 <__cxa_finalize@plt+0x7af0>\n ./common/./common/com-config.c:722\n \tadd $0x8,%rsp\n \tmov %r13,%rax\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n@@ -11759,68 +10456,68 @@\n \tret\n \tnopl (%rax)\n ./common/./common/com-config.c:706\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:706 (discriminator 1)\n \txor %r12d,%r12d\n \ttest %rbx,%rbx\n-\tjne bfa8 <__cxa_finalize@plt+0x8818>\n-\tjmp bf7b <__cxa_finalize@plt+0x87eb>\n+\tjne b298 <__cxa_finalize@plt+0x7b08>\n+\tjmp b26b <__cxa_finalize@plt+0x7adb>\n \txchg %ax,%ax\n ./common/./common/com-config.c:706 (discriminator 2)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:706 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje bf6a <__cxa_finalize@plt+0x87da>\n+\tje b25a <__cxa_finalize@plt+0x7aca>\n ./common/./common/com-config.c:707\n \tmov 0x8(%rbx),%rdi\n \tmov %rbp,%rsi\n \tcall 34a0 \n ./common/./common/com-config.c:707 (discriminator 1)\n \ttest %eax,%eax\n-\tjne bfa0 <__cxa_finalize@plt+0x8810>\n+\tjne b290 <__cxa_finalize@plt+0x7b00>\n ./common/./common/com-config.c:708\n \tmov 0x10(%rbx),%r13\n ./common/./common/com-config.c:712\n-\tjmp bf7b <__cxa_finalize@plt+0x87eb>\n+\tjmp b26b <__cxa_finalize@plt+0x7adb>\n \txchg %ax,%ax\n ./common/./common/com-config.c:706\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:706 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne bfa8 <__cxa_finalize@plt+0x8818>\n-\tjmp bf6a <__cxa_finalize@plt+0x87da>\n+\tjne b298 <__cxa_finalize@plt+0x7b08>\n+\tjmp b25a <__cxa_finalize@plt+0x7aca>\n \tnopl 0x0(%rax,%rax,1)\n \tmov %rdi,%rbx\n-\tlea 0x41b6(%rip),%r15 \n-\tlea 0x4063(%rip),%r14 \n+\tlea 0x4d7c(%rip),%r15 \n+\tlea 0x4c29(%rip),%r14 \n ./common/./common/com-config.c:687\n \tmov %r15,%rdx\n \tmov $0x2af,%esi\n \tmov %r14,%rdi\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./common/./common/com-config.c:699\n \tmov %rbx,%rdi\n \tmov %rbx,%r12\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n \tmov %rax,%rbx\n ./common/./common/com-config.c:700\n \ttest %rax,%rax\n-\tjne c010 <__cxa_finalize@plt+0x8880>\n+\tjne b300 <__cxa_finalize@plt+0x7b70>\n ./common/./common/com-config.c:713\n \ttest %r12,%r12\n-\tjne bfe1 <__cxa_finalize@plt+0x8851>\n-\tjmp bf7b <__cxa_finalize@plt+0x87eb>\n+\tjne b2d1 <__cxa_finalize@plt+0x7b41>\n+\tjmp b26b <__cxa_finalize@plt+0x7adb>\n ./common/./common/com-config.c:706\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:706 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne bfa8 <__cxa_finalize@plt+0x8818>\n-\tjmp c006 <__cxa_finalize@plt+0x8876>\n+\tjne b298 <__cxa_finalize@plt+0x7b08>\n+\tjmp b2f6 <__cxa_finalize@plt+0x7b66>\n \tnopl 0x0(%rax,%rax,1)\n config_addr():\n ./common/./common/com-config.c:741\n \tendbr64\n \tpush %r15\n \tpush %r14\n \tpush %r13\n@@ -11829,29 +10526,29 @@\n \tmov %rdi,%r12\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n \tsub $0x8,%rsp\n ./common/./common/com-config.c:747\n \ttest %rsi,%rsi\n-\tje c0e0 <__cxa_finalize@plt+0x8950>\n+\tje b3d0 <__cxa_finalize@plt+0x7c40>\n ./common/./common/com-config.c:760\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:761\n \ttest %rax,%rax\n-\tjne c0c8 <__cxa_finalize@plt+0x8938>\n+\tjne b3b8 <__cxa_finalize@plt+0x7c28>\n ./common/./common/com-config.c:762\n \ttest %r12,%r12\n-\tje c05f <__cxa_finalize@plt+0x88cf>\n+\tje b34f <__cxa_finalize@plt+0x7bbf>\n ./common/./common/com-config.c:760\n \txor %edi,%edi\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:761\n \ttest %rax,%rax\n-\tjne c078 <__cxa_finalize@plt+0x88e8>\n+\tjne b368 <__cxa_finalize@plt+0x7bd8>\n ./common/./common/com-config.c:788\n \tadd $0x8,%rsp\n \tmov %r13d,%eax\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n@@ -11860,29 +10557,29 @@\n \tret\n \tnopl 0x0(%rax)\n ./common/./common/com-config.c:767\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:767 (discriminator 1)\n \txor %r12d,%r12d\n \ttest %rbx,%rbx\n-\tjne c098 <__cxa_finalize@plt+0x8908>\n-\tjmp c05f <__cxa_finalize@plt+0x88cf>\n+\tjne b388 <__cxa_finalize@plt+0x7bf8>\n+\tjmp b34f <__cxa_finalize@plt+0x7bbf>\n \tcs nopw 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:767 (discriminator 2)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:767 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje c04e <__cxa_finalize@plt+0x88be>\n+\tje b33e <__cxa_finalize@plt+0x7bae>\n ./common/./common/com-config.c:768\n \tmov 0x8(%rbx),%rdi\n \tmov %rbp,%rsi\n \tcall 34a0 \n ./common/./common/com-config.c:768 (discriminator 1)\n \ttest %eax,%eax\n-\tjne c090 <__cxa_finalize@plt+0x8900>\n+\tjne b380 <__cxa_finalize@plt+0x7bf0>\n ./common/./common/com-config.c:779\n \tmov 0x10(%rbx),%rdi\n ./common/./common/com-config.c:788\n \tadd $0x8,%rsp\n ./common/./common/com-config.c:779\n \tmov %r13d,%esi\n ./common/./common/com-config.c:788\n@@ -11895,44 +10592,44 @@\n ./common/./common/com-config.c:779\n \tjmp cff0 <__cxa_finalize@plt+0x9860>\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:767\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:767 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne c098 <__cxa_finalize@plt+0x8908>\n-\tjmp c04e <__cxa_finalize@plt+0x88be>\n+\tjne b388 <__cxa_finalize@plt+0x7bf8>\n+\tjmp b33e <__cxa_finalize@plt+0x7bae>\n \tcs nopw 0x0(%rax,%rax,1)\n \tmov %rdi,%rbx\n-\tlea 0x40b9(%rip),%r15 \n-\tlea 0x3f53(%rip),%r14 \n+\tlea 0x4c7f(%rip),%r15 \n+\tlea 0x4b19(%rip),%r14 \n ./common/./common/com-config.c:748\n \tmov %r15,%rdx\n \tmov $0x2ec,%esi\n \tmov %r14,%rdi\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./common/./common/com-config.c:760\n \tmov %rbx,%rdi\n \tmov %rbx,%r12\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n \tmov %rax,%rbx\n ./common/./common/com-config.c:761\n \ttest %rax,%rax\n-\tjne c120 <__cxa_finalize@plt+0x8990>\n+\tjne b410 <__cxa_finalize@plt+0x7c80>\n ./common/./common/com-config.c:774\n \ttest %r12,%r12\n-\tjne c0f1 <__cxa_finalize@plt+0x8961>\n-\tjmp c05f <__cxa_finalize@plt+0x88cf>\n+\tjne b3e1 <__cxa_finalize@plt+0x7c51>\n+\tjmp b34f <__cxa_finalize@plt+0x7bbf>\n ./common/./common/com-config.c:767\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:767 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne c098 <__cxa_finalize@plt+0x8908>\n-\tjmp c116 <__cxa_finalize@plt+0x8986>\n+\tjne b388 <__cxa_finalize@plt+0x7bf8>\n+\tjmp b406 <__cxa_finalize@plt+0x7c76>\n \tnop\n config_port():\n ./common/./common/com-config.c:807\n \tendbr64\n \tpush %r14\n \tmov %edx,%r14d\n \tpush %r13\n@@ -11940,84 +10637,84 @@\n \tpush %r12\n \tmov %edx,%r12d\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n ./common/./common/com-config.c:813\n \ttest %rsi,%rsi\n-\tje c1c0 <__cxa_finalize@plt+0x8a30>\n+\tje b4b0 <__cxa_finalize@plt+0x7d20>\n ./common/./common/com-config.c:826\n \tmov %r13,%rdi\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:827\n \ttest %rax,%rax\n-\tje c198 <__cxa_finalize@plt+0x8a08>\n+\tje b488 <__cxa_finalize@plt+0x7cf8>\n ./common/./common/com-config.c:833\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:833 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne c170 <__cxa_finalize@plt+0x89e0>\n-\tjmp c198 <__cxa_finalize@plt+0x8a08>\n+\tjne b460 <__cxa_finalize@plt+0x7cd0>\n+\tjmp b488 <__cxa_finalize@plt+0x7cf8>\n \tnopl (%rax)\n ./common/./common/com-config.c:833 (discriminator 2)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:833 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje c198 <__cxa_finalize@plt+0x8a08>\n+\tje b488 <__cxa_finalize@plt+0x7cf8>\n ./common/./common/com-config.c:834\n \tmov 0x8(%rbx),%rdi\n \tmov %rbp,%rsi\n \tcall 34a0 \n ./common/./common/com-config.c:834 (discriminator 1)\n \ttest %eax,%eax\n-\tjne c168 <__cxa_finalize@plt+0x89d8>\n+\tjne b458 <__cxa_finalize@plt+0x7cc8>\n ./common/./common/com-config.c:845\n \tmov 0x10(%rbx),%rdi\n \tmovzwl %r12w,%esi\n ./common/./common/com-config.c:854\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n ./common/./common/com-config.c:845\n \tjmp d080 <__cxa_finalize@plt+0x98f0>\n \tnopl (%rax)\n ./common/./common/com-config.c:828\n \ttest %r13,%r13\n-\tje c1b0 <__cxa_finalize@plt+0x8a20>\n+\tje b4a0 <__cxa_finalize@plt+0x7d10>\n ./common/./common/com-config.c:854\n \tpop %rbx\n ./common/./common/com-config.c:828 (discriminator 1)\n \tmovzwl %r12w,%edx\n \tmov %rbp,%rsi\n \txor %edi,%edi\n ./common/./common/com-config.c:854\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n ./common/./common/com-config.c:828 (discriminator 1)\n-\tjmp c130 <__cxa_finalize@plt+0x89a0>\n+\tjmp b420 <__cxa_finalize@plt+0x7c90>\n ./common/./common/com-config.c:854\n \tpop %rbx\n \tmov %r14d,%eax\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tret\n \tnopl 0x0(%rax)\n ./common/./common/com-config.c:814\n-\tlea 0x3ff0(%rip),%rdx \n+\tlea 0x4bb6(%rip),%rdx \n \tmov $0x32e,%esi\n-\tlea 0x3e71(%rip),%rdi \n+\tlea 0x4a37(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n-\tjmp c14d <__cxa_finalize@plt+0x89bd>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n+\tjmp b43d <__cxa_finalize@plt+0x7cad>\n \tnop\n config_uid():\n ./common/./common/com-config.c:872\n \tendbr64\n \tpush %r15\n \tpush %r14\n \tpush %r13\n@@ -12026,29 +10723,29 @@\n \tmov %rdi,%r12\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n \tsub $0x8,%rsp\n ./common/./common/com-config.c:879\n \ttest %rsi,%rsi\n-\tje c2f0 <__cxa_finalize@plt+0x8b60>\n+\tje b5e0 <__cxa_finalize@plt+0x7e50>\n ./common/./common/com-config.c:892\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:893\n \ttest %rax,%rax\n-\tjne c2b0 <__cxa_finalize@plt+0x8b20>\n+\tjne b5a0 <__cxa_finalize@plt+0x7e10>\n ./common/./common/com-config.c:894\n \ttest %r12,%r12\n-\tje c223 <__cxa_finalize@plt+0x8a93>\n+\tje b513 <__cxa_finalize@plt+0x7d83>\n ./common/./common/com-config.c:892\n \txor %edi,%edi\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:893\n \ttest %rax,%rax\n-\tjne c238 <__cxa_finalize@plt+0x8aa8>\n+\tjne b528 <__cxa_finalize@plt+0x7d98>\n ./common/./common/com-config.c:932\n \tadd $0x8,%rsp\n \tmov %r13d,%eax\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n@@ -12057,112 +10754,109 @@\n \tret\n \tnopl (%rax)\n ./common/./common/com-config.c:899\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:899 (discriminator 1)\n \txor %r12d,%r12d\n \ttest %rbx,%rbx\n-\tjne c258 <__cxa_finalize@plt+0x8ac8>\n-\tjmp c223 <__cxa_finalize@plt+0x8a93>\n+\tjne b548 <__cxa_finalize@plt+0x7db8>\n+\tjmp b513 <__cxa_finalize@plt+0x7d83>\n \tcs nopw 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:899 (discriminator 2)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:899 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje c212 <__cxa_finalize@plt+0x8a82>\n+\tje b502 <__cxa_finalize@plt+0x7d72>\n ./common/./common/com-config.c:900\n \tmov 0x8(%rbx),%rdi\n \tmov %rbp,%rsi\n \tcall 34a0 \n ./common/./common/com-config.c:900 (discriminator 1)\n \ttest %eax,%eax\n-\tjne c250 <__cxa_finalize@plt+0x8ac0>\n+\tjne b540 <__cxa_finalize@plt+0x7db0>\n ./common/./common/com-config.c:901\n \tmov 0x10(%rbx),%rbp\n ./common/./common/com-config.c:911\n \tmovzbl 0x0(%rbp),%eax\n \tlea -0x30(%rax),%edx\n \tcmp $0x9,%dl\n-\tjbe c2c0 <__cxa_finalize@plt+0x8b30>\n+\tjbe b5b0 <__cxa_finalize@plt+0x7e20>\n \tcmp $0x2d,%al\n-\tje c2c0 <__cxa_finalize@plt+0x8b30>\n+\tje b5b0 <__cxa_finalize@plt+0x7e20>\n ./common/./common/com-config.c:915\n \tcall 35a0 \n ./common/./common/com-config.c:916\n-\tjmp c297 <__cxa_finalize@plt+0x8b07>\n+\tjmp b587 <__cxa_finalize@plt+0x7df7>\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:917\n \tmov (%rbx),%rdi\n \tmov %rbp,%rsi\n \tcall 34a0 \n ./common/./common/com-config.c:917 (discriminator 1)\n \ttest %eax,%eax\n-\tje c2e0 <__cxa_finalize@plt+0x8b50>\n+\tje b5d0 <__cxa_finalize@plt+0x7e40>\n ./common/./common/com-config.c:916\n \tcall 3500 \n \tmov %rax,%rbx\n ./common/./common/com-config.c:916 (discriminator 1)\n \ttest %rax,%rax\n-\tjne c288 <__cxa_finalize@plt+0x8af8>\n+\tjne b578 <__cxa_finalize@plt+0x7de8>\n ./common/./common/com-config.c:922\n \tcall 3530 \n-\tjmp c223 <__cxa_finalize@plt+0x8a93>\n+\tjmp b513 <__cxa_finalize@plt+0x7d83>\n \txchg %ax,%ax\n ./common/./common/com-config.c:899\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:899 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne c258 <__cxa_finalize@plt+0x8ac8>\n-\tjmp c212 <__cxa_finalize@plt+0x8a82>\n+\tjne b548 <__cxa_finalize@plt+0x7db8>\n+\tjmp b502 <__cxa_finalize@plt+0x7d72>\n \txchg %ax,%ax\n /usr/include/stdlib.h:483\n \tmov $0xa,%edx\n-atoi():\n-/usr/include/stdlib.h:483\n \txor %esi,%esi\n \tmov %rbp,%rdi\n \tcall 3780 <__isoc23_strtol@plt>\n-config_uid():\n ./common/./common/com-config.c:912 (discriminator 1)\n \tmov %eax,%r13d\n-\tjmp c223 <__cxa_finalize@plt+0x8a93>\n+\tjmp b513 <__cxa_finalize@plt+0x7d83>\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:918\n \tmov 0x10(%rbx),%r13d\n ./common/./common/com-config.c:922\n \tcall 3530 \n-\tjmp c223 <__cxa_finalize@plt+0x8a93>\n+\tjmp b513 <__cxa_finalize@plt+0x7d83>\n \txchg %ax,%ax\n \tmov %rdi,%rbx\n-\tlea 0x3ed1(%rip),%r15 \n-\tlea 0x3d43(%rip),%r14 \n+\tlea 0x4a97(%rip),%r15 \n+\tlea 0x4909(%rip),%r14 \n ./common/./common/com-config.c:880\n \tmov %r15,%rdx\n \tmov $0x370,%esi\n \tmov %r14,%rdi\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./common/./common/com-config.c:892\n \tmov %rbx,%rdi\n \tmov %rbx,%r12\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n \tmov %rax,%rbx\n ./common/./common/com-config.c:893\n \ttest %rax,%rax\n-\tjne c330 <__cxa_finalize@plt+0x8ba0>\n+\tjne b620 <__cxa_finalize@plt+0x7e90>\n ./common/./common/com-config.c:906\n \ttest %r12,%r12\n-\tjne c301 <__cxa_finalize@plt+0x8b71>\n-\tjmp c223 <__cxa_finalize@plt+0x8a93>\n+\tjne b5f1 <__cxa_finalize@plt+0x7e61>\n+\tjmp b513 <__cxa_finalize@plt+0x7d83>\n ./common/./common/com-config.c:899\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:899 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne c258 <__cxa_finalize@plt+0x8ac8>\n-\tjmp c326 <__cxa_finalize@plt+0x8b96>\n+\tjne b548 <__cxa_finalize@plt+0x7db8>\n+\tjmp b616 <__cxa_finalize@plt+0x7e86>\n \tnop\n config_gid():\n ./common/./common/com-config.c:950\n \tendbr64\n \tpush %r15\n \tpush %r14\n \tpush %r13\n@@ -12171,29 +10865,29 @@\n \tmov %rdi,%r12\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n \tsub $0x8,%rsp\n ./common/./common/com-config.c:957\n \ttest %rsi,%rsi\n-\tje c450 <__cxa_finalize@plt+0x8cc0>\n+\tje b740 <__cxa_finalize@plt+0x7fb0>\n ./common/./common/com-config.c:970\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:971\n \ttest %rax,%rax\n-\tjne c410 <__cxa_finalize@plt+0x8c80>\n+\tjne b700 <__cxa_finalize@plt+0x7f70>\n ./common/./common/com-config.c:972\n \ttest %r12,%r12\n-\tje c383 <__cxa_finalize@plt+0x8bf3>\n+\tje b673 <__cxa_finalize@plt+0x7ee3>\n ./common/./common/com-config.c:970\n \txor %edi,%edi\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n ./common/./common/com-config.c:971\n \ttest %rax,%rax\n-\tjne c398 <__cxa_finalize@plt+0x8c08>\n+\tjne b688 <__cxa_finalize@plt+0x7ef8>\n ./common/./common/com-config.c:1010\n \tadd $0x8,%rsp\n \tmov %r13d,%eax\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n@@ -12202,113 +10896,1367 @@\n \tret\n \tnopl (%rax)\n ./common/./common/com-config.c:977\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:977 (discriminator 1)\n \txor %r12d,%r12d\n \ttest %rbx,%rbx\n-\tjne c3b8 <__cxa_finalize@plt+0x8c28>\n-\tjmp c383 <__cxa_finalize@plt+0x8bf3>\n+\tjne b6a8 <__cxa_finalize@plt+0x7f18>\n+\tjmp b673 <__cxa_finalize@plt+0x7ee3>\n \tcs nopw 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:977 (discriminator 2)\n \tmov (%rbx),%rbx\n ./common/./common/com-config.c:977 (discriminator 1)\n \ttest %rbx,%rbx\n-\tje c372 <__cxa_finalize@plt+0x8be2>\n+\tje b662 <__cxa_finalize@plt+0x7ed2>\n ./common/./common/com-config.c:978\n \tmov 0x8(%rbx),%rdi\n \tmov %rbp,%rsi\n \tcall 34a0 \n ./common/./common/com-config.c:978 (discriminator 1)\n \ttest %eax,%eax\n-\tjne c3b0 <__cxa_finalize@plt+0x8c20>\n+\tjne b6a0 <__cxa_finalize@plt+0x7f10>\n ./common/./common/com-config.c:979\n \tmov 0x10(%rbx),%rbp\n ./common/./common/com-config.c:989\n \tmovzbl 0x0(%rbp),%eax\n \tlea -0x30(%rax),%edx\n \tcmp $0x9,%dl\n-\tjbe c420 <__cxa_finalize@plt+0x8c90>\n+\tjbe b710 <__cxa_finalize@plt+0x7f80>\n \tcmp $0x2d,%al\n-\tje c420 <__cxa_finalize@plt+0x8c90>\n+\tje b710 <__cxa_finalize@plt+0x7f80>\n ./common/./common/com-config.c:993\n \tcall 34f0 \n ./common/./common/com-config.c:994\n-\tjmp c3f7 <__cxa_finalize@plt+0x8c67>\n+\tjmp b6e7 <__cxa_finalize@plt+0x7f57>\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:995\n \tmov (%rbx),%rdi\n \tmov %rbp,%rsi\n \tcall 34a0 \n ./common/./common/com-config.c:995 (discriminator 1)\n \ttest %eax,%eax\n-\tje c440 <__cxa_finalize@plt+0x8cb0>\n+\tje b730 <__cxa_finalize@plt+0x7fa0>\n ./common/./common/com-config.c:994\n \tcall 3420 \n \tmov %rax,%rbx\n ./common/./common/com-config.c:994 (discriminator 1)\n \ttest %rax,%rax\n-\tjne c3e8 <__cxa_finalize@plt+0x8c58>\n+\tjne b6d8 <__cxa_finalize@plt+0x7f48>\n ./common/./common/com-config.c:1000\n \tcall 31a0 \n-\tjmp c383 <__cxa_finalize@plt+0x8bf3>\n+\tjmp b673 <__cxa_finalize@plt+0x7ee3>\n \txchg %ax,%ax\n ./common/./common/com-config.c:977\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:977 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne c3b8 <__cxa_finalize@plt+0x8c28>\n-\tjmp c372 <__cxa_finalize@plt+0x8be2>\n+\tjne b6a8 <__cxa_finalize@plt+0x7f18>\n+\tjmp b662 <__cxa_finalize@plt+0x7ed2>\n \txchg %ax,%ax\n /usr/include/stdlib.h:483\n \tmov $0xa,%edx\n-atoi():\n-/usr/include/stdlib.h:483\n \txor %esi,%esi\n \tmov %rbp,%rdi\n \tcall 3780 <__isoc23_strtol@plt>\n-config_gid():\n ./common/./common/com-config.c:990 (discriminator 1)\n \tmov %eax,%r13d\n-\tjmp c383 <__cxa_finalize@plt+0x8bf3>\n+\tjmp b673 <__cxa_finalize@plt+0x7ee3>\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-config.c:996\n \tmov 0x10(%rbx),%r13d\n ./common/./common/com-config.c:1000\n \tcall 31a0 \n-\tjmp c383 <__cxa_finalize@plt+0x8bf3>\n+\tjmp b673 <__cxa_finalize@plt+0x7ee3>\n \txchg %ax,%ax\n \tmov %rdi,%rbx\n-\tlea 0x3d84(%rip),%r15 \n-\tlea 0x3be3(%rip),%r14 \n+\tlea 0x494a(%rip),%r15 \n+\tlea 0x47a9(%rip),%r14 \n ./common/./common/com-config.c:958\n \tmov %r15,%rdx\n \tmov $0x3be,%esi\n \tmov %r14,%rdi\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./common/./common/com-config.c:970\n \tmov %rbx,%rdi\n \tmov %rbx,%r12\n-\tcall b4e0 <__cxa_finalize@plt+0x7d50>\n+\tcall a7d0 <__cxa_finalize@plt+0x7040>\n \tmov %rax,%rbx\n ./common/./common/com-config.c:971\n \ttest %rax,%rax\n-\tjne c490 <__cxa_finalize@plt+0x8d00>\n+\tjne b780 <__cxa_finalize@plt+0x7ff0>\n ./common/./common/com-config.c:984\n \ttest %r12,%r12\n-\tjne c461 <__cxa_finalize@plt+0x8cd1>\n-\tjmp c383 <__cxa_finalize@plt+0x8bf3>\n+\tjne b751 <__cxa_finalize@plt+0x7fc1>\n+\tjmp b673 <__cxa_finalize@plt+0x7ee3>\n ./common/./common/com-config.c:977\n \tmov 0x10(%rax),%rbx\n ./common/./common/com-config.c:977 (discriminator 1)\n \ttest %rbx,%rbx\n-\tjne c3b8 <__cxa_finalize@plt+0x8c28>\n-\tjmp c486 <__cxa_finalize@plt+0x8cf6>\n+\tjne b6a8 <__cxa_finalize@plt+0x7f18>\n+\tjmp b776 <__cxa_finalize@plt+0x7fe6>\n+\tnop\n+misc_cleanup():\n+./common/./common/com-misc.c:104\n+\tendbr64\n+./common/./common/com-misc.c:105\n+\tmov 0x15485(%rip),%rdi \n+\ttest %rdi,%rdi\n+\tje b7c0 <__cxa_finalize@plt+0x8030>\n+./common/./common/com-misc.c:104\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:107\n+\tcall 31f0 \n+./common/./common/com-misc.c:108\n+\tmovq $0x0,0x1546c(%rip) \n+./common/./common/com-misc.c:110\n+\tadd $0x8,%rsp\n+\tret\n+\tnopl 0x0(%rax)\n+\tret\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\tnopl 0x0(%rax)\n+misc_forget():\n+./common/./common/com-misc.c:126\n+\tendbr64\n+./common/./common/com-misc.c:127\n+\tmov 0x15445(%rip),%rdi \n+\ttest %rdi,%rdi\n+\tje b7f0 <__cxa_finalize@plt+0x8060>\n+./common/./common/com-misc.c:129\n+\tmovq $0x0,0x15435(%rip) \n+./common/./common/com-misc.c:329\n+\tjmp 3590 \n+./common/./common/com-misc.c:132\n+\tret\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\tnopl 0x0(%rax)\n+misc_getprog():\n+./common/./common/com-misc.c:169\n+\tendbr64\n+./common/./common/com-misc.c:170 (discriminator 1)\n+\tlea 0xa415(%rip),%rax \n+./common/./common/com-misc.c:171\n+\tret\n+\tnopl 0x0(%rax)\n+misc_setvers():\n+./common/./common/com-misc.c:191\n+\tendbr64\n+\tpush %rbp\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\tmov $0x40,%ecx\n+\tlea 0xa1ff(%rip),%rbp \n+./common/./common/com-misc.c:191\n+\tpush %rbx\n+\tmov %rdi,%rbx\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:192\n+\ttest %rdi,%rdi\n+\tje b8b0 <__cxa_finalize@plt+0x8120>\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\txor %eax,%eax\n+\tmov %rbp,%rdi\n+\trep stos %rax,%es:(%rdi)\n+./common/./common/com-misc.c:633 (discriminator 1)\n+\tmov %rbx,%rdi\n+\tcall 31d0 \n+\ttest %rax,%rax\n+\tjne b850 <__cxa_finalize@plt+0x80c0>\n+./common/./common/com-misc.c:195\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+\txchg %ax,%ax\n+./common/./common/com-misc.c:639\n+\tmov $0x1ff,%edx\n+\tcmp %rdx,%rax\n+\tcmova %rdx,%rax\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n+\tmov %eax,%edx\n+\tlea 0xa1bb(%rip),%rdi \n+\tcmp $0x8,%eax\n+\tjb b87b <__cxa_finalize@plt+0x80eb>\n+\tshr $0x3,%eax\n+\tmov %rbx,%rsi\n+\tmov %rbp,%rdi\n+\tmov %eax,%ecx\n+\trep movsq %ds:(%rsi),%es:(%rdi)\n+\tmov %rsi,%rbx\n+\txor %eax,%eax\n+\ttest $0x4,%dl\n+\tje b88b <__cxa_finalize@plt+0x80fb>\n+\tmov (%rbx),%eax\n+\tmov %eax,(%rdi)\n+\tmov $0x4,%eax\n+\ttest $0x2,%dl\n+\tje b89c <__cxa_finalize@plt+0x810c>\n+\tmovzwl (%rbx,%rax,1),%ecx\n+\tmov %cx,(%rdi,%rax,1)\n+\tadd $0x2,%rax\n+\tand $0x1,%edx\n+\tje b847 <__cxa_finalize@plt+0x80b7>\n+\tmovzbl (%rbx,%rax,1),%edx\n+\tmov %dl,(%rdi,%rax,1)\n+./common/./common/com-misc.c:195\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+\tnop\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\tmov %rbx,%rax\n+\tmov %rbp,%rdi\n+./common/./common/com-misc.c:193\n+\tlea 0x47ea(%rip),%rbx \n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\trep stos %rax,%es:(%rdi)\n+\tmov $0x11,%eax\n+\tjmp b85c <__cxa_finalize@plt+0x80cc>\n+\tnopw 0x0(%rax,%rax,1)\n+misc_getvers():\n+./common/./common/com-misc.c:199\n+\tendbr64\n+./common/./common/com-misc.c:200 (discriminator 1)\n+\tlea 0xa145(%rip),%rax \n+./common/./common/com-misc.c:201\n+\tret\n+\tnopl 0x0(%rax)\n+misc_setdate():\n+./common/./common/com-misc.c:205\n+\tendbr64\n+\tpush %rbp\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\tmov $0x40,%ecx\n+\tlea 0x9f2f(%rip),%rbp \n+./common/./common/com-misc.c:205\n+\tpush %rbx\n+\tmov %rdi,%rbx\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:206\n+\ttest %rdi,%rdi\n+\tje b980 <__cxa_finalize@plt+0x81f0>\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\txor %eax,%eax\n+\tmov %rbp,%rdi\n+\trep stos %rax,%es:(%rdi)\n+./common/./common/com-misc.c:633 (discriminator 1)\n+\tmov %rbx,%rdi\n+\tcall 31d0 \n+\ttest %rax,%rax\n+\tjne b920 <__cxa_finalize@plt+0x8190>\n+./common/./common/com-misc.c:209\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+\txchg %ax,%ax\n+./common/./common/com-misc.c:639\n+\tmov $0x1ff,%edx\n+\tcmp %rdx,%rax\n+\tcmova %rdx,%rax\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n+\tmov %eax,%edx\n+\tlea 0x9eeb(%rip),%rdi \n+\tcmp $0x8,%eax\n+\tjb b94b <__cxa_finalize@plt+0x81bb>\n+\tshr $0x3,%eax\n+\tmov %rbx,%rsi\n+\tmov %rbp,%rdi\n+\tmov %eax,%ecx\n+\trep movsq %ds:(%rsi),%es:(%rdi)\n+\tmov %rsi,%rbx\n+\txor %eax,%eax\n+\ttest $0x4,%dl\n+\tje b95b <__cxa_finalize@plt+0x81cb>\n+\tmov (%rbx),%eax\n+\tmov %eax,(%rdi)\n+\tmov $0x4,%eax\n+\ttest $0x2,%dl\n+\tje b96c <__cxa_finalize@plt+0x81dc>\n+\tmovzwl (%rbx,%rax,1),%ecx\n+\tmov %cx,(%rdi,%rax,1)\n+\tadd $0x2,%rax\n+\tand $0x1,%edx\n+\tje b917 <__cxa_finalize@plt+0x8187>\n+\tmovzbl (%rbx,%rax,1),%edx\n+\tmov %dl,(%rdi,%rax,1)\n+./common/./common/com-misc.c:209\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+\tnop\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\tmov %rbx,%rax\n+\tmov %rbp,%rdi\n+./common/./common/com-misc.c:207\n+\tlea 0x472c(%rip),%rbx \n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\trep stos %rax,%es:(%rdi)\n+\tmov $0xe,%eax\n+\tjmp b92c <__cxa_finalize@plt+0x819c>\n+\tnopw 0x0(%rax,%rax,1)\n+misc_getdate():\n+./common/./common/com-misc.c:213\n+\tendbr64\n+./common/./common/com-misc.c:214 (discriminator 1)\n+\tlea 0x9e75(%rip),%rax \n+./common/./common/com-misc.c:215\n+\tret\n+\tnopl 0x0(%rax)\n+misc_getvsdt():\n+./common/./common/com-misc.c:219\n+\tendbr64\n+\tpush %rbx\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n+\tlea 0x9e64(%rip),%rax \n+\tlea 0x1325d(%rip),%rbx \n+\tmov $0x1,%edx\n+\tmov %rbx,%rdi\n+\tmov $0x2000,%ecx\n+\tmov $0x2000,%esi\n+\tlea 0xa044(%rip),%r9 \n+\tlea 0x46e5(%rip),%r8 \n+\tsub $0x8,%rsp\n+\tpush %rax\n+\txor %eax,%eax\n+\tcall 3280 <__snprintf_chk@plt>\n+./common/./common/com-misc.c:227 (discriminator 1)\n+\tpop %rax\n+./common/./common/com-misc.c:228\n+\tmov %rbx,%rax\n+./common/./common/com-misc.c:227 (discriminator 1)\n+\tpop %rdx\n+./common/./common/com-misc.c:228\n+\tpop %rbx\n+\tret\n+\tcs nopw 0x0(%rax,%rax,1)\n+misc_free():\n+./common/./common/com-misc.c:318\n+\tendbr64\n+./common/./common/com-misc.c:328\n+\ttest %rdx,%rdx\n+\tje ba18 <__cxa_finalize@plt+0x8288>\n+./common/./common/com-misc.c:329\n+\tmov %rdx,%rdi\n+\tjmp 3590 \n+\tnopl 0x0(%rax)\n+./common/./common/com-misc.c:330\n+\tret\n+\tnopl 0x0(%rax)\n+misc_usage():\n+./common/./common/com-misc.c:346\n+\tendbr64\n+\tpush %r12\n+\tmov %rdi,%r12\n+\tpush %rbp\n+\tpush %rbx\n+\tsub $0xd0,%rsp\n+\tmov %rsi,0x28(%rsp)\n+\tmov %rdx,0x30(%rsp)\n+\tmov %rcx,0x38(%rsp)\n+\tmov %r8,0x40(%rsp)\n+\tmov %r9,0x48(%rsp)\n+\ttest %al,%al\n+\tje ba86 <__cxa_finalize@plt+0x82f6>\n+\tmovaps %xmm0,0x50(%rsp)\n+\tmovaps %xmm1,0x60(%rsp)\n+\tmovaps %xmm2,0x70(%rsp)\n+\tmovaps %xmm3,0x80(%rsp)\n+\tmovaps %xmm4,0x90(%rsp)\n+\tmovaps %xmm5,0xa0(%rsp)\n+\tmovaps %xmm6,0xb0(%rsp)\n+\tmovaps %xmm7,0xc0(%rsp)\n+./common/./common/com-misc.c:350\n+\tmov %fs:0x28,%rax\n+\tmov %rax,0x18(%rsp)\n+\tmov 0x1518d(%rip),%rax \n+\ttest %rax,%rax\n+\tje baea <__cxa_finalize@plt+0x835a>\n+./common/./common/com-misc.c:351 (discriminator 1)\n+\tmov (%rax),%rcx\n+\ttest %rcx,%rcx\n+\tje baea <__cxa_finalize@plt+0x835a>\n+\tmov $0x8,%ebx\n+\tlea 0x4329(%rip),%rbp \n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\tnop\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n+\tmov 0xa3b9(%rip),%rdi \n+\tmov %rbp,%rdx\n+\tmov $0x1,%esi\n+\txor %eax,%eax\n+\tcall 36e0 <__fprintf_chk@plt>\n+./common/./common/com-misc.c:351 (discriminator 1)\n+\tmov 0x1514b(%rip),%rax \n+\tmov (%rax,%rbx,1),%rcx\n+\tadd $0x8,%rbx\n+\ttest %rcx,%rcx\n+\tjne bac0 <__cxa_finalize@plt+0x8330>\n+./common/./common/com-misc.c:355\n+\ttest %r12,%r12\n+\tje baf6 <__cxa_finalize@plt+0x8366>\n+./common/./common/com-misc.c:355 (discriminator 1)\n+\tcmpb $0x0,(%r12)\n+\tjne bb00 <__cxa_finalize@plt+0x8370>\n+./common/./common/com-misc.c:363\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n+\tmov 0xa379(%rip),%rdi \n+\tlea 0xa112(%rip),%rcx \n+\tlea 0x45c3(%rip),%rdx \n+\txor %eax,%eax\n+\tmov $0x1,%esi\n+\tcall 36e0 <__fprintf_chk@plt>\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:166\n+\tmov %rsp,%rcx\n+\tmov %r12,%rdx\n+\tmov $0x1,%esi\n+./common/./common/com-misc.c:357\n+\tlea 0xf0(%rsp),%rax\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:166\n+\tmov 0xa345(%rip),%rdi \n+./common/./common/com-misc.c:357\n+\tmovl $0x8,(%rsp)\n+\tmov %rax,0x8(%rsp)\n+\tlea 0x20(%rsp),%rax\n+\tmovl $0x30,0x4(%rsp)\n+\tmov %rax,0x10(%rsp)\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:166\n+\tcall 3100 <__vfprintf_chk@plt>\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n+\tmov $0x2,%edx\n+\tmov 0xa316(%rip),%rcx \n+\tmov $0x1,%esi\n+\tlea 0x456d(%rip),%rdi \n+\tcall 3760 \n+\tjmp baf6 <__cxa_finalize@plt+0x8366>\n+misc_die():\n+./common/./common/com-misc.c:380\n+\tendbr64\n+\tpush %r15\n+\tpush %r14\n+\tpush %r13\n+\tpush %r12\n+\tpush %rbp\n+\tpush %rbx\n+\tlea -0x4000(%rsp),%r11\n+\tsub $0x1000,%rsp\n+\torq $0x0,(%rsp)\n+\tcmp %r11,%rsp\n+\tjne bb96 <__cxa_finalize@plt+0x8406>\n+\tsub $0xe8,%rsp\n+\tmov %rcx,0x4048(%rsp)\n+\tmov %rdi,%rbx\n+\tmov %esi,%r15d\n+\tmov %rdx,%r14\n+\tmov %r8,0x4050(%rsp)\n+\tmov %r9,0x4058(%rsp)\n+\ttest %al,%al\n+\tje bc13 <__cxa_finalize@plt+0x8483>\n+\tmovaps %xmm0,0x4060(%rsp)\n+\tmovaps %xmm1,0x4070(%rsp)\n+\tmovaps %xmm2,0x4080(%rsp)\n+\tmovaps %xmm3,0x4090(%rsp)\n+\tmovaps %xmm4,0x40a0(%rsp)\n+\tmovaps %xmm5,0x40b0(%rsp)\n+\tmovaps %xmm6,0x40c0(%rsp)\n+\tmovaps %xmm7,0x40d0(%rsp)\n+\tmov %fs:0x28,%rax\n+\tmov %rax,0x4028(%rsp)\n+\txor %eax,%eax\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\tlea 0x20(%rsp),%rbp\n+./common/./common/com-misc.c:381\n+\tcall 3060 <__errno_location@plt>\n+./common/./common/com-misc.c:387\n+\ttest %rbx,%rbx\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\tmov $0x4000,%edx\n+\tmov %rbp,%rdi\n+./common/./common/com-misc.c:381 (discriminator 1)\n+\tmov (%rax),%r13d\n+./common/./common/com-misc.c:381\n+\tmov %rax,%r12\n+./common/./common/com-misc.c:387\n+\tlea 0x449e(%rip),%rax \n+\tcmove %rax,%rbx\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\txor %esi,%esi\n+\tcall 3260 \n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n+\tsub $0x8,%rsp\n+\tmov $0x4000,%ecx\n+\txor %eax,%eax\n+\tpush %r15\n+\tmov $0x1,%edx\n+\tmov $0x4000,%esi\n+\tmov %rbp,%rdi\n+\tpush %rbx\n+\tlea 0x9fab(%rip),%r9 \n+\tlea 0x4479(%rip),%r8 \n+\tpush $0x1000\n+\tcall 3280 <__snprintf_chk@plt>\n+./common/./common/com-misc.c:397\n+\tadd $0x20,%rsp\n+\tmov %rbp,%rdi\n+\tcall 31d0 \n+\tmov %rax,%rbx\n+./common/./common/com-misc.c:399\n+\ttest %r14,%r14\n+\tje bca0 <__cxa_finalize@plt+0x8510>\n+./common/./common/com-misc.c:399 (discriminator 1)\n+\tcmpb $0x0,(%r14)\n+\tjne bcea <__cxa_finalize@plt+0x855a>\n+./common/./common/com-misc.c:409\n+\ttest %r13d,%r13d\n+\tjne bd47 <__cxa_finalize@plt+0x85b7>\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n+\tmov 0xa1d0(%rip),%rdi \n+\tmov %rbp,%rcx\n+\tmov $0x1,%esi\n+\txor %eax,%eax\n+\tlea 0x411c(%rip),%rdx \n+\tcall 36e0 <__fprintf_chk@plt>\n+./common/./common/com-misc.c:421\n+\tmov $0x5,%edi\n+\tmov %rbp,%rdx\n+\txor %eax,%eax\n+\tlea 0x43fe(%rip),%rsi \n+\tcall 99c0 <__cxa_finalize@plt+0x6230>\n+./common/./common/com-misc.c:423 (discriminator 1)\n+\tmov %r13d,(%r12)\n+./common/./common/com-misc.c:424\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+./common/./common/com-misc.c:400\n+\tlea 0x4120(%rsp),%rax\n+./common/./common/com-misc.c:402\n+\tmov $0x4000,%esi\n+\tlea 0x0(%rbp,%rbx,1),%rdi\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:100 (discriminator 1)\n+\tmov %r14,%r8\n+./common/./common/com-misc.c:402\n+\tsub %rbx,%rsi\n+./common/./common/com-misc.c:400\n+\tmov %rax,0x10(%rsp)\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:100 (discriminator 1)\n+\tlea 0x8(%rsp),%r9\n+./common/./common/com-misc.c:400\n+\tlea 0x4030(%rsp),%rax\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:100 (discriminator 1)\n+\tor $0xffffffffffffffff,%rcx\n+\tmov $0x1,%edx\n+./common/./common/com-misc.c:400\n+\tmovl $0x18,0x8(%rsp)\n+\tmovl $0x30,0xc(%rsp)\n+\tmov %rax,0x18(%rsp)\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:100 (discriminator 1)\n+\tcall 3340 <__vsnprintf_chk@plt>\n+./common/./common/com-misc.c:407\n+\tmov %rbp,%rdi\n+\tcall 31d0 \n+\tmov %rax,%rbx\n+\tjmp bca0 <__cxa_finalize@plt+0x8510>\n+./common/./common/com-misc.c:411\n+\tmov %r13d,%edi\n+\tcall 3160 \n+./common/./common/com-misc.c:411 (discriminator 1)\n+\tmov $0x4000,%esi\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n+\tor $0xffffffffffffffff,%rcx\n+\tmov %r13d,%r9d\n+\tpush %rdx\n+./common/./common/com-misc.c:411 (discriminator 1)\n+\tsub %rbx,%rsi\n+\tlea 0x0(%rbp,%rbx,1),%rdi\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n+\tlea 0x4399(%rip),%r8 \n+\tpush %rax\n+\tmov $0x1,%edx\n+\txor %eax,%eax\n+\tcall 3280 <__snprintf_chk@plt>\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:68\n+\tpop %rcx\n+\tpop %rsi\n+\tjmp bca9 <__cxa_finalize@plt+0x8519>\n+\tnop\n+misc_alloc():\n+./common/./common/com-misc.c:248\n+\tendbr64\n+\tpush %rbp\n+./common/./common/com-misc.c:252\n+\tlea 0x435a(%rip),%rax \n+./common/./common/com-misc.c:248\n+\tmov %esi,%ebp\n+\tpush %rbx\n+\tmov %rdi,%rbx\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:252\n+\ttest %rdi,%rdi\n+\tcmove %rax,%rbx\n+./common/./common/com-misc.c:254\n+\ttest %rdx,%rdx\n+\tje bdbb <__cxa_finalize@plt+0x862b>\n+\tmov %rdx,%rdi\n+./common/./common/com-misc.c:257\n+\tmov $0x1,%esi\n+\tcall 32b0 \n+./common/./common/com-misc.c:257 (discriminator 1)\n+\ttest %rax,%rax\n+\tje bdcc <__cxa_finalize@plt+0x863c>\n+./common/./common/com-misc.c:267\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+./common/./common/com-misc.c:255\n+\tlea 0x4357(%rip),%rdx \n+\tmov %rbx,%rdi\n+\txor %eax,%eax\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n+./common/./common/com-misc.c:258\n+\tlea 0x4358(%rip),%rdx \n+\tmov %ebp,%esi\n+\tmov %rbx,%rdi\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n+\tnopl (%rax)\n+misc_strdup():\n+./common/./common/com-misc.c:287\n+\tendbr64\n+\tpush %r13\n+\tmov %esi,%r13d\n+\tpush %r12\n+\tmov %rdi,%r12\n+\tpush %rbp\n+\tpush %rbx\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:292\n+\ttest %rdx,%rdx\n+\tje be31 <__cxa_finalize@plt+0x86a1>\n+./common/./common/com-misc.c:295\n+\tmov %rdx,%rdi\n+\tmov %rdx,%rbp\n+\tcall 31d0 \n+./common/./common/com-misc.c:296\n+\tmov %r13d,%esi\n+\tmov %r12,%rdi\n+\tlea 0x1(%rax),%edx\n+./common/./common/com-misc.c:295\n+\tmov %rax,%rbx\n+./common/./common/com-misc.c:296\n+\tmovslq %edx,%rdx\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n+./common/./common/com-misc.c:297\n+\tmovslq %ebx,%rdx\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:100 (discriminator 1)\n+\tmov %rbp,%rsi\n+\tmov %rax,%rdi\n+\tcall 3250 \n+./common/./common/com-misc.c:300\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tpop %r12\n+\tpop %r13\n+\tret\n+./common/./common/com-misc.c:293\n+\tlea 0x4301(%rip),%rdx \n+\txor %eax,%eax\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n+\tnop\n+misc_pidfile():\n+./common/./common/com-misc.c:441\n+\tendbr64\n+\tpush %rbp\n+\tpush %rbx\n+\tmov %rdi,%rbx\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:445\n+\tmov 0x14ddd(%rip),%eax \n+\ttest %eax,%eax\n+\tje bf90 <__cxa_finalize@plt+0x8800>\n+./common/./common/com-misc.c:453\n+\tmov 0x14dbe(%rip),%rbp \n+./common/./common/com-misc.c:541\n+\tmov %rbx,%rax\n+\tor %rbp,%rax\n+\tje bf84 <__cxa_finalize@plt+0x87f4>\n+./common/./common/com-misc.c:543\n+\ttest %rbx,%rbx\n+\tjne bea0 <__cxa_finalize@plt+0x8710>\n+\ttest %rbp,%rbp\n+\tje bea5 <__cxa_finalize@plt+0x8715>\n+./common/./common/com-misc.c:457\n+\tmov %rbp,%rdi\n+\tcall 31f0 \n+./common/./common/com-misc.c:329\n+\tmov %rbp,%rdi\n+./common/./common/com-misc.c:458\n+\tmovq $0x0,0x14d92(%rip) \n+./common/./common/com-misc.c:490\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+./common/./common/com-misc.c:329\n+\tjmp 3590 \n+\tnopl 0x0(%rax)\n+./common/./common/com-misc.c:545\n+\ttest %rbp,%rbp\n+\tjne beaa <__cxa_finalize@plt+0x871a>\n+\ttest %rbx,%rbx\n+\tjne bed8 <__cxa_finalize@plt+0x8748>\n+./common/./common/com-misc.c:547\n+\tmov %rbp,%rsi\n+\tmov %rbx,%rdi\n+\tcall 3610 \n+./common/./common/com-misc.c:453 (discriminator 1)\n+\ttest %eax,%eax\n+\tje bf84 <__cxa_finalize@plt+0x87f4>\n+./common/./common/com-misc.c:457\n+\tmov %rbp,%rdi\n+\tcall 31f0 \n+./common/./common/com-misc.c:329\n+\tmov %rbp,%rdi\n+./common/./common/com-misc.c:458\n+\tmovq $0x0,0x14d4d(%rip) \n+./common/./common/com-misc.c:329\n+\tcall 3590 \n+./common/./common/com-misc.c:466\n+\tmov %rbx,%rdi\n+\tcall 31f0 \n+./common/./common/com-misc.c:466 (discriminator 1)\n+\ttest %eax,%eax\n+\tjns bef2 <__cxa_finalize@plt+0x8762>\n+\tcall 3060 <__errno_location@plt>\n+\tcmpl $0x2,(%rax)\n+\tjne bfcb <__cxa_finalize@plt+0x883b>\n+/usr/include/x86_64-linux-gnu/bits/fcntl2.h:55\n+\tmov %rbx,%rdi\n+\tmov $0x1a4,%edx\n+\tmov $0xc2,%esi\n+\txor %eax,%eax\n+\tcall 32d0 \n+\tmov %eax,%edi\n+./common/./common/com-misc.c:471 (discriminator 1)\n+\ttest %eax,%eax\n+\tjs bfab <__cxa_finalize@plt+0x881b>\n+./common/./common/com-misc.c:477\n+\tlea 0x3ad0(%rip),%rsi \n+\tcall 3460 \n+\tmov %rax,%rbp\n+./common/./common/com-misc.c:477 (discriminator 1)\n+\ttest %rax,%rax\n+\tje bfab <__cxa_finalize@plt+0x881b>\n+./common/./common/com-misc.c:482\n+\tcall 3660 \n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n+\tlea 0x424e(%rip),%rdx \n+\tmov $0x1,%esi\n+\tmov %rbp,%rdi\n+./common/./common/com-misc.c:482\n+\tmov %eax,%ecx\n+/usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n+\txor %eax,%eax\n+\tcall 36e0 <__fprintf_chk@plt>\n+./common/./common/com-misc.c:483\n+\tmov %rbp,%rdi\n+\tcall 3430 \n+./common/./common/com-misc.c:295\n+\tmov %rbx,%rdi\n+\tcall 31d0 \n+./common/./common/com-misc.c:296\n+\tmov $0x1e4,%esi\n+\tlea 0x4225(%rip),%rdi \n+\tlea 0x1(%rax),%edx\n+./common/./common/com-misc.c:295\n+\tmov %rax,%rbp\n+./common/./common/com-misc.c:296\n+\tmovslq %edx,%rdx\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n+./common/./common/com-misc.c:297\n+\tmovslq %ebp,%rdx\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:100 (discriminator 1)\n+\tmov %rbx,%rsi\n+\tmov %rax,%rdi\n+\tcall 3250 \n+./common/./common/com-misc.c:484 (discriminator 1)\n+\tmov %rax,0x14c9c(%rip) \n+./common/./common/com-misc.c:490\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+\tnopl 0x0(%rax,%rax,1)\n+./common/./common/com-misc.c:446\n+\tlea -0x807(%rip),%rdi \n+\tcall e800 <__cxa_finalize@plt+0xb070>\n+./common/./common/com-misc.c:447\n+\tmovl $0x1,0x14c8a(%rip) \n+\tjmp be5b <__cxa_finalize@plt+0x86cb>\n+./common/./common/com-misc.c:473\n+\tlea 0x41b6(%rip),%rdi \n+\tmov %rbx,%rdx\n+\tmov $0x1000,%esi\n+\txor %eax,%eax\n+\tcall 9d10 <__cxa_finalize@plt+0x6580>\n+./common/./common/com-misc.c:475\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+./common/./common/com-misc.c:467\n+\tlea 0x417a(%rip),%rdi \n+\tmov %rbx,%rdx\n+\tmov $0x1000,%esi\n+\txor %eax,%eax\n+\tcall 9d10 <__cxa_finalize@plt+0x6580>\n+./common/./common/com-misc.c:469\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+\tnopl 0x0(%rax,%rax,1)\n+misc_strtrim():\n+./common/./common/com-misc.c:507\n+\tendbr64\n+./common/./common/com-misc.c:510\n+\ttest %rdi,%rdi\n+\tje c060 <__cxa_finalize@plt+0x88d0>\n+./common/./common/com-misc.c:507\n+\tpush %rbx\n+./common/./common/com-misc.c:512\n+\tmovzbl (%rdi),%eax\n+\tmov %rdi,%rbx\n+\tcmp $0x20,%al\n+\tjne c01c <__cxa_finalize@plt+0x888c>\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n \tnop\n+\tmovzbl 0x1(%rbx),%eax\n+./common/./common/com-misc.c:513\n+\tadd $0x1,%rbx\n+./common/./common/com-misc.c:512\n+\tcmp $0x20,%al\n+\tje c010 <__cxa_finalize@plt+0x8880>\n+\tcmp $0x9,%al\n+\tje c010 <__cxa_finalize@plt+0x8880>\n+./common/./common/com-misc.c:515\n+\tmov %rbx,%rdi\n+\tcall 31d0 \n+\tmovabs $0x100002600,%rcx\n+./common/./common/com-misc.c:515 (discriminator 1)\n+\tadd %rbx,%rax\n+./common/./common/com-misc.c:516\n+\tcmp %rax,%rbx\n+\tjae c05b <__cxa_finalize@plt+0x88cb>\n+\tnopw 0x0(%rax,%rax,1)\n+./common/./common/com-misc.c:516 (discriminator 1)\n+\tmovzbl -0x1(%rax),%edx\n+\tcmp $0x20,%dl\n+\tja c05b <__cxa_finalize@plt+0x88cb>\n+\tbt %rdx,%rcx\n+\tjae c05b <__cxa_finalize@plt+0x88cb>\n+./common/./common/com-misc.c:518\n+\tsub $0x1,%rax\n+\tmovb $0x0,(%rax)\n+./common/./common/com-misc.c:516\n+\tcmp %rbx,%rax\n+\tjne c040 <__cxa_finalize@plt+0x88b0>\n+./common/./common/com-misc.c:520\n+\tmov %rbx,%rax\n+./common/./common/com-misc.c:521\n+\tpop %rbx\n+\tret\n+./common/./common/com-misc.c:511\n+\txor %eax,%eax\n+./common/./common/com-misc.c:521\n+\tret\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\txchg %ax,%ax\n+misc_strequ():\n+./common/./common/com-misc.c:540\n+\tendbr64\n+./common/./common/com-misc.c:541\n+\tmov %rsi,%rdx\n+./common/./common/com-misc.c:542\n+\tmov $0x1,%eax\n+./common/./common/com-misc.c:541\n+\tor %rdi,%rdx\n+\tje c094 <__cxa_finalize@plt+0x8904>\n+./common/./common/com-misc.c:543\n+\ttest %rdi,%rdi\n+\tjne c098 <__cxa_finalize@plt+0x8908>\n+./common/./common/com-misc.c:544\n+\txor %eax,%eax\n+./common/./common/com-misc.c:543\n+\ttest %rsi,%rsi\n+\tjne c094 <__cxa_finalize@plt+0x8904>\n+./common/./common/com-misc.c:544\n+\txor %eax,%eax\n+./common/./common/com-misc.c:545\n+\ttest %rdi,%rdi\n+\tje c09d <__cxa_finalize@plt+0x890d>\n+./common/./common/com-misc.c:548\n+\tret\n+\tnopl (%rax)\n+./common/./common/com-misc.c:545\n+\ttest %rsi,%rsi\n+\tje c08d <__cxa_finalize@plt+0x88fd>\n+./common/./common/com-misc.c:540\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:547\n+\tcall 3610 \n+./common/./common/com-misc.c:547 (discriminator 1)\n+\ttest %eax,%eax\n+\tsete %al\n+./common/./common/com-misc.c:548\n+\tadd $0x8,%rsp\n+./common/./common/com-misc.c:547 (discriminator 1)\n+\tmovzbl %al,%eax\n+./common/./common/com-misc.c:548\n+\tret\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\txchg %ax,%ax\n+misc_strcaseequ():\n+./common/./common/com-misc.c:552\n+\tendbr64\n+./common/./common/com-misc.c:553\n+\tmov %rsi,%rdx\n+./common/./common/com-misc.c:554\n+\tmov $0x1,%eax\n+./common/./common/com-misc.c:553\n+\tor %rdi,%rdx\n+\tje c0e4 <__cxa_finalize@plt+0x8954>\n+./common/./common/com-misc.c:555\n+\ttest %rdi,%rdi\n+\tjne c0e8 <__cxa_finalize@plt+0x8958>\n+./common/./common/com-misc.c:556\n+\txor %eax,%eax\n+./common/./common/com-misc.c:555\n+\ttest %rsi,%rsi\n+\tjne c0e4 <__cxa_finalize@plt+0x8954>\n+./common/./common/com-misc.c:556\n+\txor %eax,%eax\n+./common/./common/com-misc.c:557\n+\ttest %rdi,%rdi\n+\tje c0ed <__cxa_finalize@plt+0x895d>\n+./common/./common/com-misc.c:560\n+\tret\n+\tnopl (%rax)\n+./common/./common/com-misc.c:557\n+\ttest %rsi,%rsi\n+\tje c0dd <__cxa_finalize@plt+0x894d>\n+./common/./common/com-misc.c:552\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:559\n+\tcall 34a0 \n+./common/./common/com-misc.c:559 (discriminator 1)\n+\ttest %eax,%eax\n+\tsete %al\n+./common/./common/com-misc.c:560\n+\tadd $0x8,%rsp\n+./common/./common/com-misc.c:559 (discriminator 1)\n+\tmovzbl %al,%eax\n+./common/./common/com-misc.c:560\n+\tret\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\txchg %ax,%ax\n+misc_strnequ():\n+./common/./common/com-misc.c:581\n+\tendbr64\n+./common/./common/com-misc.c:582\n+\tmov %rsi,%rcx\n+./common/./common/com-misc.c:583\n+\tmov $0x1,%eax\n+./common/./common/com-misc.c:582\n+\tor %rdi,%rcx\n+\tje c134 <__cxa_finalize@plt+0x89a4>\n+./common/./common/com-misc.c:584\n+\ttest %rdi,%rdi\n+\tjne c138 <__cxa_finalize@plt+0x89a8>\n+./common/./common/com-misc.c:585\n+\txor %eax,%eax\n+./common/./common/com-misc.c:584\n+\ttest %rsi,%rsi\n+\tjne c134 <__cxa_finalize@plt+0x89a4>\n+./common/./common/com-misc.c:585\n+\txor %eax,%eax\n+./common/./common/com-misc.c:586\n+\ttest %rdi,%rdi\n+\tje c13d <__cxa_finalize@plt+0x89ad>\n+./common/./common/com-misc.c:589\n+\tret\n+\tnopl (%rax)\n+./common/./common/com-misc.c:586\n+\ttest %rsi,%rsi\n+\tje c12d <__cxa_finalize@plt+0x899d>\n+./common/./common/com-misc.c:581\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:588\n+\tcall 3200 \n+./common/./common/com-misc.c:588 (discriminator 1)\n+\ttest %eax,%eax\n+\tsete %al\n+./common/./common/com-misc.c:589\n+\tadd $0x8,%rsp\n+./common/./common/com-misc.c:588 (discriminator 1)\n+\tmovzbl %al,%eax\n+./common/./common/com-misc.c:589\n+\tret\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\txchg %ax,%ax\n+misc_strncaseequ():\n+./common/./common/com-misc.c:592\n+\tendbr64\n+./common/./common/com-misc.c:593\n+\tmov %rsi,%rcx\n+./common/./common/com-misc.c:594\n+\tmov $0x1,%eax\n+./common/./common/com-misc.c:593\n+\tor %rdi,%rcx\n+\tje c184 <__cxa_finalize@plt+0x89f4>\n+./common/./common/com-misc.c:595\n+\ttest %rdi,%rdi\n+\tjne c188 <__cxa_finalize@plt+0x89f8>\n+./common/./common/com-misc.c:596\n+\txor %eax,%eax\n+./common/./common/com-misc.c:595\n+\ttest %rsi,%rsi\n+\tjne c184 <__cxa_finalize@plt+0x89f4>\n+./common/./common/com-misc.c:596\n+\txor %eax,%eax\n+./common/./common/com-misc.c:597\n+\ttest %rdi,%rdi\n+\tje c18d <__cxa_finalize@plt+0x89fd>\n+./common/./common/com-misc.c:600\n+\tret\n+\tnopl (%rax)\n+./common/./common/com-misc.c:597\n+\ttest %rsi,%rsi\n+\tje c17d <__cxa_finalize@plt+0x89ed>\n+./common/./common/com-misc.c:592\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:599\n+\tcall 35e0 \n+./common/./common/com-misc.c:599 (discriminator 1)\n+\ttest %eax,%eax\n+\tsete %al\n+./common/./common/com-misc.c:600\n+\tadd $0x8,%rsp\n+./common/./common/com-misc.c:599 (discriminator 1)\n+\tmovzbl %al,%eax\n+./common/./common/com-misc.c:600\n+\tret\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\txchg %ax,%ax\n+misc_strncpy():\n+./common/./common/com-misc.c:620\n+\tendbr64\n+./common/./common/com-misc.c:626\n+\ttest %rdi,%rdi\n+\tje c200 <__cxa_finalize@plt+0x8a70>\n+./common/./common/com-misc.c:620\n+\tpush %r12\n+\tmov %rdx,%r12\n+\tpush %rbp\n+\tmov %rsi,%rbp\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\txor %esi,%esi\n+./common/./common/com-misc.c:620\n+\tpush %rbx\n+\tmov %rdi,%rbx\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n+\tcall 3260 \n+./common/./common/com-misc.c:633\n+\ttest %rbp,%rbp\n+\tje c1f6 <__cxa_finalize@plt+0x8a66>\n+./common/./common/com-misc.c:633 (discriminator 1)\n+\tmov %rbp,%rdi\n+\tcall 31d0 \n+\ttest %rax,%rax\n+\tje c1f6 <__cxa_finalize@plt+0x8a66>\n+./common/./common/com-misc.c:640\n+\tlea -0x1(%r12),%rdx\n+\tcmp %r12,%rax\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n+\tmov %rbp,%rsi\n+\tmov %rbx,%rdi\n+./common/./common/com-misc.c:640\n+\tcmovb %rax,%rdx\n+/usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n+\tcall 3350 \n+./common/./common/com-misc.c:634\n+\tmov %rbx,%rax\n+./common/./common/com-misc.c:647\n+\tpop %rbx\n+\tpop %rbp\n+\tpop %r12\n+\tret\n+\txchg %ax,%ax\n+./common/./common/com-misc.c:627\n+\txor %eax,%eax\n+./common/./common/com-misc.c:647\n+\tret\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\txchg %ax,%ax\n+misc_setprog():\n+./common/./common/com-misc.c:150\n+\tendbr64\n+\tpush %rbp\n+\tmov %rsi,%rbp\n+\tpush %rbx\n+./common/./common/com-misc.c:154\n+\tlea 0x3f71(%rip),%rbx \n+./common/./common/com-misc.c:150\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:153\n+\ttest %rdi,%rdi\n+\tje c241 <__cxa_finalize@plt+0x8ab1>\n+./common/./common/com-misc.c:155\n+\tmov $0x2f,%esi\n+\tmov %rdi,%rbx\n+\tcall 34d0 \n+./common/./common/com-misc.c:156\n+\tlea 0x1(%rax),%rdx\n+\ttest %rax,%rax\n+\tcmovne %rdx,%rbx\n+./common/./common/com-misc.c:159\n+\tmov %rbx,%rsi\n+\tlea 0x99d5(%rip),%rbx \n+\tmov $0x200,%edx\n+\tmov %rbx,%rdi\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n+./common/./common/com-misc.c:161\n+\ttest %rbp,%rbp\n+\tje c264 <__cxa_finalize@plt+0x8ad4>\n+./common/./common/com-misc.c:162\n+\tmov %rbp,0x149c4(%rip) \n+./common/./common/com-misc.c:165\n+\tadd $0x8,%rsp\n+\tmov %rbx,%rax\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+\txchg %ax,%ax\n+misc_chroot():\n+./common/./common/com-misc.c:664\n+\tendbr64\n+\tpush %r12\n+\tpush %rbp\n+\tpush %rbx\n+./common/./common/com-misc.c:665\n+\ttest %rdi,%rdi\n+\tje c2b8 <__cxa_finalize@plt+0x8b28>\n+./common/./common/com-misc.c:665 (discriminator 1)\n+\tcmpb $0x0,(%rdi)\n+\tmov %rdi,%rbx\n+\tje c2b8 <__cxa_finalize@plt+0x8b28>\n+./common/./common/com-misc.c:666\n+\tlea 0x37af(%rip),%r12 \n+\tmov %r12,%rdi\n+\tcall 3670 \n+./common/./common/com-misc.c:667\n+\tmov %rbx,%rdi\n+\tcall 33e0 \n+\tmov %eax,%ebp\n+./common/./common/com-misc.c:667 (discriminator 1)\n+\ttest %eax,%eax\n+\tjne c2bf <__cxa_finalize@plt+0x8b2f>\n+./common/./common/com-misc.c:671\n+\tmov %r12,%rdi\n+\tcall 3670 \n+./common/./common/com-misc.c:675\n+\tmov %ebp,%eax\n+\tpop %rbx\n+\tpop %rbp\n+\tpop %r12\n+\tret\n+\tnopl 0x0(%rax)\n+./common/./common/com-misc.c:674\n+\tmov $0xffffffff,%ebp\n+\tjmp c2aa <__cxa_finalize@plt+0x8b1a>\n+./common/./common/com-misc.c:668\n+\tlea 0x3eda(%rip),%rdi \n+\tmov %rbx,%rsi\n+\txor %eax,%eax\n+\tcall 9d10 <__cxa_finalize@plt+0x6580>\n+./common/./common/com-misc.c:669\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+\tnopw 0x0(%rax,%rax,1)\n+misc_uidgid():\n+./common/./common/com-misc.c:694\n+\tendbr64\n+\tpush %rbp\n+\tmov %edi,%ebp\n+\tpush %rbx\n+\tmov %esi,%ebx\n+\tsub $0x8,%rsp\n+./common/./common/com-misc.c:700\n+\tcmp $0xffffffff,%esi\n+\tje c340 <__cxa_finalize@plt+0x8bb0>\n+./common/./common/com-misc.c:715\n+\tmov %ebx,%edi\n+\tcall 3720 \n+./common/./common/com-misc.c:715 (discriminator 1)\n+\ttest %eax,%eax\n+\tjs c413 <__cxa_finalize@plt+0x8c83>\n+./common/./common/com-misc.c:719\n+\tcall 3050 \n+./common/./common/com-misc.c:719 (discriminator 1)\n+\tcmp %ebx,%eax\n+\tjne c413 <__cxa_finalize@plt+0x8c83>\n+./common/./common/com-misc.c:724\n+\tcmp $0xffffffff,%ebp\n+\tje c390 <__cxa_finalize@plt+0x8c00>\n+./common/./common/com-misc.c:739\n+\tmov %ebp,%edi\n+\tcall 3740 \n+./common/./common/com-misc.c:739 (discriminator 1)\n+\ttest %eax,%eax\n+\tjs c3f9 <__cxa_finalize@plt+0x8c69>\n+./common/./common/com-misc.c:743\n+\tcall 3270 \n+./common/./common/com-misc.c:743 (discriminator 1)\n+\tcmp %ebp,%eax\n+\tjne c3f9 <__cxa_finalize@plt+0x8c69>\n+./common/./common/com-misc.c:752\n+\tadd $0x8,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+\tnopw 0x0(%rax,%rax,1)\n+./common/./common/com-misc.c:701\n+\tlea 0x3e73(%rip),%rbx \n+\txor %edx,%edx\n+\txor %edi,%edi\n+\tmov %rbx,%rsi\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n+./common/./common/com-misc.c:701 (discriminator 1)\n+\ttest %rax,%rax\n+\tje c3e0 <__cxa_finalize@plt+0x8c50>\n+./common/./common/com-misc.c:706\n+\tmov %rbx,%rsi\n+\tmov $0xffffffff,%edx\n+\txor %edi,%edi\n+\tcall b630 <__cxa_finalize@plt+0x7ea0>\n+\tmov %eax,%ebx\n+./common/./common/com-misc.c:711\n+\tcmp $0xffffffff,%ebx\n+\tjne c2f3 <__cxa_finalize@plt+0x8b63>\n+./common/./common/com-misc.c:712\n+\tlea 0x4e0f(%rip),%rdi \n+\txor %eax,%eax\n+\tcall 9d10 <__cxa_finalize@plt+0x6580>\n+./common/./common/com-misc.c:713\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+\tnopw 0x0(%rax,%rax,1)\n+./common/./common/com-misc.c:725\n+\tlea 0x3454(%rip),%rbx \n+\txor %edx,%edx\n+\txor %edi,%edi\n+\tmov %rbx,%rsi\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n+./common/./common/com-misc.c:725 (discriminator 1)\n+\ttest %rax,%rax\n+\tje c3f0 <__cxa_finalize@plt+0x8c60>\n+./common/./common/com-misc.c:730\n+\tmov $0xffffffff,%edx\n+\tmov %rbx,%rsi\n+\txor %edi,%edi\n+\tcall b4d0 <__cxa_finalize@plt+0x7d40>\n+\tmov %eax,%ebp\n+./common/./common/com-misc.c:735\n+\tcmp $0xffffffff,%ebp\n+\tjne c314 <__cxa_finalize@plt+0x8b84>\n+./common/./common/com-misc.c:736\n+\tlea 0x4ddf(%rip),%rdi \n+\txor %eax,%eax\n+\tcall 9d10 <__cxa_finalize@plt+0x6580>\n+./common/./common/com-misc.c:737\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+\tnopw 0x0(%rax,%rax,1)\n+./common/./common/com-misc.c:708\n+\tcall 3480 \n+\tmov %eax,%ebx\n+\tjmp c36d <__cxa_finalize@plt+0x8bdd>\n+\tnopl 0x0(%rax)\n+./common/./common/com-misc.c:732\n+\tcall 3230 \n+\tmov %eax,%ebp\n+\tjmp c3b9 <__cxa_finalize@plt+0x8c29>\n+./common/./common/com-misc.c:744\n+\tlea 0x3dd9(%rip),%rdi \n+\tmov %ebp,%esi\n+\txor %eax,%eax\n+\tcall 9d10 <__cxa_finalize@plt+0x6580>\n+./common/./common/com-misc.c:745\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+./common/./common/com-misc.c:720\n+\tlea 0x3da6(%rip),%rdi \n+\tmov %ebx,%esi\n+\txor %eax,%eax\n+\tcall 9d10 <__cxa_finalize@plt+0x6580>\n+./common/./common/com-misc.c:721\n+\tmov $0x1,%edi\n+\tcall 35b0 \n+\tnopl (%rax)\n+misc_rand():\n+./common/./common/com-misc.c:769\n+\tendbr64\n+\tpush %rbp\n+\tpush %rbx\n+\tsub $0x28,%rsp\n+\tmov %fs:0x28,%rax\n+\tmov %rax,0x18(%rsp)\n+\txor %eax,%eax\n+./common/./common/com-misc.c:772\n+\tmov %edi,%eax\n+\tcmp %esi,%edi\n+\tje c479 <__cxa_finalize@plt+0x8ce9>\n+\tmov %edi,%ebx\n+\tmov %esi,%ebp\n+./common/./common/com-misc.c:773\n+\tjle c490 <__cxa_finalize@plt+0x8d00>\n+./common/./common/com-misc.c:780\n+\txor %esi,%esi\n+\tmov %rsp,%rdi\n+./common/./common/com-misc.c:783 (discriminator 1)\n+\tsub %ebp,%ebx\n+./common/./common/com-misc.c:780\n+\tcall 36c0 \n+./common/./common/com-misc.c:781\n+\tmov 0x8(%rsp),%edi\n+./common/./common/com-misc.c:783 (discriminator 1)\n+\tadd $0x1,%ebx\n+./common/./common/com-misc.c:781\n+\tcall 3400 \n+./common/./common/com-misc.c:783\n+\tcall 3110 \n+./common/./common/com-misc.c:783 (discriminator 1)\n+\tcltd\n+\tidiv %ebx\n+\tlea (%rdx,%rbp,1),%eax\n+./common/./common/com-misc.c:784\n+\tmov 0x18(%rsp),%rdx\n+\tsub %fs:0x28,%rdx\n+\tjne c496 <__cxa_finalize@plt+0x8d06>\n+\tadd $0x28,%rsp\n+\tpop %rbx\n+\tpop %rbp\n+\tret\n+./common/./common/com-misc.c:773\n+\tmov %edi,%ebp\n+\tmov %esi,%ebx\n+\tjmp c456 <__cxa_finalize@plt+0x8cc6>\n+./common/./common/com-misc.c:784\n+\tcall 34e0 <__stack_chk_fail@plt>\n+\tnopl 0x0(%rax,%rax,1)\n socket_lclose():\n ./common/./common/com-socket.c:287\n \tendbr64\n \tpush %rbx\n ./common/./common/com-socket.c:288\n \tmov 0x9981(%rip),%ebx \n \tcmp $0xffffffff,%ebx\n@@ -12544,15 +12492,15 @@\n ./common/./common/com-socket.c:228\n \ttest %edx,%edx\n \tjns c65f <__cxa_finalize@plt+0x8ecf>\n ./common/./common/com-socket.c:229\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x3aa2(%rip),%rsi \n-\tcall bcf0 <__cxa_finalize@plt+0x8560>\n+\tcall afe0 <__cxa_finalize@plt+0x7850>\n ./common/./common/com-socket.c:229 (discriminator 1)\n \txor %edx,%edx\n \ttest %eax,%eax\n \tcmovs %edx,%eax\n \tmov %eax,0x96bf(%rip) \n \tjmp c65f <__cxa_finalize@plt+0x8ecf>\n ./common/./common/com-socket.c:271\n@@ -12627,15 +12575,15 @@\n \tmov (%rdx),%rax\n ./common/./common/com-socket.c:552\n \tmov $0x228,%esi\n \tmov %rbp,%rdi\n ./common/./common/com-socket.c:551\n \tmov %rax,0x50(%rbx)\n ./common/./common/com-socket.c:552\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-socket.c:553\n \tmov 0x50(%rbx),%rdx\n ./common/./common/com-socket.c:550 (discriminator 1)\n \ttest %rdx,%rdx\n \tjne c810 <__cxa_finalize@plt+0x9080>\n ./common/./common/com-socket.c:558\n \tmov 0x58(%rbx),%rdx\n@@ -12647,15 +12595,15 @@\n \tmov (%rdx),%rax\n ./common/./common/com-socket.c:557\n \tmov $0x22d,%esi\n \tmov %rbp,%rdi\n ./common/./common/com-socket.c:556\n \tmov %rax,0x58(%rbx)\n ./common/./common/com-socket.c:557\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-socket.c:558\n \tmov 0x58(%rbx),%rdx\n ./common/./common/com-socket.c:555 (discriminator 1)\n \ttest %rdx,%rdx\n \tjne c840 <__cxa_finalize@plt+0x90b0>\n ./common/./common/com-socket.c:561\n \tadd $0x8,%rsp\n@@ -12663,22 +12611,22 @@\n \tmov %rbx,%rdx\n \tmov %rbp,%rdi\n \tmov $0x230,%esi\n ./common/./common/com-socket.c:561\n \tpop %rbx\n \tpop %rbp\n ./common/./common/com-socket.c:560\n-\tjmp a990 <__cxa_finalize@plt+0x7200>\n+\tjmp ba00 <__cxa_finalize@plt+0x8270>\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:523\n \tlea 0x39c7(%rip),%rdx \n \tmov $0x20b,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp c7cd <__cxa_finalize@plt+0x903d>\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:536\n \tmov %rdx,0x147c1(%rip) \n \tjmp c7ff <__cxa_finalize@plt+0x906f>\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tnop\n@@ -12782,26 +12730,26 @@\n \tmov (%rdx),%rax\n ./common/./common/com-socket.c:602\n \tmov $0x25a,%esi\n \tmov %r12,%rdi\n ./common/./common/com-socket.c:601\n \tmov %rax,0x58(%r14)\n ./common/./common/com-socket.c:602\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-socket.c:603\n \tmov 0x58(%r14),%rdx\n \ttest %rdx,%rdx\n \tjne c99b <__cxa_finalize@plt+0x920b>\n ./common/./common/com-socket.c:609\n \tmovl $0x1,0x1c(%r14)\n ./common/./common/com-socket.c:610\n \tlea 0x28(%rbp),%rdx\n \tmov $0x262,%esi\n \tmov %r12,%rdi\n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n \tmov %rbp,%rdx\n memcpy():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n \tmov %r13,%rsi\n socket_gets():\n ./common/./common/com-socket.c:610 (discriminator 1)\n@@ -12823,15 +12771,15 @@\n \tjmp cabc <__cxa_finalize@plt+0x932c>\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:587\n \tlea 0x47b1(%rip),%rdx \n \tmov $0x24b,%esi\n \tlea 0x3836(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp c937 <__cxa_finalize@plt+0x91a7>\n \tnop\n ./common/./common/com-socket.c:630\n \tadd %r13,%rbp\n \tmovb $0x0,0x0(%rbp)\n ./common/./common/com-socket.c:636\n \tmov 0x10(%rdx),%rax\n@@ -12888,15 +12836,15 @@\n \tmov (%rdx),%rax\n ./common/./common/com-socket.c:644\n \tmov $0x284,%esi\n \tlea 0x377a(%rip),%rdi \n ./common/./common/com-socket.c:643\n \tmov %rax,0x58(%r14)\n ./common/./common/com-socket.c:644\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-socket.c:645\n \tjmp cab9 <__cxa_finalize@plt+0x9329>\n ./common/./common/com-socket.c:590\n \tcall 3060 <__errno_location@plt>\n ./common/./common/com-socket.c:590 (discriminator 1)\n \tmovl $0x0,(%rax)\n ./common/./common/com-socket.c:591\n@@ -12927,15 +12875,15 @@\n \tret\n \txchg %ax,%ax\n ./common/./common/com-socket.c:675\n \tlea 0x372f(%rip),%rdx \n \tmov $0x2a3,%esi\n \tlea 0x3716(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n ./common/./common/com-socket.c:680\n \tmov %ebp,0x18(%rbx)\n ./common/./common/com-socket.c:681\n \tadd $0x8,%rsp\n \tpop %rbx\n \tpop %rbp\n \tret\n@@ -12970,15 +12918,15 @@\n \tpop %r13\n \tret\n \tnopl (%rax)\n ./common/./common/com-socket.c:716\n \tlea 0x28(%rbp),%rdx\n \tmov $0x2cc,%esi\n \tlea 0x36a9(%rip),%rdi \n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n \tmov %rbp,%rdx\n memcpy():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n \tmov %r13,%rsi\n socket_write():\n ./common/./common/com-socket.c:717\n@@ -13025,15 +12973,15 @@\n \tret\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:703\n \tlea 0x365a(%rip),%rdx \n \tmov $0x2bf,%esi\n \tlea 0x362e(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp cb89 <__cxa_finalize@plt+0x93f9>\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:728\n \tmov %r12,0x50(%rbx)\n \tjmp cbfe <__cxa_finalize@plt+0x946e>\n \tcs nopw 0x0(%rax,%rax,1)\n socket_printf():\n@@ -13132,15 +13080,15 @@\n ./common/./common/com-socket.c:799\n \tmov $0x31f,%esi\n \tlea 0x34b2(%rip),%rdi \n \tlea 0x28(%rax),%rdx\n ./common/./common/com-socket.c:777\n \tmov %rax,%rbp\n ./common/./common/com-socket.c:799\n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n ./common/./common/com-socket.c:800\n \tmov %rbp,0x8(%rax)\n ./common/./common/com-socket.c:799\n \tmov %rax,%rdx\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n \tlea 0x1c(%rax),%rax\n ./common/./common/com-socket.c:801\n@@ -13178,15 +13126,15 @@\n \tjmp cd0d <__cxa_finalize@plt+0x957d>\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:761\n \tlea 0x346c(%rip),%rdx \n \tmov $0x2f9,%esi\n \tlea 0x3426(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp cd06 <__cxa_finalize@plt+0x9576>\n \tnop\n memcpy():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n \tmov 0x20(%rsp),%rcx\n \tlea 0x24(%rdx),%rdi\n \tand $0xfffffffffffffff8,%rdi\n@@ -13248,15 +13196,15 @@\n \tje cfc0 <__cxa_finalize@plt+0x9830>\n ./common/./common/com-socket.c:847 (discriminator 1)\n \ttest %ebp,%ebp\n \tlea 0x2381(%rip),%rax \n ./common/./common/com-socket.c:849\n \tmov %rbx,%rdi\n ./common/./common/com-socket.c:847 (discriminator 1)\n-\tlea 0x3016(%rip),%r13 \n+\tlea 0x31c3(%rip),%r13 \n ./common/./common/com-socket.c:849\n \tlea 0x28d5(%rip),%rsi \n ./common/./common/com-socket.c:847 (discriminator 1)\n \tcmovne %rax,%r13\n ./common/./common/com-socket.c:849\n \tcall 3570 \n \tmov %rax,%rbp\n@@ -13313,15 +13261,15 @@\n \tret\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:845\n \tlea 0x32e7(%rip),%rdx \n \tmov $0x34d,%esi\n \tlea 0x3286(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp cf0e <__cxa_finalize@plt+0x977e>\n ./common/./common/com-socket.c:859\n \tcall 34e0 <__stack_chk_fail@plt>\n ./common/./common/com-socket.c:850\n \tor $0xffffffff,%eax\n \tjmp cf97 <__cxa_finalize@plt+0x9807>\n \tnopl 0x0(%rax)\n@@ -13451,15 +13399,15 @@\n \tcall 31e0 \n ./common/./common/com-socket.c:1816 (discriminator 1)\n \tmov %rbx,%rdi\n \tmov $0x20,%edx\n ./common/./common/com-socket.c:1816\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:1816 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./common/./common/com-socket.c:1818\n \tmov %rbx,%rax\n \tpop %rbx\n \tret\n \tnopl 0x0(%rax,%rax,1)\n socket_sck2addr():\n ./common/./common/com-socket.c:1839\n@@ -13551,15 +13499,15 @@\n \tmov 0x13eae(%rip),%ecx \n \ttest %ecx,%ecx\n \tje d2a0 <__cxa_finalize@plt+0x9b10>\n ./common/./common/com-socket.c:408\n \tmov $0x70,%edx\n \tmov $0x198,%esi\n \tlea 0x307e(%rip),%rdi \n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n \tmov %rax,%rbx\n ./common/./common/com-socket.c:409\n \tmov 0x13e76(%rip),%rax \n ./common/./common/com-socket.c:412\n \tmov %ebp,0x8(%rbx)\n ./common/./common/com-socket.c:409\n \tmov %rax,(%rbx)\n@@ -13589,21 +13537,21 @@\n \tcall 31e0 \n ./common/./common/com-socket.c:1816 (discriminator 1)\n \tmov $0x20,%edx\n \tmov %rbp,%rdi\n ./common/./common/com-socket.c:1816\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:1816 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n socket_init():\n ./common/./common/com-socket.c:414 (discriminator 1)\n \tlea 0x26(%rbx),%rdi\n \tmov $0x20,%edx\n \tmov %rbp,%rsi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./common/./common/com-socket.c:422\n \tpxor %xmm0,%xmm0\n ./common/./common/com-socket.c:427\n \tlea 0x3087(%rip),%rax \n ./common/./common/com-socket.c:426\n \tmovl $0x0,0x1c(%rbx)\n ./common/./common/com-socket.c:422\n@@ -13651,15 +13599,15 @@\n ./common/./common/com-socket.c:401\n \ttest %edx,%edx\n \tjns d1ca <__cxa_finalize@plt+0x9a3a>\n ./common/./common/com-socket.c:402\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x2f22(%rip),%rsi \n-\tcall bcf0 <__cxa_finalize@plt+0x8560>\n+\tcall afe0 <__cxa_finalize@plt+0x7850>\n ./common/./common/com-socket.c:402 (discriminator 1)\n \txor %edx,%edx\n \ttest %eax,%eax\n \tcmovs %edx,%eax\n \tmov %eax,0x8b3f(%rip) \n \tjmp d1ca <__cxa_finalize@plt+0x9a3a>\n \tcs nopw 0x0(%rax,%rax,1)\n@@ -13920,15 +13868,15 @@\n ./common/./common/com-socket.c:1235\n \tmov %r14,%rdx\n \tmov %r13,%rdi\n \tmov $0x4d3,%esi\n ./common/./common/com-socket.c:1234\n \tmov %rax,0x50(%rbx)\n ./common/./common/com-socket.c:1235\n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n ./common/./common/com-socket.c:1236\n \tmov 0x50(%rbx),%r14\n socket_exec():\n ./common/./common/com-socket.c:973\n \tmovslq 0x8(%rbx),%rdi\n socket_ll_write():\n ./common/./common/com-socket.c:1193 (discriminator 1)\n@@ -14040,21 +13988,21 @@\n \tcall 31e0 \n ./common/./common/com-socket.c:1816 (discriminator 1)\n \tmov $0x20,%edx\n \tmov %rbp,%rdi\n ./common/./common/com-socket.c:1816\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:1816 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n socket_ll_read():\n ./common/./common/com-socket.c:1040 (discriminator 1)\n \tlea 0x26(%rbx),%rdi\n \tmov $0x20,%edx\n \tmov %rbp,%rsi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n socket_exec():\n ./common/./common/com-socket.c:978\n \tmov 0x8(%rbx),%ecx\n socket_ll_read():\n ./common/./common/com-socket.c:1046\n \tjmp d4b3 <__cxa_finalize@plt+0x9d23>\n ./common/./common/com-socket.c:1053\n@@ -14083,15 +14031,15 @@\n ./common/./common/com-socket.c:1107 (discriminator 1)\n \tcmp %eax,%edx\n \tjb d8ee <__cxa_finalize@plt+0xa15e>\n ./common/./common/com-socket.c:1113\n \tlea 0x28(%rax),%rdx\n \tmov $0x459,%esi\n \tlea 0x2b34(%rip),%rdi \n-\tcall ad10 <__cxa_finalize@plt+0x7580>\n+\tcall bd80 <__cxa_finalize@plt+0x85f0>\n \tmov %rax,%r14\n ./common/./common/com-socket.c:1115\n \tcall 3060 <__errno_location@plt>\n \tlea 0x1c(%r14),%r12\n \tmov %rax,%r15\n \tjmp d74a <__cxa_finalize@plt+0x9fba>\n \tnopl 0x0(%rax,%rax,1)\n@@ -14255,15 +14203,15 @@\n \tcall 3770 \n ./common/./common/com-socket.c:1136\n \tmovl $0xffffffff,0x8(%rbx)\n ./common/./common/com-socket.c:1137\n \tmov %r14,%rdx\n \tmov $0x471,%esi\n \tlea 0x2978(%rip),%rdi \n-\tcall a990 <__cxa_finalize@plt+0x7200>\n+\tcall ba00 <__cxa_finalize@plt+0x8270>\n socket_exec():\n ./common/./common/com-socket.c:978\n \tmov 0x8(%rbx),%ecx\n socket_ll_read():\n ./common/./common/com-socket.c:1138\n \tjmp d4b3 <__cxa_finalize@plt+0x9d23>\n ./common/./common/com-socket.c:1108\n@@ -14313,15 +14261,15 @@\n \tcall 31e0 \n ./common/./common/com-socket.c:328 (discriminator 1)\n \tmov $0x20,%edx\n \tmov %r13,%rdi\n ./common/./common/com-socket.c:328\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:328 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n socket_exec():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:59 (discriminator 1)\n \tpxor %xmm2,%xmm2\n socket_accept():\n ./common/./common/com-socket.c:330\n \tmov %r12,%rdx\n \tmov %rbx,%rsi\n@@ -14335,27 +14283,27 @@\n ./common/./common/com-socket.c:330 (discriminator 1)\n \ttest %eax,%eax\n \tje da7a <__cxa_finalize@plt+0xa2ea>\n ./common/./common/com-socket.c:342\n \txor %edx,%edx\n \txor %edi,%edi\n \tlea 0x2979(%rip),%rsi \n-\tcall bdf0 <__cxa_finalize@plt+0x8660>\n+\tcall b0e0 <__cxa_finalize@plt+0x7950>\n ./common/./common/com-socket.c:342 (discriminator 1)\n \ttest %eax,%eax\n \tje da0f <__cxa_finalize@plt+0xa27f>\n ./common/./common/com-socket.c:346\n-\tcall a790 <__cxa_finalize@plt+0x7000>\n+\tcall b800 <__cxa_finalize@plt+0x8070>\n ./common/./common/com-socket.c:346 (discriminator 1)\n \tlea 0x296f(%rip),%rsi \n \txor %edi,%edi\n ./common/./common/com-socket.c:346\n \tmov %rax,%rdx\n ./common/./common/com-socket.c:346 (discriminator 1)\n-\tcall bf40 <__cxa_finalize@plt+0x87b0>\n+\tcall b230 <__cxa_finalize@plt+0x7aa0>\n \tmov %rax,%rbx\n ./common/./common/com-socket.c:347\n \ttest %rax,%rax\n \tje dad5 <__cxa_finalize@plt+0xa345>\n ./common/./common/com-socket.c:347 (discriminator 3)\n \tcmpb $0x0,(%rax)\n \tlea 0x2911(%rip),%rax \n@@ -14427,15 +14375,15 @@\n \tcall 31e0 \n ./common/./common/com-socket.c:331 (discriminator 1)\n \tlea 0x4d0(%rsp),%rdi\n \tmov $0x20,%edx\n ./common/./common/com-socket.c:331\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:331 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n \tjmp d98e <__cxa_finalize@plt+0xa1fe>\n ./common/./common/com-socket.c:324\n \tlea 0x285a(%rip),%rdi \n \txor %eax,%eax\n \tcall 9d10 <__cxa_finalize@plt+0x6580>\n ./common/./common/com-socket.c:325\n \tjmp d473 <__cxa_finalize@plt+0x9ce3>\n@@ -14516,15 +14464,15 @@\n \tadd $0x1,%r15d\n ./common/./common/com-socket.c:1443 (discriminator 1)\n \ttest %r15d,%r15d\n \tjle dbe0 <__cxa_finalize@plt+0xa450>\n ./common/./common/com-socket.c:1445\n \tmov %r14d,%esi\n \tmov %r13d,%edi\n-\tcall b3c0 <__cxa_finalize@plt+0x7c30>\n+\tcall c430 <__cxa_finalize@plt+0x8ca0>\n ./common/./common/com-socket.c:1445 (discriminator 1)\n \tmov %ax,0xe(%rsp)\n /usr/include/x86_64-linux-gnu/bits/byteswap.h:37\n \trol $0x8,%ax\n ./common/./common/com-socket.c:1446 (discriminator 1)\n \tmov %ax,0x12(%rsp)\n ./common/./common/com-socket.c:1448\n@@ -14725,15 +14673,15 @@\n \tjmp dd8a <__cxa_finalize@plt+0xa5fa>\n \tnopl 0x0(%rax)\n ./common/./common/com-socket.c:1522\n \tlea 0x34a9(%rip),%rdx \n \tmov $0x5f2,%esi\n \tlea 0x2496(%rip),%rdi \n \txor %eax,%eax\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tjmp dd26 <__cxa_finalize@plt+0xa596>\n ./common/./common/com-socket.c:1528\n \tlea 0x25ae(%rip),%rdi \n \tmov %r14,%rsi\n \txor %eax,%eax\n \tcall 9d10 <__cxa_finalize@plt+0x6580>\n ./common/./common/com-socket.c:1529\n@@ -14932,15 +14880,15 @@\n \tnopl 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:1589\n \tlea 0x3289(%rip),%rdx \n \tmov $0x635,%esi\n \tlea 0x2256(%rip),%rdi \n \txor %eax,%eax\n \tmov %r9d,(%rsp)\n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tmov (%rsp),%r9d\n \tjmp de4d <__cxa_finalize@plt+0xa6bd>\n \tnopw 0x0(%rax,%rax,1)\n ./common/./common/com-socket.c:1628\n \tmov %ebx,%edi\n \tcall 3770 \n ./common/./common/com-socket.c:1629\n@@ -15134,15 +15082,15 @@\n socket_addr2str():\n ./common/./common/com-socket.c:1816 (discriminator 1)\n \tmov $0x20,%edx\n \tmov %r14,%rdi\n ./common/./common/com-socket.c:1816\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:1816 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n socket_orgdst():\n ./common/./common/com-socket.c:2014\n \tmovzwl %bp,%ecx\n ./common/./common/com-socket.c:2014 (discriminator 2)\n \tmov %r14,%rdx\n \tmov $0x1,%edi\n \tlea 0x2183(%rip),%rsi \n@@ -15195,15 +15143,15 @@\n \tcall 31e0 \n ./common/./common/com-socket.c:1816 (discriminator 1)\n \tmov $0x20,%edx\n \tmov %r14,%rdi\n ./common/./common/com-socket.c:1816\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:1816 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n socket_orgdst():\n ./common/./common/com-socket.c:2057 (discriminator 2)\n \txor %eax,%eax\n \tmov %ebx,%ecx\n \tmov %r14,%rdx\n \tlea 0x30cb(%rip),%rsi \n \tmov $0x1,%edi\n@@ -15260,15 +15208,15 @@\n socket_addr2str():\n ./common/./common/com-socket.c:1816 (discriminator 1)\n \tmov $0x20,%edx\n \tmov %r14,%rdi\n ./common/./common/com-socket.c:1816\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:1816 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n socket_orgdst():\n ./common/./common/com-socket.c:2200 (discriminator 2)\n \txor %eax,%eax\n ./common/./common/com-socket.c:2200\n \tmovzwl %bx,%ecx\n ./common/./common/com-socket.c:2200 (discriminator 2)\n \tmov %r14,%rdx\n@@ -15297,15 +15245,15 @@\n \tcall 31e0 \n ./common/./common/com-socket.c:1816 (discriminator 1)\n \tmov %r14,%rdi\n \tmov $0x20,%edx\n ./common/./common/com-socket.c:1816\n \tmov %rax,%rsi\n ./common/./common/com-socket.c:1816 (discriminator 1)\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n socket_orgdst():\n ./common/./common/com-socket.c:2050 (discriminator 2)\n \tmov %ebx,%ecx\n \tmov %r14,%rdx\n \tmov $0x1,%edi\n \tlea 0x2f85(%rip),%rsi \n \txor %eax,%eax\n@@ -15369,15 +15317,15 @@\n ./common/./common/com-socket.c:2238 (discriminator 1)\n \ttest %rax,%rax\n \tje e470 <__cxa_finalize@plt+0xace0>\n ./common/./common/com-socket.c:2241\n \tmov (%rax),%rsi\n \tmov %rbp,%rdx\n \tmov %r12,%rdi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./common/./common/com-socket.c:2244\n \tmov 0x48(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne e477 <__cxa_finalize@plt+0xace7>\n \tadd $0x58,%rsp\n \tmov %ebx,%eax\n \tpop %rbx\n@@ -15427,15 +15375,15 @@\n ./common/./common/com-socket.c:2271 (discriminator 1)\n \tcmpb $0x0,0x1(%rax)\n \tje e508 <__cxa_finalize@plt+0xad78>\n ./common/./common/com-socket.c:2272\n \tlea 0x1(%rax),%rsi\n \tmov %rbp,%rdx\n \tmov %r12,%rdi\n-\tcall b140 <__cxa_finalize@plt+0x79b0>\n+\tcall c1b0 <__cxa_finalize@plt+0x8a20>\n ./common/./common/com-socket.c:2277\n \tmov 0x48(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne e50f <__cxa_finalize@plt+0xad7f>\n \tadd $0x58,%rsp\n \tmov %ebx,%eax\n \tpop %rbx\n@@ -15616,15 +15564,15 @@\n \tmov %eax,%ecx\n \trep movsq %ds:(%rsi),%es:(%rdi)\n socket_msgline():\n ./common/./common/com-socket.c:1346\n \tmov %rdx,%rbx\n \tjmp e5a3 <__cxa_finalize@plt+0xae13>\n ./common/./common/com-socket.c:1334\n-\tcall a860 <__cxa_finalize@plt+0x70d0>\n+\tcall b8d0 <__cxa_finalize@plt+0x8140>\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:100 (discriminator 1)\n \tmov $0x3ff,%edx\n strncpy():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:100 (discriminator 1)\n \tmov %r15,%rdi\n socket_msgline():\n ./common/./common/com-socket.c:1334\n@@ -15689,15 +15637,15 @@\n \tadd $0x1,%eax\n snprintf():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:68 (discriminator 1)\n \tpush %rax\n \tjmp e608 <__cxa_finalize@plt+0xae78>\n socket_msgline():\n ./common/./common/com-socket.c:1288\n-\tcall a930 <__cxa_finalize@plt+0x71a0>\n+\tcall b9a0 <__cxa_finalize@plt+0x8210>\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:100 (discriminator 1)\n \tmov $0x3ff,%edx\n strncpy():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:100 (discriminator 1)\n \tmov %r15,%rdi\n socket_msgline():\n ./common/./common/com-socket.c:1288\n@@ -15714,15 +15662,15 @@\n \tjmp e630 <__cxa_finalize@plt+0xaea0>\n \tnopl 0x0(%rax)\n \tmov %rdi,0x8(%rsp)\n ./common/./common/com-socket.c:1270\n \tlea 0x1bfc(%rip),%rdx \n \tmov $0x4f6,%esi\n \tlea 0x1a91(%rip),%rdi \n-\tcall ab10 <__cxa_finalize@plt+0x7380>\n+\tcall bb80 <__cxa_finalize@plt+0x83f0>\n \tmov 0x8(%rsp),%r8\n \tjmp e554 <__cxa_finalize@plt+0xadc4>\n memcpy():\n /usr/include/x86_64-linux-gnu/bits/string_fortified.h:29 (discriminator 1)\n \tmov 0x20(%rsp),%ecx\n \tmov %eax,%eax\n \tmov %ecx,(%rbx)\n"}, {"source1": "readelf --wide --decompress --hex-dump=.rodata {}", "source2": "readelf --wide --decompress --hex-dump=.rodata {}", "unified_diff": "@@ -235,62 +235,62 @@\n 0x0000fe80 27006361 6e277420 6f70656e 206c6f67 '.can't open log\n 0x0000fe90 70697065 2027252e 2a732700 63726f6e pipe '%.*s'.cron\n 0x0000fea0 00667470 006b6572 6e006c6f 63616c30 .ftp.kern.local0\n 0x0000feb0 006c6f63 616c3100 6c6f6361 6c32006c .local1.local2.l\n 0x0000fec0 6f63616c 33006c6f 63616c34 006c6f63 ocal3.local4.loc\n 0x0000fed0 616c3500 6c6f6361 6c36006c 6f63616c al5.local6.local\n 0x0000fee0 37006c70 72006d61 696c006e 65777300 7.lpr.mail.news.\n- 0x0000fef0 75736572 00757563 70005b75 6e6b6e6f user.uucp.[unkno\n- 0x0000ff00 776e2076 65727369 6f6e5d00 5b756e6b wn version].[unk\n- 0x0000ff10 6e6f776e 20646174 655d0056 65727369 nown date].Versi\n- 0x0000ff20 6f6e2025 73202d20 25730025 73204572 on %s - %s.%s Er\n- 0x0000ff30 726f723a 20000a0a 005b756e 6b6e6f77 ror: ....[unknow\n- 0x0000ff40 6e206669 6c655d00 25732028 252e2a73 n file].%s (%.*s\n- 0x0000ff50 3a256429 3a200020 28657272 6e6f3d25 :%d): . (errno=%\n- 0x0000ff60 64205b25 2e323536 735d2900 6d697363 d [%.256s]).misc\n- 0x0000ff70 5f616c6c 6f633a20 3f6c656e 3f006f75 _alloc: ?len?.ou\n- 0x0000ff80 74206f66 206d656d 6f727900 6d697363 t of memory.misc\n- 0x0000ff90 5f737472 6475703a 203f7374 723f0063 _strdup: ?str?.c\n- 0x0000ffa0 616e2774 2072656d 6f766520 70696466 an't remove pidf\n- 0x0000ffb0 696c6520 27252e2a 73270063 616e2774 ile '%.*s'.can't\n- 0x0000ffc0 206f7065 6e207069 6466696c 65202725 open pidfile '%\n- 0x0000ffd0 2e2a7327 0025640a 00636f6d 2d6d6973 .*s'.%d..com-mis\n- 0x0000ffe0 632e6300 5b756e6b 6e6f776e 206e616d c.c.[unknown nam\n- 0x0000fff0 655d0063 616e2774 20636872 6f6f7420 e].can't chroot \n- 0x00010000 746f2027 252e3130 32347327 0047726f to '%.1024s'.Gro\n- 0x00010010 75700063 616e2774 20736574 2047726f up.can't set Gro\n- 0x00010020 75702d49 4420746f 20256400 63616e27 up-ID to %d.can'\n- 0x00010030 74207365 74205573 65722d49 4420746f t set User-ID to\n- 0x00010040 20256400 636f6d2d 636f6e66 69672e63 %d.com-config.c\n- 0x00010050 00282d67 6c6f6261 6c2d2900 636f6e66 .(-global-).conf\n- 0x00010060 69675f72 6561643a 203f6669 6c653f00 ig_read: ?file?.\n- 0x00010070 63616e27 74206f70 656e2063 6f6e6669 can't open confi\n- 0x00010080 67206669 6c652027 252e2a73 2700636f g file '%.*s'.co\n- 0x00010090 6e666967 5f726561 643a2069 6e76616c nfig_read: inval\n- 0x000100a0 69642073 65637469 6f6e002d 676c6f62 id section.-glob\n- 0x000100b0 616c2d00 6e6f2063 6f6e6669 67207661 al-.no config va\n- 0x000100c0 6c756520 666f7220 27252e2a 73270043 lue for '%.*s'.C\n- 0x000100d0 6f6e6669 672d4669 6c653a20 27252e2a onfig-File: '%.*\n- 0x000100e0 73270a00 436f6e66 69672d53 65637469 s'..Config-Secti\n- 0x000100f0 6f6e202d 2d2d2d2d 2d202725 2e2a7327 on ------ '%.*s'\n- 0x00010100 0a00436f 6e666967 2d46696c 653a2027 ..Config-File: '\n- 0x00010110 252e2a73 2700436f 6e666967 2d536563 %.*s'.Config-Sec\n- 0x00010120 74696f6e 202d2d2d 2d2d2d20 27252e2a tion ------ '%.*\n- 0x00010130 73270043 6f6e6669 673a2025 2d2a2e2a s'.Config: %-*.*\n- 0x00010140 73203d20 27252e2a 7327002d 476c6f62 s = '%.*s'.-Glob\n- 0x00010150 616c2d00 5b252e2a 735d0a00 252d2a2e al-.[%.*s]..%-*.\n- 0x00010160 2a732025 2e2a730a 00636f6e 6669675f *s %.*s..config_\n- 0x00010170 696e743a 203f6e61 6d653f00 636f6e66 int: ?name?.conf\n- 0x00010180 69675f62 6f6f6c3a 203f6e61 6d653f00 ig_bool: ?name?.\n- 0x00010190 636f6e66 69675f73 74723a20 3f6e616d config_str: ?nam\n- 0x000101a0 653f0063 6f6e6669 675f6164 64723a20 e?.config_addr: \n- 0x000101b0 3f6e616d 653f0063 6f6e6669 675f706f ?name?.config_po\n- 0x000101c0 72743a20 3f6e616d 653f0063 6f6e6669 rt: ?name?.confi\n- 0x000101d0 675f7569 643a203f 6e616d65 3f00636f g_uid: ?name?.co\n- 0x000101e0 6e666967 5f676964 3a203f6e 616d653f nfig_gid: ?name?\n+ 0x0000fef0 75736572 00757563 7000636f 6d2d636f user.uucp.com-co\n+ 0x0000ff00 6e666967 2e630028 2d676c6f 62616c2d nfig.c.(-global-\n+ 0x0000ff10 2900636f 6e666967 5f726561 643a203f ).config_read: ?\n+ 0x0000ff20 66696c65 3f006361 6e277420 6f70656e file?.can't open\n+ 0x0000ff30 20636f6e 66696720 66696c65 2027252e config file '%.\n+ 0x0000ff40 2a732700 636f6e66 69675f72 6561643a *s'.config_read:\n+ 0x0000ff50 20696e76 616c6964 20736563 74696f6e invalid section\n+ 0x0000ff60 002d676c 6f62616c 2d006e6f 20636f6e .-global-.no con\n+ 0x0000ff70 66696720 76616c75 6520666f 72202725 fig value for '%\n+ 0x0000ff80 2e2a7327 00436f6e 6669672d 46696c65 .*s'.Config-File\n+ 0x0000ff90 3a202725 2e2a7327 0a00436f 6e666967 : '%.*s'..Config\n+ 0x0000ffa0 2d536563 74696f6e 202d2d2d 2d2d2d20 -Section ------ \n+ 0x0000ffb0 27252e2a 73270a00 436f6e66 69672d46 '%.*s'..Config-F\n+ 0x0000ffc0 696c653a 2027252e 2a732700 436f6e66 ile: '%.*s'.Conf\n+ 0x0000ffd0 69672d53 65637469 6f6e202d 2d2d2d2d ig-Section -----\n+ 0x0000ffe0 2d202725 2e2a7327 00436f6e 6669673a - '%.*s'.Config:\n+ 0x0000fff0 20252d2a 2e2a7320 3d202725 2e2a7327 %-*.*s = '%.*s'\n+ 0x00010000 002d476c 6f62616c 2d005b25 2e2a735d .-Global-.[%.*s]\n+ 0x00010010 0a00252d 2a2e2a73 20252e2a 730a0063 ..%-*.*s %.*s..c\n+ 0x00010020 6f6e6669 675f696e 743a203f 6e616d65 onfig_int: ?name\n+ 0x00010030 3f00636f 6e666967 5f626f6f 6c3a203f ?.config_bool: ?\n+ 0x00010040 6e616d65 3f00636f 6e666967 5f737472 name?.config_str\n+ 0x00010050 3a203f6e 616d653f 00636f6e 6669675f : ?name?.config_\n+ 0x00010060 61646472 3a203f6e 616d653f 00636f6e addr: ?name?.con\n+ 0x00010070 6669675f 706f7274 3a203f6e 616d653f fig_port: ?name?\n+ 0x00010080 00636f6e 6669675f 7569643a 203f6e61 .config_uid: ?na\n+ 0x00010090 6d653f00 636f6e66 69675f67 69643a20 me?.config_gid: \n+ 0x000100a0 3f6e616d 653f005b 756e6b6e 6f776e20 ?name?.[unknown \n+ 0x000100b0 76657273 696f6e5d 005b756e 6b6e6f77 version].[unknow\n+ 0x000100c0 6e206461 74655d00 56657273 696f6e20 n date].Version \n+ 0x000100d0 2573202d 20257300 25732045 72726f72 %s - %s.%s Error\n+ 0x000100e0 3a20000a 0a005b75 6e6b6e6f 776e2066 : ....[unknown f\n+ 0x000100f0 696c655d 00257320 28252e2a 733a2564 ile].%s (%.*s:%d\n+ 0x00010100 293a2000 20286572 726e6f3d 2564205b ): . (errno=%d [\n+ 0x00010110 252e3235 36735d29 006d6973 635f616c %.256s]).misc_al\n+ 0x00010120 6c6f633a 203f6c65 6e3f006f 7574206f loc: ?len?.out o\n+ 0x00010130 66206d65 6d6f7279 006d6973 635f7374 f memory.misc_st\n+ 0x00010140 72647570 3a203f73 74723f00 63616e27 rdup: ?str?.can'\n+ 0x00010150 74207265 6d6f7665 20706964 66696c65 t remove pidfile\n+ 0x00010160 2027252e 2a732700 63616e27 74206f70 '%.*s'.can't op\n+ 0x00010170 656e2070 69646669 6c652027 252e2a73 en pidfile '%.*s\n+ 0x00010180 27002564 0a00636f 6d2d6d69 73632e63 '.%d..com-misc.c\n+ 0x00010190 005b756e 6b6e6f77 6e206e61 6d655d00 .[unknown name].\n+ 0x000101a0 63616e27 74206368 726f6f74 20746f20 can't chroot to \n+ 0x000101b0 27252e31 30323473 27004772 6f757000 '%.1024s'.Group.\n+ 0x000101c0 63616e27 74207365 74204772 6f75702d can't set Group-\n+ 0x000101d0 49442074 6f202564 0063616e 27742073 ID to %d.can't s\n+ 0x000101e0 65742055 7365722d 49442074 6f202564 et User-ID to %d\n 0x000101f0 004d6178 52656376 42756653 697a6500 .MaxRecvBufSize.\n 0x00010200 63616e27 74206372 65617465 206c6973 can't create lis\n 0x00010210 74656e65 7220736f 636b6574 00706f72 tener socket.por\n 0x00010220 74202564 20697320 696e2075 73652e2e t %d is in use..\n 0x00010230 2e006361 6e277420 62696e64 20746f20 ..can't bind to \n 0x00010240 25733a25 6400736f 636b6574 5f6b696c %s:%d.socket_kil\n 0x00010250 6c3a203f 686c733f 00636f6d 2d736f63 l: ?hls?.com-soc\n@@ -530,21 +530,21 @@\n 0x000110f0 00000000 00000000 54454348 2d455252 ........TECH-ERR\n 0x00011100 20257320 28657272 6e6f3d25 64205b25 %s (errno=%d [%\n 0x00011110 2e323536 735d2900 72656f70 656e696e .256s]).reopenin\n 0x00011120 67206c6f 67202d20 6e657720 64657374 g log - new dest\n 0x00011130 696e6174 696f6e20 69732027 252e2a73 ination is '%.*s\n 0x00011140 27000000 00000000 696e7661 6c696420 '.......invalid \n 0x00011150 7379736c 6f672066 6163696c 69747920 syslog facility \n- 0x00011160 27252e36 34732700 63616e27 74206465 '%.64s'.can't de\n- 0x00011170 7465726d 696e6520 47726f75 702d4944 termine Group-ID\n- 0x00011180 20746f20 75736500 63616e27 74206465 to use.can't de\n- 0x00011190 7465726d 696e6520 55736572 2d494420 termine User-ID \n- 0x000111a0 746f2075 73650000 436f6e66 69673a20 to use..Config: \n- 0x000111b0 20202020 20202025 2d2a2e2a 73203d20 %-*.*s = \n- 0x000111c0 27252e2a 73270a00 736f636b 65745f67 '%.*s'..socket_g\n+ 0x00011160 27252e36 34732700 436f6e66 69673a20 '%.64s'.Config: \n+ 0x00011170 20202020 20202025 2d2a2e2a 73203d20 %-*.*s = \n+ 0x00011180 27252e2a 73270a00 63616e27 74206465 '%.*s'..can't de\n+ 0x00011190 7465726d 696e6520 47726f75 702d4944 termine Group-ID\n+ 0x000111a0 20746f20 75736500 63616e27 74206465 to use.can't de\n+ 0x000111b0 7465726d 696e6520 55736572 2d494420 termine User-ID \n+ 0x000111c0 746f2075 73650000 736f636b 65745f67 to use..socket_g\n 0x000111d0 6574733a 203f686c 733f203f 7074723f ets: ?hls? ?ptr?\n 0x000111e0 203f6c65 6e3f0000 63616e27 74206765 ?len?..can't ge\n 0x000111f0 74202573 6e616d65 20666f72 20736f63 t %sname for soc\n 0x00011200 6b657420 25640000 63616e27 74206765 ket %d..can't ge\n 0x00011210 74206e75 6d206f66 20627974 65733a20 t num of bytes: \n 0x00011220 25732025 643d2573 00000000 00000000 %s %d=%s........\n 0x00011230 72656376 64202564 20627974 65732077 recvd %d bytes w\n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame_hdr {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame_hdr {}", "unified_diff": "@@ -1,12 +1,12 @@\n \n Hex dump of section '.eh_frame_hdr':\n 0x00011604 011b033b 60030000 6b000000 1c1affff ...;`...k.......\n 0x00011614 ac030000 8c21ffff d4030000 9c21ffff .....!.......!..\n- 0x00011624 08140000 ac21ffff 240d0000 3c25ffff .....!..$...<%..\n+ 0x00011624 68100000 ac21ffff 240d0000 3c25ffff h....!..$...<%..\n 0x00011634 7c030000 3c26ffff ec030000 5c26ffff |...<&......\\&..\n 0x00011644 00040000 1c28ffff 58040000 8c28ffff .....(..X....(..\n 0x00011654 6c040000 4c2affff a4040000 8c3cffff l...L*.......<..\n 0x00011664 40050000 8c3dffff 58050000 3c40ffff @....=..X...<@..\n 0x00011674 a4050000 9c45ffff e4050000 2c47ffff .....E......,G..\n 0x00011684 1c060000 fc47ffff 3c060000 4c49ffff .....G..<...LI..\n 0x00011694 80060000 fc4bffff 00070000 dc4effff .....K.......N..\n@@ -20,32 +20,32 @@\n 0x00011714 840b0000 3c6dffff d40b0000 9c6fffff .......\n 0x00012d18 00450e10 8302610a 0e084a0b 30000000 .E....a...J.0...\n 0x00012d28 90130000 b497ffff 4c010000 00460e10 ........L....F..\n 0x00012d38 8c024c0e 18860341 0e208304 460e4002 ..L....A. ..F.@.\n 0x00012d48 fe0a0e20 410e1841 0e10420e 08450b00 ... A..A..B..E..\n 0x00012d58 30000000 c4130000 d098ffff 79010000 0...........y...\n 0x00012d68 00460e10 8c02410e 18860343 0e208304 .F....A....C. ..\n"}, {"source1": "readelf --wide --decompress --hex-dump=.data {}", "source2": "readelf --wide --decompress --hex-dump=.data {}", "unified_diff": "@@ -103,15 +103,15 @@\n 0x00015640 32303035 2f30312f 31312031 333a3033 2005/01/11 13:03\n 0x00015650 3a323800 00000000 312e392e 322e3400 :28.....1.9.2.4.\n 0x00015660 c0c70100 00000000 b80e0100 00000000 ................\n 0x00015670 f00e0100 00000000 280f0100 00000000 ........(.......\n 0x00015680 580f0100 00000000 900f0100 00000000 X...............\n 0x00015690 c00f0100 00000000 00100100 00000000 ................\n 0x000156a0 40100100 00000000 78100100 00000000 @.......x.......\n- 0x000156b0 c0100100 00000000 38ff0000 00000000 ........8.......\n+ 0x000156b0 c0100100 00000000 e5000100 00000000 ................\n 0x000156c0 00000000 00000000 06000000 00000000 ................\n 0x000156d0 00000000 00000000 00000000 00000000 ................\n 0x000156e0 dcf70000 00000000 20000000 00000000 ........ .......\n 0x000156f0 9cfe0000 00000000 48000000 00000000 ........H.......\n 0x00015700 12fa0000 00000000 18000000 00000000 ................\n 0x00015710 a1fe0000 00000000 58000000 00000000 ........X.......\n 0x00015720 a5fe0000 00000000 00000000 00000000 ................\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "source2": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "comments": ["error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`:", "readelf: Error: Unable to find program interpreter name", "readelf: Error: no .dynamic section in the dynamic segment"], "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gnu_debuglink':\n- 0x00000000 39326663 64656462 32623131 37663332 92fcdedb2b117f32\n- 0x00000010 37366638 64613562 33333735 34366133 76f8da5b337546a3\n- 0x00000020 63386432 63622e64 65627567 00000000 c8d2cb.debug....\n- 0x00000030 12a00f12 ....\n+ 0x00000000 65656435 34663039 61656532 61366637 eed54f09aee2a6f7\n+ 0x00000010 38393037 65656431 36626239 34396261 8907eed16bb949ba\n+ 0x00000020 30386263 61322e64 65627567 00000000 08bca2.debug....\n+ 0x00000030 534035be S@5.\n \n"}]}]}]}]}, {"source1": "ftp-proxy-dbgsym_1.9.2.4-11_amd64.deb", "source2": "ftp-proxy-dbgsym_1.9.2.4-11_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2024-11-13 12:35:46.000000 debian-binary\n--rw-r--r-- 0 0 0 536 2024-11-13 12:35:46.000000 control.tar.xz\n--rw-r--r-- 0 0 0 81532 2024-11-13 12:35:46.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 540 2024-11-13 12:35:46.000000 control.tar.xz\n+-rw-r--r-- 0 0 0 81560 2024-11-13 12:35:46.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./control", "source2": "./control", "unified_diff": "@@ -5,8 +5,8 @@\n Architecture: amd64\n Maintainer: Package Salvaging Team \n Installed-Size: 121\n Depends: ftp-proxy (= 1.9.2.4-11)\n Section: debug\n Priority: optional\n Description: debug symbols for ftp-proxy\n-Build-Ids: 6392fcdedb2b117f3276f8da5b337546a3c8d2cb\n+Build-Ids: 96eed54f09aee2a6f78907eed16bb949ba08bca2\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}, {"source1": "line order", "source2": "line order", "unified_diff": "@@ -1 +1 @@\n-usr/lib/debug/.build-id/63/92fcdedb2b117f3276f8da5b337546a3c8d2cb.debug\n+usr/lib/debug/.build-id/96/eed54f09aee2a6f78907eed16bb949ba08bca2.debug\n"}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,10 +1,10 @@\n drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/lib/debug/\n drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/lib/debug/.build-id/\n-drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/lib/debug/.build-id/63/\n--rw-r--r-- 0 root (0) root (0) 112720 2024-11-13 12:35:46.000000 ./usr/lib/debug/.build-id/63/92fcdedb2b117f3276f8da5b337546a3c8d2cb.debug\n+drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/lib/debug/.build-id/96/\n+-rw-r--r-- 0 root (0) root (0) 112752 2024-11-13 12:35:46.000000 ./usr/lib/debug/.build-id/96/eed54f09aee2a6f78907eed16bb949ba08bca2.debug\n drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/share/doc/\n lrwxrwxrwx 0 root (0) root (0) 0 2024-11-13 12:35:46.000000 ./usr/share/doc/ftp-proxy-dbgsym -> ftp-proxy\n"}, {"source1": "./usr/lib/debug/.build-id/63/92fcdedb2b117f3276f8da5b337546a3c8d2cb.debug", "source2": "./usr/lib/debug/.build-id/96/eed54f09aee2a6f78907eed16bb949ba08bca2.debug", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied.", "Files 79% similar despite different names"], "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "comments": ["error from `readelf --wide --file-header {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - System V\n ABI Version: 0\n Type: DYN (Shared object file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x3b40\n Start of program headers: 64 (bytes into file)\n- Start of section headers: 110288 (bytes into file)\n+ Start of section headers: 110320 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 56 (bytes)\n Number of program headers: 14\n Size of section headers: 64 (bytes)\n Number of section headers: 38\n Section header string table index: 37\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "comments": ["error from `readelf --wide --sections {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,8 +1,8 @@\n-There are 38 section headers, starting at offset 0x1aed0:\n+There are 38 section headers, starting at offset 0x1aef0:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n [ 1] .note.gnu.property NOTE 0000000000000350 000350 000020 00 A 0 0 8\n [ 2] .note.gnu.build-id NOTE 0000000000000370 000370 000024 00 A 0 0 4\n [ 3] .interp NOBITS 0000000000000394 000394 00001c 00 A 0 0 1\n@@ -26,22 +26,22 @@\n [21] .fini_array NOBITS 00000000000149e8 0059e0 000008 08 WA 0 0 8\n [22] .dynamic NOBITS 00000000000149f0 0059e0 000220 10 WA 6 0 8\n [23] .got NOBITS 0000000000014c10 0059e0 0003f0 08 WA 0 0 8\n [24] .data NOBITS 0000000000015000 0059e0 000e30 00 WA 0 0 32\n [25] .bss NOBITS 0000000000015e40 0059e0 00b238 00 WA 0 0 32\n [26] .comment PROGBITS 0000000000000000 0052c8 00001f 01 MS 0 0 1\n [27] .debug_aranges PROGBITS 0000000000000000 0052e8 0000ac 00 C 0 0 8\n- [28] .debug_info PROGBITS 0000000000000000 005398 008cd5 00 C 0 0 8\n- [29] .debug_abbrev PROGBITS 0000000000000000 00e070 000a9a 00 C 0 0 8\n- [30] .debug_line PROGBITS 0000000000000000 00eb10 0042fa 00 C 0 0 8\n- [31] .debug_str PROGBITS 0000000000000000 012e10 000d4b 01 MSC 0 0 8\n- [32] .debug_line_str PROGBITS 0000000000000000 013b60 000196 01 MSC 0 0 8\n- [33] .debug_loclists PROGBITS 0000000000000000 013cf8 0038e6 00 C 0 0 8\n- [34] .debug_rnglists PROGBITS 0000000000000000 0175e0 000765 00 C 0 0 8\n- [35] .symtab SYMTAB 0000000000000000 017d48 001d70 18 36 96 8\n- [36] .strtab STRTAB 0000000000000000 019ab8 001293 00 0 0 1\n- [37] .shstrtab STRTAB 0000000000000000 01ad4b 000181 00 0 0 1\n+ [28] .debug_info PROGBITS 0000000000000000 005398 008d01 00 C 0 0 8\n+ [29] .debug_abbrev PROGBITS 0000000000000000 00e0a0 000a90 00 C 0 0 8\n+ [30] .debug_line PROGBITS 0000000000000000 00eb30 0042f1 00 C 0 0 8\n+ [31] .debug_str PROGBITS 0000000000000000 012e28 000d49 01 MSC 0 0 8\n+ [32] .debug_line_str PROGBITS 0000000000000000 013b78 000198 01 MSC 0 0 8\n+ [33] .debug_loclists PROGBITS 0000000000000000 013d10 0038e1 00 C 0 0 8\n+ [34] .debug_rnglists PROGBITS 0000000000000000 0175f8 00076a 00 C 0 0 8\n+ [35] .symtab SYMTAB 0000000000000000 017d68 001d70 18 36 96 8\n+ [36] .strtab STRTAB 0000000000000000 019ad8 001293 00 0 0 1\n+ [37] .shstrtab STRTAB 0000000000000000 01ad6b 000181 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "comments": ["error from `readelf --wide --symbols {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,19 +1,19 @@\n \n Symbol table '.symtab' contains 314 entries:\n Num: Value Size Type Bind Vis Ndx Name\n 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND \n 1: 0000000000000000 0 FILE LOCAL DEFAULT ABS Scrt1.o\n 2: 00000000000132a8 32 OBJECT LOCAL DEFAULT 19 __abi_tag\n 3: 0000000000000000 0 FILE LOCAL DEFAULT ABS com-config.c\n- 4: 000000000000b430 172 FUNC LOCAL DEFAULT 14 config_cleanup\n- 5: 0000000000020c20 8 OBJECT LOCAL DEFAULT 25 sechead\n- 6: 000000000000b4e0 122 FUNC LOCAL DEFAULT 14 config_sect_find\n- 7: 0000000000020c28 4 OBJECT LOCAL DEFAULT 25 initflag\n- 8: 000000000001ec20 8192 OBJECT LOCAL DEFAULT 25 line.0\n+ 4: 000000000000a720 172 FUNC LOCAL DEFAULT 14 config_cleanup\n+ 5: 000000000001ec00 8 OBJECT LOCAL DEFAULT 25 sechead\n+ 6: 000000000000a7d0 122 FUNC LOCAL DEFAULT 14 config_sect_find\n+ 7: 000000000001ec08 4 OBJECT LOCAL DEFAULT 25 initflag\n+ 8: 000000000001cc00 8192 OBJECT LOCAL DEFAULT 25 line.0\n 9: 00000000000037a0 10 FUNC LOCAL DEFAULT 14 config_read.cold\n 10: 0000000000000000 0 FILE LOCAL DEFAULT ABS ftp-main.c\n 11: 0000000000009880 86 FUNC LOCAL DEFAULT 14 main_signal\n 12: 000000000001c7a4 4 OBJECT LOCAL DEFAULT 25 rotate_flag\n 13: 000000000001c7ac 4 OBJECT LOCAL DEFAULT 25 close_flag\n 14: 000000000001c7a8 4 OBJECT LOCAL DEFAULT 25 config_flag\n 15: 000000000001c7b0 8 OBJECT LOCAL DEFAULT 25 cfg_file\n@@ -69,22 +69,22 @@\n 65: 000000000001cbc8 8 OBJECT LOCAL DEFAULT 25 log_pipe\n 66: 000000000001cbd8 8 OBJECT LOCAL DEFAULT 25 log_name\n 67: 00000000000156c8 4 OBJECT LOCAL DEFAULT 24 log_level\n 68: 000000000001cbe0 4 OBJECT LOCAL DEFAULT 25 initflag\n 69: 000000000000a0f0 329 FUNC LOCAL DEFAULT 14 syslog_rotate.part.0\n 70: 00000000000156e0 304 OBJECT LOCAL DEFAULT 24 facilities\n 71: 0000000000000000 0 FILE LOCAL DEFAULT ABS com-misc.c\n- 72: 000000000000a720 49 FUNC LOCAL DEFAULT 14 misc_cleanup\n- 73: 000000000001ec00 8 OBJECT LOCAL DEFAULT 25 pid_name\n+ 72: 000000000000b790 49 FUNC LOCAL DEFAULT 14 misc_cleanup\n+ 73: 0000000000020c20 8 OBJECT LOCAL DEFAULT 25 pid_name\n 74: 0000000000015c20 512 OBJECT LOCAL DEFAULT 24 p_name\n 75: 0000000000015a20 512 OBJECT LOCAL DEFAULT 24 p_vers\n 76: 0000000000015820 512 OBJECT LOCAL DEFAULT 24 p_date\n- 77: 000000000001cc00 8192 OBJECT LOCAL DEFAULT 25 str.0\n- 78: 000000000001ec08 8 OBJECT LOCAL DEFAULT 25 use_ptr\n- 79: 000000000001ec10 4 OBJECT LOCAL DEFAULT 25 initflag\n+ 77: 000000000001ec20 8192 OBJECT LOCAL DEFAULT 25 str.0\n+ 78: 0000000000020c28 8 OBJECT LOCAL DEFAULT 25 use_ptr\n+ 79: 0000000000020c30 4 OBJECT LOCAL DEFAULT 25 initflag\n 80: 0000000000000000 0 FILE LOCAL DEFAULT ABS com-socket.c\n 81: 0000000000015e2c 4 OBJECT LOCAL DEFAULT 24 lsock\n 82: 0000000000021070 4 OBJECT LOCAL DEFAULT 25 initflag\n 83: 0000000000021068 8 OBJECT LOCAL DEFAULT 25 acpt_fp\n 84: 000000000000c8b0 67 FUNC LOCAL DEFAULT 14 socket_cleanup\n 85: 0000000000015e20 4 OBJECT LOCAL DEFAULT 24 maxrecv_bufsiz\n 86: 0000000000021060 8 OBJECT LOCAL DEFAULT 25 hlshead\n@@ -96,38 +96,38 @@\n 92: 0000000000011604 0 NOTYPE LOCAL DEFAULT 17 __GNU_EH_FRAME_HDR\n 93: 000000000000e800 14 FUNC LOCAL DEFAULT 14 atexit\n 94: 00000000000149f0 0 OBJECT LOCAL DEFAULT 22 _DYNAMIC\n 95: 0000000000014c10 0 OBJECT LOCAL DEFAULT 23 _GLOBAL_OFFSET_TABLE_\n 96: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_first_entry@OPENLDAP_2.200\n 97: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __printf_chk@GLIBC_2.3.4\n 98: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getegid@GLIBC_2.2.5\n- 99: 000000000000a860 12 FUNC GLOBAL DEFAULT 14 misc_getvers\n+ 99: 000000000000b8d0 12 FUNC GLOBAL DEFAULT 14 misc_getvers\n 100: 0000000000007f80 956 FUNC GLOBAL DEFAULT 14 daemon_init\n 101: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __errno_location@GLIBC_2.2.5\n 102: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getservbyname@GLIBC_2.2.5\n 103: 0000000000015e40 8 OBJECT GLOBAL DEFAULT 25 stdout@GLIBC_2.2.5\n 104: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_init@OPENLDAP_2.200\n 105: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_set_option@OPENLDAP_2.200\n 106: 0000000000000000 0 FUNC GLOBAL DEFAULT UND bind@GLIBC_2.2.5\n- 107: 000000000000ad10 93 FUNC GLOBAL DEFAULT 14 misc_alloc\n+ 107: 000000000000bd80 93 FUNC GLOBAL DEFAULT 14 misc_alloc\n 108: 0000000000000000 0 FUNC GLOBAL DEFAULT UND request_init\n 109: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_search_s@OPENLDAP_2.200\n- 110: 000000000000ad70 95 FUNC GLOBAL DEFAULT 14 misc_strdup\n+ 110: 000000000000bde0 95 FUNC GLOBAL DEFAULT 14 misc_strdup\n 111: 00000000000098f0 154 FUNC GLOBAL DEFAULT 14 syslog_close\n- 112: 000000000000bdf0 327 FUNC GLOBAL DEFAULT 14 config_bool\n- 113: 000000000000c340 351 FUNC GLOBAL DEFAULT 14 config_gid\n+ 112: 000000000000b0e0 327 FUNC GLOBAL DEFAULT 14 config_bool\n+ 113: 000000000000b630 351 FUNC GLOBAL DEFAULT 14 config_gid\n 114: 000000000000e3e0 156 FUNC GLOBAL DEFAULT 14 getfqhostname\n 115: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getopt@GLIBC_2.2.5\n- 116: 000000000000bc90 81 FUNC GLOBAL DEFAULT 14 config_sect\n+ 116: 000000000000af80 81 FUNC GLOBAL DEFAULT 14 config_sect\n 117: 0000000000015e30 0 NOTYPE GLOBAL DEFAULT 24 _edata\n 118: 0000000000000000 0 FUNC GLOBAL DEFAULT UND socket@GLIBC_2.2.5\n 119: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fork@GLIBC_2.2.5\n 120: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __vfprintf_chk@GLIBC_2.3.4\n 121: 0000000000000000 0 FUNC GLOBAL DEFAULT UND rand@GLIBC_2.2.5\n- 122: 000000000000b270 333 FUNC GLOBAL DEFAULT 14 misc_uidgid\n+ 122: 000000000000c2e0 333 FUNC GLOBAL DEFAULT 14 misc_uidgid\n 123: 0000000000000000 0 FUNC GLOBAL DEFAULT UND hosts_access\n 124: 0000000000000000 0 FUNC GLOBAL DEFAULT UND popen@GLIBC_2.2.5\n 125: 0000000000000000 0 FUNC GLOBAL DEFAULT UND accept@GLIBC_2.2.5\n 126: 0000000000015000 0 NOTYPE WEAK DEFAULT 24 data_start\n 127: 0000000000000000 0 FUNC GLOBAL DEFAULT UND recv@GLIBC_2.2.5\n 128: 0000000000000000 0 FUNC GLOBAL DEFAULT UND strerror@GLIBC_2.2.5\n 129: 000000000000f000 4 OBJECT GLOBAL DEFAULT 16 _IO_stdin_used\n@@ -144,31 +144,31 @@\n 140: 0000000000000000 0 FUNC GLOBAL DEFAULT UND strlen@GLIBC_2.2.5\n 141: 0000000000000000 0 FUNC GLOBAL DEFAULT UND inet_ntoa@GLIBC_2.2.5\n 142: 0000000000000000 0 FUNC GLOBAL DEFAULT UND unlink@GLIBC_2.2.5\n 143: 0000000000000000 0 FUNC GLOBAL DEFAULT UND strncmp@GLIBC_2.2.5\n 144: 0000000000000000 0 FUNC GLOBAL DEFAULT UND regerror@GLIBC_2.2.5\n 145: 000000000000dcf0 250 FUNC GLOBAL DEFAULT 14 socket_d_listen\n 146: 00000000000037b0 901 FUNC GLOBAL DEFAULT 14 main\n- 147: 000000000000bcf0 255 FUNC GLOBAL DEFAULT 14 config_int\n+ 147: 000000000000afe0 255 FUNC GLOBAL DEFAULT 14 config_int\n 148: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_err2string@OPENLDAP_2.200\n 149: 000000000000c7b0 244 FUNC GLOBAL DEFAULT 14 socket_kill\n 150: 0000000000009f80 366 FUNC GLOBAL DEFAULT 14 syslog_rename\n 151: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getuid@GLIBC_2.2.5\n 152: 0000000000000000 0 FUNC GLOBAL DEFAULT UND send@GLIBC_2.2.5\n- 153: 000000000000a990 25 FUNC GLOBAL DEFAULT 14 misc_free\n+ 153: 000000000000ba00 25 FUNC GLOBAL DEFAULT 14 misc_free\n 154: 0000000000000000 0 FUNC GLOBAL DEFAULT UND strncpy@GLIBC_2.2.5\n 155: 0000000000007190 116 FUNC GLOBAL DEFAULT 14 cmds_reg_exec\n 156: 0000000000015e60 8 OBJECT GLOBAL DEFAULT 25 optarg@GLIBC_2.2.5\n 157: 0000000000000000 0 FUNC GLOBAL DEFAULT UND memset@GLIBC_2.2.5\n 158: 0000000000015008 0 OBJECT GLOBAL HIDDEN 24 __dso_handle\n- 159: 000000000000b000 67 FUNC GLOBAL DEFAULT 14 misc_strequ\n+ 159: 000000000000c070 67 FUNC GLOBAL DEFAULT 14 misc_strequ\n 160: 0000000000000000 0 FUNC GLOBAL DEFAULT UND geteuid@GLIBC_2.2.5\n- 161: 000000000000c1e0 351 FUNC GLOBAL DEFAULT 14 config_uid\n+ 161: 000000000000b4d0 351 FUNC GLOBAL DEFAULT 14 config_uid\n 162: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __snprintf_chk@GLIBC_2.3.4\n- 163: 000000000000b3c0 107 FUNC GLOBAL DEFAULT 14 misc_rand\n+ 163: 000000000000c430 107 FUNC GLOBAL DEFAULT 14 misc_rand\n 164: 0000000000000000 0 FUNC GLOBAL DEFAULT UND rename@GLIBC_2.2.5\n 165: 0000000000000000 0 FUNC GLOBAL DEFAULT UND sock_host\n 166: 0000000000000000 0 FUNC GLOBAL DEFAULT UND calloc@GLIBC_2.2.5\n 167: 000000000000d2f0 2038 FUNC GLOBAL DEFAULT 14 socket_exec\n 168: 000000000000c900 513 FUNC GLOBAL DEFAULT 14 socket_gets\n 169: 00000000000098e0 12 FUNC GLOBAL DEFAULT 14 config_filename\n 170: 0000000000004050 4660 FUNC GLOBAL DEFAULT 14 client_run\n@@ -177,54 +177,54 @@\n 173: 0000000000000000 0 FUNC GLOBAL DEFAULT UND open@GLIBC_2.2.5\n 174: 0000000000000000 0 FUNC GLOBAL DEFAULT UND inet_aton@GLIBC_2.2.5\n 175: 0000000000000000 0 FUNC GLOBAL DEFAULT UND localtime@GLIBC_2.2.5\n 176: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __libc_start_main@GLIBC_2.34\n 177: 0000000000000000 0 FUNC GLOBAL DEFAULT UND sleep@GLIBC_2.2.5\n 178: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getsockopt@GLIBC_2.2.5\n 179: 0000000000009990 42 FUNC GLOBAL DEFAULT 14 syslog_stderr\n- 180: 000000000000add0 427 FUNC GLOBAL DEFAULT 14 misc_pidfile\n+ 180: 000000000000be40 427 FUNC GLOBAL DEFAULT 14 misc_pidfile\n 181: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_msgfree@OPENLDAP_2.200\n 182: 0000000000000000 0 FUNC GLOBAL DEFAULT UND waitpid@GLIBC_2.2.5\n- 183: 000000000000b560 1610 FUNC GLOBAL DEFAULT 14 config_read\n- 184: 000000000000a940 70 FUNC GLOBAL DEFAULT 14 misc_getvsdt\n+ 183: 000000000000a850 1610 FUNC GLOBAL DEFAULT 14 config_read\n+ 184: 000000000000b9b0 70 FUNC GLOBAL DEFAULT 14 misc_getvsdt\n 185: 0000000000005640 1351 FUNC GLOBAL DEFAULT 14 client_setup\n 186: 0000000000015e70 8 OBJECT GLOBAL DEFAULT 25 stdin@GLIBC_2.2.5\n 187: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __vsnprintf_chk@GLIBC_2.3.4\n 188: 0000000000000000 0 FUNC GLOBAL DEFAULT UND memcpy@GLIBC_2.14\n 189: 0000000000000000 0 FUNC GLOBAL DEFAULT UND connect@GLIBC_2.2.5\n 190: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __strcpy_chk@GLIBC_2.3.4\n 191: 0000000000000000 0 FUNC GLOBAL DEFAULT UND openlog@GLIBC_2.2.5\n 192: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __cxa_atexit@GLIBC_2.2.5\n 193: 000000000000c4e0 332 FUNC GLOBAL DEFAULT 14 socket_opts\n 194: 0000000000005290 255 FUNC GLOBAL DEFAULT 14 client_reinit\n 195: 0000000000000000 0 FUNC GLOBAL DEFAULT UND stat@GLIBC_2.33\n 196: 0000000000005390 678 FUNC GLOBAL DEFAULT 14 client_srv_open\n 197: 000000000000cb60 230 FUNC GLOBAL DEFAULT 14 socket_write\n- 198: 000000000000a9b0 352 FUNC GLOBAL DEFAULT 14 misc_usage\n+ 198: 000000000000ba20 352 FUNC GLOBAL DEFAULT 14 misc_usage\n 199: 0000000000000000 0 FUNC GLOBAL DEFAULT UND time@GLIBC_2.2.5\n 200: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getsockname@GLIBC_2.2.5\n 201: 0000000000015e28 4 OBJECT GLOBAL DEFAULT 24 allow_severity\n 202: 0000000000000000 0 FUNC GLOBAL DEFAULT UND dup2@GLIBC_2.2.5\n 203: 0000000000000000 0 FUNC GLOBAL DEFAULT UND chroot@GLIBC_2.2.5\n 204: 0000000000000000 0 FUNC GLOBAL DEFAULT UND select@GLIBC_2.2.5\n- 205: 000000000000a870 183 FUNC GLOBAL DEFAULT 14 misc_setdate\n+ 205: 000000000000b8e0 183 FUNC GLOBAL DEFAULT 14 misc_setdate\n 206: 0000000000000000 0 FUNC GLOBAL DEFAULT UND srand@GLIBC_2.2.5\n 207: 000000000000a240 1191 FUNC GLOBAL DEFAULT 14 syslog_open\n 208: 0000000000003b40 34 FUNC GLOBAL DEFAULT 14 _start\n 209: 0000000000000000 0 FUNC GLOBAL DEFAULT UND closelog@GLIBC_2.2.5\n 210: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getgrent@GLIBC_2.2.5\n 211: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fclose@GLIBC_2.2.5\n 212: 0000000000009d10 618 FUNC GLOBAL DEFAULT 14 syslog_error\n 213: 0000000000000000 0 FUNC GLOBAL DEFAULT UND regfree@GLIBC_2.2.5\n 214: 000000000000a6f0 33 FUNC GLOBAL DEFAULT 14 syslog_rotate\n 215: 000000000000cff0 141 FUNC GLOBAL DEFAULT 14 socket_str2addr\n 216: 0000000000003e20 97 FUNC GLOBAL DEFAULT 14 client_data_reset\n 217: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fileno@GLIBC_2.2.5\n 218: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fdopen@GLIBC_2.2.5\n- 219: 000000000000b050 67 FUNC GLOBAL DEFAULT 14 misc_strcaseequ\n+ 219: 000000000000c0c0 67 FUNC GLOBAL DEFAULT 14 misc_strcaseequ\n 220: 0000000000000000 0 FUNC GLOBAL DEFAULT UND freopen@GLIBC_2.2.5\n 221: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getgid@GLIBC_2.2.5\n 222: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __ctype_b_loc@GLIBC_2.3\n 223: 0000000000000000 0 FUNC GLOBAL DEFAULT UND strcasecmp@GLIBC_2.2.5\n 224: 000000000000e480 148 FUNC GLOBAL DEFAULT 14 getfqdomainname\n 225: 000000000000ddf0 605 FUNC GLOBAL DEFAULT 14 socket_d_connect\n 226: 000000000000d080 78 FUNC GLOBAL DEFAULT 14 socket_str2port\n@@ -235,83 +235,83 @@\n 231: 0000000000000000 0 FUNC GLOBAL DEFAULT UND setgrent@GLIBC_2.2.5\n 232: 0000000000003000 0 FUNC GLOBAL HIDDEN 11 _init\n 233: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getpwent@GLIBC_2.2.5\n 234: 0000000000000000 0 FUNC GLOBAL DEFAULT UND listen@GLIBC_2.2.5\n 235: 0000000000000000 0 FUNC GLOBAL DEFAULT UND gethostbyname@GLIBC_2.2.5\n 236: 0000000000015e30 0 OBJECT GLOBAL HIDDEN 24 __TMC_END__\n 237: 0000000000000000 0 FUNC GLOBAL DEFAULT UND endpwent@GLIBC_2.2.5\n- 238: 000000000000b1a0 94 FUNC GLOBAL DEFAULT 14 misc_setprog\n+ 238: 000000000000c210 94 FUNC GLOBAL DEFAULT 14 misc_setprog\n 239: 0000000000000000 0 FUNC GLOBAL DEFAULT UND regcomp@GLIBC_2.2.5\n 240: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_get_dn@OPENLDAP_2.200\n 241: 000000000000ced0 281 FUNC GLOBAL DEFAULT 14 socket_file\n 242: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fflush@GLIBC_2.2.5\n 243: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fopen@GLIBC_2.2.5\n 244: 0000000000000000 0 FUNC GLOBAL DEFAULT UND signal@GLIBC_2.2.5\n 245: 0000000000000000 0 FUNC GLOBAL DEFAULT UND free@GLIBC_2.2.5\n 246: 0000000000000000 0 FUNC GLOBAL DEFAULT UND setpwent@GLIBC_2.2.5\n 247: 0000000000008620 4700 FUNC GLOBAL DEFAULT 14 ldap_setup_user\n 248: 0000000000000000 0 FUNC GLOBAL DEFAULT UND exit@GLIBC_2.2.5\n 249: 0000000000000000 0 FUNC GLOBAL DEFAULT UND regexec@GLIBC_2.3.4\n 250: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fputc@GLIBC_2.2.5\n- 251: 000000000000b0a0 67 FUNC GLOBAL DEFAULT 14 misc_strnequ\n+ 251: 000000000000c110 67 FUNC GLOBAL DEFAULT 14 misc_strnequ\n 252: 0000000000000000 0 FUNC GLOBAL DEFAULT UND strncasecmp@GLIBC_2.2.5\n 253: 000000000000e050 266 FUNC GLOBAL DEFAULT 14 socket_chkladdr\n- 254: 000000000000bf40 219 FUNC GLOBAL DEFAULT 14 config_str\n- 255: 000000000000ab10 511 FUNC GLOBAL DEFAULT 14 misc_die\n- 256: 000000000000af80 115 FUNC GLOBAL DEFAULT 14 misc_strtrim\n+ 254: 000000000000b230 219 FUNC GLOBAL DEFAULT 14 config_str\n+ 255: 000000000000bb80 511 FUNC GLOBAL DEFAULT 14 misc_die\n+ 256: 000000000000bff0 115 FUNC GLOBAL DEFAULT 14 misc_strtrim\n 257: 000000000000cb10 68 FUNC GLOBAL DEFAULT 14 socket_flag\n 258: 0000000000015e80 8 OBJECT GLOBAL DEFAULT 25 stderr@GLIBC_2.2.5\n- 259: 000000000000b0f0 67 FUNC GLOBAL DEFAULT 14 misc_strncaseequ\n+ 259: 000000000000c160 67 FUNC GLOBAL DEFAULT 14 misc_strncaseequ\n 260: 0000000000015000 0 NOTYPE GLOBAL DEFAULT 24 __data_start\n 261: 0000000000000000 0 FUNC GLOBAL DEFAULT UND shutdown@GLIBC_2.2.5\n 262: 0000000000000000 0 FUNC GLOBAL DEFAULT UND crypt@XCRYPT_2.0\n 263: 0000000000021078 0 NOTYPE GLOBAL DEFAULT 25 _end\n 264: 000000000000d1b0 310 FUNC GLOBAL DEFAULT 14 socket_init\n 265: 0000000000015e24 4 OBJECT GLOBAL DEFAULT 24 deny_severity\n 266: 0000000000000000 0 FUNC GLOBAL DEFAULT UND strcmp@GLIBC_2.2.5\n 267: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ioctl@GLIBC_2.2.5\n 268: 000000000000daf0 505 FUNC GLOBAL DEFAULT 14 socket_d_bind\n 269: 0000000000000000 0 FUNC GLOBAL DEFAULT UND pclose@GLIBC_2.2.5\n 270: 0000000000000000 0 FUNC GLOBAL DEFAULT UND kill@GLIBC_2.2.5\n 271: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_unbind@OPENLDAP_2.200\n- 272: 000000000000a760 33 FUNC GLOBAL DEFAULT 14 misc_forget\n+ 272: 000000000000b7d0 33 FUNC GLOBAL DEFAULT 14 misc_forget\n 273: 0000000000000000 0 FUNC GLOBAL DEFAULT UND getpid@GLIBC_2.2.5\n 274: 0000000000000000 0 FUNC GLOBAL DEFAULT UND chdir@GLIBC_2.2.5\n 275: 0000000000000000 0 FUNC GLOBAL DEFAULT UND gethostname@GLIBC_2.2.5\n 276: 0000000000015e40 0 NOTYPE GLOBAL DEFAULT 25 __bss_start\n 277: 0000000000006d40 544 FUNC GLOBAL DEFAULT 14 cmds_reg_comp\n- 278: 000000000000bbb0 217 FUNC GLOBAL DEFAULT 14 config_dump\n+ 278: 000000000000aea0 217 FUNC GLOBAL DEFAULT 14 config_dump\n 279: 000000000000c4a0 62 FUNC GLOBAL DEFAULT 14 socket_lclose\n 280: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_count_values@OPENLDAP_2.200\n 281: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fgets@GLIBC_2.2.5\n 282: 000000000000e160 626 FUNC GLOBAL DEFAULT 14 socket_orgdst\n 283: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __fdelt_chk@GLIBC_2.15\n- 284: 000000000000c130 175 FUNC GLOBAL DEFAULT 14 config_port\n+ 284: 000000000000b420 175 FUNC GLOBAL DEFAULT 14 config_port\n 285: 0000000000000000 0 FUNC GLOBAL DEFAULT UND gettimeofday@GLIBC_2.2.5\n 286: 0000000000000000 0 FUNC GLOBAL DEFAULT UND memmove@GLIBC_2.2.5\n 287: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __fprintf_chk@GLIBC_2.3.4\n 288: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_memfree@OPENLDAP_2.200\n 289: 000000000000e520 722 FUNC GLOBAL DEFAULT 14 socket_msgline\n- 290: 000000000000b200 106 FUNC GLOBAL DEFAULT 14 misc_chroot\n+ 290: 000000000000c270 106 FUNC GLOBAL DEFAULT 14 misc_chroot\n 291: 000000000000cc50 629 FUNC GLOBAL DEFAULT 14 socket_printf\n 292: 0000000000000000 0 FUNC GLOBAL DEFAULT UND ldap_value_free@OPENLDAP_2.200\n 293: 0000000000006f60 550 FUNC GLOBAL DEFAULT 14 cmds_set_allow\n 294: 0000000000003c60 442 FUNC GLOBAL DEFAULT 14 client_respond\n 295: 0000000000000000 0 FUNC GLOBAL DEFAULT UND setlogmask@GLIBC_2.2.5\n 296: 00000000000099c0 842 FUNC GLOBAL DEFAULT 14 syslog_write\n- 297: 000000000000c020 271 FUNC GLOBAL DEFAULT 14 config_addr\n+ 297: 000000000000b310 271 FUNC GLOBAL DEFAULT 14 config_addr\n 298: 0000000000000000 0 NOTYPE WEAK DEFAULT UND _ITM_deregisterTMCloneTable\n- 299: 000000000000a7a0 183 FUNC GLOBAL DEFAULT 14 misc_setvers\n+ 299: 000000000000b810 183 FUNC GLOBAL DEFAULT 14 misc_setvers\n 300: 0000000000000000 0 FUNC GLOBAL DEFAULT UND setgid@GLIBC_2.2.5\n 301: 0000000000000000 0 FUNC GLOBAL DEFAULT UND setsockopt@GLIBC_2.2.5\n 302: 0000000000006d30 12 FUNC GLOBAL DEFAULT 14 cmds_get_list\n- 303: 000000000000a930 12 FUNC GLOBAL DEFAULT 14 misc_getdate\n+ 303: 000000000000b9a0 12 FUNC GLOBAL DEFAULT 14 misc_getdate\n 304: 0000000000000000 0 NOTYPE WEAK DEFAULT UND __gmon_start__\n 305: 0000000000000000 0 FUNC GLOBAL DEFAULT UND setuid@GLIBC_2.2.5\n 306: 0000000000000000 0 NOTYPE WEAK DEFAULT UND _ITM_registerTMCloneTable\n 307: 0000000000000000 0 FUNC GLOBAL DEFAULT UND lstat@GLIBC_2.33\n 308: 0000000000000000 0 FUNC GLOBAL DEFAULT UND fwrite@GLIBC_2.2.5\n 309: 000000000000c630 377 FUNC GLOBAL DEFAULT 14 socket_listen\n 310: 0000000000000000 0 FUNC GLOBAL DEFAULT UND close@GLIBC_2.2.5\n- 311: 000000000000b140 83 FUNC GLOBAL DEFAULT 14 misc_strncpy\n- 312: 000000000000a790 12 FUNC GLOBAL DEFAULT 14 misc_getprog\n+ 311: 000000000000c1b0 83 FUNC GLOBAL DEFAULT 14 misc_strncpy\n+ 312: 000000000000b800 12 FUNC GLOBAL DEFAULT 14 misc_getprog\n 313: 0000000000000000 0 FUNC GLOBAL DEFAULT UND __isoc23_strtol@GLIBC_2.38\n"}, {"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "comments": ["error from `readelf --wide --notes {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,12 +1,12 @@\n \n Displaying notes found in: .note.gnu.property\n Owner Data size \tDescription\n GNU 0x00000010\tNT_GNU_PROPERTY_TYPE_0\t Properties: x86 ISA needed: x86-64-baseline\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 6392fcdedb2b117f3276f8da5b337546a3c8d2cb\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 96eed54f09aee2a6f78907eed16bb949ba08bca2\n \n Displaying notes found in: .note.ABI-tag\n Owner Data size \tDescription\n GNU 0x00000010\tNT_GNU_ABI_TAG (ABI version tag)\t OS: Linux, ABI: 3.2.0\n"}, {"source1": "readelf --wide --debug-dump=rawline {}", "source2": "readelf --wide --debug-dump=rawline {}", "comments": ["error from `readelf --wide --debug-dump=rawline {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -12784,19 +12784,19 @@\n [0x000050fb] Advance PC by constant 17 to 0xa70f\n [0x000050fc] Special opcode 19: advance Address by 1 to 0xa710 and Line by 0 to 621\n [0x000050fd] Advance PC by 1 to 0xa711\n [0x000050ff] Extended opcode 1: End of Sequence\n \n \n Offset: 0x5102\n- Length: 3343\n+ Length: 4005\n DWARF Version: 5\n Address size (bytes): 8\n Segment selector (bytes): 0\n- Prologue Length: 167\n+ Prologue Length: 152\n Minimum Instruction Length: 1\n Maximum Ops per Instruction: 1\n Initial value of 'is_stmt': 1\n Line Base: -5\n Line Range: 14\n Opcode Base: 13\n \n@@ -12814,1967 +12814,2456 @@\n Opcode 11 has 0 args\n Opcode 12 has 1 arg\n \n The Directory Table (offset 0x5124, lines 6, columns 1):\n Entry\tName\n 0\t(line_strp)\t(offset: 0xd3): ./common\n 1\t(line_strp)\t(offset: 0x19): /usr/include/x86_64-linux-gnu/bits\n- 2\t(line_strp)\t(offset: 0x49): /usr/lib/gcc/x86_64-linux-gnu/14/include\n- 3\t(line_strp)\t(offset: 0x72): /usr/include/x86_64-linux-gnu/bits/types\n- 4\t(line_strp)\t(offset: 0x3c): /usr/include\n+ 2\t(line_strp)\t(offset: 0x3c): /usr/include\n+ 3\t(line_strp)\t(offset: 0x49): /usr/lib/gcc/x86_64-linux-gnu/14/include\n+ 4\t(line_strp)\t(offset: 0x72): /usr/include/x86_64-linux-gnu/bits/types\n 5\t(line_strp)\t(offset: 0x9b): /usr/include/x86_64-linux-gnu/sys\n \n- The File Name Table (offset 0x5142, lines 23, columns 2):\n+ The File Name Table (offset 0x5142, lines 20, columns 2):\n Entry\tDir\tName\n- 0\t(udata)\t0\t(line_strp)\t(offset: 0x2da): com-misc.c\n- 1\t(udata)\t0\t(line_strp)\t(offset: 0x2da): com-misc.c\n+ 0\t(udata)\t0\t(line_strp)\t(offset: 0x2da): com-config.c\n+ 1\t(udata)\t0\t(line_strp)\t(offset: 0x2da): com-config.c\n 2\t(udata)\t1\t(line_strp)\t(offset: 0xe5): string_fortified.h\n 3\t(udata)\t1\t(line_strp)\t(offset: 0xdc): stdio2.h\n- 4\t(udata)\t1\t(line_strp)\t(offset: 0x22f): fcntl2.h\n- 5\t(udata)\t2\t(line_strp)\t(offset: 0x10c): stddef.h\n- 6\t(udata)\t2\t(line_strp)\t(offset: 0x115): stdarg.h\n- 7\t(udata)\t0\t(line_strp)\t(offset: 0x11e): \n- 8\t(udata)\t1\t(line_strp)\t(offset: 0x27a): types.h\n- 9\t(udata)\t3\t(line_strp)\t(offset: 0x129): struct_FILE.h\n- 10\t(udata)\t3\t(line_strp)\t(offset: 0x130): FILE.h\n- 11\t(udata)\t4\t(line_strp)\t(offset: 0x137): stdio.h\n- 12\t(udata)\t5\t(line_strp)\t(offset: 0x27a): types.h\n- 13\t(udata)\t3\t(line_strp)\t(offset: 0x2e5): struct_timeval.h\n- 14\t(udata)\t4\t(line_strp)\t(offset: 0xf8): stdlib.h\n- 15\t(udata)\t4\t(line_strp)\t(offset: 0x148): unistd.h\n- 16\t(udata)\t5\t(line_strp)\t(offset: 0x1f2): time.h\n- 17\t(udata)\t0\t(line_strp)\t(offset: 0x199): com-config.h\n- 18\t(udata)\t4\t(line_strp)\t(offset: 0x1c6): strings.h\n- 19\t(udata)\t4\t(line_strp)\t(offset: 0x1e9): string.h\n- 20\t(udata)\t0\t(line_strp)\t(offset: 0x1b9): com-syslog.h\n- 21\t(udata)\t4\t(line_strp)\t(offset: 0x1b1): errno.h\n- 22\t(udata)\t1\t(line_strp)\t(offset: 0x1d0): stdio2-decl.h\n+ 4\t(udata)\t2\t(line_strp)\t(offset: 0xf8): stdlib.h\n+ 5\t(udata)\t3\t(line_strp)\t(offset: 0x10c): stddef.h\n+ 6\t(udata)\t1\t(line_strp)\t(offset: 0x27a): types.h\n+ 7\t(udata)\t4\t(line_strp)\t(offset: 0x129): struct_FILE.h\n+ 8\t(udata)\t4\t(line_strp)\t(offset: 0x130): FILE.h\n+ 9\t(udata)\t5\t(line_strp)\t(offset: 0x27a): types.h\n+ 10\t(udata)\t2\t(line_strp)\t(offset: 0x2e7): pwd.h\n+ 11\t(udata)\t2\t(line_strp)\t(offset: 0x2ed): grp.h\n+ 12\t(udata)\t0\t(line_strp)\t(offset: 0x174): com-socket.h\n+ 13\t(udata)\t0\t(line_strp)\t(offset: 0x1de): com-misc.h\n+ 14\t(udata)\t1\t(line_strp)\t(offset: 0x1d0): stdio2-decl.h\n+ 15\t(udata)\t2\t(line_strp)\t(offset: 0x1e9): string.h\n+ 16\t(udata)\t2\t(line_strp)\t(offset: 0x137): stdio.h\n+ 17\t(udata)\t0\t(line_strp)\t(offset: 0x1b9): com-syslog.h\n+ 18\t(udata)\t2\t(line_strp)\t(offset: 0x1c6): strings.h\n+ 19\t(udata)\t0\t(line_strp)\t(offset: 0x11e): \n \n Line Number Statements:\n- [0x000051b5] Set column to 1\n- [0x000051b7] Extended opcode 2: set Address to 0xa720\n- [0x000051c2] Advance Line by 103 to 104\n- [0x000051c5] Copy\n- [0x000051c6] Set column to 2\n- [0x000051c8] Special opcode 62: advance Address by 4 to 0xa724 and Line by 1 to 105\n- [0x000051c9] Set column to 15\n- [0x000051cb] Set is_stmt to 0\n- [0x000051cc] Copy (view 1)\n- [0x000051cd] Set column to 5\n- [0x000051cf] Special opcode 103: advance Address by 7 to 0xa72b and Line by 0 to 105\n- [0x000051d0] Set column to 3\n- [0x000051d2] Set is_stmt to 1\n- [0x000051d3] Special opcode 76: advance Address by 5 to 0xa730 and Line by 1 to 106\n- [0x000051d4] Special opcode 6: advance Address by 0 to 0xa730 and Line by 1 to 107 (view 1)\n- [0x000051d5] Set column to 1\n- [0x000051d7] Set is_stmt to 0\n- [0x000051d8] Special opcode 2: advance Address by 0 to 0xa730 and Line by -3 to 104 (view 2)\n- [0x000051d9] Set column to 3\n- [0x000051db] Special opcode 64: advance Address by 4 to 0xa734 and Line by 3 to 107\n+ [0x000051a6] Set column to 1\n+ [0x000051a8] Extended opcode 2: set Address to 0xa720\n+ [0x000051b3] Advance Line by 109 to 110\n+ [0x000051b6] Copy\n+ [0x000051b7] Set column to 2\n+ [0x000051b9] Special opcode 62: advance Address by 4 to 0xa724 and Line by 1 to 111\n+ [0x000051ba] Special opcode 6: advance Address by 0 to 0xa724 and Line by 1 to 112 (view 1)\n+ [0x000051bb] Special opcode 11: advance Address by 0 to 0xa724 and Line by 6 to 118 (view 2)\n+ [0x000051bc] Set column to 1\n+ [0x000051be] Set is_stmt to 0\n+ [0x000051bf] Advance Line by -8 to 110\n+ [0x000051c1] Copy (view 3)\n+ [0x000051c2] Set column to 12\n+ [0x000051c4] Special opcode 55: advance Address by 3 to 0xa727 and Line by 8 to 118\n+ [0x000051c5] Set column to 28\n+ [0x000051c7] Extended opcode 4: set Discriminator to 1\n+ [0x000051cb] Set is_stmt to 1\n+ [0x000051cc] Special opcode 103: advance Address by 7 to 0xa72e and Line by 0 to 118\n+ [0x000051cd] Set column to 1\n+ [0x000051cf] Set is_stmt to 0\n+ [0x000051d0] Advance Line by -8 to 110\n+ [0x000051d2] Copy (view 1)\n+ [0x000051d3] Set column to 28\n+ [0x000051d5] Extended opcode 4: set Discriminator to 1\n+ [0x000051d9] Special opcode 27: advance Address by 1 to 0xa72f and Line by 8 to 118\n+ [0x000051da] Set column to 3\n [0x000051dc] Set is_stmt to 1\n- [0x000051dd] Special opcode 76: advance Address by 5 to 0xa739 and Line by 1 to 108\n- [0x000051de] Set column to 12\n- [0x000051e0] Set is_stmt to 0\n- [0x000051e1] Copy (view 1)\n- [0x000051e2] Set column to 1\n- [0x000051e4] Special opcode 161: advance Address by 11 to 0xa744 and Line by 2 to 110\n- [0x000051e5] Special opcode 173: advance Address by 12 to 0xa750 and Line by 0 to 110\n- [0x000051e6] Set is_stmt to 1\n- [0x000051e7] Advance Line by 16 to 126\n- [0x000051e9] Special opcode 229: advance Address by 16 to 0xa760 and Line by 0 to 126\n- [0x000051ea] Set column to 2\n- [0x000051ec] Special opcode 62: advance Address by 4 to 0xa764 and Line by 1 to 127\n- [0x000051ed] Set column to 15\n- [0x000051ef] Set is_stmt to 0\n- [0x000051f0] Copy (view 1)\n- [0x000051f1] Set column to 5\n- [0x000051f3] Special opcode 103: advance Address by 7 to 0xa76b and Line by 0 to 127\n- [0x000051f4] Set column to 3\n- [0x000051f6] Set is_stmt to 1\n- [0x000051f7] Special opcode 76: advance Address by 5 to 0xa770 and Line by 1 to 128\n- [0x000051f8] Special opcode 6: advance Address by 0 to 0xa770 and Line by 1 to 129 (view 1)\n- [0x000051f9] Set column to 12\n+ [0x000051dd] Advance PC by constant 17 to 0xa740\n+ [0x000051de] Special opcode 6: advance Address by 0 to 0xa740 and Line by 1 to 119\n+ [0x000051df] Set column to 11\n+ [0x000051e1] Set is_stmt to 0\n+ [0x000051e2] Copy (view 1)\n+ [0x000051e3] Set column to 6\n+ [0x000051e5] Special opcode 61: advance Address by 4 to 0xa744 and Line by 0 to 119\n+ [0x000051e6] Set column to 4\n+ [0x000051e8] Set is_stmt to 1\n+ [0x000051e9] Special opcode 76: advance Address by 5 to 0xa749 and Line by 1 to 120\n+ [0x000051ea] Special opcode 105: advance Address by 7 to 0xa750 and Line by 2 to 122\n+ [0x000051eb] Set column to 15\n+ [0x000051ed] Set is_stmt to 0\n+ [0x000051ee] Copy (view 1)\n+ [0x000051ef] Set column to 12\n+ [0x000051f1] Special opcode 48: advance Address by 3 to 0xa753 and Line by 1 to 123\n+ [0x000051f2] Set column to 15\n+ [0x000051f4] Special opcode 60: advance Address by 4 to 0xa757 and Line by -1 to 122\n+ [0x000051f5] Set column to 4\n+ [0x000051f7] Set is_stmt to 1\n+ [0x000051f8] Special opcode 62: advance Address by 4 to 0xa75b and Line by 1 to 123\n+ [0x000051f9] Set column to 7\n [0x000051fb] Set is_stmt to 0\n- [0x000051fc] Copy (view 2)\n- [0x000051fd] Set column to 3\n+ [0x000051fc] Copy (view 1)\n+ [0x000051fd] Set column to 5\n [0x000051ff] Set is_stmt to 1\n- [0x00005200] Special opcode 160: advance Address by 11 to 0xa77b and Line by 1 to 130\n- [0x00005201] Set column to 6\n- [0x00005203] Advance Line by 187 to 317\n- [0x00005206] Copy (view 1)\n- [0x00005207] Set column to 2\n- [0x00005209] Special opcode 7: advance Address by 0 to 0xa77b and Line by 2 to 319 (view 2)\n- [0x0000520a] Set column to 3\n- [0x0000520c] Special opcode 6: advance Address by 0 to 0xa77b and Line by 1 to 320 (view 3)\n- [0x0000520d] Set column to 2\n- [0x0000520f] Special opcode 10: advance Address by 0 to 0xa77b and Line by 5 to 325 (view 4)\n- [0x00005210] Special opcode 8: advance Address by 0 to 0xa77b and Line by 3 to 328 (view 5)\n- [0x00005211] Set column to 3\n- [0x00005213] Special opcode 6: advance Address by 0 to 0xa77b and Line by 1 to 329 (view 6)\n- [0x00005214] Set is_stmt to 0\n- [0x00005215] Special opcode 75: advance Address by 5 to 0xa780 and Line by 0 to 329\n- [0x00005216] Set column to 1\n- [0x00005218] Advance Line by -197 to 132\n- [0x0000521b] Copy (view 1)\n- [0x0000521c] Set is_stmt to 1\n- [0x0000521d] Advance Line by 37 to 169\n- [0x0000521f] Special opcode 229: advance Address by 16 to 0xa790 and Line by 0 to 169\n- [0x00005220] Set column to 2\n- [0x00005222] Special opcode 62: advance Address by 4 to 0xa794 and Line by 1 to 170\n- [0x00005223] Set column to 9\n- [0x00005225] Extended opcode 4: set Discriminator to 1\n- [0x00005229] Set is_stmt to 0\n- [0x0000522a] Copy (view 1)\n- [0x0000522b] Set column to 1\n- [0x0000522d] Special opcode 104: advance Address by 7 to 0xa79b and Line by 1 to 171\n- [0x0000522e] Set is_stmt to 1\n- [0x0000522f] Advance Line by 20 to 191\n- [0x00005231] Special opcode 75: advance Address by 5 to 0xa7a0 and Line by 0 to 191\n- [0x00005232] Set is_stmt to 0\n- [0x00005233] Copy (view 1)\n- [0x00005234] Set column to 2\n- [0x00005236] Set is_stmt to 1\n- [0x00005237] Special opcode 62: advance Address by 4 to 0xa7a4 and Line by 1 to 192\n- [0x00005238] Set column to 1\n- [0x0000523a] Set is_stmt to 0\n- [0x0000523b] Special opcode 4: advance Address by 0 to 0xa7a4 and Line by -1 to 191 (view 1)\n- [0x0000523c] Set File Name to entry 2 in the File Name Table\n- [0x0000523e] Set column to 10\n+ [0x00005200] Special opcode 76: advance Address by 5 to 0xa760 and Line by 1 to 124\n+ [0x00005201] Set column to 4\n+ [0x00005203] Special opcode 188: advance Address by 13 to 0xa76d and Line by 1 to 125\n+ [0x00005204] Set column to 12\n+ [0x00005206] Set is_stmt to 0\n+ [0x00005207] Copy (view 1)\n+ [0x00005208] Set column to 7\n+ [0x0000520a] Special opcode 61: advance Address by 4 to 0xa771 and Line by 0 to 125\n+ [0x0000520b] Set column to 5\n+ [0x0000520d] Set is_stmt to 1\n+ [0x0000520e] Special opcode 76: advance Address by 5 to 0xa776 and Line by 1 to 126\n+ [0x0000520f] Set column to 4\n+ [0x00005211] Special opcode 188: advance Address by 13 to 0xa783 and Line by 1 to 127\n+ [0x00005212] Set is_stmt to 0\n+ [0x00005213] Advance Line by -7 to 120\n+ [0x00005215] Special opcode 117: advance Address by 8 to 0xa78b and Line by 0 to 120\n+ [0x00005216] Set column to 3\n+ [0x00005218] Set is_stmt to 1\n+ [0x00005219] Special opcode 118: advance Address by 8 to 0xa793 and Line by 1 to 121\n+ [0x0000521a] Set column to 13\n+ [0x0000521c] Set is_stmt to 0\n+ [0x0000521d] Copy (view 1)\n+ [0x0000521e] Set column to 32\n+ [0x00005220] Extended opcode 4: set Discriminator to 1\n+ [0x00005224] Set is_stmt to 1\n+ [0x00005225] Special opcode 61: advance Address by 4 to 0xa797 and Line by 0 to 121\n+ [0x00005226] Set column to 3\n+ [0x00005228] Advance Line by 9 to 130\n+ [0x0000522a] Special opcode 75: advance Address by 5 to 0xa79c and Line by 0 to 130\n+ [0x0000522b] Set column to 11\n+ [0x0000522d] Set is_stmt to 0\n+ [0x0000522e] Copy (view 1)\n+ [0x0000522f] Set column to 3\n+ [0x00005231] Special opcode 62: advance Address by 4 to 0xa7a0 and Line by 1 to 131\n+ [0x00005232] Set column to 11\n+ [0x00005234] Special opcode 158: advance Address by 11 to 0xa7ab and Line by -1 to 130\n+ [0x00005235] Set column to 3\n+ [0x00005237] Set is_stmt to 1\n+ [0x00005238] Special opcode 104: advance Address by 7 to 0xa7b2 and Line by 1 to 131\n+ [0x00005239] Special opcode 76: advance Address by 5 to 0xa7b7 and Line by 1 to 132\n+ [0x0000523a] Set column to 8\n+ [0x0000523c] Set is_stmt to 0\n+ [0x0000523d] Copy (view 1)\n+ [0x0000523e] Set column to 28\n [0x00005240] Extended opcode 4: set Discriminator to 1\n- [0x00005244] Advance Line by -132 to 59\n- [0x00005247] Special opcode 19: advance Address by 1 to 0xa7a5 and Line by 0 to 59\n- [0x00005248] Set File Name to entry 1 in the File Name Table\n- [0x0000524a] Set column to 1\n- [0x0000524c] Advance Line by 132 to 191\n- [0x0000524f] Special opcode 173: advance Address by 12 to 0xa7b1 and Line by 0 to 191\n- [0x00005250] Set column to 5\n- [0x00005252] Special opcode 118: advance Address by 8 to 0xa7b9 and Line by 1 to 192\n- [0x00005253] Set column to 2\n- [0x00005255] Set is_stmt to 1\n- [0x00005256] Special opcode 133: advance Address by 9 to 0xa7c2 and Line by 2 to 194\n- [0x00005257] Set column to 7\n- [0x00005259] Advance Line by 425 to 619\n- [0x0000525c] Copy (view 1)\n- [0x0000525d] Set column to 2\n- [0x0000525f] Special opcode 7: advance Address by 0 to 0xa7c2 and Line by 2 to 621 (view 2)\n- [0x00005260] Special opcode 10: advance Address by 0 to 0xa7c2 and Line by 5 to 626 (view 3)\n- [0x00005261] Special opcode 7: advance Address by 0 to 0xa7c2 and Line by 2 to 628 (view 4)\n- [0x00005262] Set File Name to entry 2 in the File Name Table\n- [0x00005264] Set column to 1\n- [0x00005266] Advance Line by -571 to 57\n- [0x00005269] Copy (view 5)\n- [0x0000526a] Set column to 3\n- [0x0000526c] Special opcode 7: advance Address by 0 to 0xa7c2 and Line by 2 to 59 (view 6)\n- [0x0000526d] Set column to 10\n- [0x0000526f] Extended opcode 4: set Discriminator to 1\n- [0x00005273] Set is_stmt to 0\n- [0x00005274] Copy (view 7)\n- [0x00005275] Extended opcode 4: set Discriminator to 1\n- [0x00005279] Special opcode 75: advance Address by 5 to 0xa7c7 and Line by 0 to 59\n- [0x0000527a] Extended opcode 4: set Discriminator to 1\n- [0x0000527e] Special opcode 47: advance Address by 3 to 0xa7ca and Line by 0 to 59\n- [0x0000527f] Set File Name to entry 1 in the File Name Table\n- [0x00005281] Set column to 2\n- [0x00005283] Set is_stmt to 1\n- [0x00005284] Advance Line by 574 to 633\n- [0x00005287] Copy (view 1)\n- [0x00005288] Set column to 27\n+ [0x00005244] Set is_stmt to 1\n+ [0x00005245] Advance Line by -14 to 118\n+ [0x00005247] Special opcode 103: advance Address by 7 to 0xa7be and Line by 0 to 118\n+ [0x00005248] Set column to 1\n+ [0x0000524a] Set is_stmt to 0\n+ [0x0000524b] Advance Line by 16 to 134\n+ [0x0000524d] Special opcode 131: advance Address by 9 to 0xa7c7 and Line by 0 to 134\n+ [0x0000524e] Special opcode 33: advance Address by 2 to 0xa7c9 and Line by 0 to 134\n+ [0x0000524f] Set is_stmt to 1\n+ [0x00005250] Advance Line by 366 to 500\n+ [0x00005253] Special opcode 103: advance Address by 7 to 0xa7d0 and Line by 0 to 500\n+ [0x00005254] Set column to 2\n+ [0x00005256] Special opcode 6: advance Address by 0 to 0xa7d0 and Line by 1 to 501 (view 1)\n+ [0x00005257] Special opcode 6: advance Address by 0 to 0xa7d0 and Line by 1 to 502 (view 2)\n+ [0x00005258] Special opcode 10: advance Address by 0 to 0xa7d0 and Line by 5 to 507 (view 3)\n+ [0x00005259] Set column to 1\n+ [0x0000525b] Set is_stmt to 0\n+ [0x0000525c] Advance Line by -7 to 500\n+ [0x0000525e] Copy (view 4)\n+ [0x0000525f] Set column to 11\n+ [0x00005261] Special opcode 54: advance Address by 3 to 0xa7d3 and Line by 7 to 507\n+ [0x00005262] Set column to 22\n+ [0x00005264] Extended opcode 4: set Discriminator to 1\n+ [0x00005268] Set is_stmt to 1\n+ [0x00005269] Special opcode 103: advance Address by 7 to 0xa7da and Line by 0 to 507\n+ [0x0000526a] Set column to 1\n+ [0x0000526c] Set is_stmt to 0\n+ [0x0000526d] Advance Line by -7 to 500\n+ [0x0000526f] Copy (view 1)\n+ [0x00005270] Set column to 22\n+ [0x00005272] Extended opcode 4: set Discriminator to 1\n+ [0x00005276] Special opcode 26: advance Address by 1 to 0xa7db and Line by 7 to 507\n+ [0x00005277] Set column to 4\n+ [0x00005279] Set is_stmt to 1\n+ [0x0000527a] Special opcode 193: advance Address by 13 to 0xa7e8 and Line by 6 to 513\n+ [0x0000527b] Set column to 30\n+ [0x0000527d] Set is_stmt to 0\n+ [0x0000527e] Special opcode 6: advance Address by 0 to 0xa7e8 and Line by 1 to 514 (view 1)\n+ [0x0000527f] Set column to 8\n+ [0x00005281] Special opcode 46: advance Address by 3 to 0xa7eb and Line by -1 to 513\n+ [0x00005282] Set column to 30\n+ [0x00005284] Special opcode 90: advance Address by 6 to 0xa7f1 and Line by 1 to 514\n+ [0x00005285] Set column to 8\n+ [0x00005287] Special opcode 46: advance Address by 3 to 0xa7f4 and Line by -1 to 513\n+ [0x00005288] Set column to 7\n [0x0000528a] Extended opcode 4: set Discriminator to 1\n- [0x0000528e] Set is_stmt to 0\n- [0x0000528f] Copy (view 2)\n- [0x00005290] Set column to 17\n- [0x00005292] Extended opcode 4: set Discriminator to 1\n- [0x00005296] Special opcode 117: advance Address by 8 to 0xa7d2 and Line by 0 to 633\n- [0x00005297] Extended opcode 4: set Discriminator to 1\n- [0x0000529b] Special opcode 75: advance Address by 5 to 0xa7d7 and Line by 0 to 633\n- [0x0000529c] Set column to 1\n- [0x0000529e] Advance Line by -438 to 195\n- [0x000052a1] Copy (view 1)\n- [0x000052a2] Set column to 5\n- [0x000052a4] Advance Line by 444 to 639\n- [0x000052a7] Special opcode 131: advance Address by 9 to 0xa7e0 and Line by 0 to 639\n- [0x000052a8] Set column to 2\n- [0x000052aa] Set is_stmt to 1\n- [0x000052ab] Special opcode 173: advance Address by 12 to 0xa7ec and Line by 0 to 639\n- [0x000052ac] Special opcode 7: advance Address by 0 to 0xa7ec and Line by 2 to 641 (view 1)\n- [0x000052ad] Set File Name to entry 2 in the File Name Table\n- [0x000052af] Set column to 1\n- [0x000052b1] Advance Line by -615 to 26\n- [0x000052b4] Copy (view 2)\n- [0x000052b5] Set column to 3\n- [0x000052b7] Special opcode 8: advance Address by 0 to 0xa7ec and Line by 3 to 29 (view 3)\n- [0x000052b8] Set column to 10\n- [0x000052ba] Extended opcode 4: set Discriminator to 1\n- [0x000052be] Set is_stmt to 0\n- [0x000052bf] Copy (view 4)\n- [0x000052c0] Extended opcode 4: set Discriminator to 1\n- [0x000052c4] Advance PC by constant 17 to 0xa7fd\n- [0x000052c5] Special opcode 201: advance Address by 14 to 0xa80b and Line by 0 to 29\n- [0x000052c6] Extended opcode 4: set Discriminator to 1\n- [0x000052ca] Advance PC by 45 to 0xa838\n- [0x000052cc] Special opcode 5: advance Address by 0 to 0xa838 and Line by 0 to 29\n- [0x000052cd] Set File Name to entry 1 in the File Name Table\n- [0x000052cf] Set column to 2\n- [0x000052d1] Set is_stmt to 1\n- [0x000052d2] Advance Line by 617 to 646\n- [0x000052d5] Copy (view 1)\n- [0x000052d6] Set column to 1\n- [0x000052d8] Set is_stmt to 0\n- [0x000052d9] Advance Line by -451 to 195\n- [0x000052dc] Copy (view 2)\n- [0x000052dd] Set column to 3\n- [0x000052df] Set is_stmt to 1\n- [0x000052e0] Special opcode 115: advance Address by 8 to 0xa840 and Line by -2 to 193\n- [0x000052e1] Set column to 2\n- [0x000052e3] Special opcode 6: advance Address by 0 to 0xa840 and Line by 1 to 194 (view 1)\n- [0x000052e4] Set column to 7\n- [0x000052e6] Advance Line by 425 to 619\n- [0x000052e9] Copy (view 2)\n- [0x000052ea] Set column to 2\n- [0x000052ec] Special opcode 7: advance Address by 0 to 0xa840 and Line by 2 to 621 (view 3)\n- [0x000052ed] Special opcode 10: advance Address by 0 to 0xa840 and Line by 5 to 626 (view 4)\n- [0x000052ee] Special opcode 7: advance Address by 0 to 0xa840 and Line by 2 to 628 (view 5)\n- [0x000052ef] Set File Name to entry 2 in the File Name Table\n- [0x000052f1] Set column to 1\n- [0x000052f3] Advance Line by -571 to 57\n- [0x000052f6] Copy (view 6)\n- [0x000052f7] Set column to 3\n- [0x000052f9] Special opcode 7: advance Address by 0 to 0xa840 and Line by 2 to 59 (view 7)\n- [0x000052fa] Set column to 10\n- [0x000052fc] Extended opcode 4: set Discriminator to 1\n- [0x00005300] Set is_stmt to 0\n- [0x00005301] Copy (view 8)\n- [0x00005302] Set File Name to entry 1 in the File Name Table\n- [0x00005304] Set column to 12\n- [0x00005306] Advance Line by 134 to 193\n- [0x00005309] Special opcode 89: advance Address by 6 to 0xa846 and Line by 0 to 193\n- [0x0000530a] Set File Name to entry 2 in the File Name Table\n- [0x0000530c] Set column to 10\n- [0x0000530e] Extended opcode 4: set Discriminator to 1\n- [0x00005312] Advance Line by -134 to 59\n- [0x00005315] Special opcode 103: advance Address by 7 to 0xa84d and Line by 0 to 59\n- [0x00005316] Extended opcode 4: set Discriminator to 1\n- [0x0000531a] Special opcode 47: advance Address by 3 to 0xa850 and Line by 0 to 59\n- [0x0000531b] Set File Name to entry 1 in the File Name Table\n- [0x0000531d] Set column to 2\n- [0x0000531f] Set is_stmt to 1\n- [0x00005320] Advance Line by 574 to 633\n- [0x00005323] Copy (view 1)\n- [0x00005324] Set File Name to entry 2 in the File Name Table\n- [0x00005326] Set column to 10\n- [0x00005328] Extended opcode 4: set Discriminator to 1\n- [0x0000532c] Set is_stmt to 0\n- [0x0000532d] Advance Line by -574 to 59\n- [0x00005330] Copy (view 2)\n- [0x00005331] Set File Name to entry 1 in the File Name Table\n- [0x00005333] Set column to 1\n- [0x00005335] Set is_stmt to 1\n- [0x00005336] Advance Line by 140 to 199\n- [0x00005339] Special opcode 229: advance Address by 16 to 0xa860 and Line by 0 to 199\n- [0x0000533a] Set column to 2\n- [0x0000533c] Special opcode 62: advance Address by 4 to 0xa864 and Line by 1 to 200\n- [0x0000533d] Set column to 9\n- [0x0000533f] Extended opcode 4: set Discriminator to 1\n- [0x00005343] Set is_stmt to 0\n- [0x00005344] Copy (view 1)\n- [0x00005345] Set column to 1\n- [0x00005347] Special opcode 104: advance Address by 7 to 0xa86b and Line by 1 to 201\n- [0x00005348] Set is_stmt to 1\n- [0x00005349] Special opcode 79: advance Address by 5 to 0xa870 and Line by 4 to 205\n- [0x0000534a] Set is_stmt to 0\n- [0x0000534b] Copy (view 1)\n- [0x0000534c] Set column to 2\n- [0x0000534e] Set is_stmt to 1\n- [0x0000534f] Special opcode 62: advance Address by 4 to 0xa874 and Line by 1 to 206\n- [0x00005350] Set column to 1\n- [0x00005352] Set is_stmt to 0\n- [0x00005353] Special opcode 4: advance Address by 0 to 0xa874 and Line by -1 to 205 (view 1)\n- [0x00005354] Set File Name to entry 2 in the File Name Table\n- [0x00005356] Set column to 10\n- [0x00005358] Extended opcode 4: set Discriminator to 1\n- [0x0000535c] Advance Line by -146 to 59\n- [0x0000535f] Special opcode 19: advance Address by 1 to 0xa875 and Line by 0 to 59\n- [0x00005360] Set File Name to entry 1 in the File Name Table\n- [0x00005362] Set column to 1\n- [0x00005364] Advance Line by 146 to 205\n- [0x00005367] Special opcode 173: advance Address by 12 to 0xa881 and Line by 0 to 205\n- [0x00005368] Set column to 5\n- [0x0000536a] Special opcode 118: advance Address by 8 to 0xa889 and Line by 1 to 206\n- [0x0000536b] Set column to 2\n- [0x0000536d] Set is_stmt to 1\n- [0x0000536e] Special opcode 133: advance Address by 9 to 0xa892 and Line by 2 to 208\n- [0x0000536f] Set column to 7\n- [0x00005371] Advance Line by 411 to 619\n- [0x00005374] Copy (view 1)\n- [0x00005375] Set column to 2\n- [0x00005377] Special opcode 7: advance Address by 0 to 0xa892 and Line by 2 to 621 (view 2)\n- [0x00005378] Special opcode 10: advance Address by 0 to 0xa892 and Line by 5 to 626 (view 3)\n- [0x00005379] Special opcode 7: advance Address by 0 to 0xa892 and Line by 2 to 628 (view 4)\n- [0x0000537a] Set File Name to entry 2 in the File Name Table\n- [0x0000537c] Set column to 1\n- [0x0000537e] Advance Line by -571 to 57\n- [0x00005381] Copy (view 5)\n- [0x00005382] Set column to 3\n- [0x00005384] Special opcode 7: advance Address by 0 to 0xa892 and Line by 2 to 59 (view 6)\n- [0x00005385] Set column to 10\n- [0x00005387] Extended opcode 4: set Discriminator to 1\n- [0x0000538b] Set is_stmt to 0\n- [0x0000538c] Copy (view 7)\n- [0x0000538d] Extended opcode 4: set Discriminator to 1\n- [0x00005391] Special opcode 75: advance Address by 5 to 0xa897 and Line by 0 to 59\n- [0x00005392] Extended opcode 4: set Discriminator to 1\n- [0x00005396] Special opcode 47: advance Address by 3 to 0xa89a and Line by 0 to 59\n- [0x00005397] Set File Name to entry 1 in the File Name Table\n- [0x00005399] Set column to 2\n- [0x0000539b] Set is_stmt to 1\n- [0x0000539c] Advance Line by 574 to 633\n- [0x0000539f] Copy (view 1)\n- [0x000053a0] Set column to 27\n- [0x000053a2] Extended opcode 4: set Discriminator to 1\n- [0x000053a6] Set is_stmt to 0\n- [0x000053a7] Copy (view 2)\n- [0x000053a8] Set column to 17\n- [0x000053aa] Extended opcode 4: set Discriminator to 1\n- [0x000053ae] Special opcode 117: advance Address by 8 to 0xa8a2 and Line by 0 to 633\n- [0x000053af] Extended opcode 4: set Discriminator to 1\n- [0x000053b3] Special opcode 75: advance Address by 5 to 0xa8a7 and Line by 0 to 633\n- [0x000053b4] Set column to 1\n- [0x000053b6] Advance Line by -424 to 209\n- [0x000053b9] Copy (view 1)\n- [0x000053ba] Set column to 5\n- [0x000053bc] Advance Line by 430 to 639\n- [0x000053bf] Special opcode 131: advance Address by 9 to 0xa8b0 and Line by 0 to 639\n- [0x000053c0] Set column to 2\n- [0x000053c2] Set is_stmt to 1\n- [0x000053c3] Special opcode 173: advance Address by 12 to 0xa8bc and Line by 0 to 639\n- [0x000053c4] Special opcode 7: advance Address by 0 to 0xa8bc and Line by 2 to 641 (view 1)\n- [0x000053c5] Set File Name to entry 2 in the File Name Table\n- [0x000053c7] Set column to 1\n- [0x000053c9] Advance Line by -615 to 26\n- [0x000053cc] Copy (view 2)\n- [0x000053cd] Set column to 3\n- [0x000053cf] Special opcode 8: advance Address by 0 to 0xa8bc and Line by 3 to 29 (view 3)\n- [0x000053d0] Set column to 10\n- [0x000053d2] Extended opcode 4: set Discriminator to 1\n- [0x000053d6] Set is_stmt to 0\n- [0x000053d7] Copy (view 4)\n- [0x000053d8] Extended opcode 4: set Discriminator to 1\n- [0x000053dc] Advance PC by constant 17 to 0xa8cd\n- [0x000053dd] Special opcode 201: advance Address by 14 to 0xa8db and Line by 0 to 29\n- [0x000053de] Extended opcode 4: set Discriminator to 1\n- [0x000053e2] Advance PC by 45 to 0xa908\n- [0x000053e4] Special opcode 5: advance Address by 0 to 0xa908 and Line by 0 to 29\n- [0x000053e5] Set File Name to entry 1 in the File Name Table\n- [0x000053e7] Set column to 2\n- [0x000053e9] Set is_stmt to 1\n- [0x000053ea] Advance Line by 617 to 646\n- [0x000053ed] Copy (view 1)\n- [0x000053ee] Set column to 1\n- [0x000053f0] Set is_stmt to 0\n- [0x000053f1] Advance Line by -437 to 209\n- [0x000053f4] Copy (view 2)\n- [0x000053f5] Set column to 3\n- [0x000053f7] Set is_stmt to 1\n- [0x000053f8] Special opcode 115: advance Address by 8 to 0xa910 and Line by -2 to 207\n- [0x000053f9] Set column to 2\n- [0x000053fb] Special opcode 6: advance Address by 0 to 0xa910 and Line by 1 to 208 (view 1)\n- [0x000053fc] Set column to 7\n- [0x000053fe] Advance Line by 411 to 619\n- [0x00005401] Copy (view 2)\n- [0x00005402] Set column to 2\n- [0x00005404] Special opcode 7: advance Address by 0 to 0xa910 and Line by 2 to 621 (view 3)\n- [0x00005405] Special opcode 10: advance Address by 0 to 0xa910 and Line by 5 to 626 (view 4)\n- [0x00005406] Special opcode 7: advance Address by 0 to 0xa910 and Line by 2 to 628 (view 5)\n- [0x00005407] Set File Name to entry 2 in the File Name Table\n- [0x00005409] Set column to 1\n- [0x0000540b] Advance Line by -571 to 57\n- [0x0000540e] Copy (view 6)\n- [0x0000540f] Set column to 3\n- [0x00005411] Special opcode 7: advance Address by 0 to 0xa910 and Line by 2 to 59 (view 7)\n- [0x00005412] Set column to 10\n- [0x00005414] Extended opcode 4: set Discriminator to 1\n- [0x00005418] Set is_stmt to 0\n- [0x00005419] Copy (view 8)\n- [0x0000541a] Set File Name to entry 1 in the File Name Table\n- [0x0000541c] Set column to 12\n- [0x0000541e] Advance Line by 148 to 207\n- [0x00005421] Special opcode 89: advance Address by 6 to 0xa916 and Line by 0 to 207\n- [0x00005422] Set File Name to entry 2 in the File Name Table\n- [0x00005424] Set column to 10\n- [0x00005426] Extended opcode 4: set Discriminator to 1\n- [0x0000542a] Advance Line by -148 to 59\n- [0x0000542d] Special opcode 103: advance Address by 7 to 0xa91d and Line by 0 to 59\n- [0x0000542e] Extended opcode 4: set Discriminator to 1\n- [0x00005432] Special opcode 47: advance Address by 3 to 0xa920 and Line by 0 to 59\n- [0x00005433] Set File Name to entry 1 in the File Name Table\n- [0x00005435] Set column to 2\n- [0x00005437] Set is_stmt to 1\n- [0x00005438] Advance Line by 574 to 633\n- [0x0000543b] Copy (view 1)\n- [0x0000543c] Set File Name to entry 2 in the File Name Table\n- [0x0000543e] Set column to 10\n- [0x00005440] Extended opcode 4: set Discriminator to 1\n- [0x00005444] Set is_stmt to 0\n- [0x00005445] Advance Line by -574 to 59\n- [0x00005448] Copy (view 2)\n- [0x00005449] Set File Name to entry 1 in the File Name Table\n- [0x0000544b] Set column to 1\n- [0x0000544d] Set is_stmt to 1\n- [0x0000544e] Advance Line by 154 to 213\n- [0x00005451] Special opcode 229: advance Address by 16 to 0xa930 and Line by 0 to 213\n- [0x00005452] Set column to 2\n- [0x00005454] Special opcode 62: advance Address by 4 to 0xa934 and Line by 1 to 214\n- [0x00005455] Set column to 9\n+ [0x0000528e] Special opcode 75: advance Address by 5 to 0xa7f9 and Line by 0 to 513\n+ [0x0000528f] Set column to 33\n+ [0x00005291] Extended opcode 4: set Discriminator to 2\n+ [0x00005295] Set is_stmt to 1\n+ [0x00005296] Advance Line by -6 to 507\n+ [0x00005298] Special opcode 61: advance Address by 4 to 0xa7fd and Line by 0 to 507\n+ [0x00005299] Set column to 22\n+ [0x0000529b] Extended opcode 4: set Discriminator to 1\n+ [0x0000529f] Special opcode 61: advance Address by 4 to 0xa801 and Line by 0 to 507\n+ [0x000052a0] Set column to 3\n+ [0x000052a2] Special opcode 76: advance Address by 5 to 0xa806 and Line by 1 to 508\n+ [0x000052a3] Set column to 10\n+ [0x000052a5] Set is_stmt to 0\n+ [0x000052a6] Copy (view 1)\n+ [0x000052a7] Set column to 5\n+ [0x000052a9] Special opcode 61: advance Address by 4 to 0xa80a and Line by 0 to 508\n+ [0x000052aa] Set column to 28\n+ [0x000052ac] Extended opcode 4: set Discriminator to 1\n+ [0x000052b0] Special opcode 75: advance Address by 5 to 0xa80f and Line by 0 to 508\n+ [0x000052b1] Set column to 17\n+ [0x000052b3] Extended opcode 4: set Discriminator to 1\n+ [0x000052b7] Special opcode 187: advance Address by 13 to 0xa81c and Line by 0 to 508\n+ [0x000052b8] Set column to 4\n+ [0x000052ba] Set is_stmt to 1\n+ [0x000052bb] Advance Line by 9 to 517\n+ [0x000052bd] Special opcode 75: advance Address by 5 to 0xa821 and Line by 0 to 517\n+ [0x000052be] Set column to 8\n+ [0x000052c0] Set is_stmt to 0\n+ [0x000052c1] Copy (view 1)\n+ [0x000052c2] Set column to 7\n+ [0x000052c4] Extended opcode 4: set Discriminator to 1\n+ [0x000052c8] Special opcode 159: advance Address by 11 to 0xa82c and Line by 0 to 517\n+ [0x000052c9] Set column to 1\n+ [0x000052cb] Special opcode 66: advance Address by 4 to 0xa830 and Line by 5 to 522\n+ [0x000052cc] Special opcode 75: advance Address by 5 to 0xa835 and Line by 0 to 522\n+ [0x000052cd] Special opcode 33: advance Address by 2 to 0xa837 and Line by 0 to 522\n+ [0x000052ce] Advance Line by -22 to 500\n+ [0x000052d0] Special opcode 131: advance Address by 9 to 0xa840 and Line by 0 to 500\n+ [0x000052d1] Set column to 2\n+ [0x000052d3] Set is_stmt to 1\n+ [0x000052d4] Advance Line by 21 to 521\n+ [0x000052d6] Special opcode 33: advance Address by 2 to 0xa842 and Line by 0 to 521\n+ [0x000052d7] Set column to 1\n+ [0x000052d9] Set is_stmt to 0\n+ [0x000052da] Special opcode 6: advance Address by 0 to 0xa842 and Line by 1 to 522 (view 1)\n+ [0x000052db] Set is_stmt to 1\n+ [0x000052dc] Advance Line by -279 to 243\n+ [0x000052df] Special opcode 201: advance Address by 14 to 0xa850 and Line by 0 to 243\n+ [0x000052e0] Set is_stmt to 0\n+ [0x000052e1] Copy (view 1)\n+ [0x000052e2] Set column to 2\n+ [0x000052e4] Set is_stmt to 1\n+ [0x000052e5] Special opcode 62: advance Address by 4 to 0xa854 and Line by 1 to 244\n+ [0x000052e6] Special opcode 6: advance Address by 0 to 0xa854 and Line by 1 to 245 (view 1)\n+ [0x000052e7] Special opcode 6: advance Address by 0 to 0xa854 and Line by 1 to 246 (view 2)\n+ [0x000052e8] Special opcode 6: advance Address by 0 to 0xa854 and Line by 1 to 247 (view 3)\n+ [0x000052e9] Special opcode 7: advance Address by 0 to 0xa854 and Line by 2 to 249 (view 4)\n+ [0x000052ea] Set column to 1\n+ [0x000052ec] Set is_stmt to 0\n+ [0x000052ed] Advance Line by -6 to 243\n+ [0x000052ef] Copy (view 5)\n+ [0x000052f0] Special opcode 201: advance Address by 14 to 0xa862 and Line by 0 to 243\n+ [0x000052f1] Set column to 5\n+ [0x000052f3] Special opcode 123: advance Address by 8 to 0xa86a and Line by 6 to 249\n+ [0x000052f4] Set column to 2\n+ [0x000052f6] Set is_stmt to 1\n+ [0x000052f7] Special opcode 134: advance Address by 9 to 0xa873 and Line by 3 to 252\n+ [0x000052f8] Set column to 5\n+ [0x000052fa] Set is_stmt to 0\n+ [0x000052fb] Copy (view 1)\n+ [0x000052fc] Set column to 2\n+ [0x000052fe] Set is_stmt to 1\n+ [0x000052ff] Special opcode 233: advance Address by 16 to 0xa883 and Line by 4 to 256\n+ [0x00005300] Set column to 5\n+ [0x00005302] Set is_stmt to 0\n+ [0x00005303] Copy (view 1)\n+ [0x00005304] Set column to 3\n+ [0x00005306] Set is_stmt to 1\n+ [0x00005307] Special opcode 146: advance Address by 10 to 0xa88d and Line by 1 to 257\n+ [0x00005308] Set column to 2\n+ [0x0000530a] Special opcode 77: advance Address by 5 to 0xa892 and Line by 2 to 259\n+ [0x0000530b] Set column to 12\n+ [0x0000530d] Set is_stmt to 0\n+ [0x0000530e] Copy (view 1)\n+ [0x0000530f] Set column to 5\n+ [0x00005311] Extended opcode 4: set Discriminator to 1\n+ [0x00005315] Advance PC by constant 17 to 0xa8a3\n+ [0x00005316] Special opcode 33: advance Address by 2 to 0xa8a5 and Line by 0 to 259\n+ [0x00005317] Set column to 2\n+ [0x00005319] Set is_stmt to 1\n+ [0x0000531a] Advance Line by 9 to 268\n+ [0x0000531c] Special opcode 131: advance Address by 9 to 0xa8ae and Line by 0 to 268\n+ [0x0000531d] Set column to 21\n+ [0x0000531f] Set is_stmt to 0\n+ [0x00005320] Copy (view 1)\n+ [0x00005321] Set column to 13\n+ [0x00005323] Advance PC by constant 17 to 0xa8bf\n+ [0x00005324] Special opcode 76: advance Address by 5 to 0xa8c4 and Line by 1 to 269\n+ [0x00005325] Special opcode 161: advance Address by 11 to 0xa8cf and Line by 2 to 271\n+ [0x00005326] Set column to 21\n+ [0x00005328] Special opcode 114: advance Address by 8 to 0xa8d7 and Line by -3 to 268\n+ [0x00005329] Set column to 2\n+ [0x0000532b] Set is_stmt to 1\n+ [0x0000532c] Special opcode 48: advance Address by 3 to 0xa8da and Line by 1 to 269\n+ [0x0000532d] Special opcode 6: advance Address by 0 to 0xa8da and Line by 1 to 270 (view 1)\n+ [0x0000532e] Set column to 10\n+ [0x00005330] Set is_stmt to 0\n+ [0x00005331] Special opcode 7: advance Address by 0 to 0xa8da and Line by 2 to 272 (view 2)\n+ [0x00005332] Set column to 13\n+ [0x00005334] Special opcode 100: advance Address by 7 to 0xa8e1 and Line by -3 to 269\n+ [0x00005335] Set column to 2\n+ [0x00005337] Set is_stmt to 1\n+ [0x00005338] Special opcode 49: advance Address by 3 to 0xa8e4 and Line by 2 to 271\n+ [0x00005339] Special opcode 6: advance Address by 0 to 0xa8e4 and Line by 1 to 272 (view 1)\n+ [0x0000533a] Special opcode 10: advance Address by 0 to 0xa8e4 and Line by 5 to 277 (view 2)\n+ [0x0000533b] Advance Line by -117 to 160\n+ [0x0000533e] Special opcode 173: advance Address by 12 to 0xa8f0 and Line by 0 to 160\n+ [0x0000533f] Set column to 3\n+ [0x00005341] Special opcode 6: advance Address by 0 to 0xa8f0 and Line by 1 to 161 (view 1)\n+ [0x00005342] Set File Name to entry 2 in the File Name Table\n+ [0x00005344] Set column to 1\n+ [0x00005346] Advance Line by -104 to 57\n+ [0x00005349] Copy (view 2)\n+ [0x0000534a] Set column to 3\n+ [0x0000534c] Special opcode 7: advance Address by 0 to 0xa8f0 and Line by 2 to 59 (view 3)\n+ [0x0000534d] Set column to 10\n+ [0x0000534f] Extended opcode 4: set Discriminator to 1\n+ [0x00005353] Set is_stmt to 0\n+ [0x00005354] Copy (view 4)\n+ [0x00005355] Set File Name to entry 1 in the File Name Table\n+ [0x00005357] Set column to 39\n+ [0x00005359] Advance Line by 108 to 167\n+ [0x0000535c] Special opcode 145: advance Address by 10 to 0xa8fa and Line by 0 to 167\n+ [0x0000535d] Set File Name to entry 2 in the File Name Table\n+ [0x0000535f] Set column to 10\n+ [0x00005361] Extended opcode 4: set Discriminator to 1\n+ [0x00005365] Advance Line by -108 to 59\n+ [0x00005368] Special opcode 89: advance Address by 6 to 0xa900 and Line by 0 to 59\n+ [0x00005369] Extended opcode 4: set Discriminator to 1\n+ [0x0000536d] Special opcode 47: advance Address by 3 to 0xa903 and Line by 0 to 59\n+ [0x0000536e] Set File Name to entry 1 in the File Name Table\n+ [0x00005370] Set column to 3\n+ [0x00005372] Set is_stmt to 1\n+ [0x00005373] Advance Line by 104 to 163\n+ [0x00005376] Copy (view 1)\n+ [0x00005377] Set column to 4\n+ [0x00005379] Special opcode 191: advance Address by 13 to 0xa910 and Line by 4 to 167\n+ [0x0000537a] Set column to 8\n+ [0x0000537c] Set is_stmt to 0\n+ [0x0000537d] Copy (view 1)\n+ [0x0000537e] Set File Name to entry 3 in the File Name Table\n+ [0x00005380] Set column to 1\n+ [0x00005382] Set is_stmt to 1\n+ [0x00005383] Advance Line by 138 to 305\n+ [0x00005386] Special opcode 61: advance Address by 4 to 0xa914 and Line by 0 to 305\n+ [0x00005387] Set column to 3\n+ [0x00005389] Special opcode 11: advance Address by 0 to 0xa914 and Line by 6 to 311 (view 1)\n+ [0x0000538a] Special opcode 6: advance Address by 0 to 0xa914 and Line by 1 to 312 (view 2)\n+ [0x0000538b] Set column to 5\n+ [0x0000538d] Special opcode 6: advance Address by 0 to 0xa914 and Line by 1 to 313 (view 3)\n+ [0x0000538e] Set File Name to entry 1 in the File Name Table\n+ [0x00005390] Set column to 39\n+ [0x00005392] Set is_stmt to 0\n+ [0x00005393] Advance Line by -146 to 167\n+ [0x00005396] Copy (view 4)\n+ [0x00005397] Set File Name to entry 3 in the File Name Table\n+ [0x00005399] Set column to 12\n+ [0x0000539b] Advance Line by 146 to 313\n+ [0x0000539e] Special opcode 47: advance Address by 3 to 0xa917 and Line by 0 to 313\n+ [0x0000539f] Set File Name to entry 1 in the File Name Table\n+ [0x000053a1] Set column to 39\n+ [0x000053a3] Advance Line by -146 to 167\n+ [0x000053a6] Special opcode 47: advance Address by 3 to 0xa91a and Line by 0 to 167\n+ [0x000053a7] Set File Name to entry 3 in the File Name Table\n+ [0x000053a9] Set column to 12\n+ [0x000053ab] Advance Line by 146 to 313\n+ [0x000053ae] Special opcode 33: advance Address by 2 to 0xa91c and Line by 0 to 313\n+ [0x000053af] Special opcode 117: advance Address by 8 to 0xa924 and Line by 0 to 313\n+ [0x000053b0] Set File Name to entry 1 in the File Name Table\n+ [0x000053b2] Set column to 7\n+ [0x000053b4] Extended opcode 4: set Discriminator to 1\n+ [0x000053b8] Advance Line by -146 to 167\n+ [0x000053bb] Copy (view 1)\n+ [0x000053bc] Set column to 4\n+ [0x000053be] Set is_stmt to 1\n+ [0x000053bf] Advance Line by 10 to 177\n+ [0x000053c1] Special opcode 131: advance Address by 9 to 0xa92d and Line by 0 to 177\n+ [0x000053c2] Special opcode 6: advance Address by 0 to 0xa92d and Line by 1 to 178 (view 1)\n+ [0x000053c3] Set column to 8\n+ [0x000053c5] Set is_stmt to 0\n+ [0x000053c6] Copy (view 2)\n+ [0x000053c7] Set column to 7\n+ [0x000053c9] Special opcode 75: advance Address by 5 to 0xa932 and Line by 0 to 178\n+ [0x000053ca] Set column to 4\n+ [0x000053cc] Set is_stmt to 1\n+ [0x000053cd] Advance Line by 9 to 187\n+ [0x000053cf] Special opcode 117: advance Address by 8 to 0xa93a and Line by 0 to 187\n+ [0x000053d0] Set column to 13\n+ [0x000053d2] Set is_stmt to 0\n+ [0x000053d3] Copy (view 1)\n+ [0x000053d4] Set column to 7\n+ [0x000053d6] Extended opcode 4: set Discriminator to 1\n+ [0x000053da] Special opcode 187: advance Address by 13 to 0xa947 and Line by 0 to 187\n+ [0x000053db] Set column to 5\n+ [0x000053dd] Set is_stmt to 1\n+ [0x000053de] Special opcode 76: advance Address by 5 to 0xa94c and Line by 1 to 188\n+ [0x000053df] Set column to 8\n+ [0x000053e1] Set is_stmt to 0\n+ [0x000053e2] Copy (view 1)\n+ [0x000053e3] Set column to 4\n+ [0x000053e5] Set is_stmt to 1\n+ [0x000053e6] Special opcode 52: advance Address by 3 to 0xa94f and Line by 5 to 193\n+ [0x000053e7] Set column to 15\n+ [0x000053e9] Set is_stmt to 0\n+ [0x000053ea] Copy (view 1)\n+ [0x000053eb] Set column to 7\n+ [0x000053ed] Extended opcode 4: set Discriminator to 1\n+ [0x000053f1] Special opcode 117: advance Address by 8 to 0xa957 and Line by 0 to 193\n+ [0x000053f2] Set column to 4\n+ [0x000053f4] Set is_stmt to 1\n+ [0x000053f5] Special opcode 81: advance Address by 5 to 0xa95c and Line by 6 to 199\n+ [0x000053f6] Set column to 7\n+ [0x000053f8] Set is_stmt to 0\n+ [0x000053f9] Copy (view 1)\n+ [0x000053fa] Set column to 4\n+ [0x000053fc] Set is_stmt to 1\n+ [0x000053fd] Special opcode 123: advance Address by 8 to 0xa964 and Line by 6 to 205\n+ [0x000053fe] Set column to 7\n+ [0x00005400] Set is_stmt to 0\n+ [0x00005401] Copy (view 1)\n+ [0x00005402] Special opcode 61: advance Address by 4 to 0xa968 and Line by 0 to 205\n+ [0x00005403] Set column to 4\n+ [0x00005405] Set is_stmt to 1\n+ [0x00005406] Special opcode 91: advance Address by 6 to 0xa96e and Line by 2 to 207\n+ [0x00005407] Set column to 14\n+ [0x00005409] Set is_stmt to 0\n+ [0x0000540a] Copy (view 1)\n+ [0x0000540b] Set column to 6\n+ [0x0000540d] Advance Line by -30 to 177\n+ [0x0000540f] Special opcode 145: advance Address by 10 to 0xa978 and Line by 0 to 177\n+ [0x00005410] Special opcode 47: advance Address by 3 to 0xa97b and Line by 0 to 177\n+ [0x00005411] Set is_stmt to 1\n+ [0x00005412] Special opcode 78: advance Address by 5 to 0xa980 and Line by 3 to 180\n+ [0x00005413] Set column to 12\n+ [0x00005415] Set is_stmt to 0\n+ [0x00005416] Special opcode 4: advance Address by 0 to 0xa980 and Line by -1 to 179 (view 1)\n+ [0x00005417] Set column to 7\n+ [0x00005419] Special opcode 76: advance Address by 5 to 0xa985 and Line by 1 to 180\n+ [0x0000541a] Set column to 22\n+ [0x0000541c] Set is_stmt to 1\n+ [0x0000541d] Special opcode 60: advance Address by 4 to 0xa989 and Line by -1 to 179\n+ [0x0000541e] Set column to 5\n+ [0x00005420] Special opcode 119: advance Address by 8 to 0xa991 and Line by 2 to 181\n+ [0x00005421] Set column to 28\n+ [0x00005423] Set is_stmt to 0\n+ [0x00005424] Copy (view 1)\n+ [0x00005425] Set File Name to entry 2 in the File Name Table\n+ [0x00005427] Set column to 1\n+ [0x00005429] Set is_stmt to 1\n+ [0x0000542a] Advance Line by -147 to 34\n+ [0x0000542d] Special opcode 117: advance Address by 8 to 0xa999 and Line by 0 to 34\n+ [0x0000542e] Set column to 3\n+ [0x00005430] Special opcode 7: advance Address by 0 to 0xa999 and Line by 2 to 36 (view 1)\n+ [0x00005431] Set column to 10\n+ [0x00005433] Extended opcode 4: set Discriminator to 1\n+ [0x00005437] Set is_stmt to 0\n+ [0x00005438] Copy (view 2)\n+ [0x00005439] Set File Name to entry 1 in the File Name Table\n+ [0x0000543b] Set column to 5\n+ [0x0000543d] Extended opcode 4: set Discriminator to 1\n+ [0x00005441] Advance Line by 145 to 181\n+ [0x00005444] Special opcode 89: advance Address by 6 to 0xa99f and Line by 0 to 181\n+ [0x00005445] Set File Name to entry 2 in the File Name Table\n+ [0x00005447] Set column to 10\n+ [0x00005449] Extended opcode 4: set Discriminator to 1\n+ [0x0000544d] Advance Line by -145 to 36\n+ [0x00005450] Special opcode 61: advance Address by 4 to 0xa9a3 and Line by 0 to 36\n+ [0x00005451] Special opcode 75: advance Address by 5 to 0xa9a8 and Line by 0 to 36\n+ [0x00005452] Special opcode 117: advance Address by 8 to 0xa9b0 and Line by 0 to 36\n+ [0x00005453] Set File Name to entry 1 in the File Name Table\n+ [0x00005455] Set column to 18\n [0x00005457] Extended opcode 4: set Discriminator to 1\n- [0x0000545b] Set is_stmt to 0\n- [0x0000545c] Copy (view 1)\n- [0x0000545d] Set column to 1\n- [0x0000545f] Special opcode 104: advance Address by 7 to 0xa93b and Line by 1 to 215\n- [0x00005460] Set is_stmt to 1\n- [0x00005461] Special opcode 79: advance Address by 5 to 0xa940 and Line by 4 to 219\n- [0x00005462] Set column to 2\n- [0x00005464] Special opcode 62: advance Address by 4 to 0xa944 and Line by 1 to 220\n- [0x00005465] Special opcode 8: advance Address by 0 to 0xa944 and Line by 3 to 223 (view 1)\n- [0x00005466] Set File Name to entry 3 in the File Name Table\n- [0x00005468] Set column to 1\n- [0x0000546a] Advance Line by -158 to 65\n- [0x0000546d] Copy (view 2)\n- [0x0000546e] Set column to 3\n- [0x00005470] Special opcode 8: advance Address by 0 to 0xa944 and Line by 3 to 68 (view 3)\n- [0x00005471] Set File Name to entry 1 in the File Name Table\n- [0x00005473] Set column to 1\n- [0x00005475] Set is_stmt to 0\n- [0x00005476] Advance Line by 151 to 219\n- [0x00005479] Copy (view 4)\n- [0x0000547a] Set File Name to entry 3 in the File Name Table\n- [0x0000547c] Set column to 10\n- [0x0000547e] Extended opcode 4: set Discriminator to 1\n- [0x00005482] Advance Line by -151 to 68\n- [0x00005485] Special opcode 19: advance Address by 1 to 0xa945 and Line by 0 to 68\n- [0x00005486] Extended opcode 4: set Discriminator to 1\n- [0x0000548a] Advance PC by 58 to 0xa97f\n- [0x0000548c] Special opcode 5: advance Address by 0 to 0xa97f and Line by 0 to 68\n- [0x0000548d] Set File Name to entry 1 in the File Name Table\n- [0x0000548f] Set column to 2\n- [0x00005491] Set is_stmt to 1\n- [0x00005492] Advance Line by 159 to 227\n- [0x00005495] Copy (view 1)\n- [0x00005496] Set column to 9\n- [0x00005498] Extended opcode 4: set Discriminator to 1\n- [0x0000549c] Set is_stmt to 0\n- [0x0000549d] Copy (view 2)\n- [0x0000549e] Set column to 1\n- [0x000054a0] Special opcode 20: advance Address by 1 to 0xa980 and Line by 1 to 228\n- [0x000054a1] Set column to 9\n- [0x000054a3] Extended opcode 4: set Discriminator to 1\n- [0x000054a7] Special opcode 46: advance Address by 3 to 0xa983 and Line by -1 to 227\n- [0x000054a8] Set column to 1\n- [0x000054aa] Special opcode 20: advance Address by 1 to 0xa984 and Line by 1 to 228\n- [0x000054ab] Set is_stmt to 1\n- [0x000054ac] Advance Line by 90 to 318\n- [0x000054af] Special opcode 173: advance Address by 12 to 0xa990 and Line by 0 to 318\n- [0x000054b0] Set is_stmt to 0\n- [0x000054b1] Copy (view 1)\n- [0x000054b2] Set column to 2\n- [0x000054b4] Set is_stmt to 1\n- [0x000054b5] Special opcode 62: advance Address by 4 to 0xa994 and Line by 1 to 319\n- [0x000054b6] Set column to 3\n- [0x000054b8] Special opcode 6: advance Address by 0 to 0xa994 and Line by 1 to 320 (view 1)\n- [0x000054b9] Set column to 2\n- [0x000054bb] Special opcode 10: advance Address by 0 to 0xa994 and Line by 5 to 325 (view 2)\n- [0x000054bc] Special opcode 8: advance Address by 0 to 0xa994 and Line by 3 to 328 (view 3)\n+ [0x0000545b] Advance Line by 177 to 213\n+ [0x0000545e] Copy (view 1)\n+ [0x0000545f] Set column to 3\n+ [0x00005461] Set is_stmt to 1\n+ [0x00005462] Special opcode 47: advance Address by 3 to 0xa9b3 and Line by 0 to 213\n+ [0x00005463] Set column to 28\n+ [0x00005465] Extended opcode 4: set Discriminator to 1\n+ [0x00005469] Copy (view 1)\n+ [0x0000546a] Set column to 10\n+ [0x0000546c] Set is_stmt to 0\n+ [0x0000546d] Special opcode 61: advance Address by 4 to 0xa9b7 and Line by 0 to 213\n+ [0x0000546e] Set column to 28\n+ [0x00005470] Extended opcode 4: set Discriminator to 1\n+ [0x00005474] Special opcode 103: advance Address by 7 to 0xa9be and Line by 0 to 213\n+ [0x00005475] Set column to 10\n+ [0x00005477] Special opcode 61: advance Address by 4 to 0xa9c2 and Line by 0 to 213\n+ [0x00005478] Special opcode 103: advance Address by 7 to 0xa9c9 and Line by 0 to 213\n+ [0x00005479] Set column to 44\n+ [0x0000547b] Extended opcode 4: set Discriminator to 3\n+ [0x0000547f] Set is_stmt to 1\n+ [0x00005480] Special opcode 103: advance Address by 7 to 0xa9d0 and Line by 0 to 213\n+ [0x00005481] Set column to 18\n+ [0x00005483] Extended opcode 4: set Discriminator to 1\n+ [0x00005487] Set is_stmt to 0\n+ [0x00005488] Copy (view 1)\n+ [0x00005489] Set column to 44\n+ [0x0000548b] Extended opcode 4: set Discriminator to 3\n+ [0x0000548f] Special opcode 75: advance Address by 5 to 0xa9d5 and Line by 0 to 213\n+ [0x00005490] Set column to 28\n+ [0x00005492] Extended opcode 4: set Discriminator to 1\n+ [0x00005496] Set is_stmt to 1\n+ [0x00005497] Special opcode 61: advance Address by 4 to 0xa9d9 and Line by 0 to 213\n+ [0x00005498] Set column to 3\n+ [0x0000549a] Special opcode 119: advance Address by 8 to 0xa9e1 and Line by 2 to 215\n+ [0x0000549b] Set column to 6\n+ [0x0000549d] Set is_stmt to 0\n+ [0x0000549e] Copy (view 1)\n+ [0x0000549f] Special opcode 229: advance Address by 16 to 0xa9f1 and Line by 0 to 215\n+ [0x000054a0] Set column to 3\n+ [0x000054a2] Set is_stmt to 1\n+ [0x000054a3] Advance Line by 66 to 281\n+ [0x000054a6] Copy (view 1)\n+ [0x000054a7] Set column to 7\n+ [0x000054a9] Set is_stmt to 0\n+ [0x000054aa] Copy (view 2)\n+ [0x000054ab] Set column to 6\n+ [0x000054ad] Special opcode 61: advance Address by 4 to 0xa9f5 and Line by 0 to 281\n+ [0x000054ae] Set column to 4\n+ [0x000054b0] Set is_stmt to 1\n+ [0x000054b1] Special opcode 118: advance Address by 8 to 0xa9fd and Line by 1 to 282\n+ [0x000054b2] Set column to 16\n+ [0x000054b4] Set is_stmt to 0\n+ [0x000054b5] Copy (view 1)\n+ [0x000054b6] Set column to 7\n+ [0x000054b8] Extended opcode 4: set Discriminator to 1\n+ [0x000054bc] Special opcode 187: advance Address by 13 to 0xaa0a and Line by 0 to 282\n [0x000054bd] Set column to 5\n- [0x000054bf] Set is_stmt to 0\n- [0x000054c0] Copy (view 4)\n- [0x000054c1] Set column to 3\n- [0x000054c3] Set is_stmt to 1\n- [0x000054c4] Special opcode 76: advance Address by 5 to 0xa999 and Line by 1 to 329\n- [0x000054c5] Set column to 1\n- [0x000054c7] Set is_stmt to 0\n- [0x000054c8] Special opcode 216: advance Address by 15 to 0xa9a8 and Line by 1 to 330\n- [0x000054c9] Set is_stmt to 1\n- [0x000054ca] Advance Line by 16 to 346\n- [0x000054cc] Special opcode 117: advance Address by 8 to 0xa9b0 and Line by 0 to 346\n- [0x000054cd] Set is_stmt to 0\n- [0x000054ce] Copy (view 1)\n- [0x000054cf] Set column to 14\n- [0x000054d1] Advance PC by 102 to 0xaa16\n- [0x000054d3] Special opcode 9: advance Address by 0 to 0xaa16 and Line by 4 to 350\n- [0x000054d4] Set column to 5\n- [0x000054d6] Advance PC by constant 17 to 0xaa27\n- [0x000054d7] Special opcode 61: advance Address by 4 to 0xaa2b and Line by 0 to 350\n- [0x000054d8] Set column to 26\n- [0x000054da] Extended opcode 4: set Discriminator to 1\n- [0x000054de] Set is_stmt to 1\n- [0x000054df] Special opcode 76: advance Address by 5 to 0xaa30 and Line by 1 to 351\n- [0x000054e0] Set column to 22\n- [0x000054e2] Extended opcode 4: set Discriminator to 1\n- [0x000054e6] Set is_stmt to 0\n- [0x000054e7] Copy (view 1)\n- [0x000054e8] Set column to 26\n- [0x000054ea] Extended opcode 4: set Discriminator to 1\n- [0x000054ee] Special opcode 47: advance Address by 3 to 0xaa33 and Line by 0 to 351\n- [0x000054ef] Set column to 4\n- [0x000054f1] Set is_stmt to 1\n- [0x000054f2] Advance PC by constant 17 to 0xaa44\n- [0x000054f3] Special opcode 174: advance Address by 12 to 0xaa50 and Line by 1 to 352\n- [0x000054f4] Set File Name to entry 3 in the File Name Table\n- [0x000054f6] Set column to 1\n- [0x000054f8] Advance Line by -243 to 109\n- [0x000054fb] Copy (view 1)\n- [0x000054fc] Set column to 3\n- [0x000054fe] Special opcode 7: advance Address by 0 to 0xaa50 and Line by 2 to 111 (view 2)\n- [0x000054ff] Set column to 10\n- [0x00005501] Set is_stmt to 0\n- [0x00005502] Copy (view 3)\n- [0x00005503] Advance PC by constant 17 to 0xaa61\n- [0x00005504] Special opcode 75: advance Address by 5 to 0xaa66 and Line by 0 to 111\n- [0x00005505] Set File Name to entry 1 in the File Name Table\n- [0x00005507] Set column to 36\n- [0x00005509] Extended opcode 4: set Discriminator to 3\n- [0x0000550d] Set is_stmt to 1\n- [0x0000550e] Advance Line by 240 to 351\n- [0x00005511] Copy (view 1)\n- [0x00005512] Set column to 26\n- [0x00005514] Extended opcode 4: set Discriminator to 1\n- [0x00005518] Copy (view 2)\n- [0x00005519] Set column to 22\n- [0x0000551b] Extended opcode 4: set Discriminator to 1\n- [0x0000551f] Set is_stmt to 0\n- [0x00005520] Copy (view 3)\n- [0x00005521] Set column to 26\n- [0x00005523] Extended opcode 4: set Discriminator to 1\n- [0x00005527] Special opcode 159: advance Address by 11 to 0xaa71 and Line by 0 to 351\n- [0x00005528] Extended opcode 4: set Discriminator to 1\n- [0x0000552c] Special opcode 61: advance Address by 4 to 0xaa75 and Line by 0 to 351\n- [0x0000552d] Set column to 2\n- [0x0000552f] Set is_stmt to 1\n- [0x00005530] Special opcode 79: advance Address by 5 to 0xaa7a and Line by 4 to 355\n- [0x00005531] Set column to 5\n- [0x00005533] Set is_stmt to 0\n- [0x00005534] Copy (view 1)\n- [0x00005535] Set column to 18\n- [0x00005537] Extended opcode 4: set Discriminator to 1\n- [0x0000553b] Special opcode 75: advance Address by 5 to 0xaa7f and Line by 0 to 355\n- [0x0000553c] Set column to 2\n- [0x0000553e] Set is_stmt to 1\n- [0x0000553f] Special opcode 111: advance Address by 7 to 0xaa86 and Line by 8 to 363\n- [0x00005540] Set column to 3\n- [0x00005542] Advance Line by -7 to 356\n- [0x00005544] Special opcode 145: advance Address by 10 to 0xaa90 and Line by 0 to 356\n- [0x00005545] Set File Name to entry 3 in the File Name Table\n- [0x00005547] Set column to 1\n- [0x00005549] Advance Line by -247 to 109\n- [0x0000554c] Copy (view 1)\n- [0x0000554d] Set column to 3\n- [0x0000554f] Special opcode 7: advance Address by 0 to 0xaa90 and Line by 2 to 111 (view 2)\n- [0x00005550] Set column to 10\n- [0x00005552] Set is_stmt to 0\n- [0x00005553] Copy (view 3)\n- [0x00005554] Advance PC by constant 17 to 0xaaa1\n- [0x00005555] Special opcode 229: advance Address by 16 to 0xaab1 and Line by 0 to 111\n- [0x00005556] Set File Name to entry 1 in the File Name Table\n- [0x00005558] Set column to 3\n- [0x0000555a] Set is_stmt to 1\n- [0x0000555b] Advance Line by 246 to 357\n- [0x0000555e] Copy (view 1)\n- [0x0000555f] Set File Name to entry 3 in the File Name Table\n- [0x00005561] Set column to 10\n- [0x00005563] Set is_stmt to 0\n- [0x00005564] Advance Line by -191 to 166\n- [0x00005567] Copy (view 2)\n- [0x00005568] Set File Name to entry 1 in the File Name Table\n- [0x0000556a] Set column to 3\n- [0x0000556c] Advance Line by 191 to 357\n- [0x0000556f] Special opcode 159: advance Address by 11 to 0xaabc and Line by 0 to 357\n- [0x00005570] Set File Name to entry 3 in the File Name Table\n- [0x00005572] Set column to 10\n- [0x00005574] Advance Line by -191 to 166\n- [0x00005577] Special opcode 117: advance Address by 8 to 0xaac4 and Line by 0 to 166\n- [0x00005578] Set File Name to entry 1 in the File Name Table\n- [0x0000557a] Set column to 3\n- [0x0000557c] Advance Line by 191 to 357\n- [0x0000557f] Special opcode 103: advance Address by 7 to 0xaacb and Line by 0 to 357\n- [0x00005580] Set is_stmt to 1\n- [0x00005581] Advance PC by constant 17 to 0xaadc\n- [0x00005582] Special opcode 188: advance Address by 13 to 0xaae9 and Line by 1 to 358\n- [0x00005583] Set File Name to entry 3 in the File Name Table\n- [0x00005585] Set column to 1\n- [0x00005587] Advance Line by -195 to 163\n- [0x0000558a] Copy (view 1)\n- [0x0000558b] Set column to 3\n- [0x0000558d] Special opcode 8: advance Address by 0 to 0xaae9 and Line by 3 to 166 (view 2)\n- [0x0000558e] Set column to 10\n- [0x00005590] Set is_stmt to 0\n- [0x00005591] Copy (view 3)\n- [0x00005592] Special opcode 75: advance Address by 5 to 0xaaee and Line by 0 to 166\n- [0x00005593] Set File Name to entry 1 in the File Name Table\n- [0x00005595] Set column to 3\n- [0x00005597] Set is_stmt to 1\n- [0x00005598] Advance Line by 193 to 359\n- [0x0000559b] Copy (view 1)\n- [0x0000559c] Special opcode 6: advance Address by 0 to 0xaaee and Line by 1 to 360 (view 2)\n- [0x0000559d] Set File Name to entry 3 in the File Name Table\n- [0x0000559f] Set column to 1\n- [0x000055a1] Advance Line by -251 to 109\n- [0x000055a4] Copy (view 3)\n- [0x000055a5] Set column to 3\n- [0x000055a7] Special opcode 7: advance Address by 0 to 0xaaee and Line by 2 to 111 (view 4)\n- [0x000055a8] Set column to 10\n- [0x000055aa] Set is_stmt to 0\n- [0x000055ab] Copy (view 5)\n- [0x000055ac] Advance PC by constant 17 to 0xaaff\n- [0x000055ad] Special opcode 173: advance Address by 12 to 0xab0b and Line by 0 to 111\n- [0x000055ae] Set File Name to entry 1 in the File Name Table\n- [0x000055b0] Set column to 1\n- [0x000055b2] Set is_stmt to 1\n- [0x000055b3] Advance Line by 269 to 380\n- [0x000055b6] Special opcode 75: advance Address by 5 to 0xab10 and Line by 0 to 380\n- [0x000055b7] Set is_stmt to 0\n- [0x000055b8] Copy (view 1)\n- [0x000055b9] Advance PC by 147 to 0xaba3\n- [0x000055bc] Special opcode 5: advance Address by 0 to 0xaba3 and Line by 0 to 380\n- [0x000055bd] Set column to 2\n- [0x000055bf] Set is_stmt to 1\n- [0x000055c0] Advance PC by constant 17 to 0xabb4\n- [0x000055c1] Special opcode 34: advance Address by 2 to 0xabb6 and Line by 1 to 381\n- [0x000055c2] Set File Name to entry 2 in the File Name Table\n- [0x000055c4] Set column to 10\n- [0x000055c6] Extended opcode 4: set Discriminator to 1\n- [0x000055ca] Set is_stmt to 0\n- [0x000055cb] Advance Line by -322 to 59\n- [0x000055ce] Copy (view 1)\n- [0x000055cf] Set File Name to entry 1 in the File Name Table\n- [0x000055d1] Set column to 15\n- [0x000055d3] Advance Line by 322 to 381\n- [0x000055d6] Special opcode 75: advance Address by 5 to 0xabbb and Line by 0 to 381\n- [0x000055d7] Set column to 8\n- [0x000055d9] Special opcode 81: advance Address by 5 to 0xabc0 and Line by 6 to 387\n- [0x000055da] Set File Name to entry 2 in the File Name Table\n- [0x000055dc] Set column to 10\n- [0x000055de] Extended opcode 4: set Discriminator to 1\n- [0x000055e2] Advance Line by -328 to 59\n- [0x000055e5] Special opcode 47: advance Address by 3 to 0xabc3 and Line by 0 to 59\n- [0x000055e6] Set File Name to entry 1 in the File Name Table\n- [0x000055e8] Set column to 6\n- [0x000055ea] Extended opcode 4: set Discriminator to 1\n- [0x000055ee] Advance Line by 322 to 381\n- [0x000055f1] Special opcode 117: advance Address by 8 to 0xabcb and Line by 0 to 381\n- [0x000055f2] Set column to 2\n- [0x000055f4] Set is_stmt to 1\n- [0x000055f5] Special opcode 48: advance Address by 3 to 0xabce and Line by 1 to 382\n- [0x000055f6] Special opcode 6: advance Address by 0 to 0xabce and Line by 1 to 383 (view 1)\n- [0x000055f7] Special opcode 6: advance Address by 0 to 0xabce and Line by 1 to 384 (view 2)\n- [0x000055f8] Special opcode 7: advance Address by 0 to 0xabce and Line by 2 to 386 (view 3)\n- [0x000055f9] Set column to 15\n- [0x000055fb] Set is_stmt to 0\n- [0x000055fc] Special opcode 0: advance Address by 0 to 0xabce and Line by -5 to 381 (view 4)\n- [0x000055fd] Set column to 8\n- [0x000055ff] Special opcode 53: advance Address by 3 to 0xabd1 and Line by 6 to 387\n- [0x00005600] Set column to 2\n- [0x00005602] Set is_stmt to 1\n- [0x00005603] Special opcode 161: advance Address by 11 to 0xabdc and Line by 2 to 389\n- [0x00005604] Set File Name to entry 2 in the File Name Table\n- [0x00005606] Set column to 1\n- [0x00005608] Advance Line by -332 to 57\n- [0x0000560b] Copy (view 1)\n- [0x0000560c] Set column to 3\n- [0x0000560e] Special opcode 7: advance Address by 0 to 0xabdc and Line by 2 to 59 (view 2)\n- [0x0000560f] Set column to 10\n- [0x00005611] Extended opcode 4: set Discriminator to 1\n- [0x00005615] Set is_stmt to 0\n- [0x00005616] Copy (view 3)\n- [0x00005617] Extended opcode 4: set Discriminator to 1\n- [0x0000561b] Special opcode 103: advance Address by 7 to 0xabe3 and Line by 0 to 59\n- [0x0000561c] Set File Name to entry 1 in the File Name Table\n- [0x0000561e] Set column to 2\n+ [0x000054bf] Set is_stmt to 1\n+ [0x000054c0] Special opcode 76: advance Address by 5 to 0xaa0f and Line by 1 to 283\n+ [0x000054c1] Set column to 11\n+ [0x000054c3] Set is_stmt to 0\n+ [0x000054c4] Copy (view 1)\n+ [0x000054c5] Set column to 4\n+ [0x000054c7] Set is_stmt to 1\n+ [0x000054c8] Special opcode 48: advance Address by 3 to 0xaa12 and Line by 1 to 284\n+ [0x000054c9] Set column to 11\n+ [0x000054cb] Set is_stmt to 0\n+ [0x000054cc] Copy (view 1)\n+ [0x000054cd] Special opcode 131: advance Address by 9 to 0xaa1b and Line by 0 to 284\n+ [0x000054ce] Set column to 4\n+ [0x000054d0] Set is_stmt to 1\n+ [0x000054d1] Special opcode 53: advance Address by 3 to 0xaa1e and Line by 6 to 290\n+ [0x000054d2] Set column to 19\n+ [0x000054d4] Set is_stmt to 0\n+ [0x000054d5] Copy (view 1)\n+ [0x000054d6] Set column to 6\n+ [0x000054d8] Special opcode 47: advance Address by 3 to 0xaa21 and Line by 0 to 290\n+ [0x000054d9] Set column to 4\n+ [0x000054db] Set is_stmt to 1\n+ [0x000054dc] Special opcode 236: advance Address by 16 to 0xaa31 and Line by 7 to 297\n+ [0x000054dd] Set column to 8\n+ [0x000054df] Set is_stmt to 0\n+ [0x000054e0] Copy (view 1)\n+ [0x000054e1] Set column to 10\n+ [0x000054e3] Special opcode 216: advance Address by 15 to 0xaa40 and Line by 1 to 298\n+ [0x000054e4] Set column to 7\n+ [0x000054e6] Extended opcode 4: set Discriminator to 1\n+ [0x000054ea] Special opcode 102: advance Address by 7 to 0xaa47 and Line by -1 to 297\n+ [0x000054eb] Set column to 5\n+ [0x000054ed] Set is_stmt to 1\n+ [0x000054ee] Advance Line by 10 to 307\n+ [0x000054f0] Special opcode 145: advance Address by 10 to 0xaa51 and Line by 0 to 307\n+ [0x000054f1] Set column to 9\n+ [0x000054f3] Set is_stmt to 0\n+ [0x000054f4] Copy (view 1)\n+ [0x000054f5] Set column to 8\n+ [0x000054f7] Extended opcode 4: set Discriminator to 1\n+ [0x000054fb] Special opcode 187: advance Address by 13 to 0xaa5e and Line by 0 to 307\n+ [0x000054fc] Set column to 4\n+ [0x000054fe] Set is_stmt to 1\n+ [0x000054ff] Special opcode 115: advance Address by 8 to 0xaa66 and Line by -2 to 305\n+ [0x00005500] Set column to 14\n+ [0x00005502] Set is_stmt to 0\n+ [0x00005503] Copy (view 1)\n+ [0x00005504] Set column to 6\n+ [0x00005506] Extended opcode 4: set Discriminator to 1\n+ [0x0000550a] Set is_stmt to 1\n+ [0x0000550b] Special opcode 62: advance Address by 4 to 0xaa6a and Line by 1 to 306\n+ [0x0000550c] Set column to 4\n+ [0x0000550e] Advance Line by 12 to 318\n+ [0x00005510] Special opcode 75: advance Address by 5 to 0xaa6f and Line by 0 to 318\n+ [0x00005511] Set column to 5\n+ [0x00005513] Set is_stmt to 0\n+ [0x00005514] Special opcode 6: advance Address by 0 to 0xaa6f and Line by 1 to 319 (view 1)\n+ [0x00005515] Set column to 17\n+ [0x00005517] Advance PC by constant 17 to 0xaa80\n+ [0x00005518] Special opcode 76: advance Address by 5 to 0xaa85 and Line by 1 to 320\n+ [0x00005519] Set column to 5\n+ [0x0000551b] Special opcode 214: advance Address by 15 to 0xaa94 and Line by -1 to 319\n+ [0x0000551c] Set column to 4\n+ [0x0000551e] Set is_stmt to 1\n+ [0x0000551f] Special opcode 48: advance Address by 3 to 0xaa97 and Line by 1 to 320\n+ [0x00005520] Set column to 17\n+ [0x00005522] Set is_stmt to 0\n+ [0x00005523] Copy (view 1)\n+ [0x00005524] Set column to 14\n+ [0x00005526] Special opcode 81: advance Address by 5 to 0xaa9c and Line by 6 to 326\n+ [0x00005527] Set column to 15\n+ [0x00005529] Special opcode 98: advance Address by 7 to 0xaaa3 and Line by -5 to 321\n+ [0x0000552a] Extended opcode 4: set Discriminator to 1\n+ [0x0000552e] Special opcode 130: advance Address by 9 to 0xaaac and Line by -1 to 320\n+ [0x0000552f] Set column to 4\n+ [0x00005531] Set is_stmt to 1\n+ [0x00005532] Special opcode 76: advance Address by 5 to 0xaab1 and Line by 1 to 321\n+ [0x00005533] Special opcode 10: advance Address by 0 to 0xaab1 and Line by 5 to 326 (view 1)\n+ [0x00005534] Set column to 25\n+ [0x00005536] Extended opcode 4: set Discriminator to 1\n+ [0x0000553a] Copy (view 2)\n+ [0x0000553b] Set column to 9\n+ [0x0000553d] Set is_stmt to 0\n+ [0x0000553e] Special opcode 218: advance Address by 15 to 0xaac0 and Line by 3 to 329\n+ [0x0000553f] Set column to 5\n+ [0x00005541] Set is_stmt to 1\n+ [0x00005542] Special opcode 173: advance Address by 12 to 0xaacc and Line by 0 to 329\n+ [0x00005543] Set column to 9\n+ [0x00005545] Set is_stmt to 0\n+ [0x00005546] Copy (view 1)\n+ [0x00005547] Set column to 8\n+ [0x00005549] Extended opcode 4: set Discriminator to 1\n+ [0x0000554d] Special opcode 75: advance Address by 5 to 0xaad1 and Line by 0 to 329\n+ [0x0000554e] Set column to 5\n+ [0x00005550] Set is_stmt to 1\n+ [0x00005551] Special opcode 129: advance Address by 9 to 0xaada and Line by -2 to 327\n+ [0x00005552] Set column to 13\n+ [0x00005554] Set is_stmt to 0\n+ [0x00005555] Special opcode 47: advance Address by 3 to 0xaadd and Line by 0 to 327\n+ [0x00005556] Set column to 8\n+ [0x00005558] Special opcode 47: advance Address by 3 to 0xaae0 and Line by 0 to 327\n+ [0x00005559] Set column to 4\n+ [0x0000555b] Set is_stmt to 1\n+ [0x0000555c] Special opcode 80: advance Address by 5 to 0xaae5 and Line by 5 to 332\n+ [0x0000555d] Set column to 15\n+ [0x0000555f] Set is_stmt to 0\n+ [0x00005560] Copy (view 1)\n+ [0x00005561] Set column to 4\n+ [0x00005563] Set is_stmt to 1\n+ [0x00005564] Special opcode 62: advance Address by 4 to 0xaae9 and Line by 1 to 333\n+ [0x00005565] Set column to 15\n+ [0x00005567] Set is_stmt to 0\n+ [0x00005568] Copy (view 1)\n+ [0x00005569] Set column to 4\n+ [0x0000556b] Set is_stmt to 1\n+ [0x0000556c] Special opcode 48: advance Address by 3 to 0xaaec and Line by 1 to 334\n+ [0x0000556d] Set column to 5\n+ [0x0000556f] Advance Line by -165 to 169\n+ [0x00005572] Special opcode 173: advance Address by 12 to 0xaaf8 and Line by 0 to 169\n+ [0x00005573] Set column to 13\n+ [0x00005575] Set is_stmt to 0\n+ [0x00005576] Copy (view 1)\n+ [0x00005577] Set column to 8\n+ [0x00005579] Special opcode 47: advance Address by 3 to 0xaafb and Line by 0 to 169\n+ [0x0000557a] Special opcode 117: advance Address by 8 to 0xab03 and Line by 0 to 169\n+ [0x0000557b] Set column to 2\n+ [0x0000557d] Set is_stmt to 1\n+ [0x0000557e] Advance Line by 230 to 399\n+ [0x00005581] Copy (view 1)\n+ [0x00005582] Special opcode 122: advance Address by 8 to 0xab0b and Line by 5 to 404\n+ [0x00005583] Set column to 5\n+ [0x00005585] Set is_stmt to 0\n+ [0x00005586] Copy (view 1)\n+ [0x00005587] Set column to 3\n+ [0x00005589] Set is_stmt to 1\n+ [0x0000558a] Special opcode 174: advance Address by 12 to 0xab17 and Line by 1 to 405\n+ [0x0000558b] Set File Name to entry 3 in the File Name Table\n+ [0x0000558d] Set column to 1\n+ [0x0000558f] Advance Line by -289 to 116\n+ [0x00005592] Copy (view 1)\n+ [0x00005593] Set column to 3\n+ [0x00005595] Special opcode 7: advance Address by 0 to 0xab17 and Line by 2 to 118 (view 2)\n+ [0x00005596] Set column to 10\n+ [0x00005598] Set is_stmt to 0\n+ [0x00005599] Copy (view 3)\n+ [0x0000559a] Advance PC by 35 to 0xab3a\n+ [0x0000559c] Special opcode 5: advance Address by 0 to 0xab3a and Line by 0 to 118\n+ [0x0000559d] Set File Name to entry 1 in the File Name Table\n+ [0x0000559f] Set column to 3\n+ [0x000055a1] Set is_stmt to 1\n+ [0x000055a2] Advance Line by 288 to 406\n+ [0x000055a5] Copy (view 1)\n+ [0x000055a6] Set column to 13\n+ [0x000055a8] Set is_stmt to 0\n+ [0x000055a9] Copy (view 2)\n+ [0x000055aa] Set column to 24\n+ [0x000055ac] Extended opcode 4: set Discriminator to 1\n+ [0x000055b0] Set is_stmt to 1\n+ [0x000055b1] Special opcode 103: advance Address by 7 to 0xab41 and Line by 0 to 406\n+ [0x000055b2] Set column to 4\n+ [0x000055b4] Extended opcode 4: set Discriminator to 2\n+ [0x000055b8] Set is_stmt to 0\n+ [0x000055b9] Special opcode 6: advance Address by 0 to 0xab41 and Line by 1 to 407 (view 1)\n+ [0x000055ba] Set column to 24\n+ [0x000055bc] Extended opcode 4: set Discriminator to 1\n+ [0x000055c0] Special opcode 200: advance Address by 14 to 0xab4f and Line by -1 to 406\n+ [0x000055c1] Set column to 4\n+ [0x000055c3] Set is_stmt to 1\n+ [0x000055c4] Special opcode 76: advance Address by 5 to 0xab54 and Line by 1 to 407\n+ [0x000055c5] Set column to 9\n+ [0x000055c7] Set is_stmt to 0\n+ [0x000055c8] Special opcode 7: advance Address by 0 to 0xab54 and Line by 2 to 409 (view 1)\n+ [0x000055c9] Set File Name to entry 3 in the File Name Table\n+ [0x000055cb] Set column to 10\n+ [0x000055cd] Advance Line by -291 to 118\n+ [0x000055d0] Special opcode 75: advance Address by 5 to 0xab59 and Line by 0 to 118\n+ [0x000055d1] Set File Name to entry 1 in the File Name Table\n+ [0x000055d3] Set column to 4\n+ [0x000055d5] Extended opcode 4: set Discriminator to 2\n+ [0x000055d9] Advance Line by 289 to 407\n+ [0x000055dc] Special opcode 187: advance Address by 13 to 0xab66 and Line by 0 to 407\n+ [0x000055dd] Set File Name to entry 3 in the File Name Table\n+ [0x000055df] Set column to 1\n+ [0x000055e1] Set is_stmt to 1\n+ [0x000055e2] Advance Line by -291 to 116\n+ [0x000055e5] Special opcode 103: advance Address by 7 to 0xab6d and Line by 0 to 116\n+ [0x000055e6] Set column to 3\n+ [0x000055e8] Special opcode 7: advance Address by 0 to 0xab6d and Line by 2 to 118 (view 1)\n+ [0x000055e9] Set column to 10\n+ [0x000055eb] Set is_stmt to 0\n+ [0x000055ec] Copy (view 2)\n+ [0x000055ed] Special opcode 103: advance Address by 7 to 0xab74 and Line by 0 to 118\n+ [0x000055ee] Set File Name to entry 1 in the File Name Table\n+ [0x000055f0] Set column to 4\n+ [0x000055f2] Set is_stmt to 1\n+ [0x000055f3] Advance Line by 292 to 410\n+ [0x000055f6] Copy (view 1)\n+ [0x000055f7] Set column to 14\n+ [0x000055f9] Set is_stmt to 0\n+ [0x000055fa] Copy (view 2)\n+ [0x000055fb] Set column to 28\n+ [0x000055fd] Extended opcode 4: set Discriminator to 1\n+ [0x00005601] Set is_stmt to 1\n+ [0x00005602] Special opcode 75: advance Address by 5 to 0xab79 and Line by 0 to 410\n+ [0x00005603] Set column to 5\n+ [0x00005605] Special opcode 76: advance Address by 5 to 0xab7e and Line by 1 to 411\n+ [0x00005606] Set File Name to entry 3 in the File Name Table\n+ [0x00005608] Set column to 1\n+ [0x0000560a] Advance Line by -295 to 116\n+ [0x0000560d] Copy (view 1)\n+ [0x0000560e] Set column to 3\n+ [0x00005610] Special opcode 7: advance Address by 0 to 0xab7e and Line by 2 to 118 (view 2)\n+ [0x00005611] Set column to 10\n+ [0x00005613] Set is_stmt to 0\n+ [0x00005614] Copy (view 3)\n+ [0x00005615] Advance PC by 42 to 0xaba8\n+ [0x00005617] Special opcode 5: advance Address by 0 to 0xaba8 and Line by 0 to 118\n+ [0x00005618] Set File Name to entry 1 in the File Name Table\n+ [0x0000561a] Set column to 39\n+ [0x0000561c] Extended opcode 4: set Discriminator to 3\n [0x00005620] Set is_stmt to 1\n- [0x00005621] Advance Line by 332 to 391\n+ [0x00005621] Advance Line by 292 to 410\n [0x00005624] Copy (view 1)\n- [0x00005625] Set File Name to entry 3 in the File Name Table\n- [0x00005627] Set column to 1\n- [0x00005629] Advance Line by -326 to 65\n- [0x0000562c] Copy (view 2)\n- [0x0000562d] Set column to 3\n- [0x0000562f] Special opcode 8: advance Address by 0 to 0xabe3 and Line by 3 to 68 (view 3)\n- [0x00005630] Set column to 10\n- [0x00005632] Extended opcode 4: set Discriminator to 1\n- [0x00005636] Set is_stmt to 0\n- [0x00005637] Copy (view 4)\n- [0x00005638] Extended opcode 4: set Discriminator to 1\n- [0x0000563c] Advance PC by 51 to 0xac16\n- [0x0000563e] Special opcode 5: advance Address by 0 to 0xac16 and Line by 0 to 68\n- [0x0000563f] Set File Name to entry 1 in the File Name Table\n- [0x00005641] Set column to 2\n- [0x00005643] Set is_stmt to 1\n- [0x00005644] Advance Line by 329 to 397\n- [0x00005647] Copy (view 1)\n- [0x00005648] Set column to 8\n- [0x0000564a] Set is_stmt to 0\n- [0x0000564b] Copy (view 2)\n- [0x0000564c] Set column to 2\n- [0x0000564e] Set is_stmt to 1\n- [0x0000564f] Special opcode 217: advance Address by 15 to 0xac25 and Line by 2 to 399\n- [0x00005650] Set column to 5\n- [0x00005652] Set is_stmt to 0\n- [0x00005653] Copy (view 1)\n- [0x00005654] Set column to 18\n- [0x00005656] Extended opcode 4: set Discriminator to 1\n- [0x0000565a] Special opcode 75: advance Address by 5 to 0xac2a and Line by 0 to 399\n- [0x0000565b] Set column to 2\n- [0x0000565d] Set is_stmt to 1\n- [0x0000565e] Advance Line by 10 to 409\n- [0x00005660] Special opcode 89: advance Address by 6 to 0xac30 and Line by 0 to 409\n- [0x00005661] Set column to 5\n- [0x00005663] Set is_stmt to 0\n- [0x00005664] Copy (view 1)\n- [0x00005665] Set column to 2\n- [0x00005667] Set is_stmt to 1\n- [0x00005668] Advance Line by 11 to 420\n- [0x0000566a] Special opcode 131: advance Address by 9 to 0xac39 and Line by 0 to 420\n- [0x0000566b] Set File Name to entry 3 in the File Name Table\n- [0x0000566d] Set column to 1\n- [0x0000566f] Advance Line by -311 to 109\n- [0x00005672] Copy (view 1)\n- [0x00005673] Set column to 3\n- [0x00005675] Special opcode 7: advance Address by 0 to 0xac39 and Line by 2 to 111 (view 2)\n- [0x00005676] Set column to 10\n- [0x00005678] Set is_stmt to 0\n- [0x00005679] Copy (view 3)\n- [0x0000567a] Advance PC by constant 17 to 0xac4a\n- [0x0000567b] Special opcode 173: advance Address by 12 to 0xac56 and Line by 0 to 111\n- [0x0000567c] Set File Name to entry 1 in the File Name Table\n- [0x0000567e] Set column to 2\n- [0x00005680] Set is_stmt to 1\n- [0x00005681] Advance Line by 310 to 421\n- [0x00005684] Copy (view 1)\n- [0x00005685] Advance PC by constant 17 to 0xac67\n- [0x00005686] Special opcode 77: advance Address by 5 to 0xac6c and Line by 2 to 423\n- [0x00005687] Set column to 8\n- [0x00005689] Extended opcode 4: set Discriminator to 1\n- [0x0000568d] Set is_stmt to 0\n- [0x0000568e] Copy (view 1)\n- [0x0000568f] Set column to 2\n- [0x00005691] Set is_stmt to 1\n- [0x00005692] Special opcode 62: advance Address by 4 to 0xac70 and Line by 1 to 424\n+ [0x00005625] Set column to 28\n+ [0x00005627] Extended opcode 4: set Discriminator to 1\n+ [0x0000562b] Special opcode 47: advance Address by 3 to 0xabab and Line by 0 to 410\n+ [0x0000562c] Set column to 35\n+ [0x0000562e] Extended opcode 4: set Discriminator to 2\n+ [0x00005632] Special opcode 99: advance Address by 7 to 0xabb2 and Line by -4 to 406\n+ [0x00005633] Set column to 24\n+ [0x00005635] Extended opcode 4: set Discriminator to 1\n+ [0x00005639] Special opcode 61: advance Address by 4 to 0xabb6 and Line by 0 to 406\n+ [0x0000563a] Set column to 3\n+ [0x0000563c] Advance Line by 11 to 417\n+ [0x0000563e] Special opcode 75: advance Address by 5 to 0xabbb and Line by 0 to 417\n+ [0x0000563f] Set column to 43\n+ [0x00005641] Extended opcode 4: set Discriminator to 1\n+ [0x00005645] Advance Line by -77 to 340\n+ [0x00005648] Special opcode 103: advance Address by 7 to 0xabc2 and Line by 0 to 340\n+ [0x00005649] Set column to 13\n+ [0x0000564b] Set is_stmt to 0\n+ [0x0000564c] Copy (view 1)\n+ [0x0000564d] Set column to 43\n+ [0x0000564f] Extended opcode 4: set Discriminator to 1\n+ [0x00005653] Special opcode 47: advance Address by 3 to 0xabc5 and Line by 0 to 340\n+ [0x00005654] Extended opcode 4: set Discriminator to 1\n+ [0x00005658] Special opcode 61: advance Address by 4 to 0xabc9 and Line by 0 to 340\n+ [0x00005659] Extended opcode 4: set Discriminator to 1\n+ [0x0000565d] Special opcode 75: advance Address by 5 to 0xabce and Line by 0 to 340\n+ [0x0000565e] Set column to 65\n+ [0x00005660] Extended opcode 4: set Discriminator to 4\n+ [0x00005664] Set is_stmt to 1\n+ [0x00005665] Special opcode 33: advance Address by 2 to 0xabd0 and Line by 0 to 340\n+ [0x00005666] Set column to 21\n+ [0x00005668] Extended opcode 4: set Discriminator to 1\n+ [0x0000566c] Set is_stmt to 0\n+ [0x0000566d] Copy (view 1)\n+ [0x0000566e] Set column to 65\n+ [0x00005670] Extended opcode 4: set Discriminator to 4\n+ [0x00005674] Special opcode 61: advance Address by 4 to 0xabd4 and Line by 0 to 340\n+ [0x00005675] Set column to 43\n+ [0x00005677] Extended opcode 4: set Discriminator to 1\n+ [0x0000567b] Set is_stmt to 1\n+ [0x0000567c] Special opcode 61: advance Address by 4 to 0xabd8 and Line by 0 to 340\n+ [0x0000567d] Extended opcode 4: set Discriminator to 3\n+ [0x00005681] Set is_stmt to 0\n+ [0x00005682] Special opcode 117: advance Address by 8 to 0xabe0 and Line by 0 to 340\n+ [0x00005683] Set column to 3\n+ [0x00005685] Set is_stmt to 1\n+ [0x00005686] Advance Line by 12 to 352\n+ [0x00005688] Special opcode 61: advance Address by 4 to 0xabe4 and Line by 0 to 352\n+ [0x00005689] Set column to 11\n+ [0x0000568b] Set is_stmt to 0\n+ [0x0000568c] Copy (view 1)\n+ [0x0000568d] Set column to 15\n+ [0x0000568f] Special opcode 48: advance Address by 3 to 0xabe7 and Line by 1 to 353\n+ [0x00005690] Set column to 11\n+ [0x00005692] Special opcode 46: advance Address by 3 to 0xabea and Line by -1 to 352\n [0x00005693] Set column to 3\n- [0x00005695] Advance Line by -24 to 400\n- [0x00005697] Special opcode 145: advance Address by 10 to 0xac7a and Line by 0 to 400\n- [0x00005698] Set is_stmt to 0\n- [0x00005699] Special opcode 119: advance Address by 8 to 0xac82 and Line by 2 to 402\n- [0x0000569a] Set File Name to entry 3 in the File Name Table\n- [0x0000569c] Set column to 10\n+ [0x00005695] Set is_stmt to 1\n+ [0x00005696] Special opcode 76: advance Address by 5 to 0xabef and Line by 1 to 353\n+ [0x00005697] Set column to 15\n+ [0x00005699] Set is_stmt to 0\n+ [0x0000569a] Copy (view 1)\n+ [0x0000569b] Special opcode 75: advance Address by 5 to 0xabf4 and Line by 0 to 353\n+ [0x0000569c] Set column to 6\n [0x0000569e] Extended opcode 4: set Discriminator to 1\n- [0x000056a2] Advance Line by -302 to 100\n- [0x000056a5] Special opcode 145: advance Address by 10 to 0xac8c and Line by 0 to 100\n- [0x000056a6] Set File Name to entry 1 in the File Name Table\n- [0x000056a8] Set column to 3\n- [0x000056aa] Advance Line by 302 to 402\n- [0x000056ad] Special opcode 47: advance Address by 3 to 0xac8f and Line by 0 to 402\n- [0x000056ae] Special opcode 45: advance Address by 3 to 0xac92 and Line by -2 to 400\n- [0x000056af] Set File Name to entry 3 in the File Name Table\n- [0x000056b1] Set column to 10\n- [0x000056b3] Extended opcode 4: set Discriminator to 1\n- [0x000056b7] Advance Line by -300 to 100\n- [0x000056ba] Special opcode 75: advance Address by 5 to 0xac97 and Line by 0 to 100\n- [0x000056bb] Set File Name to entry 1 in the File Name Table\n- [0x000056bd] Set column to 3\n- [0x000056bf] Advance Line by 300 to 400\n- [0x000056c2] Special opcode 75: advance Address by 5 to 0xac9c and Line by 0 to 400\n- [0x000056c3] Set File Name to entry 3 in the File Name Table\n- [0x000056c5] Set column to 10\n- [0x000056c7] Extended opcode 4: set Discriminator to 1\n- [0x000056cb] Advance Line by -300 to 100\n- [0x000056ce] Special opcode 117: advance Address by 8 to 0xaca4 and Line by 0 to 100\n- [0x000056cf] Set File Name to entry 1 in the File Name Table\n- [0x000056d1] Set column to 3\n- [0x000056d3] Advance Line by 300 to 400\n- [0x000056d6] Special opcode 131: advance Address by 9 to 0xacad and Line by 0 to 400\n- [0x000056d7] Set is_stmt to 1\n- [0x000056d8] Advance PC by constant 17 to 0xacbe\n- [0x000056d9] Special opcode 63: advance Address by 4 to 0xacc2 and Line by 2 to 402\n- [0x000056da] Set File Name to entry 3 in the File Name Table\n- [0x000056dc] Set column to 1\n- [0x000056de] Advance Line by -309 to 93\n- [0x000056e1] Copy (view 1)\n- [0x000056e2] Set column to 3\n- [0x000056e4] Special opcode 12: advance Address by 0 to 0xacc2 and Line by 7 to 100 (view 2)\n- [0x000056e5] Set column to 10\n- [0x000056e7] Extended opcode 4: set Discriminator to 1\n- [0x000056eb] Set is_stmt to 0\n- [0x000056ec] Copy (view 3)\n- [0x000056ed] Extended opcode 4: set Discriminator to 1\n- [0x000056f1] Special opcode 75: advance Address by 5 to 0xacc7 and Line by 0 to 100\n- [0x000056f2] Set File Name to entry 1 in the File Name Table\n- [0x000056f4] Set column to 3\n- [0x000056f6] Set is_stmt to 1\n- [0x000056f7] Advance Line by 306 to 406\n- [0x000056fa] Copy (view 1)\n- [0x000056fb] Special opcode 6: advance Address by 0 to 0xacc7 and Line by 1 to 407 (view 2)\n- [0x000056fc] Set column to 9\n- [0x000056fe] Set is_stmt to 0\n- [0x000056ff] Copy (view 3)\n- [0x00005700] Special opcode 159: advance Address by 11 to 0xacd2 and Line by 0 to 407\n- [0x00005701] Set column to 3\n- [0x00005703] Set is_stmt to 1\n- [0x00005704] Special opcode 79: advance Address by 5 to 0xacd7 and Line by 4 to 411\n- [0x00005705] Set File Name to entry 3 in the File Name Table\n- [0x00005707] Set column to 1\n- [0x00005709] Advance Line by -346 to 65\n- [0x0000570c] Special opcode 117: advance Address by 8 to 0xacdf and Line by 0 to 65\n- [0x0000570d] Set column to 3\n- [0x0000570f] Special opcode 8: advance Address by 0 to 0xacdf and Line by 3 to 68 (view 1)\n- [0x00005710] Set File Name to entry 1 in the File Name Table\n- [0x00005712] Extended opcode 4: set Discriminator to 1\n- [0x00005716] Set is_stmt to 0\n- [0x00005717] Advance Line by 343 to 411\n- [0x0000571a] Copy (view 2)\n- [0x0000571b] Set File Name to entry 3 in the File Name Table\n- [0x0000571d] Set column to 10\n- [0x0000571f] Extended opcode 4: set Discriminator to 1\n- [0x00005723] Advance Line by -343 to 68\n- [0x00005726] Special opcode 75: advance Address by 5 to 0xace4 and Line by 0 to 68\n- [0x00005727] Set File Name to entry 1 in the File Name Table\n- [0x00005729] Set column to 3\n- [0x0000572b] Extended opcode 4: set Discriminator to 1\n- [0x0000572f] Advance Line by 343 to 411\n- [0x00005732] Special opcode 117: advance Address by 8 to 0xacec and Line by 0 to 411\n- [0x00005733] Extended opcode 4: set Discriminator to 1\n- [0x00005737] Special opcode 47: advance Address by 3 to 0xacef and Line by 0 to 411\n- [0x00005738] Set File Name to entry 3 in the File Name Table\n- [0x0000573a] Set column to 10\n- [0x0000573c] Extended opcode 4: set Discriminator to 1\n- [0x00005740] Advance Line by -343 to 68\n- [0x00005743] Special opcode 75: advance Address by 5 to 0xacf4 and Line by 0 to 68\n- [0x00005744] Advance PC by constant 17 to 0xad05\n- [0x00005745] Special opcode 47: advance Address by 3 to 0xad08 and Line by 0 to 68\n- [0x00005746] Set File Name to entry 1 in the File Name Table\n- [0x00005748] Set column to 1\n- [0x0000574a] Set is_stmt to 1\n- [0x0000574b] Advance Line by 180 to 248\n- [0x0000574e] Special opcode 117: advance Address by 8 to 0xad10 and Line by 0 to 248\n- [0x0000574f] Set is_stmt to 0\n- [0x00005750] Copy (view 1)\n- [0x00005751] Set column to 2\n- [0x00005753] Set is_stmt to 1\n- [0x00005754] Special opcode 62: advance Address by 4 to 0xad14 and Line by 1 to 249\n- [0x00005755] Special opcode 7: advance Address by 0 to 0xad14 and Line by 2 to 251 (view 1)\n- [0x00005756] Set column to 1\n- [0x00005758] Set is_stmt to 0\n- [0x00005759] Special opcode 2: advance Address by 0 to 0xad14 and Line by -3 to 248 (view 2)\n- [0x0000575a] Set column to 8\n- [0x0000575c] Special opcode 23: advance Address by 1 to 0xad15 and Line by 4 to 252\n- [0x0000575d] Set column to 1\n- [0x0000575f] Special opcode 99: advance Address by 7 to 0xad1c and Line by -4 to 248\n- [0x00005760] Set column to 8\n- [0x00005762] Special opcode 149: advance Address by 10 to 0xad26 and Line by 4 to 252\n- [0x00005763] Set column to 2\n- [0x00005765] Set is_stmt to 1\n- [0x00005766] Special opcode 105: advance Address by 7 to 0xad2d and Line by 2 to 254\n- [0x00005767] Set column to 5\n- [0x00005769] Set is_stmt to 0\n- [0x0000576a] Copy (view 1)\n- [0x0000576b] Set column to 2\n- [0x0000576d] Set is_stmt to 1\n- [0x0000576e] Special opcode 120: advance Address by 8 to 0xad35 and Line by 3 to 257\n- [0x0000576f] Set column to 13\n- [0x00005771] Set is_stmt to 0\n- [0x00005772] Copy (view 1)\n- [0x00005773] Special opcode 75: advance Address by 5 to 0xad3a and Line by 0 to 257\n- [0x00005774] Set column to 5\n- [0x00005776] Extended opcode 4: set Discriminator to 1\n- [0x0000577a] Special opcode 75: advance Address by 5 to 0xad3f and Line by 0 to 257\n- [0x0000577b] Set column to 1\n- [0x0000577d] Advance Line by 10 to 267\n- [0x0000577f] Special opcode 75: advance Address by 5 to 0xad44 and Line by 0 to 267\n- [0x00005780] Special opcode 75: advance Address by 5 to 0xad49 and Line by 0 to 267\n- [0x00005781] Special opcode 19: advance Address by 1 to 0xad4a and Line by 0 to 267\n- [0x00005782] Set column to 3\n- [0x00005784] Set is_stmt to 1\n- [0x00005785] Advance Line by -12 to 255\n- [0x00005787] Special opcode 19: advance Address by 1 to 0xad4b and Line by 0 to 255\n- [0x00005788] Set is_stmt to 0\n- [0x00005789] Special opcode 103: advance Address by 7 to 0xad52 and Line by 0 to 255\n- [0x0000578a] Set is_stmt to 1\n- [0x0000578b] Special opcode 148: advance Address by 10 to 0xad5c and Line by 3 to 258\n- [0x0000578c] Set is_stmt to 0\n- [0x0000578d] Advance PC by constant 17 to 0xad6d\n- [0x0000578e] Special opcode 5: advance Address by 0 to 0xad6d and Line by 0 to 258\n- [0x0000578f] Set column to 1\n- [0x00005791] Set is_stmt to 1\n- [0x00005792] Extended opcode 2: set Address to 0xad70\n- [0x0000579d] Advance Line by 29 to 287\n- [0x0000579f] Copy\n- [0x000057a0] Set is_stmt to 0\n- [0x000057a1] Copy (view 1)\n- [0x000057a2] Set column to 2\n+ [0x000056a2] Special opcode 47: advance Address by 3 to 0xabf7 and Line by 0 to 353\n+ [0x000056a3] Set column to 3\n+ [0x000056a5] Set is_stmt to 1\n+ [0x000056a6] Special opcode 133: advance Address by 9 to 0xac00 and Line by 2 to 355\n+ [0x000056a7] Set column to 8\n+ [0x000056a9] Set is_stmt to 0\n+ [0x000056aa] Special opcode 2: advance Address by 0 to 0xac00 and Line by -3 to 352 (view 1)\n+ [0x000056ab] Set column to 15\n+ [0x000056ad] Special opcode 134: advance Address by 9 to 0xac09 and Line by 3 to 355\n+ [0x000056ae] Special opcode 75: advance Address by 5 to 0xac0e and Line by 0 to 355\n+ [0x000056af] Set column to 6\n+ [0x000056b1] Extended opcode 4: set Discriminator to 1\n+ [0x000056b5] Special opcode 47: advance Address by 3 to 0xac11 and Line by 0 to 355\n+ [0x000056b6] Set column to 3\n+ [0x000056b8] Set is_stmt to 1\n+ [0x000056b9] Special opcode 133: advance Address by 9 to 0xac1a and Line by 2 to 357\n+ [0x000056ba] Set column to 6\n+ [0x000056bc] Set is_stmt to 0\n+ [0x000056bd] Copy (view 1)\n+ [0x000056be] Set column to 21\n+ [0x000056c0] Extended opcode 4: set Discriminator to 2\n+ [0x000056c4] Special opcode 145: advance Address by 10 to 0xac24 and Line by 0 to 357\n+ [0x000056c5] Set column to 3\n+ [0x000056c7] Set is_stmt to 1\n+ [0x000056c8] Special opcode 137: advance Address by 9 to 0xac2d and Line by 6 to 363\n+ [0x000056c9] Set column to 13\n+ [0x000056cb] Set is_stmt to 0\n+ [0x000056cc] Copy (view 1)\n+ [0x000056cd] Set column to 27\n+ [0x000056cf] Extended opcode 4: set Discriminator to 1\n+ [0x000056d3] Set is_stmt to 1\n+ [0x000056d4] Special opcode 75: advance Address by 5 to 0xac32 and Line by 0 to 363\n+ [0x000056d5] Set column to 38\n+ [0x000056d7] Extended opcode 4: set Discriminator to 2\n+ [0x000056db] Special opcode 201: advance Address by 14 to 0xac40 and Line by 0 to 363\n+ [0x000056dc] Set column to 27\n+ [0x000056de] Extended opcode 4: set Discriminator to 1\n+ [0x000056e2] Special opcode 47: advance Address by 3 to 0xac43 and Line by 0 to 363\n+ [0x000056e3] Set column to 4\n+ [0x000056e5] Special opcode 132: advance Address by 9 to 0xac4c and Line by 1 to 364\n+ [0x000056e6] Set column to 8\n+ [0x000056e8] Set is_stmt to 0\n+ [0x000056e9] Copy (view 1)\n+ [0x000056ea] Set column to 7\n+ [0x000056ec] Extended opcode 4: set Discriminator to 1\n+ [0x000056f0] Special opcode 173: advance Address by 12 to 0xac58 and Line by 0 to 364\n+ [0x000056f1] Set column to 3\n+ [0x000056f3] Set is_stmt to 1\n+ [0x000056f4] Special opcode 64: advance Address by 4 to 0xac5c and Line by 3 to 367\n+ [0x000056f5] Set column to 4\n+ [0x000056f7] Special opcode 6: advance Address by 0 to 0xac5c and Line by 1 to 368 (view 1)\n+ [0x000056f8] Set column to 12\n+ [0x000056fa] Set is_stmt to 0\n+ [0x000056fb] Copy (view 2)\n+ [0x000056fc] Set column to 7\n+ [0x000056fe] Special opcode 61: advance Address by 4 to 0xac60 and Line by 0 to 368\n+ [0x000056ff] Set column to 5\n+ [0x00005701] Set is_stmt to 1\n+ [0x00005702] Special opcode 76: advance Address by 5 to 0xac65 and Line by 1 to 369\n+ [0x00005703] Set column to 4\n+ [0x00005705] Advance PC by constant 17 to 0xac76\n+ [0x00005706] Special opcode 6: advance Address by 0 to 0xac76 and Line by 1 to 370\n+ [0x00005707] Set column to 17\n+ [0x00005709] Set is_stmt to 0\n+ [0x0000570a] Copy (view 1)\n+ [0x0000570b] Set column to 15\n+ [0x0000570d] Extended opcode 4: set Discriminator to 1\n+ [0x00005711] Advance PC by constant 17 to 0xac87\n+ [0x00005712] Special opcode 47: advance Address by 3 to 0xac8a and Line by 0 to 370\n+ [0x00005713] Set column to 4\n+ [0x00005715] Set is_stmt to 1\n+ [0x00005716] Special opcode 62: advance Address by 4 to 0xac8e and Line by 1 to 371\n+ [0x00005717] Set column to 3\n+ [0x00005719] Advance Line by -29 to 342\n+ [0x0000571b] Special opcode 75: advance Address by 5 to 0xac93 and Line by 0 to 342\n+ [0x0000571c] Set column to 6\n+ [0x0000571e] Set is_stmt to 0\n+ [0x0000571f] Copy (view 1)\n+ [0x00005720] Set column to 4\n+ [0x00005722] Set is_stmt to 1\n+ [0x00005723] Special opcode 118: advance Address by 8 to 0xac9b and Line by 1 to 343\n+ [0x00005724] Set is_stmt to 0\n+ [0x00005725] Special opcode 117: advance Address by 8 to 0xaca3 and Line by 0 to 343\n+ [0x00005726] Set is_stmt to 1\n+ [0x00005727] Advance PC by constant 17 to 0xacb4\n+ [0x00005728] Special opcode 8: advance Address by 0 to 0xacb4 and Line by 3 to 346\n+ [0x00005729] Set column to 5\n+ [0x0000572b] Advance Line by -55 to 291\n+ [0x0000572d] Special opcode 75: advance Address by 5 to 0xacb9 and Line by 0 to 291\n+ [0x0000572e] Set column to 2\n+ [0x00005730] Advance Line by 132 to 423\n+ [0x00005733] Advance PC by constant 17 to 0xacca\n+ [0x00005734] Special opcode 201: advance Address by 14 to 0xacd8 and Line by 0 to 423\n+ [0x00005735] Advance PC by 35 to 0xacfb\n+ [0x00005737] Special opcode 7: advance Address by 0 to 0xacfb and Line by 2 to 425\n+ [0x00005738] Set column to 12\n+ [0x0000573a] Set is_stmt to 0\n+ [0x0000573b] Copy (view 1)\n+ [0x0000573c] Set column to 23\n+ [0x0000573e] Extended opcode 4: set Discriminator to 1\n+ [0x00005742] Set is_stmt to 1\n+ [0x00005743] Special opcode 103: advance Address by 7 to 0xad02 and Line by 0 to 425\n+ [0x00005744] Set column to 3\n+ [0x00005746] Extended opcode 4: set Discriminator to 2\n+ [0x0000574a] Set is_stmt to 0\n+ [0x0000574b] Special opcode 6: advance Address by 0 to 0xad02 and Line by 1 to 426 (view 1)\n+ [0x0000574c] Set column to 23\n+ [0x0000574e] Extended opcode 4: set Discriminator to 1\n+ [0x00005752] Special opcode 200: advance Address by 14 to 0xad10 and Line by -1 to 425\n+ [0x00005753] Set column to 3\n+ [0x00005755] Set is_stmt to 1\n+ [0x00005756] Special opcode 76: advance Address by 5 to 0xad15 and Line by 1 to 426\n+ [0x00005757] Set column to 9\n+ [0x00005759] Set is_stmt to 0\n+ [0x0000575a] Special opcode 7: advance Address by 0 to 0xad15 and Line by 2 to 428 (view 1)\n+ [0x0000575b] Set column to 3\n+ [0x0000575d] Extended opcode 4: set Discriminator to 4\n+ [0x00005761] Special opcode 73: advance Address by 5 to 0xad1a and Line by -2 to 426\n+ [0x00005762] Extended opcode 4: set Discriminator to 2\n+ [0x00005766] Special opcode 187: advance Address by 13 to 0xad27 and Line by 0 to 426\n+ [0x00005767] Extended opcode 4: set Discriminator to 4\n+ [0x0000576b] Special opcode 103: advance Address by 7 to 0xad2e and Line by 0 to 426\n+ [0x0000576c] Set is_stmt to 1\n+ [0x0000576d] Special opcode 106: advance Address by 7 to 0xad35 and Line by 3 to 429\n+ [0x0000576e] Set column to 13\n+ [0x00005770] Set is_stmt to 0\n+ [0x00005771] Copy (view 1)\n+ [0x00005772] Set column to 27\n+ [0x00005774] Extended opcode 4: set Discriminator to 1\n+ [0x00005778] Set is_stmt to 1\n+ [0x00005779] Special opcode 75: advance Address by 5 to 0xad3a and Line by 0 to 429\n+ [0x0000577a] Set column to 4\n+ [0x0000577c] Special opcode 76: advance Address by 5 to 0xad3f and Line by 1 to 430\n+ [0x0000577d] Set column to 38\n+ [0x0000577f] Extended opcode 4: set Discriminator to 3\n+ [0x00005783] Advance PC by 42 to 0xad69\n+ [0x00005785] Special opcode 4: advance Address by 0 to 0xad69 and Line by -1 to 429\n+ [0x00005786] Set column to 27\n+ [0x00005788] Extended opcode 4: set Discriminator to 1\n+ [0x0000578c] Special opcode 47: advance Address by 3 to 0xad6c and Line by 0 to 429\n+ [0x0000578d] Set column to 34\n+ [0x0000578f] Extended opcode 4: set Discriminator to 2\n+ [0x00005793] Special opcode 99: advance Address by 7 to 0xad73 and Line by -4 to 425\n+ [0x00005794] Set column to 23\n+ [0x00005796] Extended opcode 4: set Discriminator to 1\n+ [0x0000579a] Special opcode 61: advance Address by 4 to 0xad77 and Line by 0 to 425\n+ [0x0000579b] Set column to 1\n+ [0x0000579d] Set is_stmt to 0\n+ [0x0000579e] Advance Line by 11 to 436\n+ [0x000057a0] Special opcode 75: advance Address by 5 to 0xad7c and Line by 0 to 436\n+ [0x000057a1] Special opcode 117: advance Address by 8 to 0xad84 and Line by 0 to 436\n+ [0x000057a2] Set column to 3\n [0x000057a4] Set is_stmt to 1\n- [0x000057a5] Special opcode 62: advance Address by 4 to 0xad74 and Line by 1 to 288\n- [0x000057a6] Special opcode 6: advance Address by 0 to 0xad74 and Line by 1 to 289 (view 1)\n- [0x000057a7] Special opcode 8: advance Address by 0 to 0xad74 and Line by 3 to 292 (view 2)\n- [0x000057a8] Set column to 1\n- [0x000057aa] Set is_stmt to 0\n- [0x000057ab] Special opcode 0: advance Address by 0 to 0xad74 and Line by -5 to 287 (view 3)\n- [0x000057ac] Set column to 5\n- [0x000057ae] Special opcode 234: advance Address by 16 to 0xad84 and Line by 5 to 292\n- [0x000057af] Set column to 8\n- [0x000057b1] Special opcode 78: advance Address by 5 to 0xad89 and Line by 3 to 295\n- [0x000057b2] Special opcode 47: advance Address by 3 to 0xad8c and Line by 0 to 295\n- [0x000057b3] Set column to 2\n+ [0x000057a5] Advance Line by -183 to 253\n+ [0x000057a8] Special opcode 103: advance Address by 7 to 0xad8b and Line by 0 to 253\n+ [0x000057a9] Special opcode 174: advance Address by 12 to 0xad97 and Line by 1 to 254\n+ [0x000057aa] Set column to 12\n+ [0x000057ac] Set is_stmt to 0\n+ [0x000057ad] Copy (view 1)\n+ [0x000057ae] Set column to 3\n+ [0x000057b0] Set is_stmt to 1\n+ [0x000057b1] Special opcode 211: advance Address by 15 to 0xada6 and Line by -4 to 250\n+ [0x000057b2] Set is_stmt to 0\n+ [0x000057b3] Special opcode 173: advance Address by 12 to 0xadb2 and Line by 0 to 250\n+ [0x000057b4] Special opcode 103: advance Address by 7 to 0xadb9 and Line by 0 to 250\n [0x000057b5] Set is_stmt to 1\n- [0x000057b6] Special opcode 47: advance Address by 3 to 0xad8f and Line by 0 to 295\n- [0x000057b7] Set column to 8\n- [0x000057b9] Set is_stmt to 0\n- [0x000057ba] Copy (view 1)\n- [0x000057bb] Set column to 17\n- [0x000057bd] Special opcode 76: advance Address by 5 to 0xad94 and Line by 1 to 296\n- [0x000057be] Set column to 44\n- [0x000057c0] Special opcode 89: advance Address by 6 to 0xad9a and Line by 0 to 296\n- [0x000057c1] Set column to 8\n- [0x000057c3] Special opcode 46: advance Address by 3 to 0xad9d and Line by -1 to 295\n- [0x000057c4] Set column to 2\n- [0x000057c6] Set is_stmt to 1\n- [0x000057c7] Special opcode 48: advance Address by 3 to 0xada0 and Line by 1 to 296\n- [0x000057c8] Set column to 17\n- [0x000057ca] Set is_stmt to 0\n- [0x000057cb] Copy (view 1)\n- [0x000057cc] Set column to 2\n- [0x000057ce] Set is_stmt to 1\n- [0x000057cf] Special opcode 118: advance Address by 8 to 0xada8 and Line by 1 to 297\n- [0x000057d0] Set File Name to entry 2 in the File Name Table\n- [0x000057d2] Set column to 1\n- [0x000057d4] Advance Line by -201 to 96\n- [0x000057d7] Copy (view 1)\n- [0x000057d8] Set column to 3\n- [0x000057da] Special opcode 9: advance Address by 0 to 0xada8 and Line by 4 to 100 (view 2)\n- [0x000057db] Set File Name to entry 1 in the File Name Table\n- [0x000057dd] Set column to 2\n- [0x000057df] Set is_stmt to 0\n- [0x000057e0] Advance Line by 197 to 297\n- [0x000057e3] Copy (view 3)\n- [0x000057e4] Set File Name to entry 2 in the File Name Table\n- [0x000057e6] Set column to 10\n- [0x000057e8] Extended opcode 4: set Discriminator to 1\n- [0x000057ec] Advance Line by -197 to 100\n- [0x000057ef] Special opcode 47: advance Address by 3 to 0xadab and Line by 0 to 100\n- [0x000057f0] Extended opcode 4: set Discriminator to 1\n- [0x000057f4] Special opcode 159: advance Address by 11 to 0xadb6 and Line by 0 to 100\n- [0x000057f5] Set File Name to entry 1 in the File Name Table\n- [0x000057f7] Set column to 1\n- [0x000057f9] Advance Line by 200 to 300\n- [0x000057fc] Copy (view 1)\n- [0x000057fd] Special opcode 75: advance Address by 5 to 0xadbb and Line by 0 to 300\n- [0x000057fe] Special opcode 19: advance Address by 1 to 0xadbc and Line by 0 to 300\n- [0x000057ff] Special opcode 33: advance Address by 2 to 0xadbe and Line by 0 to 300\n- [0x00005800] Special opcode 33: advance Address by 2 to 0xadc0 and Line by 0 to 300\n- [0x00005801] Set column to 3\n+ [0x000057b6] Advance Line by 127 to 377\n+ [0x000057b9] Special opcode 173: advance Address by 12 to 0xadc5 and Line by 0 to 377\n+ [0x000057ba] Set column to 21\n+ [0x000057bc] Set is_stmt to 0\n+ [0x000057bd] Copy (view 1)\n+ [0x000057be] Set column to 16\n+ [0x000057c0] Advance PC by constant 17 to 0xadd6\n+ [0x000057c1] Special opcode 76: advance Address by 5 to 0xaddb and Line by 1 to 378\n+ [0x000057c2] Set column to 21\n+ [0x000057c4] Special opcode 214: advance Address by 15 to 0xadea and Line by -1 to 377\n+ [0x000057c5] Set column to 3\n+ [0x000057c7] Set is_stmt to 1\n+ [0x000057c8] Special opcode 48: advance Address by 3 to 0xaded and Line by 1 to 378\n+ [0x000057c9] Set column to 16\n+ [0x000057cb] Set is_stmt to 0\n+ [0x000057cc] Copy (view 1)\n+ [0x000057cd] Special opcode 76: advance Address by 5 to 0xadf2 and Line by 1 to 379\n+ [0x000057ce] Set column to 14\n+ [0x000057d0] Extended opcode 4: set Discriminator to 1\n+ [0x000057d4] Special opcode 214: advance Address by 15 to 0xae01 and Line by -1 to 378\n+ [0x000057d5] Set column to 3\n+ [0x000057d7] Set is_stmt to 1\n+ [0x000057d8] Special opcode 62: advance Address by 4 to 0xae05 and Line by 1 to 379\n+ [0x000057d9] Set column to 16\n+ [0x000057db] Set is_stmt to 0\n+ [0x000057dc] Copy (view 1)\n+ [0x000057dd] Set column to 11\n+ [0x000057df] Special opcode 80: advance Address by 5 to 0xae0a and Line by 5 to 384\n+ [0x000057e0] Set column to 14\n+ [0x000057e2] Extended opcode 4: set Discriminator to 1\n+ [0x000057e6] Special opcode 70: advance Address by 5 to 0xae0f and Line by -5 to 379\n+ [0x000057e7] Set column to 3\n+ [0x000057e9] Set is_stmt to 1\n+ [0x000057ea] Special opcode 66: advance Address by 4 to 0xae13 and Line by 5 to 384\n+ [0x000057eb] Set column to 6\n+ [0x000057ed] Set is_stmt to 0\n+ [0x000057ee] Copy (view 1)\n+ [0x000057ef] Set column to 5\n+ [0x000057f1] Special opcode 76: advance Address by 5 to 0xae18 and Line by 1 to 385\n+ [0x000057f2] Set column to 26\n+ [0x000057f4] Extended opcode 4: set Discriminator to 1\n+ [0x000057f8] Special opcode 242: advance Address by 17 to 0xae29 and Line by -1 to 384\n+ [0x000057f9] Set column to 4\n+ [0x000057fb] Set is_stmt to 1\n+ [0x000057fc] Special opcode 133: advance Address by 9 to 0xae32 and Line by 2 to 386\n+ [0x000057fd] Set column to 15\n+ [0x000057ff] Set is_stmt to 0\n+ [0x00005800] Copy (view 1)\n+ [0x00005801] Set column to 4\n [0x00005803] Set is_stmt to 1\n- [0x00005804] Advance Line by -7 to 293\n- [0x00005806] Special opcode 19: advance Address by 1 to 0xadc1 and Line by 0 to 293\n+ [0x00005804] Special opcode 48: advance Address by 3 to 0xae35 and Line by 1 to 387\n+ [0x00005805] Set column to 15\n [0x00005807] Set is_stmt to 0\n- [0x00005808] Special opcode 103: advance Address by 7 to 0xadc8 and Line by 0 to 293\n- [0x00005809] Special opcode 103: advance Address by 7 to 0xadcf and Line by 0 to 293\n- [0x0000580a] Set column to 1\n- [0x0000580c] Set is_stmt to 1\n- [0x0000580d] Extended opcode 2: set Address to 0xadd0\n- [0x00005818] Advance Line by 148 to 441\n- [0x0000581b] Copy\n- [0x0000581c] Set is_stmt to 0\n- [0x0000581d] Copy (view 1)\n- [0x0000581e] Set column to 2\n- [0x00005820] Set is_stmt to 1\n- [0x00005821] Special opcode 62: advance Address by 4 to 0xadd4 and Line by 1 to 442\n- [0x00005822] Special opcode 6: advance Address by 0 to 0xadd4 and Line by 1 to 443 (view 1)\n- [0x00005823] Special opcode 7: advance Address by 0 to 0xadd4 and Line by 2 to 445 (view 2)\n- [0x00005824] Set column to 1\n- [0x00005826] Set is_stmt to 0\n- [0x00005827] Special opcode 1: advance Address by 0 to 0xadd4 and Line by -4 to 441 (view 3)\n- [0x00005828] Set column to 5\n- [0x0000582a] Special opcode 135: advance Address by 9 to 0xaddd and Line by 4 to 445\n- [0x0000582b] Set column to 2\n- [0x0000582d] Set is_stmt to 1\n- [0x0000582e] Special opcode 209: advance Address by 14 to 0xadeb and Line by 8 to 453\n- [0x0000582f] Set column to 6\n- [0x00005831] Set is_stmt to 0\n- [0x00005832] Copy (view 1)\n- [0x00005833] Set column to 5\n- [0x00005835] Set is_stmt to 1\n- [0x00005836] Advance Line by 86 to 539\n- [0x00005839] Special opcode 103: advance Address by 7 to 0xadf2 and Line by 0 to 539\n- [0x0000583a] Set column to 2\n- [0x0000583c] Special opcode 7: advance Address by 0 to 0xadf2 and Line by 2 to 541 (view 1)\n- [0x0000583d] Set column to 5\n- [0x0000583f] Set is_stmt to 0\n- [0x00005840] Copy (view 2)\n- [0x00005841] Set column to 2\n- [0x00005843] Set is_stmt to 1\n- [0x00005844] Special opcode 175: advance Address by 12 to 0xadfe and Line by 2 to 543\n- [0x00005845] Set column to 5\n- [0x00005847] Set is_stmt to 0\n- [0x00005848] Copy (view 1)\n- [0x00005849] Special opcode 145: advance Address by 10 to 0xae08 and Line by 0 to 543\n- [0x0000584a] Set column to 3\n- [0x0000584c] Set is_stmt to 1\n- [0x0000584d] Advance Line by -87 to 456\n- [0x00005850] Copy (view 1)\n- [0x00005851] Special opcode 6: advance Address by 0 to 0xae08 and Line by 1 to 457 (view 2)\n- [0x00005852] Special opcode 118: advance Address by 8 to 0xae10 and Line by 1 to 458\n- [0x00005853] Set is_stmt to 0\n- [0x00005854] Advance Line by -129 to 329\n- [0x00005857] Copy (view 1)\n- [0x00005858] Set column to 12\n- [0x0000585a] Advance Line by 129 to 458\n- [0x0000585d] Special opcode 47: advance Address by 3 to 0xae13 and Line by 0 to 458\n- [0x0000585e] Set column to 3\n- [0x00005860] Set is_stmt to 1\n- [0x00005861] Special opcode 160: advance Address by 11 to 0xae1e and Line by 1 to 459\n- [0x00005862] Set column to 6\n- [0x00005864] Advance Line by -142 to 317\n- [0x00005867] Copy (view 1)\n- [0x00005868] Set column to 2\n- [0x0000586a] Special opcode 7: advance Address by 0 to 0xae1e and Line by 2 to 319 (view 2)\n- [0x0000586b] Set column to 3\n- [0x0000586d] Special opcode 6: advance Address by 0 to 0xae1e and Line by 1 to 320 (view 3)\n- [0x0000586e] Set column to 2\n- [0x00005870] Special opcode 10: advance Address by 0 to 0xae1e and Line by 5 to 325 (view 4)\n- [0x00005871] Special opcode 8: advance Address by 0 to 0xae1e and Line by 3 to 328 (view 5)\n- [0x00005872] Set column to 3\n- [0x00005874] Special opcode 6: advance Address by 0 to 0xae1e and Line by 1 to 329 (view 6)\n- [0x00005875] Set column to 1\n- [0x00005877] Set is_stmt to 0\n- [0x00005878] Advance Line by 161 to 490\n- [0x0000587b] Copy (view 7)\n- [0x0000587c] Special opcode 75: advance Address by 5 to 0xae23 and Line by 0 to 490\n- [0x0000587d] Set column to 3\n- [0x0000587f] Advance Line by -161 to 329\n- [0x00005882] Special opcode 19: advance Address by 1 to 0xae24 and Line by 0 to 329\n- [0x00005883] Special opcode 173: advance Address by 12 to 0xae30 and Line by 0 to 329\n- [0x00005884] Set column to 2\n- [0x00005886] Set is_stmt to 1\n- [0x00005887] Advance Line by 216 to 545\n- [0x0000588a] Copy (view 1)\n- [0x0000588b] Set column to 5\n- [0x0000588d] Set is_stmt to 0\n- [0x0000588e] Copy (view 2)\n- [0x0000588f] Special opcode 75: advance Address by 5 to 0xae35 and Line by 0 to 545\n- [0x00005890] Set is_stmt to 1\n- [0x00005891] Advance Line by -6 to 539\n- [0x00005893] Special opcode 75: advance Address by 5 to 0xae3a and Line by 0 to 539\n- [0x00005894] Set column to 2\n- [0x00005896] Special opcode 13: advance Address by 0 to 0xae3a and Line by 8 to 547 (view 1)\n- [0x00005897] Set column to 10\n+ [0x00005808] Copy (view 1)\n+ [0x00005809] Set column to 9\n+ [0x0000580b] Special opcode 150: advance Address by 10 to 0xae3f and Line by 5 to 392\n+ [0x0000580c] Set column to 5\n+ [0x0000580e] Set is_stmt to 1\n+ [0x0000580f] Special opcode 173: advance Address by 12 to 0xae4b and Line by 0 to 392\n+ [0x00005810] Set column to 9\n+ [0x00005812] Set is_stmt to 0\n+ [0x00005813] Copy (view 1)\n+ [0x00005814] Set column to 8\n+ [0x00005816] Extended opcode 4: set Discriminator to 1\n+ [0x0000581a] Special opcode 145: advance Address by 10 to 0xae55 and Line by 0 to 392\n+ [0x0000581b] Set column to 28\n+ [0x0000581d] Extended opcode 4: set Discriminator to 1\n+ [0x00005821] Set is_stmt to 1\n+ [0x00005822] Special opcode 198: advance Address by 14 to 0xae63 and Line by -3 to 389\n+ [0x00005823] Set column to 5\n+ [0x00005825] Special opcode 6: advance Address by 0 to 0xae63 and Line by 1 to 390 (view 1)\n+ [0x00005826] Set column to 13\n+ [0x00005828] Set is_stmt to 0\n+ [0x00005829] Special opcode 47: advance Address by 3 to 0xae66 and Line by 0 to 390\n+ [0x0000582a] Set column to 8\n+ [0x0000582c] Special opcode 47: advance Address by 3 to 0xae69 and Line by 0 to 390\n+ [0x0000582d] Set column to 4\n+ [0x0000582f] Set is_stmt to 1\n+ [0x00005830] Special opcode 80: advance Address by 5 to 0xae6e and Line by 5 to 395\n+ [0x00005831] Set column to 15\n+ [0x00005833] Set is_stmt to 0\n+ [0x00005834] Copy (view 1)\n+ [0x00005835] Set column to 4\n+ [0x00005837] Set is_stmt to 1\n+ [0x00005838] Special opcode 48: advance Address by 3 to 0xae71 and Line by 1 to 396\n+ [0x00005839] Set column to 15\n+ [0x0000583b] Set is_stmt to 0\n+ [0x0000583c] Copy (view 1)\n+ [0x0000583d] Set column to 3\n+ [0x0000583f] Set is_stmt to 1\n+ [0x00005840] Advance Line by -136 to 260\n+ [0x00005843] Special opcode 117: advance Address by 8 to 0xae79 and Line by 0 to 260\n+ [0x00005844] Set is_stmt to 0\n+ [0x00005845] Advance PC by constant 17 to 0xae8a\n+ [0x00005846] Special opcode 19: advance Address by 1 to 0xae8b and Line by 0 to 260\n+ [0x00005847] Set is_stmt to 1\n+ [0x00005848] Special opcode 77: advance Address by 5 to 0xae90 and Line by 2 to 262\n+ [0x00005849] Set is_stmt to 0\n+ [0x0000584a] Special opcode 145: advance Address by 10 to 0xae9a and Line by 0 to 262\n+ [0x0000584b] Set column to 1\n+ [0x0000584d] Set is_stmt to 1\n+ [0x0000584e] Extended opcode 2: set Address to 0xaea0\n+ [0x00005859] Advance Line by 177 to 439\n+ [0x0000585c] Copy\n+ [0x0000585d] Set is_stmt to 0\n+ [0x0000585e] Copy (view 1)\n+ [0x0000585f] Set column to 2\n+ [0x00005861] Set is_stmt to 1\n+ [0x00005862] Special opcode 62: advance Address by 4 to 0xaea4 and Line by 1 to 440\n+ [0x00005863] Special opcode 6: advance Address by 0 to 0xaea4 and Line by 1 to 441 (view 1)\n+ [0x00005864] Special opcode 7: advance Address by 0 to 0xaea4 and Line by 2 to 443 (view 2)\n+ [0x00005865] Set column to 4\n+ [0x00005867] Set is_stmt to 0\n+ [0x00005868] Copy (view 3)\n+ [0x00005869] Set column to 2\n+ [0x0000586b] Set is_stmt to 1\n+ [0x0000586c] Special opcode 134: advance Address by 9 to 0xaead and Line by 3 to 446\n+ [0x0000586d] Set column to 1\n+ [0x0000586f] Set is_stmt to 0\n+ [0x00005870] Advance Line by -7 to 439\n+ [0x00005872] Copy (view 1)\n+ [0x00005873] Set column to 12\n+ [0x00005875] Special opcode 208: advance Address by 14 to 0xaebb and Line by 7 to 446\n+ [0x00005876] Set column to 23\n+ [0x00005878] Extended opcode 4: set Discriminator to 1\n+ [0x0000587c] Set is_stmt to 1\n+ [0x0000587d] Special opcode 103: advance Address by 7 to 0xaec2 and Line by 0 to 446\n+ [0x0000587e] Set column to 3\n+ [0x00005880] Extended opcode 4: set Discriminator to 2\n+ [0x00005884] Set is_stmt to 0\n+ [0x00005885] Advance PC by constant 17 to 0xaed3\n+ [0x00005886] Special opcode 34: advance Address by 2 to 0xaed5 and Line by 1 to 447\n+ [0x00005887] Set is_stmt to 1\n+ [0x00005888] Advance PC by constant 17 to 0xaee6\n+ [0x00005889] Special opcode 145: advance Address by 10 to 0xaef0 and Line by 0 to 447\n+ [0x0000588a] Set File Name to entry 3 in the File Name Table\n+ [0x0000588c] Set column to 1\n+ [0x0000588e] Advance Line by -338 to 109\n+ [0x00005891] Copy (view 1)\n+ [0x00005892] Set column to 3\n+ [0x00005894] Special opcode 7: advance Address by 0 to 0xaef0 and Line by 2 to 111 (view 2)\n+ [0x00005895] Set File Name to entry 1 in the File Name Table\n+ [0x00005897] Set column to 8\n [0x00005899] Set is_stmt to 0\n- [0x0000589a] Copy (view 2)\n- [0x0000589b] Special opcode 159: advance Address by 11 to 0xae45 and Line by 0 to 547\n- [0x0000589c] Set column to 5\n- [0x0000589e] Extended opcode 4: set Discriminator to 1\n- [0x000058a2] Advance Line by -94 to 453\n- [0x000058a5] Copy (view 1)\n- [0x000058a6] Set column to 3\n- [0x000058a8] Set is_stmt to 1\n- [0x000058a9] Special opcode 120: advance Address by 8 to 0xae4d and Line by 3 to 456\n- [0x000058aa] Special opcode 6: advance Address by 0 to 0xae4d and Line by 1 to 457 (view 1)\n- [0x000058ab] Special opcode 118: advance Address by 8 to 0xae55 and Line by 1 to 458\n- [0x000058ac] Set is_stmt to 0\n- [0x000058ad] Advance Line by -129 to 329\n- [0x000058b0] Copy (view 1)\n- [0x000058b1] Set column to 12\n- [0x000058b3] Advance Line by 129 to 458\n- [0x000058b6] Special opcode 47: advance Address by 3 to 0xae58 and Line by 0 to 458\n- [0x000058b7] Set column to 3\n- [0x000058b9] Set is_stmt to 1\n- [0x000058ba] Special opcode 160: advance Address by 11 to 0xae63 and Line by 1 to 459\n- [0x000058bb] Set column to 6\n- [0x000058bd] Advance Line by -142 to 317\n- [0x000058c0] Copy (view 1)\n- [0x000058c1] Set column to 2\n- [0x000058c3] Special opcode 7: advance Address by 0 to 0xae63 and Line by 2 to 319 (view 2)\n- [0x000058c4] Set column to 3\n- [0x000058c6] Special opcode 6: advance Address by 0 to 0xae63 and Line by 1 to 320 (view 3)\n- [0x000058c7] Set column to 2\n- [0x000058c9] Special opcode 10: advance Address by 0 to 0xae63 and Line by 5 to 325 (view 4)\n- [0x000058ca] Special opcode 8: advance Address by 0 to 0xae63 and Line by 3 to 328 (view 5)\n- [0x000058cb] Set column to 3\n- [0x000058cd] Special opcode 6: advance Address by 0 to 0xae63 and Line by 1 to 329 (view 6)\n- [0x000058ce] Set is_stmt to 0\n- [0x000058cf] Special opcode 75: advance Address by 5 to 0xae68 and Line by 0 to 329\n- [0x000058d0] Set column to 2\n- [0x000058d2] Set is_stmt to 1\n- [0x000058d3] Advance Line by 136 to 465\n- [0x000058d6] Copy (view 1)\n- [0x000058d7] Set column to 3\n- [0x000058d9] Special opcode 6: advance Address by 0 to 0xae68 and Line by 1 to 466 (view 2)\n- [0x000058da] Set column to 7\n- [0x000058dc] Set is_stmt to 0\n- [0x000058dd] Copy (view 3)\n- [0x000058de] Set column to 6\n- [0x000058e0] Extended opcode 4: set Discriminator to 1\n- [0x000058e4] Special opcode 117: advance Address by 8 to 0xae70 and Line by 0 to 466\n- [0x000058e5] Set column to 27\n- [0x000058e7] Extended opcode 4: set Discriminator to 1\n- [0x000058eb] Special opcode 61: advance Address by 4 to 0xae74 and Line by 0 to 466\n- [0x000058ec] Set column to 24\n- [0x000058ee] Extended opcode 4: set Discriminator to 1\n- [0x000058f2] Special opcode 75: advance Address by 5 to 0xae79 and Line by 0 to 466\n- [0x000058f3] Set column to 3\n- [0x000058f5] Set is_stmt to 1\n- [0x000058f6] Special opcode 136: advance Address by 9 to 0xae82 and Line by 5 to 471\n- [0x000058f7] Set File Name to entry 4 in the File Name Table\n- [0x000058f9] Set column to 1\n- [0x000058fb] Advance Line by -428 to 43\n- [0x000058fe] Copy (view 1)\n- [0x000058ff] Set column to 3\n- [0x00005901] Special opcode 7: advance Address by 0 to 0xae82 and Line by 2 to 45 (view 2)\n- [0x00005902] Special opcode 8: advance Address by 0 to 0xae82 and Line by 3 to 48 (view 3)\n- [0x00005903] Set column to 7\n- [0x00005905] Special opcode 7: advance Address by 0 to 0xae82 and Line by 2 to 50 (view 4)\n- [0x00005906] Special opcode 10: advance Address by 0 to 0xae82 and Line by 5 to 55 (view 5)\n- [0x00005907] Set column to 14\n+ [0x0000589a] Advance Line by 337 to 448\n+ [0x0000589d] Copy (view 3)\n+ [0x0000589e] Set File Name to entry 3 in the File Name Table\n+ [0x000058a0] Set column to 10\n+ [0x000058a2] Advance Line by -337 to 111\n+ [0x000058a5] Special opcode 61: advance Address by 4 to 0xaef4 and Line by 0 to 111\n+ [0x000058a6] Set File Name to entry 1 in the File Name Table\n+ [0x000058a8] Set column to 3\n+ [0x000058aa] Extended opcode 4: set Discriminator to 2\n+ [0x000058ae] Advance Line by 336 to 447\n+ [0x000058b1] Special opcode 229: advance Address by 16 to 0xaf04 and Line by 0 to 447\n+ [0x000058b2] Set File Name to entry 3 in the File Name Table\n+ [0x000058b4] Set column to 10\n+ [0x000058b6] Advance Line by -336 to 111\n+ [0x000058b9] Special opcode 47: advance Address by 3 to 0xaf07 and Line by 0 to 111\n+ [0x000058ba] Special opcode 159: advance Address by 11 to 0xaf12 and Line by 0 to 111\n+ [0x000058bb] Set File Name to entry 1 in the File Name Table\n+ [0x000058bd] Set column to 3\n+ [0x000058bf] Set is_stmt to 1\n+ [0x000058c0] Advance Line by 339 to 450\n+ [0x000058c3] Copy (view 1)\n+ [0x000058c4] Set column to 13\n+ [0x000058c6] Set is_stmt to 0\n+ [0x000058c7] Copy (view 2)\n+ [0x000058c8] Set column to 27\n+ [0x000058ca] Extended opcode 4: set Discriminator to 1\n+ [0x000058ce] Set is_stmt to 1\n+ [0x000058cf] Special opcode 61: advance Address by 4 to 0xaf16 and Line by 0 to 450\n+ [0x000058d0] Set column to 4\n+ [0x000058d2] Special opcode 146: advance Address by 10 to 0xaf20 and Line by 1 to 451\n+ [0x000058d3] Set File Name to entry 3 in the File Name Table\n+ [0x000058d5] Set column to 1\n+ [0x000058d7] Advance Line by -342 to 109\n+ [0x000058da] Copy (view 1)\n+ [0x000058db] Set column to 3\n+ [0x000058dd] Special opcode 7: advance Address by 0 to 0xaf20 and Line by 2 to 111 (view 2)\n+ [0x000058de] Set column to 10\n+ [0x000058e0] Set is_stmt to 0\n+ [0x000058e1] Copy (view 3)\n+ [0x000058e2] Advance PC by 41 to 0xaf49\n+ [0x000058e4] Special opcode 5: advance Address by 0 to 0xaf49 and Line by 0 to 111\n+ [0x000058e5] Set File Name to entry 1 in the File Name Table\n+ [0x000058e7] Set column to 38\n+ [0x000058e9] Extended opcode 4: set Discriminator to 3\n+ [0x000058ed] Set is_stmt to 1\n+ [0x000058ee] Advance Line by 339 to 450\n+ [0x000058f1] Copy (view 1)\n+ [0x000058f2] Set column to 27\n+ [0x000058f4] Extended opcode 4: set Discriminator to 1\n+ [0x000058f8] Special opcode 47: advance Address by 3 to 0xaf4c and Line by 0 to 450\n+ [0x000058f9] Set column to 3\n+ [0x000058fb] Special opcode 109: advance Address by 7 to 0xaf53 and Line by 6 to 456\n+ [0x000058fc] Set File Name to entry 3 in the File Name Table\n+ [0x000058fe] Set column to 1\n+ [0x00005900] Advance Line by -347 to 109\n+ [0x00005903] Copy (view 1)\n+ [0x00005904] Set column to 3\n+ [0x00005906] Special opcode 7: advance Address by 0 to 0xaf53 and Line by 2 to 111 (view 2)\n+ [0x00005907] Set column to 10\n [0x00005909] Set is_stmt to 0\n- [0x0000590a] Copy (view 6)\n- [0x0000590b] Advance PC by constant 17 to 0xae93\n- [0x0000590c] Special opcode 75: advance Address by 5 to 0xae98 and Line by 0 to 55\n- [0x0000590d] Set File Name to entry 1 in the File Name Table\n- [0x0000590f] Set column to 6\n- [0x00005911] Extended opcode 4: set Discriminator to 1\n- [0x00005915] Advance Line by 416 to 471\n+ [0x0000590a] Copy (view 3)\n+ [0x0000590b] Special opcode 187: advance Address by 13 to 0xaf60 and Line by 0 to 111\n+ [0x0000590c] Set File Name to entry 1 in the File Name Table\n+ [0x0000590e] Set column to 34\n+ [0x00005910] Extended opcode 4: set Discriminator to 2\n+ [0x00005914] Set is_stmt to 1\n+ [0x00005915] Advance Line by 335 to 446\n [0x00005918] Copy (view 1)\n- [0x00005919] Set column to 3\n- [0x0000591b] Set is_stmt to 1\n- [0x0000591c] Special opcode 123: advance Address by 8 to 0xaea0 and Line by 6 to 477\n- [0x0000591d] Set column to 13\n- [0x0000591f] Set is_stmt to 0\n- [0x00005920] Copy (view 1)\n- [0x00005921] Special opcode 173: advance Address by 12 to 0xaeac and Line by 0 to 477\n- [0x00005922] Set column to 6\n- [0x00005924] Extended opcode 4: set Discriminator to 1\n- [0x00005928] Special opcode 47: advance Address by 3 to 0xaeaf and Line by 0 to 477\n- [0x00005929] Set column to 3\n- [0x0000592b] Set is_stmt to 1\n- [0x0000592c] Special opcode 136: advance Address by 9 to 0xaeb8 and Line by 5 to 482\n- [0x0000592d] Set column to 29\n- [0x0000592f] Set is_stmt to 0\n- [0x00005930] Copy (view 1)\n- [0x00005931] Set File Name to entry 3 in the File Name Table\n- [0x00005933] Set column to 10\n- [0x00005935] Advance Line by -371 to 111\n- [0x00005938] Special opcode 75: advance Address by 5 to 0xaebd and Line by 0 to 111\n- [0x00005939] Set File Name to entry 1 in the File Name Table\n- [0x0000593b] Set column to 29\n- [0x0000593d] Advance Line by 371 to 482\n- [0x00005940] Special opcode 215: advance Address by 15 to 0xaecc and Line by 0 to 482\n- [0x00005941] Set File Name to entry 3 in the File Name Table\n- [0x00005943] Set column to 1\n- [0x00005945] Set is_stmt to 1\n- [0x00005946] Advance Line by -373 to 109\n- [0x00005949] Special opcode 33: advance Address by 2 to 0xaece and Line by 0 to 109\n- [0x0000594a] Set column to 3\n- [0x0000594c] Special opcode 7: advance Address by 0 to 0xaece and Line by 2 to 111 (view 1)\n- [0x0000594d] Set column to 10\n- [0x0000594f] Set is_stmt to 0\n- [0x00005950] Copy (view 2)\n- [0x00005951] Special opcode 103: advance Address by 7 to 0xaed5 and Line by 0 to 111\n- [0x00005952] Set File Name to entry 1 in the File Name Table\n- [0x00005954] Set column to 3\n- [0x00005956] Set is_stmt to 1\n- [0x00005957] Advance Line by 372 to 483\n- [0x0000595a] Copy (view 1)\n- [0x0000595b] Special opcode 118: advance Address by 8 to 0xaedd and Line by 1 to 484\n- [0x0000595c] Set column to 7\n- [0x0000595e] Advance Line by -198 to 286\n- [0x00005961] Copy (view 1)\n- [0x00005962] Set column to 2\n- [0x00005964] Special opcode 7: advance Address by 0 to 0xaedd and Line by 2 to 288 (view 2)\n- [0x00005965] Special opcode 6: advance Address by 0 to 0xaedd and Line by 1 to 289 (view 3)\n- [0x00005966] Special opcode 8: advance Address by 0 to 0xaedd and Line by 3 to 292 (view 4)\n- [0x00005967] Special opcode 8: advance Address by 0 to 0xaedd and Line by 3 to 295 (view 5)\n- [0x00005968] Set column to 8\n- [0x0000596a] Set is_stmt to 0\n- [0x0000596b] Copy (view 6)\n- [0x0000596c] Set column to 17\n- [0x0000596e] Special opcode 118: advance Address by 8 to 0xaee5 and Line by 1 to 296\n- [0x0000596f] Set column to 44\n- [0x00005971] Special opcode 173: advance Address by 12 to 0xaef1 and Line by 0 to 296\n- [0x00005972] Set column to 8\n- [0x00005974] Special opcode 46: advance Address by 3 to 0xaef4 and Line by -1 to 295\n- [0x00005975] Set column to 2\n- [0x00005977] Set is_stmt to 1\n- [0x00005978] Special opcode 48: advance Address by 3 to 0xaef7 and Line by 1 to 296\n- [0x00005979] Set column to 17\n- [0x0000597b] Set is_stmt to 0\n- [0x0000597c] Copy (view 1)\n- [0x0000597d] Set column to 2\n- [0x0000597f] Set is_stmt to 1\n- [0x00005980] Special opcode 118: advance Address by 8 to 0xaeff and Line by 1 to 297\n- [0x00005981] Set File Name to entry 2 in the File Name Table\n- [0x00005983] Set column to 1\n- [0x00005985] Advance Line by -201 to 96\n- [0x00005988] Copy (view 1)\n- [0x00005989] Set column to 3\n- [0x0000598b] Special opcode 9: advance Address by 0 to 0xaeff and Line by 4 to 100 (view 2)\n- [0x0000598c] Set File Name to entry 1 in the File Name Table\n- [0x0000598e] Set column to 2\n- [0x00005990] Set is_stmt to 0\n- [0x00005991] Advance Line by 197 to 297\n- [0x00005994] Copy (view 3)\n- [0x00005995] Set File Name to entry 2 in the File Name Table\n- [0x00005997] Set column to 10\n- [0x00005999] Extended opcode 4: set Discriminator to 1\n- [0x0000599d] Advance Line by -197 to 100\n- [0x000059a0] Special opcode 47: advance Address by 3 to 0xaf02 and Line by 0 to 100\n- [0x000059a1] Extended opcode 4: set Discriminator to 1\n- [0x000059a5] Special opcode 159: advance Address by 11 to 0xaf0d and Line by 0 to 100\n- [0x000059a6] Set File Name to entry 1 in the File Name Table\n- [0x000059a8] Set column to 2\n- [0x000059aa] Set is_stmt to 1\n- [0x000059ab] Advance Line by 199 to 299\n- [0x000059ae] Copy (view 1)\n- [0x000059af] Set is_stmt to 0\n- [0x000059b0] Copy (view 2)\n- [0x000059b1] Set column to 12\n- [0x000059b3] Extended opcode 4: set Discriminator to 1\n- [0x000059b7] Advance Line by 185 to 484\n- [0x000059ba] Copy (view 3)\n- [0x000059bb] Set column to 1\n- [0x000059bd] Special opcode 109: advance Address by 7 to 0xaf14 and Line by 6 to 490\n- [0x000059be] Special opcode 75: advance Address by 5 to 0xaf19 and Line by 0 to 490\n- [0x000059bf] Set column to 3\n- [0x000059c1] Set is_stmt to 1\n- [0x000059c2] Advance Line by -44 to 446\n- [0x000059c4] Special opcode 103: advance Address by 7 to 0xaf20 and Line by 0 to 446\n- [0x000059c5] Special opcode 174: advance Address by 12 to 0xaf2c and Line by 1 to 447\n- [0x000059c6] Set column to 12\n- [0x000059c8] Set is_stmt to 0\n- [0x000059c9] Copy (view 1)\n- [0x000059ca] Set column to 4\n+ [0x00005919] Set column to 23\n+ [0x0000591b] Extended opcode 4: set Discriminator to 1\n+ [0x0000591f] Special opcode 61: advance Address by 4 to 0xaf64 and Line by 0 to 446\n+ [0x00005920] Set column to 1\n+ [0x00005922] Set is_stmt to 0\n+ [0x00005923] Advance Line by 12 to 458\n+ [0x00005925] Special opcode 75: advance Address by 5 to 0xaf69 and Line by 0 to 458\n+ [0x00005926] Special opcode 145: advance Address by 10 to 0xaf73 and Line by 0 to 458\n+ [0x00005927] Special opcode 75: advance Address by 5 to 0xaf78 and Line by 0 to 458\n+ [0x00005928] Set is_stmt to 1\n+ [0x00005929] Advance Line by 15 to 473\n+ [0x0000592b] Special opcode 117: advance Address by 8 to 0xaf80 and Line by 0 to 473\n+ [0x0000592c] Set is_stmt to 0\n+ [0x0000592d] Copy (view 1)\n+ [0x0000592e] Set column to 2\n+ [0x00005930] Set is_stmt to 1\n+ [0x00005931] Special opcode 62: advance Address by 4 to 0xaf84 and Line by 1 to 474\n+ [0x00005932] Special opcode 10: advance Address by 0 to 0xaf84 and Line by 5 to 479 (view 1)\n+ [0x00005933] Set column to 1\n+ [0x00005935] Set is_stmt to 0\n+ [0x00005936] Advance Line by -6 to 473\n+ [0x00005938] Copy (view 2)\n+ [0x00005939] Set column to 12\n+ [0x0000593b] Special opcode 95: advance Address by 6 to 0xaf8a and Line by 6 to 479\n+ [0x0000593c] Set column to 23\n+ [0x0000593e] Extended opcode 4: set Discriminator to 1\n+ [0x00005942] Set is_stmt to 1\n+ [0x00005943] Special opcode 103: advance Address by 7 to 0xaf91 and Line by 0 to 479\n+ [0x00005944] Set column to 34\n+ [0x00005946] Extended opcode 4: set Discriminator to 2\n+ [0x0000594a] Special opcode 215: advance Address by 15 to 0xafa0 and Line by 0 to 479\n+ [0x0000594b] Set column to 23\n+ [0x0000594d] Extended opcode 4: set Discriminator to 1\n+ [0x00005951] Special opcode 47: advance Address by 3 to 0xafa3 and Line by 0 to 479\n+ [0x00005952] Set column to 3\n+ [0x00005954] Special opcode 76: advance Address by 5 to 0xafa8 and Line by 1 to 480\n+ [0x00005955] Set column to 7\n+ [0x00005957] Set is_stmt to 0\n+ [0x00005958] Copy (view 1)\n+ [0x00005959] Set column to 6\n+ [0x0000595b] Extended opcode 4: set Discriminator to 1\n+ [0x0000595f] Special opcode 173: advance Address by 12 to 0xafb4 and Line by 0 to 480\n+ [0x00005960] Set column to 1\n+ [0x00005962] Special opcode 65: advance Address by 4 to 0xafb8 and Line by 4 to 484\n+ [0x00005963] Set column to 11\n+ [0x00005965] Special opcode 58: advance Address by 4 to 0xafbc and Line by -3 to 481\n+ [0x00005966] Set column to 1\n+ [0x00005968] Special opcode 78: advance Address by 5 to 0xafc1 and Line by 3 to 484\n+ [0x00005969] Special opcode 19: advance Address by 1 to 0xafc2 and Line by 0 to 484\n+ [0x0000596a] Special opcode 19: advance Address by 1 to 0xafc3 and Line by 0 to 484\n+ [0x0000596b] Special opcode 75: advance Address by 5 to 0xafc8 and Line by 0 to 484\n+ [0x0000596c] Set column to 9\n+ [0x0000596e] Special opcode 60: advance Address by 4 to 0xafcc and Line by -1 to 483\n+ [0x0000596f] Set column to 1\n+ [0x00005971] Special opcode 34: advance Address by 2 to 0xafce and Line by 1 to 484\n+ [0x00005972] Special opcode 19: advance Address by 1 to 0xafcf and Line by 0 to 484\n+ [0x00005973] Set is_stmt to 1\n+ [0x00005974] Advance Line by 55 to 539\n+ [0x00005976] Advance PC by constant 17 to 0xafe0\n+ [0x00005977] Special opcode 5: advance Address by 0 to 0xafe0 and Line by 0 to 539\n+ [0x00005978] Set is_stmt to 0\n+ [0x00005979] Copy (view 1)\n+ [0x0000597a] Set column to 2\n+ [0x0000597c] Set is_stmt to 1\n+ [0x0000597d] Special opcode 62: advance Address by 4 to 0xafe4 and Line by 1 to 540\n+ [0x0000597e] Special opcode 6: advance Address by 0 to 0xafe4 and Line by 1 to 541 (view 1)\n+ [0x0000597f] Special opcode 6: advance Address by 0 to 0xafe4 and Line by 1 to 542 (view 2)\n+ [0x00005980] Special opcode 6: advance Address by 0 to 0xafe4 and Line by 1 to 543 (view 3)\n+ [0x00005981] Special opcode 7: advance Address by 0 to 0xafe4 and Line by 2 to 545 (view 4)\n+ [0x00005982] Set column to 1\n+ [0x00005984] Set is_stmt to 0\n+ [0x00005985] Advance Line by -6 to 539\n+ [0x00005987] Copy (view 5)\n+ [0x00005988] Set column to 5\n+ [0x0000598a] Advance PC by constant 17 to 0xaff5\n+ [0x0000598b] Special opcode 95: advance Address by 6 to 0xaffb and Line by 6 to 545\n+ [0x0000598c] Set column to 2\n+ [0x0000598e] Set is_stmt to 1\n+ [0x0000598f] Advance Line by 13 to 558\n+ [0x00005991] Special opcode 131: advance Address by 9 to 0xb004 and Line by 0 to 558\n+ [0x00005992] Set column to 9\n+ [0x00005994] Set is_stmt to 0\n+ [0x00005995] Copy (view 1)\n+ [0x00005996] Set column to 2\n+ [0x00005998] Set is_stmt to 1\n+ [0x00005999] Special opcode 76: advance Address by 5 to 0xb009 and Line by 1 to 559\n+ [0x0000599a] Set column to 5\n+ [0x0000599c] Set is_stmt to 0\n+ [0x0000599d] Copy (view 1)\n+ [0x0000599e] Set column to 3\n+ [0x000059a0] Set is_stmt to 1\n+ [0x000059a1] Special opcode 76: advance Address by 5 to 0xb00e and Line by 1 to 560\n+ [0x000059a2] Set column to 47\n+ [0x000059a4] Set is_stmt to 0\n+ [0x000059a5] Copy (view 1)\n+ [0x000059a6] Set column to 2\n+ [0x000059a8] Set is_stmt to 1\n+ [0x000059a9] Special opcode 73: advance Address by 5 to 0xb013 and Line by -2 to 558\n+ [0x000059aa] Set column to 9\n+ [0x000059ac] Set is_stmt to 0\n+ [0x000059ad] Copy (view 1)\n+ [0x000059ae] Set column to 2\n+ [0x000059b0] Set is_stmt to 1\n+ [0x000059b1] Special opcode 104: advance Address by 7 to 0xb01a and Line by 1 to 559\n+ [0x000059b2] Set column to 5\n+ [0x000059b4] Set is_stmt to 0\n+ [0x000059b5] Copy (view 1)\n+ [0x000059b6] Set column to 1\n+ [0x000059b8] Advance Line by 27 to 586\n+ [0x000059ba] Special opcode 75: advance Address by 5 to 0xb01f and Line by 0 to 586\n+ [0x000059bb] Special opcode 131: advance Address by 9 to 0xb028 and Line by 0 to 586\n+ [0x000059bc] Set column to 2\n+ [0x000059be] Set is_stmt to 1\n+ [0x000059bf] Advance Line by -21 to 565\n+ [0x000059c1] Special opcode 229: advance Address by 16 to 0xb038 and Line by 0 to 565\n+ [0x000059c2] Set column to 12\n+ [0x000059c4] Set is_stmt to 0\n+ [0x000059c5] Copy (view 1)\n+ [0x000059c6] Set column to 36\n+ [0x000059c8] Extended opcode 4: set Discriminator to 1\n [0x000059cc] Set is_stmt to 1\n- [0x000059cd] Advance Line by 26 to 473\n- [0x000059cf] Special opcode 215: advance Address by 15 to 0xaf3b and Line by 0 to 473\n- [0x000059d0] Advance PC by constant 17 to 0xaf4c\n- [0x000059d1] Special opcode 77: advance Address by 5 to 0xaf51 and Line by 2 to 475\n- [0x000059d2] Advance Line by -8 to 467\n- [0x000059d4] Special opcode 145: advance Address by 10 to 0xaf5b and Line by 0 to 467\n- [0x000059d5] Advance PC by constant 17 to 0xaf6c\n- [0x000059d6] Special opcode 77: advance Address by 5 to 0xaf71 and Line by 2 to 469\n- [0x000059d7] Set column to 1\n- [0x000059d9] Advance Line by 38 to 507\n- [0x000059db] Special opcode 215: advance Address by 15 to 0xaf80 and Line by 0 to 507\n- [0x000059dc] Set is_stmt to 0\n- [0x000059dd] Copy (view 1)\n- [0x000059de] Set column to 2\n- [0x000059e0] Set is_stmt to 1\n- [0x000059e1] Special opcode 62: advance Address by 4 to 0xaf84 and Line by 1 to 508\n- [0x000059e2] Special opcode 7: advance Address by 0 to 0xaf84 and Line by 2 to 510 (view 1)\n- [0x000059e3] Set column to 5\n- [0x000059e5] Set is_stmt to 0\n- [0x000059e6] Copy (view 2)\n- [0x000059e7] Set column to 1\n- [0x000059e9] Special opcode 72: advance Address by 5 to 0xaf89 and Line by -3 to 507\n- [0x000059ea] Set column to 9\n- [0x000059ec] Special opcode 24: advance Address by 1 to 0xaf8a and Line by 5 to 512\n- [0x000059ed] Set column to 19\n- [0x000059ef] Set is_stmt to 1\n- [0x000059f0] Special opcode 89: advance Address by 6 to 0xaf90 and Line by 0 to 512\n- [0x000059f1] Set is_stmt to 0\n- [0x000059f2] Special opcode 61: advance Address by 4 to 0xaf94 and Line by 0 to 512\n- [0x000059f3] Set column to 3\n- [0x000059f5] Set is_stmt to 1\n- [0x000059f6] Special opcode 174: advance Address by 12 to 0xafa0 and Line by 1 to 513\n- [0x000059f7] Set column to 9\n- [0x000059f9] Set is_stmt to 0\n- [0x000059fa] Special opcode 4: advance Address by 0 to 0xafa0 and Line by -1 to 512 (view 1)\n- [0x000059fb] Set column to 4\n- [0x000059fd] Special opcode 62: advance Address by 4 to 0xafa4 and Line by 1 to 513\n- [0x000059fe] Set column to 19\n- [0x00005a00] Set is_stmt to 1\n- [0x00005a01] Special opcode 60: advance Address by 4 to 0xafa8 and Line by -1 to 512\n- [0x00005a02] Set is_stmt to 0\n- [0x00005a03] Special opcode 61: advance Address by 4 to 0xafac and Line by 0 to 512\n- [0x00005a04] Set column to 2\n- [0x00005a06] Set is_stmt to 1\n- [0x00005a07] Special opcode 64: advance Address by 4 to 0xafb0 and Line by 3 to 515\n- [0x00005a08] Set column to 10\n- [0x00005a0a] Set is_stmt to 0\n- [0x00005a0b] Copy (view 1)\n- [0x00005a0c] Set column to 4\n- [0x00005a0e] Extended opcode 4: set Discriminator to 1\n- [0x00005a12] Advance PC by constant 17 to 0xafc1\n- [0x00005a13] Special opcode 19: advance Address by 1 to 0xafc2 and Line by 0 to 515\n- [0x00005a14] Set column to 2\n- [0x00005a16] Set is_stmt to 1\n- [0x00005a17] Special opcode 48: advance Address by 3 to 0xafc5 and Line by 1 to 516\n- [0x00005a18] Set column to 15\n- [0x00005a1a] Copy (view 1)\n- [0x00005a1b] Set column to 20\n- [0x00005a1d] Extended opcode 4: set Discriminator to 1\n- [0x00005a21] Set is_stmt to 0\n- [0x00005a22] Special opcode 159: advance Address by 11 to 0xafd0 and Line by 0 to 516\n- [0x00005a23] Extended opcode 4: set Discriminator to 1\n- [0x00005a27] Special opcode 131: advance Address by 9 to 0xafd9 and Line by 0 to 516\n- [0x00005a28] Set column to 3\n- [0x00005a2a] Set is_stmt to 1\n- [0x00005a2b] Special opcode 91: advance Address by 6 to 0xafdf and Line by 2 to 518\n- [0x00005a2c] Set column to 8\n- [0x00005a2e] Set is_stmt to 0\n- [0x00005a2f] Copy (view 1)\n- [0x00005a30] Special opcode 61: advance Address by 4 to 0xafe3 and Line by 0 to 518\n- [0x00005a31] Set column to 15\n- [0x00005a33] Set is_stmt to 1\n- [0x00005a34] Special opcode 45: advance Address by 3 to 0xafe6 and Line by -2 to 516\n- [0x00005a35] Set column to 9\n- [0x00005a37] Set is_stmt to 0\n- [0x00005a38] Special opcode 79: advance Address by 5 to 0xafeb and Line by 4 to 520\n- [0x00005a39] Set column to 1\n- [0x00005a3b] Special opcode 48: advance Address by 3 to 0xafee and Line by 1 to 521\n- [0x00005a3c] Special opcode 19: advance Address by 1 to 0xafef and Line by 0 to 521\n- [0x00005a3d] Set column to 10\n- [0x00005a3f] Advance Line by -10 to 511\n- [0x00005a41] Special opcode 19: advance Address by 1 to 0xaff0 and Line by 0 to 511\n- [0x00005a42] Set column to 1\n- [0x00005a44] Advance Line by 10 to 521\n- [0x00005a46] Special opcode 33: advance Address by 2 to 0xaff2 and Line by 0 to 521\n+ [0x000059cd] Special opcode 61: advance Address by 4 to 0xb03c and Line by 0 to 565\n+ [0x000059ce] Set column to 47\n+ [0x000059d0] Extended opcode 4: set Discriminator to 2\n+ [0x000059d4] Advance PC by constant 17 to 0xb04d\n+ [0x000059d5] Special opcode 47: advance Address by 3 to 0xb050 and Line by 0 to 565\n+ [0x000059d6] Set column to 36\n+ [0x000059d8] Extended opcode 4: set Discriminator to 1\n+ [0x000059dc] Special opcode 47: advance Address by 3 to 0xb053 and Line by 0 to 565\n+ [0x000059dd] Set column to 3\n+ [0x000059df] Special opcode 76: advance Address by 5 to 0xb058 and Line by 1 to 566\n+ [0x000059e0] Set column to 7\n+ [0x000059e2] Set is_stmt to 0\n+ [0x000059e3] Copy (view 1)\n+ [0x000059e4] Set column to 6\n+ [0x000059e6] Extended opcode 4: set Discriminator to 1\n+ [0x000059ea] Special opcode 173: advance Address by 12 to 0xb064 and Line by 0 to 566\n+ [0x000059eb] Set column to 4\n+ [0x000059ed] Set is_stmt to 1\n+ [0x000059ee] Special opcode 62: advance Address by 4 to 0xb068 and Line by 1 to 567\n+ [0x000059ef] Special opcode 6: advance Address by 0 to 0xb068 and Line by 1 to 568 (view 1)\n+ [0x000059f0] Set column to 2\n+ [0x000059f2] Special opcode 8: advance Address by 0 to 0xb068 and Line by 3 to 571 (view 2)\n+ [0x000059f3] Special opcode 11: advance Address by 0 to 0xb068 and Line by 6 to 577 (view 3)\n+ [0x000059f4] Set File Name to entry 4 in the File Name Table\n+ [0x000059f6] Set column to 1\n+ [0x000059f8] Advance Line by -96 to 481\n+ [0x000059fb] Copy (view 4)\n+ [0x000059fc] Set column to 3\n+ [0x000059fe] Special opcode 7: advance Address by 0 to 0xb068 and Line by 2 to 483 (view 5)\n+ [0x000059ff] Set column to 16\n+ [0x00005a01] Set is_stmt to 0\n+ [0x00005a02] Copy (view 6)\n+ [0x00005a03] Set column to 10\n+ [0x00005a05] Extended opcode 4: set Discriminator to 1\n+ [0x00005a09] Special opcode 229: advance Address by 16 to 0xb078 and Line by 0 to 483\n+ [0x00005a0a] Extended opcode 4: set Discriminator to 1\n+ [0x00005a0e] Special opcode 47: advance Address by 3 to 0xb07b and Line by 0 to 483\n+ [0x00005a0f] Set File Name to entry 1 in the File Name Table\n+ [0x00005a11] Set column to 2\n+ [0x00005a13] Set is_stmt to 1\n+ [0x00005a14] Advance Line by 102 to 585\n+ [0x00005a17] Copy (view 1)\n+ [0x00005a18] Set column to 9\n+ [0x00005a1a] Set is_stmt to 0\n+ [0x00005a1b] Copy (view 2)\n+ [0x00005a1c] Set column to 2\n+ [0x00005a1e] Set is_stmt to 1\n+ [0x00005a1f] Advance Line by -20 to 565\n+ [0x00005a21] Special opcode 75: advance Address by 5 to 0xb080 and Line by 0 to 565\n+ [0x00005a22] Set column to 12\n+ [0x00005a24] Set is_stmt to 0\n+ [0x00005a25] Copy (view 1)\n+ [0x00005a26] Set column to 36\n+ [0x00005a28] Extended opcode 4: set Discriminator to 1\n+ [0x00005a2c] Set is_stmt to 1\n+ [0x00005a2d] Special opcode 61: advance Address by 4 to 0xb084 and Line by 0 to 565\n+ [0x00005a2e] Extended opcode 4: set Discriminator to 1\n+ [0x00005a32] Set is_stmt to 0\n+ [0x00005a33] Special opcode 173: advance Address by 12 to 0xb090 and Line by 0 to 565\n+ [0x00005a34] Set column to 3\n+ [0x00005a36] Set is_stmt to 1\n+ [0x00005a37] Advance Line by -19 to 546\n+ [0x00005a39] Advance PC by constant 17 to 0xb0a1\n+ [0x00005a3a] Special opcode 5: advance Address by 0 to 0xb0a1 and Line by 0 to 546\n+ [0x00005a3b] Set column to 2\n+ [0x00005a3d] Advance Line by 12 to 558\n+ [0x00005a3f] Advance PC by constant 17 to 0xb0b2\n+ [0x00005a40] Special opcode 19: advance Address by 1 to 0xb0b3 and Line by 0 to 558\n+ [0x00005a41] Set column to 9\n+ [0x00005a43] Set is_stmt to 0\n+ [0x00005a44] Copy (view 1)\n+ [0x00005a45] Set column to 2\n [0x00005a47] Set is_stmt to 1\n- [0x00005a48] Advance Line by 19 to 540\n- [0x00005a4a] Special opcode 201: advance Address by 14 to 0xb000 and Line by 0 to 540\n+ [0x00005a48] Special opcode 202: advance Address by 14 to 0xb0c1 and Line by 1 to 559\n+ [0x00005a49] Set column to 5\n [0x00005a4b] Set is_stmt to 0\n [0x00005a4c] Copy (view 1)\n [0x00005a4d] Set column to 2\n [0x00005a4f] Set is_stmt to 1\n- [0x00005a50] Special opcode 62: advance Address by 4 to 0xb004 and Line by 1 to 541\n- [0x00005a51] Set column to 5\n- [0x00005a53] Set is_stmt to 0\n- [0x00005a54] Copy (view 1)\n- [0x00005a55] Set column to 10\n- [0x00005a57] Special opcode 48: advance Address by 3 to 0xb007 and Line by 1 to 542\n- [0x00005a58] Set column to 5\n- [0x00005a5a] Special opcode 74: advance Address by 5 to 0xb00c and Line by -1 to 541\n- [0x00005a5b] Set column to 2\n- [0x00005a5d] Set is_stmt to 1\n- [0x00005a5e] Special opcode 77: advance Address by 5 to 0xb011 and Line by 2 to 543\n- [0x00005a5f] Set column to 5\n- [0x00005a61] Set is_stmt to 0\n- [0x00005a62] Copy (view 1)\n- [0x00005a63] Set column to 10\n- [0x00005a65] Special opcode 76: advance Address by 5 to 0xb016 and Line by 1 to 544\n- [0x00005a66] Set column to 5\n- [0x00005a68] Special opcode 32: advance Address by 2 to 0xb018 and Line by -1 to 543\n- [0x00005a69] Set column to 10\n- [0x00005a6b] Special opcode 76: advance Address by 5 to 0xb01d and Line by 1 to 544\n- [0x00005a6c] Set column to 5\n- [0x00005a6e] Special opcode 34: advance Address by 2 to 0xb01f and Line by 1 to 545\n- [0x00005a6f] Set column to 1\n- [0x00005a71] Special opcode 78: advance Address by 5 to 0xb024 and Line by 3 to 548\n- [0x00005a72] Set column to 2\n- [0x00005a74] Set is_stmt to 1\n- [0x00005a75] Special opcode 58: advance Address by 4 to 0xb028 and Line by -3 to 545\n- [0x00005a76] Set column to 5\n- [0x00005a78] Set is_stmt to 0\n- [0x00005a79] Copy (view 1)\n- [0x00005a7a] Set is_stmt to 1\n- [0x00005a7b] Advance Line by -6 to 539\n- [0x00005a7d] Special opcode 75: advance Address by 5 to 0xb02d and Line by 0 to 539\n- [0x00005a7e] Set column to 2\n- [0x00005a80] Special opcode 13: advance Address by 0 to 0xb02d and Line by 8 to 547 (view 1)\n- [0x00005a81] Set column to 1\n- [0x00005a83] Set is_stmt to 0\n- [0x00005a84] Advance Line by -7 to 540\n- [0x00005a86] Copy (view 2)\n- [0x00005a87] Set column to 10\n- [0x00005a89] Special opcode 68: advance Address by 4 to 0xb031 and Line by 7 to 547\n- [0x00005a8a] Set column to 25\n- [0x00005a8c] Extended opcode 4: set Discriminator to 1\n- [0x00005a90] Special opcode 75: advance Address by 5 to 0xb036 and Line by 0 to 547\n- [0x00005a91] Set column to 1\n- [0x00005a93] Special opcode 76: advance Address by 5 to 0xb03b and Line by 1 to 548\n- [0x00005a94] Set column to 25\n- [0x00005a96] Extended opcode 4: set Discriminator to 1\n- [0x00005a9a] Special opcode 60: advance Address by 4 to 0xb03f and Line by -1 to 547\n- [0x00005a9b] Extended opcode 4: set Discriminator to 1\n- [0x00005a9f] Special opcode 47: advance Address by 3 to 0xb042 and Line by 0 to 547\n- [0x00005aa0] Set column to 1\n- [0x00005aa2] Special opcode 6: advance Address by 0 to 0xb042 and Line by 1 to 548 (view 1)\n+ [0x00005a50] Advance Line by 12 to 571\n+ [0x00005a52] Special opcode 75: advance Address by 5 to 0xb0c6 and Line by 0 to 571\n+ [0x00005a53] Set column to 3\n+ [0x00005a55] Special opcode 6: advance Address by 0 to 0xb0c6 and Line by 1 to 572 (view 1)\n+ [0x00005a56] Set column to 47\n+ [0x00005a58] Set is_stmt to 0\n+ [0x00005a59] Copy (view 2)\n+ [0x00005a5a] Set column to 2\n+ [0x00005a5c] Set is_stmt to 1\n+ [0x00005a5d] Advance Line by -7 to 565\n+ [0x00005a5f] Special opcode 145: advance Address by 10 to 0xb0d0 and Line by 0 to 565\n+ [0x00005a60] Set column to 12\n+ [0x00005a62] Set is_stmt to 0\n+ [0x00005a63] Copy (view 1)\n+ [0x00005a64] Set column to 36\n+ [0x00005a66] Extended opcode 4: set Discriminator to 1\n+ [0x00005a6a] Set is_stmt to 1\n+ [0x00005a6b] Special opcode 61: advance Address by 4 to 0xb0d4 and Line by 0 to 565\n+ [0x00005a6c] Set column to 1\n+ [0x00005a6e] Advance Line by 39 to 604\n+ [0x00005a70] Special opcode 173: advance Address by 12 to 0xb0e0 and Line by 0 to 604\n+ [0x00005a71] Set is_stmt to 0\n+ [0x00005a72] Copy (view 1)\n+ [0x00005a73] Set column to 2\n+ [0x00005a75] Set is_stmt to 1\n+ [0x00005a76] Advance PC by constant 17 to 0xb0f1\n+ [0x00005a77] Special opcode 62: advance Address by 4 to 0xb0f5 and Line by 1 to 605\n+ [0x00005a78] Special opcode 6: advance Address by 0 to 0xb0f5 and Line by 1 to 606 (view 1)\n+ [0x00005a79] Special opcode 6: advance Address by 0 to 0xb0f5 and Line by 1 to 607 (view 2)\n+ [0x00005a7a] Special opcode 6: advance Address by 0 to 0xb0f5 and Line by 1 to 608 (view 3)\n+ [0x00005a7b] Special opcode 7: advance Address by 0 to 0xb0f5 and Line by 2 to 610 (view 4)\n+ [0x00005a7c] Set column to 5\n+ [0x00005a7e] Set is_stmt to 0\n+ [0x00005a7f] Copy (view 5)\n+ [0x00005a80] Set column to 1\n+ [0x00005a82] Advance Line by -6 to 604\n+ [0x00005a84] Special opcode 131: advance Address by 9 to 0xb0fe and Line by 0 to 604\n+ [0x00005a85] Set column to 2\n+ [0x00005a87] Set is_stmt to 1\n+ [0x00005a88] Special opcode 55: advance Address by 3 to 0xb101 and Line by 8 to 612\n+ [0x00005a89] Set column to 15\n+ [0x00005a8b] Set is_stmt to 0\n+ [0x00005a8c] Copy (view 1)\n+ [0x00005a8d] Set column to 9\n+ [0x00005a8f] Advance Line by 12 to 624\n+ [0x00005a91] Special opcode 47: advance Address by 3 to 0xb104 and Line by 0 to 624\n+ [0x00005a92] Set column to 7\n+ [0x00005a94] Advance Line by -12 to 612\n+ [0x00005a96] Special opcode 47: advance Address by 3 to 0xb107 and Line by 0 to 612\n+ [0x00005a97] Set column to 9\n+ [0x00005a99] Advance Line by 12 to 624\n+ [0x00005a9b] Special opcode 61: advance Address by 4 to 0xb10b and Line by 0 to 624\n+ [0x00005a9c] Set column to 7\n+ [0x00005a9e] Advance Line by -12 to 612\n+ [0x00005aa0] Special opcode 75: advance Address by 5 to 0xb110 and Line by 0 to 612\n+ [0x00005aa1] Set column to 2\n [0x00005aa3] Set is_stmt to 1\n- [0x00005aa4] Special opcode 205: advance Address by 14 to 0xb050 and Line by 4 to 552\n- [0x00005aa5] Set is_stmt to 0\n- [0x00005aa6] Copy (view 1)\n- [0x00005aa7] Set column to 2\n- [0x00005aa9] Set is_stmt to 1\n- [0x00005aaa] Special opcode 62: advance Address by 4 to 0xb054 and Line by 1 to 553\n- [0x00005aab] Set column to 5\n- [0x00005aad] Set is_stmt to 0\n- [0x00005aae] Copy (view 1)\n- [0x00005aaf] Set column to 10\n- [0x00005ab1] Special opcode 48: advance Address by 3 to 0xb057 and Line by 1 to 554\n- [0x00005ab2] Set column to 5\n- [0x00005ab4] Special opcode 74: advance Address by 5 to 0xb05c and Line by -1 to 553\n- [0x00005ab5] Set column to 2\n- [0x00005ab7] Set is_stmt to 1\n- [0x00005ab8] Special opcode 77: advance Address by 5 to 0xb061 and Line by 2 to 555\n- [0x00005ab9] Set column to 5\n- [0x00005abb] Set is_stmt to 0\n- [0x00005abc] Copy (view 1)\n- [0x00005abd] Set column to 10\n- [0x00005abf] Special opcode 76: advance Address by 5 to 0xb066 and Line by 1 to 556\n- [0x00005ac0] Set column to 5\n- [0x00005ac2] Special opcode 32: advance Address by 2 to 0xb068 and Line by -1 to 555\n- [0x00005ac3] Set column to 10\n- [0x00005ac5] Special opcode 76: advance Address by 5 to 0xb06d and Line by 1 to 556\n- [0x00005ac6] Set column to 5\n- [0x00005ac8] Special opcode 34: advance Address by 2 to 0xb06f and Line by 1 to 557\n- [0x00005ac9] Set column to 1\n- [0x00005acb] Special opcode 78: advance Address by 5 to 0xb074 and Line by 3 to 560\n- [0x00005acc] Set column to 2\n- [0x00005ace] Set is_stmt to 1\n- [0x00005acf] Special opcode 58: advance Address by 4 to 0xb078 and Line by -3 to 557\n- [0x00005ad0] Set column to 5\n- [0x00005ad2] Set is_stmt to 0\n- [0x00005ad3] Copy (view 1)\n- [0x00005ad4] Set column to 2\n- [0x00005ad6] Set is_stmt to 1\n- [0x00005ad7] Special opcode 77: advance Address by 5 to 0xb07d and Line by 2 to 559\n- [0x00005ad8] Set column to 1\n- [0x00005ada] Set is_stmt to 0\n- [0x00005adb] Advance Line by -7 to 552\n- [0x00005add] Copy (view 1)\n- [0x00005ade] Set column to 10\n- [0x00005ae0] Special opcode 68: advance Address by 4 to 0xb081 and Line by 7 to 559\n- [0x00005ae1] Set column to 29\n- [0x00005ae3] Extended opcode 4: set Discriminator to 1\n- [0x00005ae7] Special opcode 75: advance Address by 5 to 0xb086 and Line by 0 to 559\n- [0x00005ae8] Set column to 1\n- [0x00005aea] Special opcode 76: advance Address by 5 to 0xb08b and Line by 1 to 560\n- [0x00005aeb] Set column to 29\n- [0x00005aed] Extended opcode 4: set Discriminator to 1\n- [0x00005af1] Special opcode 60: advance Address by 4 to 0xb08f and Line by -1 to 559\n- [0x00005af2] Set column to 1\n- [0x00005af4] Special opcode 48: advance Address by 3 to 0xb092 and Line by 1 to 560\n- [0x00005af5] Set is_stmt to 1\n- [0x00005af6] Advance Line by 21 to 581\n- [0x00005af8] Special opcode 201: advance Address by 14 to 0xb0a0 and Line by 0 to 581\n- [0x00005af9] Set is_stmt to 0\n- [0x00005afa] Copy (view 1)\n- [0x00005afb] Set column to 2\n- [0x00005afd] Set is_stmt to 1\n- [0x00005afe] Special opcode 62: advance Address by 4 to 0xb0a4 and Line by 1 to 582\n- [0x00005aff] Set column to 5\n- [0x00005b01] Set is_stmt to 0\n- [0x00005b02] Copy (view 1)\n- [0x00005b03] Set column to 10\n- [0x00005b05] Special opcode 48: advance Address by 3 to 0xb0a7 and Line by 1 to 583\n- [0x00005b06] Set column to 5\n- [0x00005b08] Special opcode 74: advance Address by 5 to 0xb0ac and Line by -1 to 582\n- [0x00005b09] Set column to 2\n- [0x00005b0b] Set is_stmt to 1\n- [0x00005b0c] Special opcode 77: advance Address by 5 to 0xb0b1 and Line by 2 to 584\n- [0x00005b0d] Set column to 5\n- [0x00005b0f] Set is_stmt to 0\n- [0x00005b10] Copy (view 1)\n- [0x00005b11] Set column to 10\n- [0x00005b13] Special opcode 76: advance Address by 5 to 0xb0b6 and Line by 1 to 585\n- [0x00005b14] Set column to 5\n- [0x00005b16] Special opcode 32: advance Address by 2 to 0xb0b8 and Line by -1 to 584\n- [0x00005b17] Set column to 10\n- [0x00005b19] Special opcode 76: advance Address by 5 to 0xb0bd and Line by 1 to 585\n- [0x00005b1a] Set column to 5\n- [0x00005b1c] Special opcode 34: advance Address by 2 to 0xb0bf and Line by 1 to 586\n- [0x00005b1d] Set column to 1\n- [0x00005b1f] Special opcode 78: advance Address by 5 to 0xb0c4 and Line by 3 to 589\n+ [0x00005aa4] Advance Line by 12 to 624\n+ [0x00005aa6] Special opcode 61: advance Address by 4 to 0xb114 and Line by 0 to 624\n+ [0x00005aa7] Set column to 9\n+ [0x00005aa9] Set is_stmt to 0\n+ [0x00005aaa] Copy (view 1)\n+ [0x00005aab] Set column to 2\n+ [0x00005aad] Set is_stmt to 1\n+ [0x00005aae] Special opcode 48: advance Address by 3 to 0xb117 and Line by 1 to 625\n+ [0x00005aaf] Set column to 5\n+ [0x00005ab1] Set is_stmt to 0\n+ [0x00005ab2] Copy (view 1)\n+ [0x00005ab3] Set column to 2\n+ [0x00005ab5] Set is_stmt to 1\n+ [0x00005ab6] Advance Line by 12 to 637\n+ [0x00005ab8] Special opcode 75: advance Address by 5 to 0xb11c and Line by 0 to 637\n+ [0x00005ab9] Set column to 3\n+ [0x00005abb] Special opcode 6: advance Address by 0 to 0xb11c and Line by 1 to 638 (view 1)\n+ [0x00005abc] Set column to 48\n+ [0x00005abe] Set is_stmt to 0\n+ [0x00005abf] Copy (view 2)\n+ [0x00005ac0] Extended opcode 4: set Discriminator to 4\n+ [0x00005ac4] Advance Line by -12 to 626\n+ [0x00005ac6] Special opcode 75: advance Address by 5 to 0xb121 and Line by 0 to 626\n+ [0x00005ac7] Set column to 1\n+ [0x00005ac9] Advance Line by 37 to 663\n+ [0x00005acb] Special opcode 47: advance Address by 3 to 0xb124 and Line by 0 to 663\n+ [0x00005acc] Special opcode 89: advance Address by 6 to 0xb12a and Line by 0 to 663\n+ [0x00005acd] Special opcode 33: advance Address by 2 to 0xb12c and Line by 0 to 663\n+ [0x00005ace] Set column to 2\n+ [0x00005ad0] Set is_stmt to 1\n+ [0x00005ad1] Advance Line by -32 to 631\n+ [0x00005ad3] Special opcode 61: advance Address by 4 to 0xb130 and Line by 0 to 631\n+ [0x00005ad4] Set column to 12\n+ [0x00005ad6] Set is_stmt to 0\n+ [0x00005ad7] Copy (view 1)\n+ [0x00005ad8] Set column to 36\n+ [0x00005ada] Extended opcode 4: set Discriminator to 1\n+ [0x00005ade] Set is_stmt to 1\n+ [0x00005adf] Special opcode 61: advance Address by 4 to 0xb134 and Line by 0 to 631\n+ [0x00005ae0] Set column to 47\n+ [0x00005ae2] Extended opcode 4: set Discriminator to 2\n+ [0x00005ae6] Special opcode 173: advance Address by 12 to 0xb140 and Line by 0 to 631\n+ [0x00005ae7] Set column to 36\n+ [0x00005ae9] Extended opcode 4: set Discriminator to 1\n+ [0x00005aed] Special opcode 47: advance Address by 3 to 0xb143 and Line by 0 to 631\n+ [0x00005aee] Set column to 3\n+ [0x00005af0] Special opcode 76: advance Address by 5 to 0xb148 and Line by 1 to 632\n+ [0x00005af1] Set column to 7\n+ [0x00005af3] Set is_stmt to 0\n+ [0x00005af4] Copy (view 1)\n+ [0x00005af5] Set column to 6\n+ [0x00005af7] Extended opcode 4: set Discriminator to 1\n+ [0x00005afb] Special opcode 201: advance Address by 14 to 0xb156 and Line by 0 to 632\n+ [0x00005afc] Set column to 4\n+ [0x00005afe] Set is_stmt to 1\n+ [0x00005aff] Special opcode 62: advance Address by 4 to 0xb15a and Line by 1 to 633\n+ [0x00005b00] Set column to 6\n+ [0x00005b02] Set is_stmt to 0\n+ [0x00005b03] Copy (view 1)\n+ [0x00005b04] Set column to 4\n+ [0x00005b06] Set is_stmt to 1\n+ [0x00005b07] Special opcode 62: advance Address by 4 to 0xb15e and Line by 1 to 634\n+ [0x00005b08] Set column to 2\n+ [0x00005b0a] Special opcode 8: advance Address by 0 to 0xb15e and Line by 3 to 637 (view 1)\n+ [0x00005b0b] Special opcode 11: advance Address by 0 to 0xb15e and Line by 6 to 643 (view 2)\n+ [0x00005b0c] Set column to 6\n+ [0x00005b0e] Set is_stmt to 0\n+ [0x00005b0f] Copy (view 3)\n+ [0x00005b10] Set column to 5\n+ [0x00005b12] Extended opcode 4: set Discriminator to 1\n+ [0x00005b16] Special opcode 215: advance Address by 15 to 0xb16d and Line by 0 to 643\n+ [0x00005b17] Special opcode 64: advance Address by 4 to 0xb171 and Line by 3 to 646\n+ [0x00005b18] Set column to 1\n+ [0x00005b1a] Advance Line by 17 to 663\n+ [0x00005b1c] Special opcode 75: advance Address by 5 to 0xb176 and Line by 0 to 663\n+ [0x00005b1d] Special opcode 19: advance Address by 1 to 0xb177 and Line by 0 to 663\n+ [0x00005b1e] Special opcode 75: advance Address by 5 to 0xb17c and Line by 0 to 663\n+ [0x00005b1f] Special opcode 33: advance Address by 2 to 0xb17e and Line by 0 to 663\n [0x00005b20] Set column to 2\n [0x00005b22] Set is_stmt to 1\n- [0x00005b23] Special opcode 58: advance Address by 4 to 0xb0c8 and Line by -3 to 586\n- [0x00005b24] Set column to 5\n- [0x00005b26] Set is_stmt to 0\n- [0x00005b27] Copy (view 1)\n- [0x00005b28] Set column to 2\n- [0x00005b2a] Set is_stmt to 1\n- [0x00005b2b] Special opcode 77: advance Address by 5 to 0xb0cd and Line by 2 to 588\n- [0x00005b2c] Set column to 1\n- [0x00005b2e] Set is_stmt to 0\n- [0x00005b2f] Advance Line by -7 to 581\n- [0x00005b31] Copy (view 1)\n- [0x00005b32] Set column to 10\n- [0x00005b34] Special opcode 68: advance Address by 4 to 0xb0d1 and Line by 7 to 588\n- [0x00005b35] Set column to 29\n- [0x00005b37] Extended opcode 4: set Discriminator to 1\n- [0x00005b3b] Special opcode 75: advance Address by 5 to 0xb0d6 and Line by 0 to 588\n- [0x00005b3c] Set column to 1\n- [0x00005b3e] Special opcode 76: advance Address by 5 to 0xb0db and Line by 1 to 589\n- [0x00005b3f] Set column to 29\n- [0x00005b41] Extended opcode 4: set Discriminator to 1\n- [0x00005b45] Special opcode 60: advance Address by 4 to 0xb0df and Line by -1 to 588\n- [0x00005b46] Set column to 1\n- [0x00005b48] Special opcode 48: advance Address by 3 to 0xb0e2 and Line by 1 to 589\n- [0x00005b49] Set is_stmt to 1\n- [0x00005b4a] Special opcode 204: advance Address by 14 to 0xb0f0 and Line by 3 to 592\n+ [0x00005b23] Advance Line by -26 to 637\n+ [0x00005b25] Special opcode 145: advance Address by 10 to 0xb188 and Line by 0 to 637\n+ [0x00005b26] Set column to 3\n+ [0x00005b28] Special opcode 6: advance Address by 0 to 0xb188 and Line by 1 to 638 (view 1)\n+ [0x00005b29] Set column to 48\n+ [0x00005b2b] Set is_stmt to 0\n+ [0x00005b2c] Copy (view 2)\n+ [0x00005b2d] Set column to 3\n+ [0x00005b2f] Set is_stmt to 1\n+ [0x00005b30] Advance Line by -27 to 611\n+ [0x00005b32] Special opcode 229: advance Address by 16 to 0xb198 and Line by 0 to 611\n+ [0x00005b33] Set column to 7\n+ [0x00005b35] Advance Line by 34 to 645\n+ [0x00005b37] Advance PC by 40 to 0xb1c0\n+ [0x00005b39] Copy\n+ [0x00005b3a] Set column to 11\n+ [0x00005b3c] Set is_stmt to 0\n+ [0x00005b3d] Copy (view 1)\n+ [0x00005b3e] Set column to 10\n+ [0x00005b40] Extended opcode 4: set Discriminator to 1\n+ [0x00005b44] Special opcode 215: advance Address by 15 to 0xb1cf and Line by 0 to 645\n+ [0x00005b45] Set column to 7\n+ [0x00005b47] Set is_stmt to 1\n+ [0x00005b48] Special opcode 63: advance Address by 4 to 0xb1d3 and Line by 2 to 647\n+ [0x00005b49] Set column to 11\n [0x00005b4b] Set is_stmt to 0\n [0x00005b4c] Copy (view 1)\n- [0x00005b4d] Set column to 2\n- [0x00005b4f] Set is_stmt to 1\n- [0x00005b50] Special opcode 62: advance Address by 4 to 0xb0f4 and Line by 1 to 593\n- [0x00005b51] Set column to 5\n- [0x00005b53] Set is_stmt to 0\n- [0x00005b54] Copy (view 1)\n- [0x00005b55] Set column to 10\n- [0x00005b57] Special opcode 48: advance Address by 3 to 0xb0f7 and Line by 1 to 594\n- [0x00005b58] Set column to 5\n- [0x00005b5a] Special opcode 74: advance Address by 5 to 0xb0fc and Line by -1 to 593\n- [0x00005b5b] Set column to 2\n- [0x00005b5d] Set is_stmt to 1\n- [0x00005b5e] Special opcode 77: advance Address by 5 to 0xb101 and Line by 2 to 595\n- [0x00005b5f] Set column to 5\n- [0x00005b61] Set is_stmt to 0\n- [0x00005b62] Copy (view 1)\n- [0x00005b63] Set column to 10\n- [0x00005b65] Special opcode 76: advance Address by 5 to 0xb106 and Line by 1 to 596\n- [0x00005b66] Set column to 5\n- [0x00005b68] Special opcode 32: advance Address by 2 to 0xb108 and Line by -1 to 595\n- [0x00005b69] Set column to 10\n- [0x00005b6b] Special opcode 76: advance Address by 5 to 0xb10d and Line by 1 to 596\n- [0x00005b6c] Set column to 5\n- [0x00005b6e] Special opcode 34: advance Address by 2 to 0xb10f and Line by 1 to 597\n- [0x00005b6f] Set column to 1\n- [0x00005b71] Special opcode 78: advance Address by 5 to 0xb114 and Line by 3 to 600\n- [0x00005b72] Set column to 2\n- [0x00005b74] Set is_stmt to 1\n- [0x00005b75] Special opcode 58: advance Address by 4 to 0xb118 and Line by -3 to 597\n- [0x00005b76] Set column to 5\n- [0x00005b78] Set is_stmt to 0\n+ [0x00005b4d] Set column to 10\n+ [0x00005b4f] Extended opcode 4: set Discriminator to 1\n+ [0x00005b53] Special opcode 215: advance Address by 15 to 0xb1e2 and Line by 0 to 647\n+ [0x00005b54] Set column to 7\n+ [0x00005b56] Set is_stmt to 1\n+ [0x00005b57] Special opcode 63: advance Address by 4 to 0xb1e6 and Line by 2 to 649\n+ [0x00005b58] Set column to 11\n+ [0x00005b5a] Set is_stmt to 0\n+ [0x00005b5b] Copy (view 1)\n+ [0x00005b5c] Set column to 10\n+ [0x00005b5e] Extended opcode 4: set Discriminator to 1\n+ [0x00005b62] Special opcode 215: advance Address by 15 to 0xb1f5 and Line by 0 to 649\n+ [0x00005b63] Set column to 7\n+ [0x00005b65] Set is_stmt to 1\n+ [0x00005b66] Special opcode 119: advance Address by 8 to 0xb1fd and Line by 2 to 651\n+ [0x00005b67] Set column to 21\n+ [0x00005b69] Set is_stmt to 0\n+ [0x00005b6a] Copy (view 1)\n+ [0x00005b6b] Set column to 10\n+ [0x00005b6d] Special opcode 89: advance Address by 6 to 0xb203 and Line by 0 to 651\n+ [0x00005b6e] Set column to 3\n+ [0x00005b70] Set is_stmt to 1\n+ [0x00005b71] Special opcode 118: advance Address by 8 to 0xb20b and Line by 1 to 652\n+ [0x00005b72] Set File Name to entry 4 in the File Name Table\n+ [0x00005b74] Set column to 1\n+ [0x00005b76] Advance Line by -171 to 481\n [0x00005b79] Copy (view 1)\n- [0x00005b7a] Set column to 2\n- [0x00005b7c] Set is_stmt to 1\n- [0x00005b7d] Special opcode 77: advance Address by 5 to 0xb11d and Line by 2 to 599\n- [0x00005b7e] Set column to 1\n- [0x00005b80] Set is_stmt to 0\n- [0x00005b81] Advance Line by -7 to 592\n- [0x00005b83] Copy (view 1)\n- [0x00005b84] Set column to 10\n- [0x00005b86] Special opcode 68: advance Address by 4 to 0xb121 and Line by 7 to 599\n- [0x00005b87] Set column to 33\n- [0x00005b89] Extended opcode 4: set Discriminator to 1\n- [0x00005b8d] Special opcode 75: advance Address by 5 to 0xb126 and Line by 0 to 599\n- [0x00005b8e] Set column to 1\n- [0x00005b90] Special opcode 76: advance Address by 5 to 0xb12b and Line by 1 to 600\n- [0x00005b91] Set column to 33\n- [0x00005b93] Extended opcode 4: set Discriminator to 1\n- [0x00005b97] Special opcode 60: advance Address by 4 to 0xb12f and Line by -1 to 599\n- [0x00005b98] Set column to 1\n- [0x00005b9a] Special opcode 48: advance Address by 3 to 0xb132 and Line by 1 to 600\n- [0x00005b9b] Set is_stmt to 1\n- [0x00005b9c] Advance Line by 20 to 620\n- [0x00005b9e] Special opcode 201: advance Address by 14 to 0xb140 and Line by 0 to 620\n- [0x00005b9f] Set is_stmt to 0\n- [0x00005ba0] Copy (view 1)\n- [0x00005ba1] Set column to 2\n+ [0x00005b7a] Set column to 3\n+ [0x00005b7c] Special opcode 7: advance Address by 0 to 0xb20b and Line by 2 to 483 (view 2)\n+ [0x00005b7d] Set column to 16\n+ [0x00005b7f] Set is_stmt to 0\n+ [0x00005b80] Copy (view 3)\n+ [0x00005b81] Set File Name to entry 1 in the File Name Table\n+ [0x00005b83] Extended opcode 4: set Discriminator to 1\n+ [0x00005b87] Advance Line by 169 to 652\n+ [0x00005b8a] Special opcode 145: advance Address by 10 to 0xb215 and Line by 0 to 652\n+ [0x00005b8b] Set File Name to entry 4 in the File Name Table\n+ [0x00005b8d] Advance Line by -169 to 483\n+ [0x00005b90] Special opcode 33: advance Address by 2 to 0xb217 and Line by 0 to 483\n+ [0x00005b91] Special opcode 75: advance Address by 5 to 0xb21c and Line by 0 to 483\n+ [0x00005b92] Set File Name to entry 1 in the File Name Table\n+ [0x00005b94] Extended opcode 4: set Discriminator to 1\n+ [0x00005b98] Advance Line by 169 to 652\n+ [0x00005b9b] Copy (view 1)\n+ [0x00005b9c] Extended opcode 4: set Discriminator to 1\n+ [0x00005ba0] Special opcode 89: advance Address by 6 to 0xb222 and Line by 0 to 652\n+ [0x00005ba1] Set column to 1\n [0x00005ba3] Set is_stmt to 1\n- [0x00005ba4] Special opcode 62: advance Address by 4 to 0xb144 and Line by 1 to 621\n- [0x00005ba5] Special opcode 10: advance Address by 0 to 0xb144 and Line by 5 to 626 (view 1)\n- [0x00005ba6] Set column to 5\n- [0x00005ba8] Set is_stmt to 0\n- [0x00005ba9] Copy (view 2)\n- [0x00005baa] Set column to 1\n- [0x00005bac] Advance Line by -6 to 620\n- [0x00005bae] Special opcode 75: advance Address by 5 to 0xb149 and Line by 0 to 620\n- [0x00005baf] Set column to 2\n- [0x00005bb1] Set is_stmt to 1\n- [0x00005bb2] Special opcode 83: advance Address by 5 to 0xb14e and Line by 8 to 628\n- [0x00005bb3] Set File Name to entry 2 in the File Name Table\n- [0x00005bb5] Set column to 1\n- [0x00005bb7] Advance Line by -571 to 57\n- [0x00005bba] Copy (view 1)\n- [0x00005bbb] Set column to 3\n- [0x00005bbd] Special opcode 7: advance Address by 0 to 0xb14e and Line by 2 to 59 (view 2)\n- [0x00005bbe] Set File Name to entry 1 in the File Name Table\n- [0x00005bc0] Set column to 1\n- [0x00005bc2] Set is_stmt to 0\n- [0x00005bc3] Advance Line by 561 to 620\n- [0x00005bc6] Copy (view 3)\n- [0x00005bc7] Set File Name to entry 2 in the File Name Table\n- [0x00005bc9] Set column to 10\n- [0x00005bcb] Extended opcode 4: set Discriminator to 1\n- [0x00005bcf] Advance Line by -561 to 59\n- [0x00005bd2] Special opcode 61: advance Address by 4 to 0xb152 and Line by 0 to 59\n- [0x00005bd3] Extended opcode 4: set Discriminator to 1\n- [0x00005bd7] Special opcode 33: advance Address by 2 to 0xb154 and Line by 0 to 59\n- [0x00005bd8] Set File Name to entry 1 in the File Name Table\n- [0x00005bda] Set column to 1\n- [0x00005bdc] Advance Line by 561 to 620\n- [0x00005bdf] Copy (view 1)\n- [0x00005be0] Set File Name to entry 2 in the File Name Table\n- [0x00005be2] Set column to 10\n- [0x00005be4] Extended opcode 4: set Discriminator to 1\n- [0x00005be8] Advance Line by -561 to 59\n- [0x00005beb] Special opcode 61: advance Address by 4 to 0xb158 and Line by 0 to 59\n- [0x00005bec] Extended opcode 4: set Discriminator to 1\n- [0x00005bf0] Special opcode 75: advance Address by 5 to 0xb15d and Line by 0 to 59\n- [0x00005bf1] Set File Name to entry 1 in the File Name Table\n- [0x00005bf3] Set column to 2\n- [0x00005bf5] Set is_stmt to 1\n- [0x00005bf6] Advance Line by 574 to 633\n- [0x00005bf9] Copy (view 1)\n- [0x00005bfa] Set column to 5\n- [0x00005bfc] Set is_stmt to 0\n- [0x00005bfd] Copy (view 2)\n- [0x00005bfe] Set column to 27\n- [0x00005c00] Extended opcode 4: set Discriminator to 1\n- [0x00005c04] Special opcode 75: advance Address by 5 to 0xb162 and Line by 0 to 633\n- [0x00005c05] Set column to 17\n- [0x00005c07] Extended opcode 4: set Discriminator to 1\n- [0x00005c0b] Special opcode 117: advance Address by 8 to 0xb16a and Line by 0 to 633\n- [0x00005c0c] Set column to 2\n- [0x00005c0e] Set is_stmt to 1\n- [0x00005c0f] Special opcode 81: advance Address by 5 to 0xb16f and Line by 6 to 639\n- [0x00005c10] Set column to 7\n- [0x00005c12] Set is_stmt to 0\n- [0x00005c13] Special opcode 6: advance Address by 0 to 0xb16f and Line by 1 to 640 (view 1)\n- [0x00005c14] Set File Name to entry 2 in the File Name Table\n- [0x00005c16] Set column to 10\n- [0x00005c18] Extended opcode 4: set Discriminator to 1\n- [0x00005c1c] Advance Line by -611 to 29\n- [0x00005c1f] Special opcode 117: advance Address by 8 to 0xb177 and Line by 0 to 29\n- [0x00005c20] Set File Name to entry 1 in the File Name Table\n- [0x00005c22] Set column to 7\n- [0x00005c24] Advance Line by 611 to 640\n- [0x00005c27] Special opcode 89: advance Address by 6 to 0xb17d and Line by 0 to 640\n- [0x00005c28] Set column to 2\n- [0x00005c2a] Set is_stmt to 1\n- [0x00005c2b] Special opcode 62: advance Address by 4 to 0xb181 and Line by 1 to 641\n- [0x00005c2c] Set File Name to entry 2 in the File Name Table\n- [0x00005c2e] Set column to 1\n- [0x00005c30] Advance Line by -615 to 26\n- [0x00005c33] Copy (view 1)\n- [0x00005c34] Set column to 3\n- [0x00005c36] Special opcode 8: advance Address by 0 to 0xb181 and Line by 3 to 29 (view 2)\n- [0x00005c37] Set column to 10\n- [0x00005c39] Extended opcode 4: set Discriminator to 1\n- [0x00005c3d] Set is_stmt to 0\n- [0x00005c3e] Copy (view 3)\n- [0x00005c3f] Extended opcode 4: set Discriminator to 1\n- [0x00005c43] Special opcode 75: advance Address by 5 to 0xb186 and Line by 0 to 29\n- [0x00005c44] Set File Name to entry 1 in the File Name Table\n- [0x00005c46] Set column to 2\n- [0x00005c48] Set is_stmt to 1\n- [0x00005c49] Advance Line by 617 to 646\n- [0x00005c4c] Copy (view 1)\n- [0x00005c4d] Set column to 10\n- [0x00005c4f] Set is_stmt to 0\n- [0x00005c50] Advance Line by -12 to 634\n- [0x00005c52] Copy (view 2)\n- [0x00005c53] Set column to 1\n- [0x00005c55] Advance Line by 13 to 647\n- [0x00005c57] Special opcode 47: advance Address by 3 to 0xb189 and Line by 0 to 647\n- [0x00005c58] Special opcode 19: advance Address by 1 to 0xb18a and Line by 0 to 647\n- [0x00005c59] Special opcode 19: advance Address by 1 to 0xb18b and Line by 0 to 647\n- [0x00005c5a] Special opcode 33: advance Address by 2 to 0xb18d and Line by 0 to 647\n- [0x00005c5b] Set column to 10\n- [0x00005c5d] Advance Line by -20 to 627\n- [0x00005c5f] Special opcode 47: advance Address by 3 to 0xb190 and Line by 0 to 627\n- [0x00005c60] Set column to 1\n- [0x00005c62] Advance Line by 20 to 647\n- [0x00005c64] Special opcode 33: advance Address by 2 to 0xb192 and Line by 0 to 647\n- [0x00005c65] Set is_stmt to 1\n- [0x00005c66] Advance Line by -497 to 150\n- [0x00005c69] Special opcode 201: advance Address by 14 to 0xb1a0 and Line by 0 to 150\n- [0x00005c6a] Set is_stmt to 0\n- [0x00005c6b] Copy (view 1)\n- [0x00005c6c] Set column to 2\n- [0x00005c6e] Set is_stmt to 1\n- [0x00005c6f] Special opcode 62: advance Address by 4 to 0xb1a4 and Line by 1 to 151\n- [0x00005c70] Special opcode 7: advance Address by 0 to 0xb1a4 and Line by 2 to 153 (view 1)\n- [0x00005c71] Set column to 1\n- [0x00005c73] Set is_stmt to 0\n- [0x00005c74] Special opcode 2: advance Address by 0 to 0xb1a4 and Line by -3 to 150 (view 2)\n- [0x00005c75] Set column to 5\n- [0x00005c77] Special opcode 79: advance Address by 5 to 0xb1a9 and Line by 4 to 154\n- [0x00005c78] Set column to 1\n- [0x00005c7a] Special opcode 99: advance Address by 7 to 0xb1b0 and Line by -4 to 150\n- [0x00005c7b] Set column to 5\n- [0x00005c7d] Special opcode 64: advance Address by 4 to 0xb1b4 and Line by 3 to 153\n- [0x00005c7e] Set column to 16\n- [0x00005c80] Special opcode 77: advance Address by 5 to 0xb1b9 and Line by 2 to 155\n- [0x00005c81] Special opcode 75: advance Address by 5 to 0xb1be and Line by 0 to 155\n- [0x00005c82] Set column to 7\n- [0x00005c84] Set is_stmt to 1\n- [0x00005c85] Special opcode 47: advance Address by 3 to 0xb1c1 and Line by 0 to 155\n- [0x00005c86] Set column to 16\n- [0x00005c88] Set is_stmt to 0\n- [0x00005c89] Copy (view 1)\n- [0x00005c8a] Set column to 4\n- [0x00005c8c] Special opcode 76: advance Address by 5 to 0xb1c6 and Line by 1 to 156\n- [0x00005c8d] Set column to 2\n- [0x00005c8f] Set is_stmt to 1\n- [0x00005c90] Special opcode 162: advance Address by 11 to 0xb1d1 and Line by 3 to 159\n- [0x00005c91] Set is_stmt to 0\n- [0x00005c92] Special opcode 145: advance Address by 10 to 0xb1db and Line by 0 to 159\n- [0x00005c93] Set is_stmt to 1\n- [0x00005c94] Special opcode 189: advance Address by 13 to 0xb1e8 and Line by 2 to 161\n- [0x00005c95] Set column to 5\n- [0x00005c97] Set is_stmt to 0\n- [0x00005c98] Copy (view 1)\n- [0x00005c99] Set column to 3\n- [0x00005c9b] Set is_stmt to 1\n- [0x00005c9c] Special opcode 76: advance Address by 5 to 0xb1ed and Line by 1 to 162\n- [0x00005c9d] Set column to 11\n- [0x00005c9f] Set is_stmt to 0\n- [0x00005ca0] Copy (view 1)\n- [0x00005ca1] Set column to 2\n- [0x00005ca3] Set is_stmt to 1\n- [0x00005ca4] Special opcode 105: advance Address by 7 to 0xb1f4 and Line by 2 to 164\n- [0x00005ca5] Set column to 1\n- [0x00005ca7] Set is_stmt to 0\n- [0x00005ca8] Special opcode 6: advance Address by 0 to 0xb1f4 and Line by 1 to 165 (view 1)\n- [0x00005ca9] Special opcode 131: advance Address by 9 to 0xb1fd and Line by 0 to 165\n- [0x00005caa] Set is_stmt to 1\n- [0x00005cab] Advance Line by 499 to 664\n- [0x00005cae] Special opcode 47: advance Address by 3 to 0xb200 and Line by 0 to 664\n- [0x00005caf] Set is_stmt to 0\n- [0x00005cb0] Copy (view 1)\n- [0x00005cb1] Set column to 2\n- [0x00005cb3] Set is_stmt to 1\n- [0x00005cb4] Special opcode 62: advance Address by 4 to 0xb204 and Line by 1 to 665\n+ [0x00005ba4] Advance Line by 29 to 681\n+ [0x00005ba6] Special opcode 201: advance Address by 14 to 0xb230 and Line by 0 to 681\n+ [0x00005ba7] Set is_stmt to 0\n+ [0x00005ba8] Copy (view 1)\n+ [0x00005ba9] Set column to 2\n+ [0x00005bab] Set is_stmt to 1\n+ [0x00005bac] Special opcode 62: advance Address by 4 to 0xb234 and Line by 1 to 682\n+ [0x00005bad] Special opcode 6: advance Address by 0 to 0xb234 and Line by 1 to 683 (view 1)\n+ [0x00005bae] Special opcode 6: advance Address by 0 to 0xb234 and Line by 1 to 684 (view 2)\n+ [0x00005baf] Special opcode 7: advance Address by 0 to 0xb234 and Line by 2 to 686 (view 3)\n+ [0x00005bb0] Set column to 1\n+ [0x00005bb2] Set is_stmt to 0\n+ [0x00005bb3] Special opcode 0: advance Address by 0 to 0xb234 and Line by -5 to 681 (view 4)\n+ [0x00005bb4] Set column to 5\n+ [0x00005bb6] Advance PC by constant 17 to 0xb245\n+ [0x00005bb7] Special opcode 94: advance Address by 6 to 0xb24b and Line by 5 to 686\n+ [0x00005bb8] Set column to 2\n+ [0x00005bba] Set is_stmt to 1\n+ [0x00005bbb] Advance Line by 13 to 699\n+ [0x00005bbd] Special opcode 75: advance Address by 5 to 0xb250 and Line by 0 to 699\n+ [0x00005bbe] Set column to 9\n+ [0x00005bc0] Set is_stmt to 0\n+ [0x00005bc1] Copy (view 1)\n+ [0x00005bc2] Set column to 2\n+ [0x00005bc4] Set is_stmt to 1\n+ [0x00005bc5] Special opcode 76: advance Address by 5 to 0xb255 and Line by 1 to 700\n+ [0x00005bc6] Set column to 5\n+ [0x00005bc8] Set is_stmt to 0\n+ [0x00005bc9] Copy (view 1)\n+ [0x00005bca] Set column to 3\n+ [0x00005bcc] Set is_stmt to 1\n+ [0x00005bcd] Special opcode 76: advance Address by 5 to 0xb25a and Line by 1 to 701\n+ [0x00005bce] Set column to 47\n+ [0x00005bd0] Set is_stmt to 0\n+ [0x00005bd1] Copy (view 1)\n+ [0x00005bd2] Set column to 2\n+ [0x00005bd4] Set is_stmt to 1\n+ [0x00005bd5] Special opcode 73: advance Address by 5 to 0xb25f and Line by -2 to 699\n+ [0x00005bd6] Set column to 9\n+ [0x00005bd8] Set is_stmt to 0\n+ [0x00005bd9] Copy (view 1)\n+ [0x00005bda] Set column to 2\n+ [0x00005bdc] Set is_stmt to 1\n+ [0x00005bdd] Special opcode 104: advance Address by 7 to 0xb266 and Line by 1 to 700\n+ [0x00005bde] Set column to 5\n+ [0x00005be0] Set is_stmt to 0\n+ [0x00005be1] Copy (view 1)\n+ [0x00005be2] Set column to 1\n+ [0x00005be4] Advance Line by 22 to 722\n+ [0x00005be6] Special opcode 75: advance Address by 5 to 0xb26b and Line by 0 to 722\n+ [0x00005be7] Special opcode 131: advance Address by 9 to 0xb274 and Line by 0 to 722\n+ [0x00005be8] Set column to 2\n+ [0x00005bea] Set is_stmt to 1\n+ [0x00005beb] Advance Line by -16 to 706\n+ [0x00005bed] Special opcode 173: advance Address by 12 to 0xb280 and Line by 0 to 706\n+ [0x00005bee] Set column to 12\n+ [0x00005bf0] Set is_stmt to 0\n+ [0x00005bf1] Copy (view 1)\n+ [0x00005bf2] Set column to 36\n+ [0x00005bf4] Extended opcode 4: set Discriminator to 1\n+ [0x00005bf8] Set is_stmt to 1\n+ [0x00005bf9] Special opcode 61: advance Address by 4 to 0xb284 and Line by 0 to 706\n+ [0x00005bfa] Set column to 47\n+ [0x00005bfc] Extended opcode 4: set Discriminator to 2\n+ [0x00005c00] Special opcode 173: advance Address by 12 to 0xb290 and Line by 0 to 706\n+ [0x00005c01] Set column to 36\n+ [0x00005c03] Extended opcode 4: set Discriminator to 1\n+ [0x00005c07] Special opcode 47: advance Address by 3 to 0xb293 and Line by 0 to 706\n+ [0x00005c08] Set column to 3\n+ [0x00005c0a] Special opcode 76: advance Address by 5 to 0xb298 and Line by 1 to 707\n+ [0x00005c0b] Set column to 7\n+ [0x00005c0d] Set is_stmt to 0\n+ [0x00005c0e] Copy (view 1)\n+ [0x00005c0f] Set column to 6\n+ [0x00005c11] Extended opcode 4: set Discriminator to 1\n+ [0x00005c15] Special opcode 173: advance Address by 12 to 0xb2a4 and Line by 0 to 707\n+ [0x00005c16] Set column to 4\n+ [0x00005c18] Set is_stmt to 1\n+ [0x00005c19] Special opcode 62: advance Address by 4 to 0xb2a8 and Line by 1 to 708\n+ [0x00005c1a] Set column to 6\n+ [0x00005c1c] Set is_stmt to 0\n+ [0x00005c1d] Copy (view 1)\n+ [0x00005c1e] Set column to 4\n+ [0x00005c20] Set is_stmt to 1\n+ [0x00005c21] Special opcode 62: advance Address by 4 to 0xb2ac and Line by 1 to 709\n+ [0x00005c22] Set column to 2\n+ [0x00005c24] Special opcode 8: advance Address by 0 to 0xb2ac and Line by 3 to 712 (view 1)\n+ [0x00005c25] Advance Line by -6 to 706\n+ [0x00005c27] Special opcode 61: advance Address by 4 to 0xb2b0 and Line by 0 to 706\n+ [0x00005c28] Set column to 12\n+ [0x00005c2a] Set is_stmt to 0\n+ [0x00005c2b] Copy (view 1)\n+ [0x00005c2c] Set column to 36\n+ [0x00005c2e] Extended opcode 4: set Discriminator to 1\n+ [0x00005c32] Set is_stmt to 1\n+ [0x00005c33] Special opcode 61: advance Address by 4 to 0xb2b4 and Line by 0 to 706\n+ [0x00005c34] Extended opcode 4: set Discriminator to 1\n+ [0x00005c38] Set is_stmt to 0\n+ [0x00005c39] Special opcode 173: advance Address by 12 to 0xb2c0 and Line by 0 to 706\n+ [0x00005c3a] Set column to 3\n+ [0x00005c3c] Set is_stmt to 1\n+ [0x00005c3d] Advance Line by -19 to 687\n+ [0x00005c3f] Advance PC by constant 17 to 0xb2d1\n+ [0x00005c40] Special opcode 5: advance Address by 0 to 0xb2d1 and Line by 0 to 687\n+ [0x00005c41] Set column to 2\n+ [0x00005c43] Advance Line by 12 to 699\n+ [0x00005c45] Advance PC by constant 17 to 0xb2e2\n+ [0x00005c46] Special opcode 19: advance Address by 1 to 0xb2e3 and Line by 0 to 699\n+ [0x00005c47] Set column to 9\n+ [0x00005c49] Set is_stmt to 0\n+ [0x00005c4a] Copy (view 1)\n+ [0x00005c4b] Set column to 2\n+ [0x00005c4d] Set is_stmt to 1\n+ [0x00005c4e] Special opcode 202: advance Address by 14 to 0xb2f1 and Line by 1 to 700\n+ [0x00005c4f] Set column to 5\n+ [0x00005c51] Set is_stmt to 0\n+ [0x00005c52] Copy (view 1)\n+ [0x00005c53] Set column to 2\n+ [0x00005c55] Set is_stmt to 1\n+ [0x00005c56] Advance Line by 12 to 712\n+ [0x00005c58] Special opcode 75: advance Address by 5 to 0xb2f6 and Line by 0 to 712\n+ [0x00005c59] Set column to 3\n+ [0x00005c5b] Special opcode 6: advance Address by 0 to 0xb2f6 and Line by 1 to 713 (view 1)\n+ [0x00005c5c] Set column to 47\n+ [0x00005c5e] Set is_stmt to 0\n+ [0x00005c5f] Copy (view 2)\n+ [0x00005c60] Set column to 2\n+ [0x00005c62] Set is_stmt to 1\n+ [0x00005c63] Advance Line by -7 to 706\n+ [0x00005c65] Special opcode 145: advance Address by 10 to 0xb300 and Line by 0 to 706\n+ [0x00005c66] Set column to 12\n+ [0x00005c68] Set is_stmt to 0\n+ [0x00005c69] Copy (view 1)\n+ [0x00005c6a] Set column to 36\n+ [0x00005c6c] Extended opcode 4: set Discriminator to 1\n+ [0x00005c70] Set is_stmt to 1\n+ [0x00005c71] Special opcode 61: advance Address by 4 to 0xb304 and Line by 0 to 706\n+ [0x00005c72] Set column to 1\n+ [0x00005c74] Advance Line by 35 to 741\n+ [0x00005c76] Special opcode 173: advance Address by 12 to 0xb310 and Line by 0 to 741\n+ [0x00005c77] Set is_stmt to 0\n+ [0x00005c78] Copy (view 1)\n+ [0x00005c79] Set column to 2\n+ [0x00005c7b] Set is_stmt to 1\n+ [0x00005c7c] Special opcode 62: advance Address by 4 to 0xb314 and Line by 1 to 742\n+ [0x00005c7d] Special opcode 6: advance Address by 0 to 0xb314 and Line by 1 to 743 (view 1)\n+ [0x00005c7e] Special opcode 6: advance Address by 0 to 0xb314 and Line by 1 to 744 (view 2)\n+ [0x00005c7f] Special opcode 6: advance Address by 0 to 0xb314 and Line by 1 to 745 (view 3)\n+ [0x00005c80] Special opcode 7: advance Address by 0 to 0xb314 and Line by 2 to 747 (view 4)\n+ [0x00005c81] Set column to 1\n+ [0x00005c83] Set is_stmt to 0\n+ [0x00005c84] Advance Line by -6 to 741\n+ [0x00005c86] Copy (view 5)\n+ [0x00005c87] Set column to 5\n+ [0x00005c89] Advance PC by constant 17 to 0xb325\n+ [0x00005c8a] Special opcode 95: advance Address by 6 to 0xb32b and Line by 6 to 747\n+ [0x00005c8b] Set column to 2\n+ [0x00005c8d] Set is_stmt to 1\n+ [0x00005c8e] Advance Line by 13 to 760\n+ [0x00005c90] Special opcode 131: advance Address by 9 to 0xb334 and Line by 0 to 760\n+ [0x00005c91] Set column to 9\n+ [0x00005c93] Set is_stmt to 0\n+ [0x00005c94] Copy (view 1)\n+ [0x00005c95] Set column to 2\n+ [0x00005c97] Set is_stmt to 1\n+ [0x00005c98] Special opcode 76: advance Address by 5 to 0xb339 and Line by 1 to 761\n+ [0x00005c99] Set column to 5\n+ [0x00005c9b] Set is_stmt to 0\n+ [0x00005c9c] Copy (view 1)\n+ [0x00005c9d] Set column to 3\n+ [0x00005c9f] Set is_stmt to 1\n+ [0x00005ca0] Special opcode 76: advance Address by 5 to 0xb33e and Line by 1 to 762\n+ [0x00005ca1] Set column to 48\n+ [0x00005ca3] Set is_stmt to 0\n+ [0x00005ca4] Copy (view 1)\n+ [0x00005ca5] Set column to 2\n+ [0x00005ca7] Set is_stmt to 1\n+ [0x00005ca8] Special opcode 73: advance Address by 5 to 0xb343 and Line by -2 to 760\n+ [0x00005ca9] Set column to 9\n+ [0x00005cab] Set is_stmt to 0\n+ [0x00005cac] Copy (view 1)\n+ [0x00005cad] Set column to 2\n+ [0x00005caf] Set is_stmt to 1\n+ [0x00005cb0] Special opcode 104: advance Address by 7 to 0xb34a and Line by 1 to 761\n+ [0x00005cb1] Set column to 5\n+ [0x00005cb3] Set is_stmt to 0\n+ [0x00005cb4] Copy (view 1)\n [0x00005cb5] Set column to 1\n- [0x00005cb7] Set is_stmt to 0\n- [0x00005cb8] Special opcode 4: advance Address by 0 to 0xb204 and Line by -1 to 664 (view 1)\n- [0x00005cb9] Set column to 4\n- [0x00005cbb] Special opcode 62: advance Address by 4 to 0xb208 and Line by 1 to 665\n- [0x00005cbc] Set column to 9\n- [0x00005cbe] Extended opcode 4: set Discriminator to 1\n- [0x00005cc2] Special opcode 75: advance Address by 5 to 0xb20d and Line by 0 to 665\n- [0x00005cc3] Set column to 3\n- [0x00005cc5] Set is_stmt to 1\n- [0x00005cc6] Special opcode 118: advance Address by 8 to 0xb215 and Line by 1 to 666\n- [0x00005cc7] Set is_stmt to 0\n- [0x00005cc8] Special opcode 145: advance Address by 10 to 0xb21f and Line by 0 to 666\n- [0x00005cc9] Set is_stmt to 1\n- [0x00005cca] Special opcode 76: advance Address by 5 to 0xb224 and Line by 1 to 667\n- [0x00005ccb] Set column to 7\n- [0x00005ccd] Set is_stmt to 0\n- [0x00005cce] Copy (view 1)\n- [0x00005ccf] Set column to 6\n- [0x00005cd1] Extended opcode 4: set Discriminator to 1\n- [0x00005cd5] Special opcode 145: advance Address by 10 to 0xb22e and Line by 0 to 667\n- [0x00005cd6] Set column to 3\n- [0x00005cd8] Set is_stmt to 1\n- [0x00005cd9] Special opcode 65: advance Address by 4 to 0xb232 and Line by 4 to 671\n- [0x00005cda] Special opcode 118: advance Address by 8 to 0xb23a and Line by 1 to 672\n- [0x00005cdb] Set column to 1\n- [0x00005cdd] Set is_stmt to 0\n- [0x00005cde] Special opcode 8: advance Address by 0 to 0xb23a and Line by 3 to 675 (view 1)\n- [0x00005cdf] Set column to 9\n- [0x00005ce1] Special opcode 200: advance Address by 14 to 0xb248 and Line by -1 to 674\n- [0x00005ce2] Set column to 4\n- [0x00005ce4] Set is_stmt to 1\n- [0x00005ce5] Advance Line by -6 to 668\n- [0x00005ce7] Special opcode 103: advance Address by 7 to 0xb24f and Line by 0 to 668\n- [0x00005ce8] Advance PC by constant 17 to 0xb260\n- [0x00005ce9] Special opcode 6: advance Address by 0 to 0xb260 and Line by 1 to 669\n- [0x00005cea] Set column to 1\n- [0x00005cec] Advance Line by 25 to 694\n- [0x00005cee] Special opcode 229: advance Address by 16 to 0xb270 and Line by 0 to 694\n- [0x00005cef] Set is_stmt to 0\n- [0x00005cf0] Copy (view 1)\n- [0x00005cf1] Set column to 2\n- [0x00005cf3] Set is_stmt to 1\n- [0x00005cf4] Special opcode 67: advance Address by 4 to 0xb274 and Line by 6 to 700\n- [0x00005cf5] Set column to 1\n- [0x00005cf7] Set is_stmt to 0\n- [0x00005cf8] Advance Line by -6 to 694\n- [0x00005cfa] Copy (view 1)\n- [0x00005cfb] Set column to 5\n- [0x00005cfd] Special opcode 151: advance Address by 10 to 0xb27e and Line by 6 to 700\n- [0x00005cfe] Set column to 2\n- [0x00005d00] Set is_stmt to 1\n- [0x00005d01] Advance Line by 15 to 715\n- [0x00005d03] Special opcode 75: advance Address by 5 to 0xb283 and Line by 0 to 715\n- [0x00005d04] Set column to 6\n- [0x00005d06] Set is_stmt to 0\n- [0x00005d07] Copy (view 1)\n- [0x00005d08] Set column to 5\n- [0x00005d0a] Extended opcode 4: set Discriminator to 1\n- [0x00005d0e] Special opcode 103: advance Address by 7 to 0xb28a and Line by 0 to 715\n+ [0x00005cb7] Advance Line by 27 to 788\n+ [0x00005cb9] Special opcode 75: advance Address by 5 to 0xb34f and Line by 0 to 788\n+ [0x00005cba] Special opcode 131: advance Address by 9 to 0xb358 and Line by 0 to 788\n+ [0x00005cbb] Special opcode 61: advance Address by 4 to 0xb35c and Line by 0 to 788\n+ [0x00005cbc] Set column to 2\n+ [0x00005cbe] Set is_stmt to 1\n+ [0x00005cbf] Advance Line by -21 to 767\n+ [0x00005cc1] Special opcode 173: advance Address by 12 to 0xb368 and Line by 0 to 767\n+ [0x00005cc2] Set column to 12\n+ [0x00005cc4] Set is_stmt to 0\n+ [0x00005cc5] Copy (view 1)\n+ [0x00005cc6] Set column to 36\n+ [0x00005cc8] Extended opcode 4: set Discriminator to 1\n+ [0x00005ccc] Set is_stmt to 1\n+ [0x00005ccd] Special opcode 61: advance Address by 4 to 0xb36c and Line by 0 to 767\n+ [0x00005cce] Set column to 47\n+ [0x00005cd0] Extended opcode 4: set Discriminator to 2\n+ [0x00005cd4] Advance PC by constant 17 to 0xb37d\n+ [0x00005cd5] Special opcode 47: advance Address by 3 to 0xb380 and Line by 0 to 767\n+ [0x00005cd6] Set column to 36\n+ [0x00005cd8] Extended opcode 4: set Discriminator to 1\n+ [0x00005cdc] Special opcode 47: advance Address by 3 to 0xb383 and Line by 0 to 767\n+ [0x00005cdd] Set column to 3\n+ [0x00005cdf] Special opcode 76: advance Address by 5 to 0xb388 and Line by 1 to 768\n+ [0x00005ce0] Set column to 7\n+ [0x00005ce2] Set is_stmt to 0\n+ [0x00005ce3] Copy (view 1)\n+ [0x00005ce4] Set column to 6\n+ [0x00005ce6] Extended opcode 4: set Discriminator to 1\n+ [0x00005cea] Special opcode 173: advance Address by 12 to 0xb394 and Line by 0 to 768\n+ [0x00005ceb] Set column to 4\n+ [0x00005ced] Set is_stmt to 1\n+ [0x00005cee] Special opcode 62: advance Address by 4 to 0xb398 and Line by 1 to 769\n+ [0x00005cef] Special opcode 6: advance Address by 0 to 0xb398 and Line by 1 to 770 (view 1)\n+ [0x00005cf0] Set column to 2\n+ [0x00005cf2] Special opcode 8: advance Address by 0 to 0xb398 and Line by 3 to 773 (view 2)\n+ [0x00005cf3] Special opcode 11: advance Address by 0 to 0xb398 and Line by 6 to 779 (view 3)\n+ [0x00005cf4] Set column to 9\n+ [0x00005cf6] Set is_stmt to 0\n+ [0x00005cf7] Copy (view 4)\n+ [0x00005cf8] Set column to 1\n+ [0x00005cfa] Advance Line by 9 to 788\n+ [0x00005cfc] Special opcode 61: advance Address by 4 to 0xb39c and Line by 0 to 788\n+ [0x00005cfd] Set column to 9\n+ [0x00005cff] Advance Line by -9 to 779\n+ [0x00005d01] Special opcode 61: advance Address by 4 to 0xb3a0 and Line by 0 to 779\n+ [0x00005d02] Set column to 1\n+ [0x00005d04] Advance Line by 9 to 788\n+ [0x00005d06] Special opcode 47: advance Address by 3 to 0xb3a3 and Line by 0 to 788\n+ [0x00005d07] Special opcode 19: advance Address by 1 to 0xb3a4 and Line by 0 to 788\n+ [0x00005d08] Special opcode 19: advance Address by 1 to 0xb3a5 and Line by 0 to 788\n+ [0x00005d09] Special opcode 61: advance Address by 4 to 0xb3a9 and Line by 0 to 788\n+ [0x00005d0a] Set column to 9\n+ [0x00005d0c] Advance Line by -9 to 779\n+ [0x00005d0e] Special opcode 61: advance Address by 4 to 0xb3ad and Line by 0 to 779\n [0x00005d0f] Set column to 2\n [0x00005d11] Set is_stmt to 1\n- [0x00005d12] Special opcode 121: advance Address by 8 to 0xb292 and Line by 4 to 719\n- [0x00005d13] Set column to 6\n- [0x00005d15] Set is_stmt to 0\n- [0x00005d16] Copy (view 1)\n- [0x00005d17] Set column to 5\n- [0x00005d19] Extended opcode 4: set Discriminator to 1\n- [0x00005d1d] Special opcode 75: advance Address by 5 to 0xb297 and Line by 0 to 719\n- [0x00005d1e] Set column to 2\n- [0x00005d20] Set is_stmt to 1\n- [0x00005d21] Special opcode 122: advance Address by 8 to 0xb29f and Line by 5 to 724\n- [0x00005d22] Set column to 5\n- [0x00005d24] Set is_stmt to 0\n- [0x00005d25] Copy (view 1)\n- [0x00005d26] Set column to 2\n- [0x00005d28] Set is_stmt to 1\n- [0x00005d29] Advance Line by 15 to 739\n- [0x00005d2b] Special opcode 75: advance Address by 5 to 0xb2a4 and Line by 0 to 739\n- [0x00005d2c] Set column to 6\n- [0x00005d2e] Set is_stmt to 0\n- [0x00005d2f] Copy (view 1)\n- [0x00005d30] Set column to 5\n- [0x00005d32] Extended opcode 4: set Discriminator to 1\n- [0x00005d36] Special opcode 103: advance Address by 7 to 0xb2ab and Line by 0 to 739\n- [0x00005d37] Set column to 2\n- [0x00005d39] Set is_stmt to 1\n- [0x00005d3a] Special opcode 121: advance Address by 8 to 0xb2b3 and Line by 4 to 743\n- [0x00005d3b] Set column to 6\n- [0x00005d3d] Set is_stmt to 0\n- [0x00005d3e] Copy (view 1)\n- [0x00005d3f] Set column to 5\n- [0x00005d41] Extended opcode 4: set Discriminator to 1\n- [0x00005d45] Special opcode 75: advance Address by 5 to 0xb2b8 and Line by 0 to 743\n- [0x00005d46] Set column to 1\n- [0x00005d48] Advance Line by 9 to 752\n- [0x00005d4a] Special opcode 117: advance Address by 8 to 0xb2c0 and Line by 0 to 752\n- [0x00005d4b] Set column to 3\n- [0x00005d4d] Set is_stmt to 1\n- [0x00005d4e] Advance Line by -51 to 701\n- [0x00005d50] Special opcode 229: advance Address by 16 to 0xb2d0 and Line by 0 to 701\n- [0x00005d51] Set column to 6\n- [0x00005d53] Set is_stmt to 0\n- [0x00005d54] Copy (view 1)\n- [0x00005d55] Special opcode 103: advance Address by 7 to 0xb2d7 and Line by 0 to 701\n- [0x00005d56] Special opcode 61: advance Address by 4 to 0xb2db and Line by 0 to 701\n- [0x00005d57] Special opcode 47: advance Address by 3 to 0xb2de and Line by 0 to 701\n- [0x00005d58] Set column to 5\n+ [0x00005d12] Advance Line by -12 to 767\n+ [0x00005d14] Special opcode 159: advance Address by 11 to 0xb3b8 and Line by 0 to 767\n+ [0x00005d15] Set column to 12\n+ [0x00005d17] Set is_stmt to 0\n+ [0x00005d18] Copy (view 1)\n+ [0x00005d19] Set column to 36\n+ [0x00005d1b] Extended opcode 4: set Discriminator to 1\n+ [0x00005d1f] Set is_stmt to 1\n+ [0x00005d20] Special opcode 61: advance Address by 4 to 0xb3bc and Line by 0 to 767\n+ [0x00005d21] Extended opcode 4: set Discriminator to 1\n+ [0x00005d25] Set is_stmt to 0\n+ [0x00005d26] Advance PC by constant 17 to 0xb3cd\n+ [0x00005d27] Special opcode 47: advance Address by 3 to 0xb3d0 and Line by 0 to 767\n+ [0x00005d28] Set column to 3\n+ [0x00005d2a] Set is_stmt to 1\n+ [0x00005d2b] Advance Line by -19 to 748\n+ [0x00005d2d] Advance PC by constant 17 to 0xb3e1\n+ [0x00005d2e] Special opcode 5: advance Address by 0 to 0xb3e1 and Line by 0 to 748\n+ [0x00005d2f] Set column to 2\n+ [0x00005d31] Advance Line by 12 to 760\n+ [0x00005d33] Advance PC by constant 17 to 0xb3f2\n+ [0x00005d34] Special opcode 19: advance Address by 1 to 0xb3f3 and Line by 0 to 760\n+ [0x00005d35] Set column to 9\n+ [0x00005d37] Set is_stmt to 0\n+ [0x00005d38] Copy (view 1)\n+ [0x00005d39] Set column to 2\n+ [0x00005d3b] Set is_stmt to 1\n+ [0x00005d3c] Special opcode 202: advance Address by 14 to 0xb401 and Line by 1 to 761\n+ [0x00005d3d] Set column to 5\n+ [0x00005d3f] Set is_stmt to 0\n+ [0x00005d40] Copy (view 1)\n+ [0x00005d41] Set column to 2\n+ [0x00005d43] Set is_stmt to 1\n+ [0x00005d44] Advance Line by 12 to 773\n+ [0x00005d46] Special opcode 75: advance Address by 5 to 0xb406 and Line by 0 to 773\n+ [0x00005d47] Set column to 3\n+ [0x00005d49] Special opcode 6: advance Address by 0 to 0xb406 and Line by 1 to 774 (view 1)\n+ [0x00005d4a] Set column to 48\n+ [0x00005d4c] Set is_stmt to 0\n+ [0x00005d4d] Copy (view 2)\n+ [0x00005d4e] Set column to 2\n+ [0x00005d50] Set is_stmt to 1\n+ [0x00005d51] Advance Line by -7 to 767\n+ [0x00005d53] Special opcode 145: advance Address by 10 to 0xb410 and Line by 0 to 767\n+ [0x00005d54] Set column to 12\n+ [0x00005d56] Set is_stmt to 0\n+ [0x00005d57] Copy (view 1)\n+ [0x00005d58] Set column to 36\n [0x00005d5a] Extended opcode 4: set Discriminator to 1\n- [0x00005d5e] Special opcode 75: advance Address by 5 to 0xb2e3 and Line by 0 to 701\n- [0x00005d5f] Set column to 4\n- [0x00005d61] Set is_stmt to 1\n- [0x00005d62] Special opcode 136: advance Address by 9 to 0xb2ec and Line by 5 to 706\n- [0x00005d63] Set column to 10\n+ [0x00005d5e] Set is_stmt to 1\n+ [0x00005d5f] Special opcode 61: advance Address by 4 to 0xb414 and Line by 0 to 767\n+ [0x00005d60] Set column to 1\n+ [0x00005d62] Advance Line by 40 to 807\n+ [0x00005d64] Special opcode 173: advance Address by 12 to 0xb420 and Line by 0 to 807\n [0x00005d65] Set is_stmt to 0\n [0x00005d66] Copy (view 1)\n [0x00005d67] Set column to 2\n [0x00005d69] Set is_stmt to 1\n- [0x00005d6a] Advance PC by constant 17 to 0xb2fd\n- [0x00005d6b] Special opcode 10: advance Address by 0 to 0xb2fd and Line by 5 to 711\n- [0x00005d6c] Set column to 5\n- [0x00005d6e] Set is_stmt to 0\n- [0x00005d6f] Copy (view 1)\n- [0x00005d70] Set column to 3\n- [0x00005d72] Set is_stmt to 1\n- [0x00005d73] Special opcode 76: advance Address by 5 to 0xb302 and Line by 1 to 712\n- [0x00005d74] Special opcode 202: advance Address by 14 to 0xb310 and Line by 1 to 713\n- [0x00005d75] Advance Line by 12 to 725\n- [0x00005d77] Special opcode 229: advance Address by 16 to 0xb320 and Line by 0 to 725\n- [0x00005d78] Set column to 6\n- [0x00005d7a] Set is_stmt to 0\n- [0x00005d7b] Copy (view 1)\n- [0x00005d7c] Set column to 5\n- [0x00005d7e] Extended opcode 4: set Discriminator to 1\n- [0x00005d82] Advance PC by constant 17 to 0xb331\n- [0x00005d83] Special opcode 33: advance Address by 2 to 0xb333 and Line by 0 to 725\n- [0x00005d84] Set column to 4\n- [0x00005d86] Set is_stmt to 1\n- [0x00005d87] Special opcode 80: advance Address by 5 to 0xb338 and Line by 5 to 730\n- [0x00005d88] Set column to 10\n- [0x00005d8a] Set is_stmt to 0\n- [0x00005d8b] Copy (view 1)\n- [0x00005d8c] Set column to 2\n- [0x00005d8e] Set is_stmt to 1\n- [0x00005d8f] Advance PC by constant 17 to 0xb349\n- [0x00005d90] Special opcode 10: advance Address by 0 to 0xb349 and Line by 5 to 735\n- [0x00005d91] Set column to 5\n- [0x00005d93] Set is_stmt to 0\n- [0x00005d94] Copy (view 1)\n- [0x00005d95] Set column to 3\n- [0x00005d97] Set is_stmt to 1\n- [0x00005d98] Special opcode 132: advance Address by 9 to 0xb352 and Line by 1 to 736\n- [0x00005d99] Special opcode 202: advance Address by 14 to 0xb360 and Line by 1 to 737\n- [0x00005d9a] Set column to 4\n- [0x00005d9c] Advance Line by -29 to 708\n- [0x00005d9e] Special opcode 229: advance Address by 16 to 0xb370 and Line by 0 to 708\n- [0x00005d9f] Set column to 10\n- [0x00005da1] Set is_stmt to 0\n- [0x00005da2] Copy (view 1)\n- [0x00005da3] Set column to 4\n- [0x00005da5] Set is_stmt to 1\n- [0x00005da6] Advance Line by 24 to 732\n- [0x00005da8] Special opcode 229: advance Address by 16 to 0xb380 and Line by 0 to 732\n- [0x00005da9] Set column to 10\n- [0x00005dab] Set is_stmt to 0\n- [0x00005dac] Copy (view 1)\n- [0x00005dad] Special opcode 103: advance Address by 7 to 0xb387 and Line by 0 to 732\n- [0x00005dae] Set column to 3\n- [0x00005db0] Set is_stmt to 1\n- [0x00005db1] Advance Line by 12 to 744\n- [0x00005db3] Special opcode 33: advance Address by 2 to 0xb389 and Line by 0 to 744\n- [0x00005db4] Special opcode 230: advance Address by 16 to 0xb399 and Line by 1 to 745\n- [0x00005db5] Advance Line by -25 to 720\n- [0x00005db7] Special opcode 145: advance Address by 10 to 0xb3a3 and Line by 0 to 720\n- [0x00005db8] Special opcode 230: advance Address by 16 to 0xb3b3 and Line by 1 to 721\n- [0x00005db9] Set column to 1\n- [0x00005dbb] Advance Line by 48 to 769\n- [0x00005dbd] Special opcode 187: advance Address by 13 to 0xb3c0 and Line by 0 to 769\n- [0x00005dbe] Set is_stmt to 0\n- [0x00005dbf] Copy (view 1)\n- [0x00005dc0] Special opcode 145: advance Address by 10 to 0xb3ca and Line by 0 to 769\n- [0x00005dc1] Set column to 2\n- [0x00005dc3] Set is_stmt to 1\n- [0x00005dc4] Special opcode 230: advance Address by 16 to 0xb3da and Line by 1 to 770\n- [0x00005dc5] Special opcode 7: advance Address by 0 to 0xb3da and Line by 2 to 772 (view 1)\n- [0x00005dc6] Set column to 5\n- [0x00005dc8] Set is_stmt to 0\n- [0x00005dc9] Special opcode 33: advance Address by 2 to 0xb3dc and Line by 0 to 772\n- [0x00005dca] Set column to 2\n- [0x00005dcc] Set is_stmt to 1\n- [0x00005dcd] Special opcode 118: advance Address by 8 to 0xb3e4 and Line by 1 to 773\n- [0x00005dce] Set column to 5\n- [0x00005dd0] Set is_stmt to 0\n- [0x00005dd1] Copy (view 1)\n- [0x00005dd2] Set column to 2\n- [0x00005dd4] Set is_stmt to 1\n- [0x00005dd5] Special opcode 40: advance Address by 2 to 0xb3e6 and Line by 7 to 780\n- [0x00005dd6] Set column to 34\n- [0x00005dd8] Extended opcode 4: set Discriminator to 1\n- [0x00005ddc] Set is_stmt to 0\n- [0x00005ddd] Special opcode 78: advance Address by 5 to 0xb3eb and Line by 3 to 783\n- [0x00005dde] Set column to 2\n- [0x00005de0] Special opcode 30: advance Address by 2 to 0xb3ed and Line by -3 to 780\n- [0x00005de1] Set is_stmt to 1\n- [0x00005de2] Special opcode 76: advance Address by 5 to 0xb3f2 and Line by 1 to 781\n- [0x00005de3] Set column to 41\n- [0x00005de5] Extended opcode 4: set Discriminator to 1\n- [0x00005de9] Set is_stmt to 0\n- [0x00005dea] Special opcode 63: advance Address by 4 to 0xb3f6 and Line by 2 to 783\n- [0x00005deb] Set column to 2\n- [0x00005ded] Special opcode 45: advance Address by 3 to 0xb3f9 and Line by -2 to 781\n- [0x00005dee] Set is_stmt to 1\n- [0x00005def] Special opcode 77: advance Address by 5 to 0xb3fe and Line by 2 to 783\n+ [0x00005d6a] Special opcode 62: advance Address by 4 to 0xb424 and Line by 1 to 808\n+ [0x00005d6b] Special opcode 6: advance Address by 0 to 0xb424 and Line by 1 to 809 (view 1)\n+ [0x00005d6c] Special opcode 6: advance Address by 0 to 0xb424 and Line by 1 to 810 (view 2)\n+ [0x00005d6d] Special opcode 6: advance Address by 0 to 0xb424 and Line by 1 to 811 (view 3)\n+ [0x00005d6e] Special opcode 7: advance Address by 0 to 0xb424 and Line by 2 to 813 (view 4)\n+ [0x00005d6f] Set column to 1\n+ [0x00005d71] Set is_stmt to 0\n+ [0x00005d72] Advance Line by -6 to 807\n+ [0x00005d74] Copy (view 5)\n+ [0x00005d75] Set column to 5\n+ [0x00005d77] Advance PC by constant 17 to 0xb435\n+ [0x00005d78] Special opcode 53: advance Address by 3 to 0xb438 and Line by 6 to 813\n+ [0x00005d79] Set column to 2\n+ [0x00005d7b] Set is_stmt to 1\n+ [0x00005d7c] Advance Line by 13 to 826\n+ [0x00005d7e] Special opcode 75: advance Address by 5 to 0xb43d and Line by 0 to 826\n+ [0x00005d7f] Set column to 9\n+ [0x00005d81] Set is_stmt to 0\n+ [0x00005d82] Copy (view 1)\n+ [0x00005d83] Set column to 2\n+ [0x00005d85] Set is_stmt to 1\n+ [0x00005d86] Special opcode 118: advance Address by 8 to 0xb445 and Line by 1 to 827\n+ [0x00005d87] Set column to 5\n+ [0x00005d89] Set is_stmt to 0\n+ [0x00005d8a] Copy (view 1)\n+ [0x00005d8b] Set column to 2\n+ [0x00005d8d] Set is_stmt to 1\n+ [0x00005d8e] Special opcode 81: advance Address by 5 to 0xb44a and Line by 6 to 833\n+ [0x00005d8f] Set column to 12\n+ [0x00005d91] Set is_stmt to 0\n+ [0x00005d92] Copy (view 1)\n+ [0x00005d93] Set column to 36\n+ [0x00005d95] Extended opcode 4: set Discriminator to 1\n+ [0x00005d99] Set is_stmt to 1\n+ [0x00005d9a] Special opcode 61: advance Address by 4 to 0xb44e and Line by 0 to 833\n+ [0x00005d9b] Set column to 47\n+ [0x00005d9d] Extended opcode 4: set Discriminator to 2\n+ [0x00005da1] Special opcode 145: advance Address by 10 to 0xb458 and Line by 0 to 833\n+ [0x00005da2] Set column to 36\n+ [0x00005da4] Extended opcode 4: set Discriminator to 1\n+ [0x00005da8] Special opcode 47: advance Address by 3 to 0xb45b and Line by 0 to 833\n+ [0x00005da9] Set column to 3\n+ [0x00005dab] Special opcode 76: advance Address by 5 to 0xb460 and Line by 1 to 834\n+ [0x00005dac] Set column to 7\n+ [0x00005dae] Set is_stmt to 0\n+ [0x00005daf] Copy (view 1)\n+ [0x00005db0] Set column to 6\n+ [0x00005db2] Extended opcode 4: set Discriminator to 1\n+ [0x00005db6] Special opcode 173: advance Address by 12 to 0xb46c and Line by 0 to 834\n+ [0x00005db7] Set column to 4\n+ [0x00005db9] Set is_stmt to 1\n+ [0x00005dba] Special opcode 62: advance Address by 4 to 0xb470 and Line by 1 to 835\n+ [0x00005dbb] Special opcode 6: advance Address by 0 to 0xb470 and Line by 1 to 836 (view 1)\n+ [0x00005dbc] Set column to 2\n+ [0x00005dbe] Special opcode 8: advance Address by 0 to 0xb470 and Line by 3 to 839 (view 2)\n+ [0x00005dbf] Special opcode 11: advance Address by 0 to 0xb470 and Line by 6 to 845 (view 3)\n+ [0x00005dc0] Set column to 9\n+ [0x00005dc2] Set is_stmt to 0\n+ [0x00005dc3] Copy (view 4)\n+ [0x00005dc4] Set column to 1\n+ [0x00005dc6] Advance Line by 9 to 854\n+ [0x00005dc8] Special opcode 117: advance Address by 8 to 0xb478 and Line by 0 to 854\n+ [0x00005dc9] Special opcode 19: advance Address by 1 to 0xb479 and Line by 0 to 854\n+ [0x00005dca] Special opcode 19: advance Address by 1 to 0xb47a and Line by 0 to 854\n+ [0x00005dcb] Special opcode 61: advance Address by 4 to 0xb47e and Line by 0 to 854\n+ [0x00005dcc] Set column to 9\n+ [0x00005dce] Advance Line by -9 to 845\n+ [0x00005dd0] Special opcode 33: advance Address by 2 to 0xb480 and Line by 0 to 845\n+ [0x00005dd1] Set column to 3\n+ [0x00005dd3] Set is_stmt to 1\n+ [0x00005dd4] Advance Line by -17 to 828\n+ [0x00005dd6] Special opcode 117: advance Address by 8 to 0xb488 and Line by 0 to 828\n+ [0x00005dd7] Set column to 48\n+ [0x00005dd9] Set is_stmt to 0\n+ [0x00005dda] Copy (view 1)\n+ [0x00005ddb] Set column to 1\n+ [0x00005ddd] Advance Line by 26 to 854\n+ [0x00005ddf] Special opcode 75: advance Address by 5 to 0xb48d and Line by 0 to 854\n+ [0x00005de0] Set column to 18\n+ [0x00005de2] Extended opcode 4: set Discriminator to 1\n+ [0x00005de6] Advance Line by -26 to 828\n+ [0x00005de8] Special opcode 19: advance Address by 1 to 0xb48e and Line by 0 to 828\n+ [0x00005de9] Set column to 1\n+ [0x00005deb] Advance Line by 26 to 854\n+ [0x00005ded] Special opcode 131: advance Address by 9 to 0xb497 and Line by 0 to 854\n+ [0x00005dee] Special opcode 19: advance Address by 1 to 0xb498 and Line by 0 to 854\n+ [0x00005def] Special opcode 61: advance Address by 4 to 0xb49c and Line by 0 to 854\n [0x00005df0] Set column to 18\n- [0x00005df2] Set is_stmt to 0\n- [0x00005df3] Copy (view 1)\n- [0x00005df4] Set column to 26\n- [0x00005df6] Extended opcode 4: set Discriminator to 1\n- [0x00005dfa] Special opcode 75: advance Address by 5 to 0xb403 and Line by 0 to 783\n- [0x00005dfb] Set column to 15\n- [0x00005dfd] Extended opcode 4: set Discriminator to 1\n- [0x00005e01] Special opcode 47: advance Address by 3 to 0xb406 and Line by 0 to 783\n- [0x00005e02] Set column to 1\n- [0x00005e04] Special opcode 48: advance Address by 3 to 0xb409 and Line by 1 to 784\n- [0x00005e05] Set column to 5\n- [0x00005e07] Advance Line by -11 to 773\n- [0x00005e09] Advance PC by constant 17 to 0xb41a\n- [0x00005e0a] Special opcode 89: advance Address by 6 to 0xb420 and Line by 0 to 773\n+ [0x00005df2] Extended opcode 4: set Discriminator to 1\n+ [0x00005df6] Advance Line by -26 to 828\n+ [0x00005df8] Special opcode 33: advance Address by 2 to 0xb49e and Line by 0 to 828\n+ [0x00005df9] Set column to 1\n+ [0x00005dfb] Advance Line by 26 to 854\n+ [0x00005dfd] Special opcode 33: advance Address by 2 to 0xb4a0 and Line by 0 to 854\n+ [0x00005dfe] Special opcode 75: advance Address by 5 to 0xb4a5 and Line by 0 to 854\n+ [0x00005dff] Special opcode 61: advance Address by 4 to 0xb4a9 and Line by 0 to 854\n+ [0x00005e00] Special opcode 33: advance Address by 2 to 0xb4ab and Line by 0 to 854\n+ [0x00005e01] Set column to 3\n+ [0x00005e03] Set is_stmt to 1\n+ [0x00005e04] Advance Line by -40 to 814\n+ [0x00005e06] Special opcode 75: advance Address by 5 to 0xb4b0 and Line by 0 to 814\n+ [0x00005e07] Set is_stmt to 0\n+ [0x00005e08] Special opcode 103: advance Address by 7 to 0xb4b7 and Line by 0 to 814\n+ [0x00005e09] Special opcode 75: advance Address by 5 to 0xb4bc and Line by 0 to 814\n+ [0x00005e0a] Special opcode 103: advance Address by 7 to 0xb4c3 and Line by 0 to 814\n [0x00005e0b] Set column to 1\n- [0x00005e0d] Advance Line by 11 to 784\n- [0x00005e0f] Special opcode 89: advance Address by 6 to 0xb426 and Line by 0 to 784\n- [0x00005e10] Advance PC by 5 to 0xb42b\n- [0x00005e12] Extended opcode 1: End of Sequence\n+ [0x00005e0d] Set is_stmt to 1\n+ [0x00005e0e] Advance Line by 58 to 872\n+ [0x00005e10] Special opcode 187: advance Address by 13 to 0xb4d0 and Line by 0 to 872\n+ [0x00005e11] Set is_stmt to 0\n+ [0x00005e12] Copy (view 1)\n+ [0x00005e13] Set column to 2\n+ [0x00005e15] Set is_stmt to 1\n+ [0x00005e16] Special opcode 62: advance Address by 4 to 0xb4d4 and Line by 1 to 873\n+ [0x00005e17] Special opcode 6: advance Address by 0 to 0xb4d4 and Line by 1 to 874 (view 1)\n+ [0x00005e18] Special opcode 6: advance Address by 0 to 0xb4d4 and Line by 1 to 875 (view 2)\n+ [0x00005e19] Special opcode 6: advance Address by 0 to 0xb4d4 and Line by 1 to 876 (view 3)\n+ [0x00005e1a] Special opcode 6: advance Address by 0 to 0xb4d4 and Line by 1 to 877 (view 4)\n+ [0x00005e1b] Special opcode 7: advance Address by 0 to 0xb4d4 and Line by 2 to 879 (view 5)\n+ [0x00005e1c] Set column to 1\n+ [0x00005e1e] Set is_stmt to 0\n+ [0x00005e1f] Advance Line by -7 to 872\n+ [0x00005e21] Copy (view 6)\n+ [0x00005e22] Set column to 5\n+ [0x00005e24] Advance PC by constant 17 to 0xb4e5\n+ [0x00005e25] Special opcode 96: advance Address by 6 to 0xb4eb and Line by 7 to 879\n+ [0x00005e26] Set column to 2\n+ [0x00005e28] Set is_stmt to 1\n+ [0x00005e29] Advance Line by 13 to 892\n+ [0x00005e2b] Special opcode 131: advance Address by 9 to 0xb4f4 and Line by 0 to 892\n+ [0x00005e2c] Set column to 9\n+ [0x00005e2e] Set is_stmt to 0\n+ [0x00005e2f] Copy (view 1)\n+ [0x00005e30] Set column to 2\n+ [0x00005e32] Set is_stmt to 1\n+ [0x00005e33] Special opcode 76: advance Address by 5 to 0xb4f9 and Line by 1 to 893\n+ [0x00005e34] Set column to 5\n+ [0x00005e36] Set is_stmt to 0\n+ [0x00005e37] Copy (view 1)\n+ [0x00005e38] Set column to 3\n+ [0x00005e3a] Set is_stmt to 1\n+ [0x00005e3b] Special opcode 132: advance Address by 9 to 0xb502 and Line by 1 to 894\n+ [0x00005e3c] Set column to 47\n+ [0x00005e3e] Set is_stmt to 0\n+ [0x00005e3f] Copy (view 1)\n+ [0x00005e40] Set column to 2\n+ [0x00005e42] Set is_stmt to 1\n+ [0x00005e43] Special opcode 73: advance Address by 5 to 0xb507 and Line by -2 to 892\n+ [0x00005e44] Set column to 9\n+ [0x00005e46] Set is_stmt to 0\n+ [0x00005e47] Copy (view 1)\n+ [0x00005e48] Set column to 2\n+ [0x00005e4a] Set is_stmt to 1\n+ [0x00005e4b] Special opcode 104: advance Address by 7 to 0xb50e and Line by 1 to 893\n+ [0x00005e4c] Set column to 5\n+ [0x00005e4e] Set is_stmt to 0\n+ [0x00005e4f] Copy (view 1)\n+ [0x00005e50] Set column to 1\n+ [0x00005e52] Advance Line by 39 to 932\n+ [0x00005e54] Special opcode 75: advance Address by 5 to 0xb513 and Line by 0 to 932\n+ [0x00005e55] Set column to 2\n+ [0x00005e57] Set is_stmt to 1\n+ [0x00005e58] Advance Line by -33 to 899\n+ [0x00005e5a] Advance PC by constant 17 to 0xb524\n+ [0x00005e5b] Special opcode 61: advance Address by 4 to 0xb528 and Line by 0 to 899\n+ [0x00005e5c] Set column to 12\n+ [0x00005e5e] Set is_stmt to 0\n+ [0x00005e5f] Copy (view 1)\n+ [0x00005e60] Set column to 36\n+ [0x00005e62] Extended opcode 4: set Discriminator to 1\n+ [0x00005e66] Set is_stmt to 1\n+ [0x00005e67] Special opcode 61: advance Address by 4 to 0xb52c and Line by 0 to 899\n+ [0x00005e68] Set column to 47\n+ [0x00005e6a] Extended opcode 4: set Discriminator to 2\n+ [0x00005e6e] Advance PC by constant 17 to 0xb53d\n+ [0x00005e6f] Special opcode 47: advance Address by 3 to 0xb540 and Line by 0 to 899\n+ [0x00005e70] Set column to 36\n+ [0x00005e72] Extended opcode 4: set Discriminator to 1\n+ [0x00005e76] Special opcode 47: advance Address by 3 to 0xb543 and Line by 0 to 899\n+ [0x00005e77] Set column to 3\n+ [0x00005e79] Special opcode 76: advance Address by 5 to 0xb548 and Line by 1 to 900\n+ [0x00005e7a] Set column to 7\n+ [0x00005e7c] Set is_stmt to 0\n+ [0x00005e7d] Copy (view 1)\n+ [0x00005e7e] Set column to 6\n+ [0x00005e80] Extended opcode 4: set Discriminator to 1\n+ [0x00005e84] Special opcode 173: advance Address by 12 to 0xb554 and Line by 0 to 900\n+ [0x00005e85] Set column to 4\n+ [0x00005e87] Set is_stmt to 1\n+ [0x00005e88] Special opcode 62: advance Address by 4 to 0xb558 and Line by 1 to 901\n+ [0x00005e89] Set column to 6\n+ [0x00005e8b] Set is_stmt to 0\n+ [0x00005e8c] Copy (view 1)\n+ [0x00005e8d] Set column to 4\n+ [0x00005e8f] Set is_stmt to 1\n+ [0x00005e90] Special opcode 62: advance Address by 4 to 0xb55c and Line by 1 to 902\n+ [0x00005e91] Set column to 2\n+ [0x00005e93] Special opcode 8: advance Address by 0 to 0xb55c and Line by 3 to 905 (view 1)\n+ [0x00005e94] Special opcode 11: advance Address by 0 to 0xb55c and Line by 6 to 911 (view 2)\n+ [0x00005e95] Set column to 6\n+ [0x00005e97] Set is_stmt to 0\n+ [0x00005e98] Copy (view 3)\n+ [0x00005e99] Set column to 16\n+ [0x00005e9b] Special opcode 61: advance Address by 4 to 0xb560 and Line by 0 to 911\n+ [0x00005e9c] Set column to 5\n+ [0x00005e9e] Special opcode 47: advance Address by 3 to 0xb563 and Line by 0 to 911\n+ [0x00005e9f] Set column to 3\n+ [0x00005ea1] Set is_stmt to 1\n+ [0x00005ea2] Special opcode 134: advance Address by 9 to 0xb56c and Line by 3 to 914\n+ [0x00005ea3] Special opcode 6: advance Address by 0 to 0xb56c and Line by 1 to 915 (view 1)\n+ [0x00005ea4] Special opcode 76: advance Address by 5 to 0xb571 and Line by 1 to 916\n+ [0x00005ea5] Set column to 9\n+ [0x00005ea7] Set is_stmt to 0\n+ [0x00005ea8] Copy (view 1)\n+ [0x00005ea9] Set column to 4\n+ [0x00005eab] Set is_stmt to 1\n+ [0x00005eac] Special opcode 104: advance Address by 7 to 0xb578 and Line by 1 to 917\n+ [0x00005ead] Set column to 8\n+ [0x00005eaf] Set is_stmt to 0\n+ [0x00005eb0] Copy (view 1)\n+ [0x00005eb1] Set column to 7\n+ [0x00005eb3] Extended opcode 4: set Discriminator to 1\n+ [0x00005eb7] Special opcode 159: advance Address by 11 to 0xb583 and Line by 0 to 917\n+ [0x00005eb8] Set column to 29\n+ [0x00005eba] Set is_stmt to 1\n+ [0x00005ebb] Special opcode 60: advance Address by 4 to 0xb587 and Line by -1 to 916\n+ [0x00005ebc] Set column to 17\n+ [0x00005ebe] Set is_stmt to 0\n+ [0x00005ebf] Copy (view 1)\n+ [0x00005ec0] Set column to 29\n+ [0x00005ec2] Extended opcode 4: set Discriminator to 1\n+ [0x00005ec6] Special opcode 117: advance Address by 8 to 0xb58f and Line by 0 to 916\n+ [0x00005ec7] Set column to 3\n+ [0x00005ec9] Set is_stmt to 1\n+ [0x00005eca] Special opcode 81: advance Address by 5 to 0xb594 and Line by 6 to 922\n+ [0x00005ecb] Set is_stmt to 0\n+ [0x00005ecc] Special opcode 75: advance Address by 5 to 0xb599 and Line by 0 to 922\n+ [0x00005ecd] Set column to 2\n+ [0x00005ecf] Set is_stmt to 1\n+ [0x00005ed0] Advance Line by -23 to 899\n+ [0x00005ed2] Special opcode 103: advance Address by 7 to 0xb5a0 and Line by 0 to 899\n+ [0x00005ed3] Set column to 12\n+ [0x00005ed5] Set is_stmt to 0\n+ [0x00005ed6] Copy (view 1)\n+ [0x00005ed7] Set column to 36\n+ [0x00005ed9] Extended opcode 4: set Discriminator to 1\n+ [0x00005edd] Set is_stmt to 1\n+ [0x00005ede] Special opcode 61: advance Address by 4 to 0xb5a4 and Line by 0 to 899\n+ [0x00005edf] Set column to 3\n+ [0x00005ee1] Advance Line by 13 to 912\n+ [0x00005ee3] Special opcode 173: advance Address by 12 to 0xb5b0 and Line by 0 to 912\n+ [0x00005ee4] Set File Name to entry 4 in the File Name Table\n+ [0x00005ee6] Set column to 1\n+ [0x00005ee8] Advance Line by -431 to 481\n+ [0x00005eeb] Copy (view 1)\n+ [0x00005eec] Set column to 3\n+ [0x00005eee] Special opcode 7: advance Address by 0 to 0xb5b0 and Line by 2 to 483 (view 2)\n+ [0x00005eef] Set column to 16\n+ [0x00005ef1] Set is_stmt to 0\n+ [0x00005ef2] Copy (view 3)\n+ [0x00005ef3] Special opcode 215: advance Address by 15 to 0xb5bf and Line by 0 to 483\n+ [0x00005ef4] Set File Name to entry 1 in the File Name Table\n+ [0x00005ef6] Set column to 7\n+ [0x00005ef8] Extended opcode 4: set Discriminator to 1\n+ [0x00005efc] Advance Line by 429 to 912\n+ [0x00005eff] Copy (view 1)\n+ [0x00005f00] Extended opcode 4: set Discriminator to 1\n+ [0x00005f04] Special opcode 47: advance Address by 3 to 0xb5c2 and Line by 0 to 912\n+ [0x00005f05] Set column to 5\n+ [0x00005f07] Set is_stmt to 1\n+ [0x00005f08] Special opcode 207: advance Address by 14 to 0xb5d0 and Line by 6 to 918\n+ [0x00005f09] Set column to 9\n+ [0x00005f0b] Set is_stmt to 0\n+ [0x00005f0c] Copy (view 1)\n+ [0x00005f0d] Set column to 5\n+ [0x00005f0f] Set is_stmt to 1\n+ [0x00005f10] Special opcode 62: advance Address by 4 to 0xb5d4 and Line by 1 to 919\n+ [0x00005f11] Set column to 3\n+ [0x00005f13] Special opcode 8: advance Address by 0 to 0xb5d4 and Line by 3 to 922 (view 1)\n+ [0x00005f14] Set is_stmt to 0\n+ [0x00005f15] Special opcode 173: advance Address by 12 to 0xb5e0 and Line by 0 to 922\n+ [0x00005f16] Set is_stmt to 1\n+ [0x00005f17] Advance Line by -42 to 880\n+ [0x00005f19] Advance PC by constant 17 to 0xb5f1\n+ [0x00005f1a] Special opcode 5: advance Address by 0 to 0xb5f1 and Line by 0 to 880\n+ [0x00005f1b] Set column to 2\n+ [0x00005f1d] Advance Line by 12 to 892\n+ [0x00005f1f] Advance PC by constant 17 to 0xb602\n+ [0x00005f20] Special opcode 19: advance Address by 1 to 0xb603 and Line by 0 to 892\n+ [0x00005f21] Set column to 9\n+ [0x00005f23] Set is_stmt to 0\n+ [0x00005f24] Copy (view 1)\n+ [0x00005f25] Set column to 2\n+ [0x00005f27] Set is_stmt to 1\n+ [0x00005f28] Special opcode 202: advance Address by 14 to 0xb611 and Line by 1 to 893\n+ [0x00005f29] Set column to 5\n+ [0x00005f2b] Set is_stmt to 0\n+ [0x00005f2c] Copy (view 1)\n+ [0x00005f2d] Set column to 2\n+ [0x00005f2f] Set is_stmt to 1\n+ [0x00005f30] Advance Line by 12 to 905\n+ [0x00005f32] Special opcode 75: advance Address by 5 to 0xb616 and Line by 0 to 905\n+ [0x00005f33] Set column to 3\n+ [0x00005f35] Special opcode 6: advance Address by 0 to 0xb616 and Line by 1 to 906 (view 1)\n+ [0x00005f36] Set column to 47\n+ [0x00005f38] Set is_stmt to 0\n+ [0x00005f39] Copy (view 2)\n+ [0x00005f3a] Set column to 2\n+ [0x00005f3c] Set is_stmt to 1\n+ [0x00005f3d] Advance Line by -7 to 899\n+ [0x00005f3f] Special opcode 145: advance Address by 10 to 0xb620 and Line by 0 to 899\n+ [0x00005f40] Set column to 12\n+ [0x00005f42] Set is_stmt to 0\n+ [0x00005f43] Copy (view 1)\n+ [0x00005f44] Set column to 36\n+ [0x00005f46] Extended opcode 4: set Discriminator to 1\n+ [0x00005f4a] Set is_stmt to 1\n+ [0x00005f4b] Special opcode 61: advance Address by 4 to 0xb624 and Line by 0 to 899\n+ [0x00005f4c] Set column to 1\n+ [0x00005f4e] Advance Line by 51 to 950\n+ [0x00005f50] Special opcode 173: advance Address by 12 to 0xb630 and Line by 0 to 950\n+ [0x00005f51] Set is_stmt to 0\n+ [0x00005f52] Copy (view 1)\n+ [0x00005f53] Set column to 2\n+ [0x00005f55] Set is_stmt to 1\n+ [0x00005f56] Special opcode 62: advance Address by 4 to 0xb634 and Line by 1 to 951\n+ [0x00005f57] Special opcode 6: advance Address by 0 to 0xb634 and Line by 1 to 952 (view 1)\n+ [0x00005f58] Special opcode 6: advance Address by 0 to 0xb634 and Line by 1 to 953 (view 2)\n+ [0x00005f59] Special opcode 6: advance Address by 0 to 0xb634 and Line by 1 to 954 (view 3)\n+ [0x00005f5a] Special opcode 6: advance Address by 0 to 0xb634 and Line by 1 to 955 (view 4)\n+ [0x00005f5b] Special opcode 7: advance Address by 0 to 0xb634 and Line by 2 to 957 (view 5)\n+ [0x00005f5c] Set column to 1\n+ [0x00005f5e] Set is_stmt to 0\n+ [0x00005f5f] Advance Line by -7 to 950\n+ [0x00005f61] Copy (view 6)\n+ [0x00005f62] Set column to 5\n+ [0x00005f64] Advance PC by constant 17 to 0xb645\n+ [0x00005f65] Special opcode 96: advance Address by 6 to 0xb64b and Line by 7 to 957\n+ [0x00005f66] Set column to 2\n+ [0x00005f68] Set is_stmt to 1\n+ [0x00005f69] Advance Line by 13 to 970\n+ [0x00005f6b] Special opcode 131: advance Address by 9 to 0xb654 and Line by 0 to 970\n+ [0x00005f6c] Set column to 9\n+ [0x00005f6e] Set is_stmt to 0\n+ [0x00005f6f] Copy (view 1)\n+ [0x00005f70] Set column to 2\n+ [0x00005f72] Set is_stmt to 1\n+ [0x00005f73] Special opcode 76: advance Address by 5 to 0xb659 and Line by 1 to 971\n+ [0x00005f74] Set column to 5\n+ [0x00005f76] Set is_stmt to 0\n+ [0x00005f77] Copy (view 1)\n+ [0x00005f78] Set column to 3\n+ [0x00005f7a] Set is_stmt to 1\n+ [0x00005f7b] Special opcode 132: advance Address by 9 to 0xb662 and Line by 1 to 972\n+ [0x00005f7c] Set column to 47\n+ [0x00005f7e] Set is_stmt to 0\n+ [0x00005f7f] Copy (view 1)\n+ [0x00005f80] Set column to 2\n+ [0x00005f82] Set is_stmt to 1\n+ [0x00005f83] Special opcode 73: advance Address by 5 to 0xb667 and Line by -2 to 970\n+ [0x00005f84] Set column to 9\n+ [0x00005f86] Set is_stmt to 0\n+ [0x00005f87] Copy (view 1)\n+ [0x00005f88] Set column to 2\n+ [0x00005f8a] Set is_stmt to 1\n+ [0x00005f8b] Special opcode 104: advance Address by 7 to 0xb66e and Line by 1 to 971\n+ [0x00005f8c] Set column to 5\n+ [0x00005f8e] Set is_stmt to 0\n+ [0x00005f8f] Copy (view 1)\n+ [0x00005f90] Set column to 1\n+ [0x00005f92] Advance Line by 39 to 1010\n+ [0x00005f94] Special opcode 75: advance Address by 5 to 0xb673 and Line by 0 to 1010\n+ [0x00005f95] Set column to 2\n+ [0x00005f97] Set is_stmt to 1\n+ [0x00005f98] Advance Line by -33 to 977\n+ [0x00005f9a] Advance PC by constant 17 to 0xb684\n+ [0x00005f9b] Special opcode 61: advance Address by 4 to 0xb688 and Line by 0 to 977\n+ [0x00005f9c] Set column to 12\n+ [0x00005f9e] Set is_stmt to 0\n+ [0x00005f9f] Copy (view 1)\n+ [0x00005fa0] Set column to 36\n+ [0x00005fa2] Extended opcode 4: set Discriminator to 1\n+ [0x00005fa6] Set is_stmt to 1\n+ [0x00005fa7] Special opcode 61: advance Address by 4 to 0xb68c and Line by 0 to 977\n+ [0x00005fa8] Set column to 47\n+ [0x00005faa] Extended opcode 4: set Discriminator to 2\n+ [0x00005fae] Advance PC by constant 17 to 0xb69d\n+ [0x00005faf] Special opcode 47: advance Address by 3 to 0xb6a0 and Line by 0 to 977\n+ [0x00005fb0] Set column to 36\n+ [0x00005fb2] Extended opcode 4: set Discriminator to 1\n+ [0x00005fb6] Special opcode 47: advance Address by 3 to 0xb6a3 and Line by 0 to 977\n+ [0x00005fb7] Set column to 3\n+ [0x00005fb9] Special opcode 76: advance Address by 5 to 0xb6a8 and Line by 1 to 978\n+ [0x00005fba] Set column to 7\n+ [0x00005fbc] Set is_stmt to 0\n+ [0x00005fbd] Copy (view 1)\n+ [0x00005fbe] Set column to 6\n+ [0x00005fc0] Extended opcode 4: set Discriminator to 1\n+ [0x00005fc4] Special opcode 173: advance Address by 12 to 0xb6b4 and Line by 0 to 978\n+ [0x00005fc5] Set column to 4\n+ [0x00005fc7] Set is_stmt to 1\n+ [0x00005fc8] Special opcode 62: advance Address by 4 to 0xb6b8 and Line by 1 to 979\n+ [0x00005fc9] Set column to 6\n+ [0x00005fcb] Set is_stmt to 0\n+ [0x00005fcc] Copy (view 1)\n+ [0x00005fcd] Set column to 4\n+ [0x00005fcf] Set is_stmt to 1\n+ [0x00005fd0] Special opcode 62: advance Address by 4 to 0xb6bc and Line by 1 to 980\n+ [0x00005fd1] Set column to 2\n+ [0x00005fd3] Special opcode 8: advance Address by 0 to 0xb6bc and Line by 3 to 983 (view 1)\n+ [0x00005fd4] Special opcode 11: advance Address by 0 to 0xb6bc and Line by 6 to 989 (view 2)\n+ [0x00005fd5] Set column to 6\n+ [0x00005fd7] Set is_stmt to 0\n+ [0x00005fd8] Copy (view 3)\n+ [0x00005fd9] Set column to 16\n+ [0x00005fdb] Special opcode 61: advance Address by 4 to 0xb6c0 and Line by 0 to 989\n+ [0x00005fdc] Set column to 5\n+ [0x00005fde] Special opcode 47: advance Address by 3 to 0xb6c3 and Line by 0 to 989\n+ [0x00005fdf] Set column to 3\n+ [0x00005fe1] Set is_stmt to 1\n+ [0x00005fe2] Special opcode 134: advance Address by 9 to 0xb6cc and Line by 3 to 992\n+ [0x00005fe3] Special opcode 6: advance Address by 0 to 0xb6cc and Line by 1 to 993 (view 1)\n+ [0x00005fe4] Special opcode 76: advance Address by 5 to 0xb6d1 and Line by 1 to 994\n+ [0x00005fe5] Set column to 9\n+ [0x00005fe7] Set is_stmt to 0\n+ [0x00005fe8] Copy (view 1)\n+ [0x00005fe9] Set column to 4\n+ [0x00005feb] Set is_stmt to 1\n+ [0x00005fec] Special opcode 104: advance Address by 7 to 0xb6d8 and Line by 1 to 995\n+ [0x00005fed] Set column to 8\n+ [0x00005fef] Set is_stmt to 0\n+ [0x00005ff0] Copy (view 1)\n+ [0x00005ff1] Set column to 7\n+ [0x00005ff3] Extended opcode 4: set Discriminator to 1\n+ [0x00005ff7] Special opcode 159: advance Address by 11 to 0xb6e3 and Line by 0 to 995\n+ [0x00005ff8] Set column to 29\n+ [0x00005ffa] Set is_stmt to 1\n+ [0x00005ffb] Special opcode 60: advance Address by 4 to 0xb6e7 and Line by -1 to 994\n+ [0x00005ffc] Set column to 17\n+ [0x00005ffe] Set is_stmt to 0\n+ [0x00005fff] Copy (view 1)\n+ [0x00006000] Set column to 29\n+ [0x00006002] Extended opcode 4: set Discriminator to 1\n+ [0x00006006] Special opcode 117: advance Address by 8 to 0xb6ef and Line by 0 to 994\n+ [0x00006007] Set column to 3\n+ [0x00006009] Set is_stmt to 1\n+ [0x0000600a] Special opcode 81: advance Address by 5 to 0xb6f4 and Line by 6 to 1000\n+ [0x0000600b] Set is_stmt to 0\n+ [0x0000600c] Special opcode 75: advance Address by 5 to 0xb6f9 and Line by 0 to 1000\n+ [0x0000600d] Set column to 2\n+ [0x0000600f] Set is_stmt to 1\n+ [0x00006010] Advance Line by -23 to 977\n+ [0x00006012] Special opcode 103: advance Address by 7 to 0xb700 and Line by 0 to 977\n+ [0x00006013] Set column to 12\n+ [0x00006015] Set is_stmt to 0\n+ [0x00006016] Copy (view 1)\n+ [0x00006017] Set column to 36\n+ [0x00006019] Extended opcode 4: set Discriminator to 1\n+ [0x0000601d] Set is_stmt to 1\n+ [0x0000601e] Special opcode 61: advance Address by 4 to 0xb704 and Line by 0 to 977\n+ [0x0000601f] Set column to 3\n+ [0x00006021] Advance Line by 13 to 990\n+ [0x00006023] Special opcode 173: advance Address by 12 to 0xb710 and Line by 0 to 990\n+ [0x00006024] Set File Name to entry 4 in the File Name Table\n+ [0x00006026] Set column to 1\n+ [0x00006028] Advance Line by -509 to 481\n+ [0x0000602b] Copy (view 1)\n+ [0x0000602c] Set column to 3\n+ [0x0000602e] Special opcode 7: advance Address by 0 to 0xb710 and Line by 2 to 483 (view 2)\n+ [0x0000602f] Set column to 16\n+ [0x00006031] Set is_stmt to 0\n+ [0x00006032] Copy (view 3)\n+ [0x00006033] Special opcode 215: advance Address by 15 to 0xb71f and Line by 0 to 483\n+ [0x00006034] Set File Name to entry 1 in the File Name Table\n+ [0x00006036] Set column to 7\n+ [0x00006038] Extended opcode 4: set Discriminator to 1\n+ [0x0000603c] Advance Line by 507 to 990\n+ [0x0000603f] Copy (view 1)\n+ [0x00006040] Extended opcode 4: set Discriminator to 1\n+ [0x00006044] Special opcode 47: advance Address by 3 to 0xb722 and Line by 0 to 990\n+ [0x00006045] Set column to 5\n+ [0x00006047] Set is_stmt to 1\n+ [0x00006048] Special opcode 207: advance Address by 14 to 0xb730 and Line by 6 to 996\n+ [0x00006049] Set column to 9\n+ [0x0000604b] Set is_stmt to 0\n+ [0x0000604c] Copy (view 1)\n+ [0x0000604d] Set column to 5\n+ [0x0000604f] Set is_stmt to 1\n+ [0x00006050] Special opcode 62: advance Address by 4 to 0xb734 and Line by 1 to 997\n+ [0x00006051] Set column to 3\n+ [0x00006053] Special opcode 8: advance Address by 0 to 0xb734 and Line by 3 to 1000 (view 1)\n+ [0x00006054] Set is_stmt to 0\n+ [0x00006055] Special opcode 173: advance Address by 12 to 0xb740 and Line by 0 to 1000\n+ [0x00006056] Set is_stmt to 1\n+ [0x00006057] Advance Line by -42 to 958\n+ [0x00006059] Advance PC by constant 17 to 0xb751\n+ [0x0000605a] Special opcode 5: advance Address by 0 to 0xb751 and Line by 0 to 958\n+ [0x0000605b] Set column to 2\n+ [0x0000605d] Advance Line by 12 to 970\n+ [0x0000605f] Advance PC by constant 17 to 0xb762\n+ [0x00006060] Special opcode 19: advance Address by 1 to 0xb763 and Line by 0 to 970\n+ [0x00006061] Set column to 9\n+ [0x00006063] Set is_stmt to 0\n+ [0x00006064] Copy (view 1)\n+ [0x00006065] Set column to 2\n+ [0x00006067] Set is_stmt to 1\n+ [0x00006068] Special opcode 202: advance Address by 14 to 0xb771 and Line by 1 to 971\n+ [0x00006069] Set column to 5\n+ [0x0000606b] Set is_stmt to 0\n+ [0x0000606c] Copy (view 1)\n+ [0x0000606d] Set column to 2\n+ [0x0000606f] Set is_stmt to 1\n+ [0x00006070] Advance Line by 12 to 983\n+ [0x00006072] Special opcode 75: advance Address by 5 to 0xb776 and Line by 0 to 983\n+ [0x00006073] Set column to 3\n+ [0x00006075] Special opcode 6: advance Address by 0 to 0xb776 and Line by 1 to 984 (view 1)\n+ [0x00006076] Set column to 47\n+ [0x00006078] Set is_stmt to 0\n+ [0x00006079] Copy (view 2)\n+ [0x0000607a] Set column to 2\n+ [0x0000607c] Set is_stmt to 1\n+ [0x0000607d] Advance Line by -7 to 977\n+ [0x0000607f] Special opcode 145: advance Address by 10 to 0xb780 and Line by 0 to 977\n+ [0x00006080] Set column to 12\n+ [0x00006082] Set is_stmt to 0\n+ [0x00006083] Copy (view 1)\n+ [0x00006084] Set column to 36\n+ [0x00006086] Extended opcode 4: set Discriminator to 1\n+ [0x0000608a] Set is_stmt to 1\n+ [0x0000608b] Special opcode 61: advance Address by 4 to 0xb784 and Line by 0 to 977\n+ [0x0000608c] Advance PC by 11 to 0xb78f\n+ [0x0000608e] Extended opcode 1: End of Sequence\n \n+ [0x00006091] Set column to 4\n+ [0x00006093] Extended opcode 2: set Address to 0x37a0\n+ [0x0000609e] Advance Line by 331 to 332\n+ [0x000060a1] Copy\n+ [0x000060a2] Set column to 21\n+ [0x000060a4] Set is_stmt to 0\n+ [0x000060a5] Copy (view 1)\n+ [0x000060a6] Advance PC by 10 to 0x37aa\n+ [0x000060a8] Extended opcode 1: End of Sequence\n \n- Offset: 0x5e15\n- Length: 4005\n+\n+ Offset: 0x60ab\n+ Length: 3343\n DWARF Version: 5\n Address size (bytes): 8\n Segment selector (bytes): 0\n- Prologue Length: 152\n+ Prologue Length: 167\n Minimum Instruction Length: 1\n Maximum Ops per Instruction: 1\n Initial value of 'is_stmt': 1\n Line Base: -5\n Line Range: 14\n Opcode Base: 13\n \n@@ -14788,2451 +15277,1962 @@\n Opcode 7 has 0 args\n Opcode 8 has 0 args\n Opcode 9 has 1 arg\n Opcode 10 has 0 args\n Opcode 11 has 0 args\n Opcode 12 has 1 arg\n \n- The Directory Table (offset 0x5e37, lines 6, columns 1):\n+ The Directory Table (offset 0x60cd, lines 6, columns 1):\n Entry\tName\n 0\t(line_strp)\t(offset: 0xd3): ./common\n 1\t(line_strp)\t(offset: 0x19): /usr/include/x86_64-linux-gnu/bits\n- 2\t(line_strp)\t(offset: 0x3c): /usr/include\n- 3\t(line_strp)\t(offset: 0x49): /usr/lib/gcc/x86_64-linux-gnu/14/include\n- 4\t(line_strp)\t(offset: 0x72): /usr/include/x86_64-linux-gnu/bits/types\n+ 2\t(line_strp)\t(offset: 0x49): /usr/lib/gcc/x86_64-linux-gnu/14/include\n+ 3\t(line_strp)\t(offset: 0x72): /usr/include/x86_64-linux-gnu/bits/types\n+ 4\t(line_strp)\t(offset: 0x3c): /usr/include\n 5\t(line_strp)\t(offset: 0x9b): /usr/include/x86_64-linux-gnu/sys\n \n- The File Name Table (offset 0x5e55, lines 20, columns 2):\n+ The File Name Table (offset 0x60eb, lines 23, columns 2):\n Entry\tDir\tName\n- 0\t(udata)\t0\t(line_strp)\t(offset: 0x2f6): com-config.c\n- 1\t(udata)\t0\t(line_strp)\t(offset: 0x2f6): com-config.c\n+ 0\t(udata)\t0\t(line_strp)\t(offset: 0x2f3): com-misc.c\n+ 1\t(udata)\t0\t(line_strp)\t(offset: 0x2f3): com-misc.c\n 2\t(udata)\t1\t(line_strp)\t(offset: 0xe5): string_fortified.h\n 3\t(udata)\t1\t(line_strp)\t(offset: 0xdc): stdio2.h\n- 4\t(udata)\t2\t(line_strp)\t(offset: 0xf8): stdlib.h\n- 5\t(udata)\t3\t(line_strp)\t(offset: 0x10c): stddef.h\n- 6\t(udata)\t1\t(line_strp)\t(offset: 0x27a): types.h\n- 7\t(udata)\t4\t(line_strp)\t(offset: 0x129): struct_FILE.h\n- 8\t(udata)\t4\t(line_strp)\t(offset: 0x130): FILE.h\n- 9\t(udata)\t5\t(line_strp)\t(offset: 0x27a): types.h\n- 10\t(udata)\t2\t(line_strp)\t(offset: 0x303): pwd.h\n- 11\t(udata)\t2\t(line_strp)\t(offset: 0x309): grp.h\n- 12\t(udata)\t0\t(line_strp)\t(offset: 0x174): com-socket.h\n- 13\t(udata)\t0\t(line_strp)\t(offset: 0x1de): com-misc.h\n- 14\t(udata)\t1\t(line_strp)\t(offset: 0x1d0): stdio2-decl.h\n- 15\t(udata)\t2\t(line_strp)\t(offset: 0x1e9): string.h\n- 16\t(udata)\t2\t(line_strp)\t(offset: 0x137): stdio.h\n- 17\t(udata)\t0\t(line_strp)\t(offset: 0x1b9): com-syslog.h\n- 18\t(udata)\t2\t(line_strp)\t(offset: 0x1c6): strings.h\n- 19\t(udata)\t0\t(line_strp)\t(offset: 0x11e): \n+ 4\t(udata)\t1\t(line_strp)\t(offset: 0x22f): fcntl2.h\n+ 5\t(udata)\t2\t(line_strp)\t(offset: 0x10c): stddef.h\n+ 6\t(udata)\t2\t(line_strp)\t(offset: 0x115): stdarg.h\n+ 7\t(udata)\t0\t(line_strp)\t(offset: 0x11e): \n+ 8\t(udata)\t1\t(line_strp)\t(offset: 0x27a): types.h\n+ 9\t(udata)\t3\t(line_strp)\t(offset: 0x129): struct_FILE.h\n+ 10\t(udata)\t3\t(line_strp)\t(offset: 0x130): FILE.h\n+ 11\t(udata)\t4\t(line_strp)\t(offset: 0x137): stdio.h\n+ 12\t(udata)\t5\t(line_strp)\t(offset: 0x27a): types.h\n+ 13\t(udata)\t3\t(line_strp)\t(offset: 0x2fe): struct_timeval.h\n+ 14\t(udata)\t4\t(line_strp)\t(offset: 0xf8): stdlib.h\n+ 15\t(udata)\t4\t(line_strp)\t(offset: 0x148): unistd.h\n+ 16\t(udata)\t5\t(line_strp)\t(offset: 0x1f2): time.h\n+ 17\t(udata)\t0\t(line_strp)\t(offset: 0x199): com-config.h\n+ 18\t(udata)\t4\t(line_strp)\t(offset: 0x1c6): strings.h\n+ 19\t(udata)\t4\t(line_strp)\t(offset: 0x1e9): string.h\n+ 20\t(udata)\t0\t(line_strp)\t(offset: 0x1b9): com-syslog.h\n+ 21\t(udata)\t4\t(line_strp)\t(offset: 0x1b1): errno.h\n+ 22\t(udata)\t1\t(line_strp)\t(offset: 0x1d0): stdio2-decl.h\n \n Line Number Statements:\n- [0x00005eb9] Set column to 1\n- [0x00005ebb] Extended opcode 2: set Address to 0xb430\n- [0x00005ec6] Advance Line by 109 to 110\n- [0x00005ec9] Copy\n- [0x00005eca] Set column to 2\n- [0x00005ecc] Special opcode 62: advance Address by 4 to 0xb434 and Line by 1 to 111\n- [0x00005ecd] Special opcode 6: advance Address by 0 to 0xb434 and Line by 1 to 112 (view 1)\n- [0x00005ece] Special opcode 11: advance Address by 0 to 0xb434 and Line by 6 to 118 (view 2)\n- [0x00005ecf] Set column to 1\n- [0x00005ed1] Set is_stmt to 0\n- [0x00005ed2] Advance Line by -8 to 110\n- [0x00005ed4] Copy (view 3)\n- [0x00005ed5] Set column to 12\n- [0x00005ed7] Special opcode 55: advance Address by 3 to 0xb437 and Line by 8 to 118\n- [0x00005ed8] Set column to 28\n- [0x00005eda] Extended opcode 4: set Discriminator to 1\n- [0x00005ede] Set is_stmt to 1\n- [0x00005edf] Special opcode 103: advance Address by 7 to 0xb43e and Line by 0 to 118\n- [0x00005ee0] Set column to 1\n- [0x00005ee2] Set is_stmt to 0\n- [0x00005ee3] Advance Line by -8 to 110\n- [0x00005ee5] Copy (view 1)\n- [0x00005ee6] Set column to 28\n- [0x00005ee8] Extended opcode 4: set Discriminator to 1\n- [0x00005eec] Special opcode 27: advance Address by 1 to 0xb43f and Line by 8 to 118\n- [0x00005eed] Set column to 3\n- [0x00005eef] Set is_stmt to 1\n- [0x00005ef0] Advance PC by constant 17 to 0xb450\n- [0x00005ef1] Special opcode 6: advance Address by 0 to 0xb450 and Line by 1 to 119\n- [0x00005ef2] Set column to 11\n- [0x00005ef4] Set is_stmt to 0\n- [0x00005ef5] Copy (view 1)\n- [0x00005ef6] Set column to 6\n- [0x00005ef8] Special opcode 61: advance Address by 4 to 0xb454 and Line by 0 to 119\n- [0x00005ef9] Set column to 4\n- [0x00005efb] Set is_stmt to 1\n- [0x00005efc] Special opcode 76: advance Address by 5 to 0xb459 and Line by 1 to 120\n- [0x00005efd] Special opcode 105: advance Address by 7 to 0xb460 and Line by 2 to 122\n- [0x00005efe] Set column to 15\n- [0x00005f00] Set is_stmt to 0\n- [0x00005f01] Copy (view 1)\n- [0x00005f02] Set column to 12\n- [0x00005f04] Special opcode 48: advance Address by 3 to 0xb463 and Line by 1 to 123\n- [0x00005f05] Set column to 15\n- [0x00005f07] Special opcode 60: advance Address by 4 to 0xb467 and Line by -1 to 122\n- [0x00005f08] Set column to 4\n- [0x00005f0a] Set is_stmt to 1\n- [0x00005f0b] Special opcode 62: advance Address by 4 to 0xb46b and Line by 1 to 123\n- [0x00005f0c] Set column to 7\n- [0x00005f0e] Set is_stmt to 0\n- [0x00005f0f] Copy (view 1)\n- [0x00005f10] Set column to 5\n- [0x00005f12] Set is_stmt to 1\n- [0x00005f13] Special opcode 76: advance Address by 5 to 0xb470 and Line by 1 to 124\n- [0x00005f14] Set column to 4\n- [0x00005f16] Special opcode 188: advance Address by 13 to 0xb47d and Line by 1 to 125\n- [0x00005f17] Set column to 12\n- [0x00005f19] Set is_stmt to 0\n- [0x00005f1a] Copy (view 1)\n- [0x00005f1b] Set column to 7\n- [0x00005f1d] Special opcode 61: advance Address by 4 to 0xb481 and Line by 0 to 125\n- [0x00005f1e] Set column to 5\n- [0x00005f20] Set is_stmt to 1\n- [0x00005f21] Special opcode 76: advance Address by 5 to 0xb486 and Line by 1 to 126\n- [0x00005f22] Set column to 4\n- [0x00005f24] Special opcode 188: advance Address by 13 to 0xb493 and Line by 1 to 127\n- [0x00005f25] Set is_stmt to 0\n- [0x00005f26] Advance Line by -7 to 120\n- [0x00005f28] Special opcode 117: advance Address by 8 to 0xb49b and Line by 0 to 120\n- [0x00005f29] Set column to 3\n- [0x00005f2b] Set is_stmt to 1\n- [0x00005f2c] Special opcode 118: advance Address by 8 to 0xb4a3 and Line by 1 to 121\n- [0x00005f2d] Set column to 13\n- [0x00005f2f] Set is_stmt to 0\n- [0x00005f30] Copy (view 1)\n- [0x00005f31] Set column to 32\n- [0x00005f33] Extended opcode 4: set Discriminator to 1\n- [0x00005f37] Set is_stmt to 1\n- [0x00005f38] Special opcode 61: advance Address by 4 to 0xb4a7 and Line by 0 to 121\n- [0x00005f39] Set column to 3\n- [0x00005f3b] Advance Line by 9 to 130\n- [0x00005f3d] Special opcode 75: advance Address by 5 to 0xb4ac and Line by 0 to 130\n- [0x00005f3e] Set column to 11\n- [0x00005f40] Set is_stmt to 0\n- [0x00005f41] Copy (view 1)\n- [0x00005f42] Set column to 3\n- [0x00005f44] Special opcode 62: advance Address by 4 to 0xb4b0 and Line by 1 to 131\n- [0x00005f45] Set column to 11\n- [0x00005f47] Special opcode 158: advance Address by 11 to 0xb4bb and Line by -1 to 130\n- [0x00005f48] Set column to 3\n- [0x00005f4a] Set is_stmt to 1\n- [0x00005f4b] Special opcode 104: advance Address by 7 to 0xb4c2 and Line by 1 to 131\n- [0x00005f4c] Special opcode 76: advance Address by 5 to 0xb4c7 and Line by 1 to 132\n- [0x00005f4d] Set column to 8\n- [0x00005f4f] Set is_stmt to 0\n- [0x00005f50] Copy (view 1)\n- [0x00005f51] Set column to 28\n- [0x00005f53] Extended opcode 4: set Discriminator to 1\n- [0x00005f57] Set is_stmt to 1\n- [0x00005f58] Advance Line by -14 to 118\n- [0x00005f5a] Special opcode 103: advance Address by 7 to 0xb4ce and Line by 0 to 118\n- [0x00005f5b] Set column to 1\n- [0x00005f5d] Set is_stmt to 0\n- [0x00005f5e] Advance Line by 16 to 134\n- [0x00005f60] Special opcode 131: advance Address by 9 to 0xb4d7 and Line by 0 to 134\n- [0x00005f61] Special opcode 33: advance Address by 2 to 0xb4d9 and Line by 0 to 134\n- [0x00005f62] Set is_stmt to 1\n- [0x00005f63] Advance Line by 366 to 500\n- [0x00005f66] Special opcode 103: advance Address by 7 to 0xb4e0 and Line by 0 to 500\n- [0x00005f67] Set column to 2\n- [0x00005f69] Special opcode 6: advance Address by 0 to 0xb4e0 and Line by 1 to 501 (view 1)\n- [0x00005f6a] Special opcode 6: advance Address by 0 to 0xb4e0 and Line by 1 to 502 (view 2)\n- [0x00005f6b] Special opcode 10: advance Address by 0 to 0xb4e0 and Line by 5 to 507 (view 3)\n- [0x00005f6c] Set column to 1\n- [0x00005f6e] Set is_stmt to 0\n- [0x00005f6f] Advance Line by -7 to 500\n- [0x00005f71] Copy (view 4)\n- [0x00005f72] Set column to 11\n- [0x00005f74] Special opcode 54: advance Address by 3 to 0xb4e3 and Line by 7 to 507\n- [0x00005f75] Set column to 22\n- [0x00005f77] Extended opcode 4: set Discriminator to 1\n- [0x00005f7b] Set is_stmt to 1\n- [0x00005f7c] Special opcode 103: advance Address by 7 to 0xb4ea and Line by 0 to 507\n- [0x00005f7d] Set column to 1\n- [0x00005f7f] Set is_stmt to 0\n- [0x00005f80] Advance Line by -7 to 500\n- [0x00005f82] Copy (view 1)\n- [0x00005f83] Set column to 22\n- [0x00005f85] Extended opcode 4: set Discriminator to 1\n- [0x00005f89] Special opcode 26: advance Address by 1 to 0xb4eb and Line by 7 to 507\n- [0x00005f8a] Set column to 4\n- [0x00005f8c] Set is_stmt to 1\n- [0x00005f8d] Special opcode 193: advance Address by 13 to 0xb4f8 and Line by 6 to 513\n- [0x00005f8e] Set column to 30\n- [0x00005f90] Set is_stmt to 0\n- [0x00005f91] Special opcode 6: advance Address by 0 to 0xb4f8 and Line by 1 to 514 (view 1)\n- [0x00005f92] Set column to 8\n- [0x00005f94] Special opcode 46: advance Address by 3 to 0xb4fb and Line by -1 to 513\n- [0x00005f95] Set column to 30\n- [0x00005f97] Special opcode 90: advance Address by 6 to 0xb501 and Line by 1 to 514\n- [0x00005f98] Set column to 8\n- [0x00005f9a] Special opcode 46: advance Address by 3 to 0xb504 and Line by -1 to 513\n- [0x00005f9b] Set column to 7\n- [0x00005f9d] Extended opcode 4: set Discriminator to 1\n- [0x00005fa1] Special opcode 75: advance Address by 5 to 0xb509 and Line by 0 to 513\n- [0x00005fa2] Set column to 33\n- [0x00005fa4] Extended opcode 4: set Discriminator to 2\n- [0x00005fa8] Set is_stmt to 1\n- [0x00005fa9] Advance Line by -6 to 507\n- [0x00005fab] Special opcode 61: advance Address by 4 to 0xb50d and Line by 0 to 507\n- [0x00005fac] Set column to 22\n- [0x00005fae] Extended opcode 4: set Discriminator to 1\n- [0x00005fb2] Special opcode 61: advance Address by 4 to 0xb511 and Line by 0 to 507\n- [0x00005fb3] Set column to 3\n- [0x00005fb5] Special opcode 76: advance Address by 5 to 0xb516 and Line by 1 to 508\n- [0x00005fb6] Set column to 10\n- [0x00005fb8] Set is_stmt to 0\n- [0x00005fb9] Copy (view 1)\n- [0x00005fba] Set column to 5\n- [0x00005fbc] Special opcode 61: advance Address by 4 to 0xb51a and Line by 0 to 508\n- [0x00005fbd] Set column to 28\n- [0x00005fbf] Extended opcode 4: set Discriminator to 1\n- [0x00005fc3] Special opcode 75: advance Address by 5 to 0xb51f and Line by 0 to 508\n- [0x00005fc4] Set column to 17\n- [0x00005fc6] Extended opcode 4: set Discriminator to 1\n- [0x00005fca] Special opcode 187: advance Address by 13 to 0xb52c and Line by 0 to 508\n- [0x00005fcb] Set column to 4\n- [0x00005fcd] Set is_stmt to 1\n- [0x00005fce] Advance Line by 9 to 517\n- [0x00005fd0] Special opcode 75: advance Address by 5 to 0xb531 and Line by 0 to 517\n- [0x00005fd1] Set column to 8\n- [0x00005fd3] Set is_stmt to 0\n- [0x00005fd4] Copy (view 1)\n- [0x00005fd5] Set column to 7\n- [0x00005fd7] Extended opcode 4: set Discriminator to 1\n- [0x00005fdb] Special opcode 159: advance Address by 11 to 0xb53c and Line by 0 to 517\n- [0x00005fdc] Set column to 1\n- [0x00005fde] Special opcode 66: advance Address by 4 to 0xb540 and Line by 5 to 522\n- [0x00005fdf] Special opcode 75: advance Address by 5 to 0xb545 and Line by 0 to 522\n- [0x00005fe0] Special opcode 33: advance Address by 2 to 0xb547 and Line by 0 to 522\n- [0x00005fe1] Advance Line by -22 to 500\n- [0x00005fe3] Special opcode 131: advance Address by 9 to 0xb550 and Line by 0 to 500\n- [0x00005fe4] Set column to 2\n- [0x00005fe6] Set is_stmt to 1\n- [0x00005fe7] Advance Line by 21 to 521\n- [0x00005fe9] Special opcode 33: advance Address by 2 to 0xb552 and Line by 0 to 521\n- [0x00005fea] Set column to 1\n- [0x00005fec] Set is_stmt to 0\n- [0x00005fed] Special opcode 6: advance Address by 0 to 0xb552 and Line by 1 to 522 (view 1)\n- [0x00005fee] Set is_stmt to 1\n- [0x00005fef] Advance Line by -279 to 243\n- [0x00005ff2] Special opcode 201: advance Address by 14 to 0xb560 and Line by 0 to 243\n- [0x00005ff3] Set is_stmt to 0\n- [0x00005ff4] Copy (view 1)\n- [0x00005ff5] Set column to 2\n- [0x00005ff7] Set is_stmt to 1\n- [0x00005ff8] Special opcode 62: advance Address by 4 to 0xb564 and Line by 1 to 244\n- [0x00005ff9] Special opcode 6: advance Address by 0 to 0xb564 and Line by 1 to 245 (view 1)\n- [0x00005ffa] Special opcode 6: advance Address by 0 to 0xb564 and Line by 1 to 246 (view 2)\n- [0x00005ffb] Special opcode 6: advance Address by 0 to 0xb564 and Line by 1 to 247 (view 3)\n- [0x00005ffc] Special opcode 7: advance Address by 0 to 0xb564 and Line by 2 to 249 (view 4)\n- [0x00005ffd] Set column to 1\n- [0x00005fff] Set is_stmt to 0\n- [0x00006000] Advance Line by -6 to 243\n- [0x00006002] Copy (view 5)\n- [0x00006003] Special opcode 201: advance Address by 14 to 0xb572 and Line by 0 to 243\n- [0x00006004] Set column to 5\n- [0x00006006] Special opcode 123: advance Address by 8 to 0xb57a and Line by 6 to 249\n- [0x00006007] Set column to 2\n- [0x00006009] Set is_stmt to 1\n- [0x0000600a] Special opcode 134: advance Address by 9 to 0xb583 and Line by 3 to 252\n- [0x0000600b] Set column to 5\n- [0x0000600d] Set is_stmt to 0\n- [0x0000600e] Copy (view 1)\n- [0x0000600f] Set column to 2\n- [0x00006011] Set is_stmt to 1\n- [0x00006012] Special opcode 233: advance Address by 16 to 0xb593 and Line by 4 to 256\n- [0x00006013] Set column to 5\n- [0x00006015] Set is_stmt to 0\n- [0x00006016] Copy (view 1)\n- [0x00006017] Set column to 3\n- [0x00006019] Set is_stmt to 1\n- [0x0000601a] Special opcode 146: advance Address by 10 to 0xb59d and Line by 1 to 257\n- [0x0000601b] Set column to 2\n- [0x0000601d] Special opcode 77: advance Address by 5 to 0xb5a2 and Line by 2 to 259\n- [0x0000601e] Set column to 12\n- [0x00006020] Set is_stmt to 0\n- [0x00006021] Copy (view 1)\n- [0x00006022] Set column to 5\n- [0x00006024] Extended opcode 4: set Discriminator to 1\n- [0x00006028] Advance PC by constant 17 to 0xb5b3\n- [0x00006029] Special opcode 33: advance Address by 2 to 0xb5b5 and Line by 0 to 259\n- [0x0000602a] Set column to 2\n- [0x0000602c] Set is_stmt to 1\n- [0x0000602d] Advance Line by 9 to 268\n- [0x0000602f] Special opcode 131: advance Address by 9 to 0xb5be and Line by 0 to 268\n- [0x00006030] Set column to 21\n- [0x00006032] Set is_stmt to 0\n- [0x00006033] Copy (view 1)\n- [0x00006034] Set column to 13\n- [0x00006036] Advance PC by constant 17 to 0xb5cf\n- [0x00006037] Special opcode 76: advance Address by 5 to 0xb5d4 and Line by 1 to 269\n- [0x00006038] Special opcode 161: advance Address by 11 to 0xb5df and Line by 2 to 271\n- [0x00006039] Set column to 21\n- [0x0000603b] Special opcode 114: advance Address by 8 to 0xb5e7 and Line by -3 to 268\n- [0x0000603c] Set column to 2\n- [0x0000603e] Set is_stmt to 1\n- [0x0000603f] Special opcode 48: advance Address by 3 to 0xb5ea and Line by 1 to 269\n- [0x00006040] Special opcode 6: advance Address by 0 to 0xb5ea and Line by 1 to 270 (view 1)\n- [0x00006041] Set column to 10\n- [0x00006043] Set is_stmt to 0\n- [0x00006044] Special opcode 7: advance Address by 0 to 0xb5ea and Line by 2 to 272 (view 2)\n- [0x00006045] Set column to 13\n- [0x00006047] Special opcode 100: advance Address by 7 to 0xb5f1 and Line by -3 to 269\n- [0x00006048] Set column to 2\n- [0x0000604a] Set is_stmt to 1\n- [0x0000604b] Special opcode 49: advance Address by 3 to 0xb5f4 and Line by 2 to 271\n- [0x0000604c] Special opcode 6: advance Address by 0 to 0xb5f4 and Line by 1 to 272 (view 1)\n- [0x0000604d] Special opcode 10: advance Address by 0 to 0xb5f4 and Line by 5 to 277 (view 2)\n- [0x0000604e] Advance Line by -117 to 160\n- [0x00006051] Special opcode 173: advance Address by 12 to 0xb600 and Line by 0 to 160\n- [0x00006052] Set column to 3\n- [0x00006054] Special opcode 6: advance Address by 0 to 0xb600 and Line by 1 to 161 (view 1)\n- [0x00006055] Set File Name to entry 2 in the File Name Table\n- [0x00006057] Set column to 1\n- [0x00006059] Advance Line by -104 to 57\n- [0x0000605c] Copy (view 2)\n- [0x0000605d] Set column to 3\n- [0x0000605f] Special opcode 7: advance Address by 0 to 0xb600 and Line by 2 to 59 (view 3)\n- [0x00006060] Set column to 10\n- [0x00006062] Extended opcode 4: set Discriminator to 1\n- [0x00006066] Set is_stmt to 0\n- [0x00006067] Copy (view 4)\n- [0x00006068] Set File Name to entry 1 in the File Name Table\n- [0x0000606a] Set column to 39\n- [0x0000606c] Advance Line by 108 to 167\n- [0x0000606f] Special opcode 145: advance Address by 10 to 0xb60a and Line by 0 to 167\n- [0x00006070] Set File Name to entry 2 in the File Name Table\n- [0x00006072] Set column to 10\n- [0x00006074] Extended opcode 4: set Discriminator to 1\n- [0x00006078] Advance Line by -108 to 59\n- [0x0000607b] Special opcode 89: advance Address by 6 to 0xb610 and Line by 0 to 59\n- [0x0000607c] Extended opcode 4: set Discriminator to 1\n- [0x00006080] Special opcode 47: advance Address by 3 to 0xb613 and Line by 0 to 59\n- [0x00006081] Set File Name to entry 1 in the File Name Table\n- [0x00006083] Set column to 3\n- [0x00006085] Set is_stmt to 1\n- [0x00006086] Advance Line by 104 to 163\n- [0x00006089] Copy (view 1)\n- [0x0000608a] Set column to 4\n- [0x0000608c] Special opcode 191: advance Address by 13 to 0xb620 and Line by 4 to 167\n- [0x0000608d] Set column to 8\n- [0x0000608f] Set is_stmt to 0\n- [0x00006090] Copy (view 1)\n- [0x00006091] Set File Name to entry 3 in the File Name Table\n- [0x00006093] Set column to 1\n- [0x00006095] Set is_stmt to 1\n- [0x00006096] Advance Line by 138 to 305\n- [0x00006099] Special opcode 61: advance Address by 4 to 0xb624 and Line by 0 to 305\n- [0x0000609a] Set column to 3\n- [0x0000609c] Special opcode 11: advance Address by 0 to 0xb624 and Line by 6 to 311 (view 1)\n- [0x0000609d] Special opcode 6: advance Address by 0 to 0xb624 and Line by 1 to 312 (view 2)\n- [0x0000609e] Set column to 5\n- [0x000060a0] Special opcode 6: advance Address by 0 to 0xb624 and Line by 1 to 313 (view 3)\n- [0x000060a1] Set File Name to entry 1 in the File Name Table\n- [0x000060a3] Set column to 39\n- [0x000060a5] Set is_stmt to 0\n- [0x000060a6] Advance Line by -146 to 167\n- [0x000060a9] Copy (view 4)\n- [0x000060aa] Set File Name to entry 3 in the File Name Table\n- [0x000060ac] Set column to 12\n- [0x000060ae] Advance Line by 146 to 313\n- [0x000060b1] Special opcode 47: advance Address by 3 to 0xb627 and Line by 0 to 313\n- [0x000060b2] Set File Name to entry 1 in the File Name Table\n- [0x000060b4] Set column to 39\n- [0x000060b6] Advance Line by -146 to 167\n- [0x000060b9] Special opcode 47: advance Address by 3 to 0xb62a and Line by 0 to 167\n- [0x000060ba] Set File Name to entry 3 in the File Name Table\n- [0x000060bc] Set column to 12\n- [0x000060be] Advance Line by 146 to 313\n- [0x000060c1] Special opcode 33: advance Address by 2 to 0xb62c and Line by 0 to 313\n- [0x000060c2] Special opcode 117: advance Address by 8 to 0xb634 and Line by 0 to 313\n- [0x000060c3] Set File Name to entry 1 in the File Name Table\n- [0x000060c5] Set column to 7\n- [0x000060c7] Extended opcode 4: set Discriminator to 1\n- [0x000060cb] Advance Line by -146 to 167\n- [0x000060ce] Copy (view 1)\n- [0x000060cf] Set column to 4\n- [0x000060d1] Set is_stmt to 1\n- [0x000060d2] Advance Line by 10 to 177\n- [0x000060d4] Special opcode 131: advance Address by 9 to 0xb63d and Line by 0 to 177\n- [0x000060d5] Special opcode 6: advance Address by 0 to 0xb63d and Line by 1 to 178 (view 1)\n- [0x000060d6] Set column to 8\n- [0x000060d8] Set is_stmt to 0\n- [0x000060d9] Copy (view 2)\n- [0x000060da] Set column to 7\n- [0x000060dc] Special opcode 75: advance Address by 5 to 0xb642 and Line by 0 to 178\n- [0x000060dd] Set column to 4\n- [0x000060df] Set is_stmt to 1\n- [0x000060e0] Advance Line by 9 to 187\n- [0x000060e2] Special opcode 117: advance Address by 8 to 0xb64a and Line by 0 to 187\n- [0x000060e3] Set column to 13\n- [0x000060e5] Set is_stmt to 0\n- [0x000060e6] Copy (view 1)\n- [0x000060e7] Set column to 7\n- [0x000060e9] Extended opcode 4: set Discriminator to 1\n- [0x000060ed] Special opcode 187: advance Address by 13 to 0xb657 and Line by 0 to 187\n- [0x000060ee] Set column to 5\n- [0x000060f0] Set is_stmt to 1\n- [0x000060f1] Special opcode 76: advance Address by 5 to 0xb65c and Line by 1 to 188\n- [0x000060f2] Set column to 8\n- [0x000060f4] Set is_stmt to 0\n- [0x000060f5] Copy (view 1)\n- [0x000060f6] Set column to 4\n- [0x000060f8] Set is_stmt to 1\n- [0x000060f9] Special opcode 52: advance Address by 3 to 0xb65f and Line by 5 to 193\n- [0x000060fa] Set column to 15\n- [0x000060fc] Set is_stmt to 0\n- [0x000060fd] Copy (view 1)\n- [0x000060fe] Set column to 7\n- [0x00006100] Extended opcode 4: set Discriminator to 1\n- [0x00006104] Special opcode 117: advance Address by 8 to 0xb667 and Line by 0 to 193\n- [0x00006105] Set column to 4\n- [0x00006107] Set is_stmt to 1\n- [0x00006108] Special opcode 81: advance Address by 5 to 0xb66c and Line by 6 to 199\n- [0x00006109] Set column to 7\n- [0x0000610b] Set is_stmt to 0\n- [0x0000610c] Copy (view 1)\n- [0x0000610d] Set column to 4\n- [0x0000610f] Set is_stmt to 1\n- [0x00006110] Special opcode 123: advance Address by 8 to 0xb674 and Line by 6 to 205\n- [0x00006111] Set column to 7\n- [0x00006113] Set is_stmt to 0\n- [0x00006114] Copy (view 1)\n- [0x00006115] Special opcode 61: advance Address by 4 to 0xb678 and Line by 0 to 205\n- [0x00006116] Set column to 4\n- [0x00006118] Set is_stmt to 1\n- [0x00006119] Special opcode 91: advance Address by 6 to 0xb67e and Line by 2 to 207\n- [0x0000611a] Set column to 14\n- [0x0000611c] Set is_stmt to 0\n- [0x0000611d] Copy (view 1)\n- [0x0000611e] Set column to 6\n- [0x00006120] Advance Line by -30 to 177\n- [0x00006122] Special opcode 145: advance Address by 10 to 0xb688 and Line by 0 to 177\n- [0x00006123] Special opcode 47: advance Address by 3 to 0xb68b and Line by 0 to 177\n- [0x00006124] Set is_stmt to 1\n- [0x00006125] Special opcode 78: advance Address by 5 to 0xb690 and Line by 3 to 180\n- [0x00006126] Set column to 12\n- [0x00006128] Set is_stmt to 0\n- [0x00006129] Special opcode 4: advance Address by 0 to 0xb690 and Line by -1 to 179 (view 1)\n- [0x0000612a] Set column to 7\n- [0x0000612c] Special opcode 76: advance Address by 5 to 0xb695 and Line by 1 to 180\n- [0x0000612d] Set column to 22\n- [0x0000612f] Set is_stmt to 1\n- [0x00006130] Special opcode 60: advance Address by 4 to 0xb699 and Line by -1 to 179\n- [0x00006131] Set column to 5\n- [0x00006133] Special opcode 119: advance Address by 8 to 0xb6a1 and Line by 2 to 181\n- [0x00006134] Set column to 28\n- [0x00006136] Set is_stmt to 0\n- [0x00006137] Copy (view 1)\n- [0x00006138] Set File Name to entry 2 in the File Name Table\n- [0x0000613a] Set column to 1\n- [0x0000613c] Set is_stmt to 1\n- [0x0000613d] Advance Line by -147 to 34\n- [0x00006140] Special opcode 117: advance Address by 8 to 0xb6a9 and Line by 0 to 34\n- [0x00006141] Set column to 3\n- [0x00006143] Special opcode 7: advance Address by 0 to 0xb6a9 and Line by 2 to 36 (view 1)\n- [0x00006144] Set column to 10\n- [0x00006146] Extended opcode 4: set Discriminator to 1\n- [0x0000614a] Set is_stmt to 0\n- [0x0000614b] Copy (view 2)\n- [0x0000614c] Set File Name to entry 1 in the File Name Table\n- [0x0000614e] Set column to 5\n- [0x00006150] Extended opcode 4: set Discriminator to 1\n- [0x00006154] Advance Line by 145 to 181\n- [0x00006157] Special opcode 89: advance Address by 6 to 0xb6af and Line by 0 to 181\n- [0x00006158] Set File Name to entry 2 in the File Name Table\n- [0x0000615a] Set column to 10\n- [0x0000615c] Extended opcode 4: set Discriminator to 1\n- [0x00006160] Advance Line by -145 to 36\n- [0x00006163] Special opcode 61: advance Address by 4 to 0xb6b3 and Line by 0 to 36\n- [0x00006164] Special opcode 75: advance Address by 5 to 0xb6b8 and Line by 0 to 36\n- [0x00006165] Special opcode 117: advance Address by 8 to 0xb6c0 and Line by 0 to 36\n- [0x00006166] Set File Name to entry 1 in the File Name Table\n- [0x00006168] Set column to 18\n- [0x0000616a] Extended opcode 4: set Discriminator to 1\n- [0x0000616e] Advance Line by 177 to 213\n- [0x00006171] Copy (view 1)\n- [0x00006172] Set column to 3\n- [0x00006174] Set is_stmt to 1\n- [0x00006175] Special opcode 47: advance Address by 3 to 0xb6c3 and Line by 0 to 213\n- [0x00006176] Set column to 28\n- [0x00006178] Extended opcode 4: set Discriminator to 1\n- [0x0000617c] Copy (view 1)\n- [0x0000617d] Set column to 10\n- [0x0000617f] Set is_stmt to 0\n- [0x00006180] Special opcode 61: advance Address by 4 to 0xb6c7 and Line by 0 to 213\n- [0x00006181] Set column to 28\n- [0x00006183] Extended opcode 4: set Discriminator to 1\n- [0x00006187] Special opcode 103: advance Address by 7 to 0xb6ce and Line by 0 to 213\n- [0x00006188] Set column to 10\n- [0x0000618a] Special opcode 61: advance Address by 4 to 0xb6d2 and Line by 0 to 213\n- [0x0000618b] Special opcode 103: advance Address by 7 to 0xb6d9 and Line by 0 to 213\n- [0x0000618c] Set column to 44\n- [0x0000618e] Extended opcode 4: set Discriminator to 3\n- [0x00006192] Set is_stmt to 1\n- [0x00006193] Special opcode 103: advance Address by 7 to 0xb6e0 and Line by 0 to 213\n- [0x00006194] Set column to 18\n- [0x00006196] Extended opcode 4: set Discriminator to 1\n- [0x0000619a] Set is_stmt to 0\n- [0x0000619b] Copy (view 1)\n- [0x0000619c] Set column to 44\n- [0x0000619e] Extended opcode 4: set Discriminator to 3\n- [0x000061a2] Special opcode 75: advance Address by 5 to 0xb6e5 and Line by 0 to 213\n- [0x000061a3] Set column to 28\n- [0x000061a5] Extended opcode 4: set Discriminator to 1\n- [0x000061a9] Set is_stmt to 1\n- [0x000061aa] Special opcode 61: advance Address by 4 to 0xb6e9 and Line by 0 to 213\n- [0x000061ab] Set column to 3\n- [0x000061ad] Special opcode 119: advance Address by 8 to 0xb6f1 and Line by 2 to 215\n- [0x000061ae] Set column to 6\n- [0x000061b0] Set is_stmt to 0\n- [0x000061b1] Copy (view 1)\n- [0x000061b2] Special opcode 229: advance Address by 16 to 0xb701 and Line by 0 to 215\n+ [0x0000615e] Set column to 1\n+ [0x00006160] Extended opcode 2: set Address to 0xb790\n+ [0x0000616b] Advance Line by 103 to 104\n+ [0x0000616e] Copy\n+ [0x0000616f] Set column to 2\n+ [0x00006171] Special opcode 62: advance Address by 4 to 0xb794 and Line by 1 to 105\n+ [0x00006172] Set column to 15\n+ [0x00006174] Set is_stmt to 0\n+ [0x00006175] Copy (view 1)\n+ [0x00006176] Set column to 5\n+ [0x00006178] Special opcode 103: advance Address by 7 to 0xb79b and Line by 0 to 105\n+ [0x00006179] Set column to 3\n+ [0x0000617b] Set is_stmt to 1\n+ [0x0000617c] Special opcode 76: advance Address by 5 to 0xb7a0 and Line by 1 to 106\n+ [0x0000617d] Special opcode 6: advance Address by 0 to 0xb7a0 and Line by 1 to 107 (view 1)\n+ [0x0000617e] Set column to 1\n+ [0x00006180] Set is_stmt to 0\n+ [0x00006181] Special opcode 2: advance Address by 0 to 0xb7a0 and Line by -3 to 104 (view 2)\n+ [0x00006182] Set column to 3\n+ [0x00006184] Special opcode 64: advance Address by 4 to 0xb7a4 and Line by 3 to 107\n+ [0x00006185] Set is_stmt to 1\n+ [0x00006186] Special opcode 76: advance Address by 5 to 0xb7a9 and Line by 1 to 108\n+ [0x00006187] Set column to 12\n+ [0x00006189] Set is_stmt to 0\n+ [0x0000618a] Copy (view 1)\n+ [0x0000618b] Set column to 1\n+ [0x0000618d] Special opcode 161: advance Address by 11 to 0xb7b4 and Line by 2 to 110\n+ [0x0000618e] Special opcode 173: advance Address by 12 to 0xb7c0 and Line by 0 to 110\n+ [0x0000618f] Set is_stmt to 1\n+ [0x00006190] Advance Line by 16 to 126\n+ [0x00006192] Special opcode 229: advance Address by 16 to 0xb7d0 and Line by 0 to 126\n+ [0x00006193] Set column to 2\n+ [0x00006195] Special opcode 62: advance Address by 4 to 0xb7d4 and Line by 1 to 127\n+ [0x00006196] Set column to 15\n+ [0x00006198] Set is_stmt to 0\n+ [0x00006199] Copy (view 1)\n+ [0x0000619a] Set column to 5\n+ [0x0000619c] Special opcode 103: advance Address by 7 to 0xb7db and Line by 0 to 127\n+ [0x0000619d] Set column to 3\n+ [0x0000619f] Set is_stmt to 1\n+ [0x000061a0] Special opcode 76: advance Address by 5 to 0xb7e0 and Line by 1 to 128\n+ [0x000061a1] Special opcode 6: advance Address by 0 to 0xb7e0 and Line by 1 to 129 (view 1)\n+ [0x000061a2] Set column to 12\n+ [0x000061a4] Set is_stmt to 0\n+ [0x000061a5] Copy (view 2)\n+ [0x000061a6] Set column to 3\n+ [0x000061a8] Set is_stmt to 1\n+ [0x000061a9] Special opcode 160: advance Address by 11 to 0xb7eb and Line by 1 to 130\n+ [0x000061aa] Set column to 6\n+ [0x000061ac] Advance Line by 187 to 317\n+ [0x000061af] Copy (view 1)\n+ [0x000061b0] Set column to 2\n+ [0x000061b2] Special opcode 7: advance Address by 0 to 0xb7eb and Line by 2 to 319 (view 2)\n [0x000061b3] Set column to 3\n- [0x000061b5] Set is_stmt to 1\n- [0x000061b6] Advance Line by 66 to 281\n- [0x000061b9] Copy (view 1)\n- [0x000061ba] Set column to 7\n- [0x000061bc] Set is_stmt to 0\n- [0x000061bd] Copy (view 2)\n- [0x000061be] Set column to 6\n- [0x000061c0] Special opcode 61: advance Address by 4 to 0xb705 and Line by 0 to 281\n- [0x000061c1] Set column to 4\n- [0x000061c3] Set is_stmt to 1\n- [0x000061c4] Special opcode 118: advance Address by 8 to 0xb70d and Line by 1 to 282\n- [0x000061c5] Set column to 16\n- [0x000061c7] Set is_stmt to 0\n- [0x000061c8] Copy (view 1)\n- [0x000061c9] Set column to 7\n- [0x000061cb] Extended opcode 4: set Discriminator to 1\n- [0x000061cf] Special opcode 187: advance Address by 13 to 0xb71a and Line by 0 to 282\n- [0x000061d0] Set column to 5\n- [0x000061d2] Set is_stmt to 1\n- [0x000061d3] Special opcode 76: advance Address by 5 to 0xb71f and Line by 1 to 283\n- [0x000061d4] Set column to 11\n- [0x000061d6] Set is_stmt to 0\n- [0x000061d7] Copy (view 1)\n- [0x000061d8] Set column to 4\n- [0x000061da] Set is_stmt to 1\n- [0x000061db] Special opcode 48: advance Address by 3 to 0xb722 and Line by 1 to 284\n- [0x000061dc] Set column to 11\n- [0x000061de] Set is_stmt to 0\n- [0x000061df] Copy (view 1)\n- [0x000061e0] Special opcode 131: advance Address by 9 to 0xb72b and Line by 0 to 284\n- [0x000061e1] Set column to 4\n- [0x000061e3] Set is_stmt to 1\n- [0x000061e4] Special opcode 53: advance Address by 3 to 0xb72e and Line by 6 to 290\n- [0x000061e5] Set column to 19\n- [0x000061e7] Set is_stmt to 0\n- [0x000061e8] Copy (view 1)\n- [0x000061e9] Set column to 6\n- [0x000061eb] Special opcode 47: advance Address by 3 to 0xb731 and Line by 0 to 290\n- [0x000061ec] Set column to 4\n- [0x000061ee] Set is_stmt to 1\n- [0x000061ef] Special opcode 236: advance Address by 16 to 0xb741 and Line by 7 to 297\n- [0x000061f0] Set column to 8\n- [0x000061f2] Set is_stmt to 0\n- [0x000061f3] Copy (view 1)\n- [0x000061f4] Set column to 10\n- [0x000061f6] Special opcode 216: advance Address by 15 to 0xb750 and Line by 1 to 298\n- [0x000061f7] Set column to 7\n- [0x000061f9] Extended opcode 4: set Discriminator to 1\n- [0x000061fd] Special opcode 102: advance Address by 7 to 0xb757 and Line by -1 to 297\n- [0x000061fe] Set column to 5\n- [0x00006200] Set is_stmt to 1\n- [0x00006201] Advance Line by 10 to 307\n- [0x00006203] Special opcode 145: advance Address by 10 to 0xb761 and Line by 0 to 307\n- [0x00006204] Set column to 9\n- [0x00006206] Set is_stmt to 0\n- [0x00006207] Copy (view 1)\n- [0x00006208] Set column to 8\n- [0x0000620a] Extended opcode 4: set Discriminator to 1\n- [0x0000620e] Special opcode 187: advance Address by 13 to 0xb76e and Line by 0 to 307\n- [0x0000620f] Set column to 4\n- [0x00006211] Set is_stmt to 1\n- [0x00006212] Special opcode 115: advance Address by 8 to 0xb776 and Line by -2 to 305\n- [0x00006213] Set column to 14\n- [0x00006215] Set is_stmt to 0\n- [0x00006216] Copy (view 1)\n- [0x00006217] Set column to 6\n- [0x00006219] Extended opcode 4: set Discriminator to 1\n- [0x0000621d] Set is_stmt to 1\n- [0x0000621e] Special opcode 62: advance Address by 4 to 0xb77a and Line by 1 to 306\n- [0x0000621f] Set column to 4\n- [0x00006221] Advance Line by 12 to 318\n- [0x00006223] Special opcode 75: advance Address by 5 to 0xb77f and Line by 0 to 318\n- [0x00006224] Set column to 5\n- [0x00006226] Set is_stmt to 0\n- [0x00006227] Special opcode 6: advance Address by 0 to 0xb77f and Line by 1 to 319 (view 1)\n- [0x00006228] Set column to 17\n- [0x0000622a] Advance PC by constant 17 to 0xb790\n- [0x0000622b] Special opcode 76: advance Address by 5 to 0xb795 and Line by 1 to 320\n- [0x0000622c] Set column to 5\n- [0x0000622e] Special opcode 214: advance Address by 15 to 0xb7a4 and Line by -1 to 319\n- [0x0000622f] Set column to 4\n- [0x00006231] Set is_stmt to 1\n- [0x00006232] Special opcode 48: advance Address by 3 to 0xb7a7 and Line by 1 to 320\n- [0x00006233] Set column to 17\n- [0x00006235] Set is_stmt to 0\n- [0x00006236] Copy (view 1)\n- [0x00006237] Set column to 14\n- [0x00006239] Special opcode 81: advance Address by 5 to 0xb7ac and Line by 6 to 326\n- [0x0000623a] Set column to 15\n- [0x0000623c] Special opcode 98: advance Address by 7 to 0xb7b3 and Line by -5 to 321\n- [0x0000623d] Extended opcode 4: set Discriminator to 1\n- [0x00006241] Special opcode 130: advance Address by 9 to 0xb7bc and Line by -1 to 320\n- [0x00006242] Set column to 4\n- [0x00006244] Set is_stmt to 1\n- [0x00006245] Special opcode 76: advance Address by 5 to 0xb7c1 and Line by 1 to 321\n- [0x00006246] Special opcode 10: advance Address by 0 to 0xb7c1 and Line by 5 to 326 (view 1)\n- [0x00006247] Set column to 25\n- [0x00006249] Extended opcode 4: set Discriminator to 1\n- [0x0000624d] Copy (view 2)\n- [0x0000624e] Set column to 9\n- [0x00006250] Set is_stmt to 0\n- [0x00006251] Special opcode 218: advance Address by 15 to 0xb7d0 and Line by 3 to 329\n- [0x00006252] Set column to 5\n- [0x00006254] Set is_stmt to 1\n- [0x00006255] Special opcode 173: advance Address by 12 to 0xb7dc and Line by 0 to 329\n- [0x00006256] Set column to 9\n- [0x00006258] Set is_stmt to 0\n- [0x00006259] Copy (view 1)\n- [0x0000625a] Set column to 8\n- [0x0000625c] Extended opcode 4: set Discriminator to 1\n- [0x00006260] Special opcode 75: advance Address by 5 to 0xb7e1 and Line by 0 to 329\n- [0x00006261] Set column to 5\n- [0x00006263] Set is_stmt to 1\n- [0x00006264] Special opcode 129: advance Address by 9 to 0xb7ea and Line by -2 to 327\n- [0x00006265] Set column to 13\n+ [0x000061b5] Special opcode 6: advance Address by 0 to 0xb7eb and Line by 1 to 320 (view 3)\n+ [0x000061b6] Set column to 2\n+ [0x000061b8] Special opcode 10: advance Address by 0 to 0xb7eb and Line by 5 to 325 (view 4)\n+ [0x000061b9] Special opcode 8: advance Address by 0 to 0xb7eb and Line by 3 to 328 (view 5)\n+ [0x000061ba] Set column to 3\n+ [0x000061bc] Special opcode 6: advance Address by 0 to 0xb7eb and Line by 1 to 329 (view 6)\n+ [0x000061bd] Set is_stmt to 0\n+ [0x000061be] Special opcode 75: advance Address by 5 to 0xb7f0 and Line by 0 to 329\n+ [0x000061bf] Set column to 1\n+ [0x000061c1] Advance Line by -197 to 132\n+ [0x000061c4] Copy (view 1)\n+ [0x000061c5] Set is_stmt to 1\n+ [0x000061c6] Advance Line by 37 to 169\n+ [0x000061c8] Special opcode 229: advance Address by 16 to 0xb800 and Line by 0 to 169\n+ [0x000061c9] Set column to 2\n+ [0x000061cb] Special opcode 62: advance Address by 4 to 0xb804 and Line by 1 to 170\n+ [0x000061cc] Set column to 9\n+ [0x000061ce] Extended opcode 4: set Discriminator to 1\n+ [0x000061d2] Set is_stmt to 0\n+ [0x000061d3] Copy (view 1)\n+ [0x000061d4] Set column to 1\n+ [0x000061d6] Special opcode 104: advance Address by 7 to 0xb80b and Line by 1 to 171\n+ [0x000061d7] Set is_stmt to 1\n+ [0x000061d8] Advance Line by 20 to 191\n+ [0x000061da] Special opcode 75: advance Address by 5 to 0xb810 and Line by 0 to 191\n+ [0x000061db] Set is_stmt to 0\n+ [0x000061dc] Copy (view 1)\n+ [0x000061dd] Set column to 2\n+ [0x000061df] Set is_stmt to 1\n+ [0x000061e0] Special opcode 62: advance Address by 4 to 0xb814 and Line by 1 to 192\n+ [0x000061e1] Set column to 1\n+ [0x000061e3] Set is_stmt to 0\n+ [0x000061e4] Special opcode 4: advance Address by 0 to 0xb814 and Line by -1 to 191 (view 1)\n+ [0x000061e5] Set File Name to entry 2 in the File Name Table\n+ [0x000061e7] Set column to 10\n+ [0x000061e9] Extended opcode 4: set Discriminator to 1\n+ [0x000061ed] Advance Line by -132 to 59\n+ [0x000061f0] Special opcode 19: advance Address by 1 to 0xb815 and Line by 0 to 59\n+ [0x000061f1] Set File Name to entry 1 in the File Name Table\n+ [0x000061f3] Set column to 1\n+ [0x000061f5] Advance Line by 132 to 191\n+ [0x000061f8] Special opcode 173: advance Address by 12 to 0xb821 and Line by 0 to 191\n+ [0x000061f9] Set column to 5\n+ [0x000061fb] Special opcode 118: advance Address by 8 to 0xb829 and Line by 1 to 192\n+ [0x000061fc] Set column to 2\n+ [0x000061fe] Set is_stmt to 1\n+ [0x000061ff] Special opcode 133: advance Address by 9 to 0xb832 and Line by 2 to 194\n+ [0x00006200] Set column to 7\n+ [0x00006202] Advance Line by 425 to 619\n+ [0x00006205] Copy (view 1)\n+ [0x00006206] Set column to 2\n+ [0x00006208] Special opcode 7: advance Address by 0 to 0xb832 and Line by 2 to 621 (view 2)\n+ [0x00006209] Special opcode 10: advance Address by 0 to 0xb832 and Line by 5 to 626 (view 3)\n+ [0x0000620a] Special opcode 7: advance Address by 0 to 0xb832 and Line by 2 to 628 (view 4)\n+ [0x0000620b] Set File Name to entry 2 in the File Name Table\n+ [0x0000620d] Set column to 1\n+ [0x0000620f] Advance Line by -571 to 57\n+ [0x00006212] Copy (view 5)\n+ [0x00006213] Set column to 3\n+ [0x00006215] Special opcode 7: advance Address by 0 to 0xb832 and Line by 2 to 59 (view 6)\n+ [0x00006216] Set column to 10\n+ [0x00006218] Extended opcode 4: set Discriminator to 1\n+ [0x0000621c] Set is_stmt to 0\n+ [0x0000621d] Copy (view 7)\n+ [0x0000621e] Extended opcode 4: set Discriminator to 1\n+ [0x00006222] Special opcode 75: advance Address by 5 to 0xb837 and Line by 0 to 59\n+ [0x00006223] Extended opcode 4: set Discriminator to 1\n+ [0x00006227] Special opcode 47: advance Address by 3 to 0xb83a and Line by 0 to 59\n+ [0x00006228] Set File Name to entry 1 in the File Name Table\n+ [0x0000622a] Set column to 2\n+ [0x0000622c] Set is_stmt to 1\n+ [0x0000622d] Advance Line by 574 to 633\n+ [0x00006230] Copy (view 1)\n+ [0x00006231] Set column to 27\n+ [0x00006233] Extended opcode 4: set Discriminator to 1\n+ [0x00006237] Set is_stmt to 0\n+ [0x00006238] Copy (view 2)\n+ [0x00006239] Set column to 17\n+ [0x0000623b] Extended opcode 4: set Discriminator to 1\n+ [0x0000623f] Special opcode 117: advance Address by 8 to 0xb842 and Line by 0 to 633\n+ [0x00006240] Extended opcode 4: set Discriminator to 1\n+ [0x00006244] Special opcode 75: advance Address by 5 to 0xb847 and Line by 0 to 633\n+ [0x00006245] Set column to 1\n+ [0x00006247] Advance Line by -438 to 195\n+ [0x0000624a] Copy (view 1)\n+ [0x0000624b] Set column to 5\n+ [0x0000624d] Advance Line by 444 to 639\n+ [0x00006250] Special opcode 131: advance Address by 9 to 0xb850 and Line by 0 to 639\n+ [0x00006251] Set column to 2\n+ [0x00006253] Set is_stmt to 1\n+ [0x00006254] Special opcode 173: advance Address by 12 to 0xb85c and Line by 0 to 639\n+ [0x00006255] Special opcode 7: advance Address by 0 to 0xb85c and Line by 2 to 641 (view 1)\n+ [0x00006256] Set File Name to entry 2 in the File Name Table\n+ [0x00006258] Set column to 1\n+ [0x0000625a] Advance Line by -615 to 26\n+ [0x0000625d] Copy (view 2)\n+ [0x0000625e] Set column to 3\n+ [0x00006260] Special opcode 8: advance Address by 0 to 0xb85c and Line by 3 to 29 (view 3)\n+ [0x00006261] Set column to 10\n+ [0x00006263] Extended opcode 4: set Discriminator to 1\n [0x00006267] Set is_stmt to 0\n- [0x00006268] Special opcode 47: advance Address by 3 to 0xb7ed and Line by 0 to 327\n- [0x00006269] Set column to 8\n- [0x0000626b] Special opcode 47: advance Address by 3 to 0xb7f0 and Line by 0 to 327\n- [0x0000626c] Set column to 4\n- [0x0000626e] Set is_stmt to 1\n- [0x0000626f] Special opcode 80: advance Address by 5 to 0xb7f5 and Line by 5 to 332\n- [0x00006270] Set column to 15\n- [0x00006272] Set is_stmt to 0\n- [0x00006273] Copy (view 1)\n- [0x00006274] Set column to 4\n- [0x00006276] Set is_stmt to 1\n- [0x00006277] Special opcode 62: advance Address by 4 to 0xb7f9 and Line by 1 to 333\n- [0x00006278] Set column to 15\n- [0x0000627a] Set is_stmt to 0\n- [0x0000627b] Copy (view 1)\n- [0x0000627c] Set column to 4\n- [0x0000627e] Set is_stmt to 1\n- [0x0000627f] Special opcode 48: advance Address by 3 to 0xb7fc and Line by 1 to 334\n- [0x00006280] Set column to 5\n- [0x00006282] Advance Line by -165 to 169\n- [0x00006285] Special opcode 173: advance Address by 12 to 0xb808 and Line by 0 to 169\n- [0x00006286] Set column to 13\n- [0x00006288] Set is_stmt to 0\n- [0x00006289] Copy (view 1)\n- [0x0000628a] Set column to 8\n- [0x0000628c] Special opcode 47: advance Address by 3 to 0xb80b and Line by 0 to 169\n- [0x0000628d] Special opcode 117: advance Address by 8 to 0xb813 and Line by 0 to 169\n- [0x0000628e] Set column to 2\n- [0x00006290] Set is_stmt to 1\n- [0x00006291] Advance Line by 230 to 399\n- [0x00006294] Copy (view 1)\n- [0x00006295] Special opcode 122: advance Address by 8 to 0xb81b and Line by 5 to 404\n- [0x00006296] Set column to 5\n- [0x00006298] Set is_stmt to 0\n- [0x00006299] Copy (view 1)\n- [0x0000629a] Set column to 3\n- [0x0000629c] Set is_stmt to 1\n- [0x0000629d] Special opcode 174: advance Address by 12 to 0xb827 and Line by 1 to 405\n- [0x0000629e] Set File Name to entry 3 in the File Name Table\n- [0x000062a0] Set column to 1\n- [0x000062a2] Advance Line by -289 to 116\n- [0x000062a5] Copy (view 1)\n- [0x000062a6] Set column to 3\n- [0x000062a8] Special opcode 7: advance Address by 0 to 0xb827 and Line by 2 to 118 (view 2)\n- [0x000062a9] Set column to 10\n- [0x000062ab] Set is_stmt to 0\n- [0x000062ac] Copy (view 3)\n- [0x000062ad] Advance PC by 35 to 0xb84a\n- [0x000062af] Special opcode 5: advance Address by 0 to 0xb84a and Line by 0 to 118\n- [0x000062b0] Set File Name to entry 1 in the File Name Table\n- [0x000062b2] Set column to 3\n- [0x000062b4] Set is_stmt to 1\n- [0x000062b5] Advance Line by 288 to 406\n- [0x000062b8] Copy (view 1)\n- [0x000062b9] Set column to 13\n- [0x000062bb] Set is_stmt to 0\n- [0x000062bc] Copy (view 2)\n- [0x000062bd] Set column to 24\n+ [0x00006268] Copy (view 4)\n+ [0x00006269] Extended opcode 4: set Discriminator to 1\n+ [0x0000626d] Advance PC by constant 17 to 0xb86d\n+ [0x0000626e] Special opcode 201: advance Address by 14 to 0xb87b and Line by 0 to 29\n+ [0x0000626f] Extended opcode 4: set Discriminator to 1\n+ [0x00006273] Advance PC by 45 to 0xb8a8\n+ [0x00006275] Special opcode 5: advance Address by 0 to 0xb8a8 and Line by 0 to 29\n+ [0x00006276] Set File Name to entry 1 in the File Name Table\n+ [0x00006278] Set column to 2\n+ [0x0000627a] Set is_stmt to 1\n+ [0x0000627b] Advance Line by 617 to 646\n+ [0x0000627e] Copy (view 1)\n+ [0x0000627f] Set column to 1\n+ [0x00006281] Set is_stmt to 0\n+ [0x00006282] Advance Line by -451 to 195\n+ [0x00006285] Copy (view 2)\n+ [0x00006286] Set column to 3\n+ [0x00006288] Set is_stmt to 1\n+ [0x00006289] Special opcode 115: advance Address by 8 to 0xb8b0 and Line by -2 to 193\n+ [0x0000628a] Set column to 2\n+ [0x0000628c] Special opcode 6: advance Address by 0 to 0xb8b0 and Line by 1 to 194 (view 1)\n+ [0x0000628d] Set column to 7\n+ [0x0000628f] Advance Line by 425 to 619\n+ [0x00006292] Copy (view 2)\n+ [0x00006293] Set column to 2\n+ [0x00006295] Special opcode 7: advance Address by 0 to 0xb8b0 and Line by 2 to 621 (view 3)\n+ [0x00006296] Special opcode 10: advance Address by 0 to 0xb8b0 and Line by 5 to 626 (view 4)\n+ [0x00006297] Special opcode 7: advance Address by 0 to 0xb8b0 and Line by 2 to 628 (view 5)\n+ [0x00006298] Set File Name to entry 2 in the File Name Table\n+ [0x0000629a] Set column to 1\n+ [0x0000629c] Advance Line by -571 to 57\n+ [0x0000629f] Copy (view 6)\n+ [0x000062a0] Set column to 3\n+ [0x000062a2] Special opcode 7: advance Address by 0 to 0xb8b0 and Line by 2 to 59 (view 7)\n+ [0x000062a3] Set column to 10\n+ [0x000062a5] Extended opcode 4: set Discriminator to 1\n+ [0x000062a9] Set is_stmt to 0\n+ [0x000062aa] Copy (view 8)\n+ [0x000062ab] Set File Name to entry 1 in the File Name Table\n+ [0x000062ad] Set column to 12\n+ [0x000062af] Advance Line by 134 to 193\n+ [0x000062b2] Special opcode 89: advance Address by 6 to 0xb8b6 and Line by 0 to 193\n+ [0x000062b3] Set File Name to entry 2 in the File Name Table\n+ [0x000062b5] Set column to 10\n+ [0x000062b7] Extended opcode 4: set Discriminator to 1\n+ [0x000062bb] Advance Line by -134 to 59\n+ [0x000062be] Special opcode 103: advance Address by 7 to 0xb8bd and Line by 0 to 59\n [0x000062bf] Extended opcode 4: set Discriminator to 1\n- [0x000062c3] Set is_stmt to 1\n- [0x000062c4] Special opcode 103: advance Address by 7 to 0xb851 and Line by 0 to 406\n- [0x000062c5] Set column to 4\n- [0x000062c7] Extended opcode 4: set Discriminator to 2\n- [0x000062cb] Set is_stmt to 0\n- [0x000062cc] Special opcode 6: advance Address by 0 to 0xb851 and Line by 1 to 407 (view 1)\n- [0x000062cd] Set column to 24\n- [0x000062cf] Extended opcode 4: set Discriminator to 1\n- [0x000062d3] Special opcode 200: advance Address by 14 to 0xb85f and Line by -1 to 406\n- [0x000062d4] Set column to 4\n- [0x000062d6] Set is_stmt to 1\n- [0x000062d7] Special opcode 76: advance Address by 5 to 0xb864 and Line by 1 to 407\n- [0x000062d8] Set column to 9\n- [0x000062da] Set is_stmt to 0\n- [0x000062db] Special opcode 7: advance Address by 0 to 0xb864 and Line by 2 to 409 (view 1)\n- [0x000062dc] Set File Name to entry 3 in the File Name Table\n- [0x000062de] Set column to 10\n- [0x000062e0] Advance Line by -291 to 118\n- [0x000062e3] Special opcode 75: advance Address by 5 to 0xb869 and Line by 0 to 118\n- [0x000062e4] Set File Name to entry 1 in the File Name Table\n- [0x000062e6] Set column to 4\n- [0x000062e8] Extended opcode 4: set Discriminator to 2\n- [0x000062ec] Advance Line by 289 to 407\n- [0x000062ef] Special opcode 187: advance Address by 13 to 0xb876 and Line by 0 to 407\n- [0x000062f0] Set File Name to entry 3 in the File Name Table\n- [0x000062f2] Set column to 1\n- [0x000062f4] Set is_stmt to 1\n- [0x000062f5] Advance Line by -291 to 116\n- [0x000062f8] Special opcode 103: advance Address by 7 to 0xb87d and Line by 0 to 116\n- [0x000062f9] Set column to 3\n- [0x000062fb] Special opcode 7: advance Address by 0 to 0xb87d and Line by 2 to 118 (view 1)\n- [0x000062fc] Set column to 10\n- [0x000062fe] Set is_stmt to 0\n- [0x000062ff] Copy (view 2)\n- [0x00006300] Special opcode 103: advance Address by 7 to 0xb884 and Line by 0 to 118\n- [0x00006301] Set File Name to entry 1 in the File Name Table\n- [0x00006303] Set column to 4\n- [0x00006305] Set is_stmt to 1\n- [0x00006306] Advance Line by 292 to 410\n- [0x00006309] Copy (view 1)\n- [0x0000630a] Set column to 14\n- [0x0000630c] Set is_stmt to 0\n- [0x0000630d] Copy (view 2)\n- [0x0000630e] Set column to 28\n- [0x00006310] Extended opcode 4: set Discriminator to 1\n- [0x00006314] Set is_stmt to 1\n- [0x00006315] Special opcode 75: advance Address by 5 to 0xb889 and Line by 0 to 410\n- [0x00006316] Set column to 5\n- [0x00006318] Special opcode 76: advance Address by 5 to 0xb88e and Line by 1 to 411\n- [0x00006319] Set File Name to entry 3 in the File Name Table\n- [0x0000631b] Set column to 1\n- [0x0000631d] Advance Line by -295 to 116\n- [0x00006320] Copy (view 1)\n- [0x00006321] Set column to 3\n- [0x00006323] Special opcode 7: advance Address by 0 to 0xb88e and Line by 2 to 118 (view 2)\n- [0x00006324] Set column to 10\n- [0x00006326] Set is_stmt to 0\n- [0x00006327] Copy (view 3)\n- [0x00006328] Advance PC by 42 to 0xb8b8\n- [0x0000632a] Special opcode 5: advance Address by 0 to 0xb8b8 and Line by 0 to 118\n- [0x0000632b] Set File Name to entry 1 in the File Name Table\n- [0x0000632d] Set column to 39\n- [0x0000632f] Extended opcode 4: set Discriminator to 3\n- [0x00006333] Set is_stmt to 1\n- [0x00006334] Advance Line by 292 to 410\n- [0x00006337] Copy (view 1)\n- [0x00006338] Set column to 28\n- [0x0000633a] Extended opcode 4: set Discriminator to 1\n- [0x0000633e] Special opcode 47: advance Address by 3 to 0xb8bb and Line by 0 to 410\n- [0x0000633f] Set column to 35\n- [0x00006341] Extended opcode 4: set Discriminator to 2\n- [0x00006345] Special opcode 99: advance Address by 7 to 0xb8c2 and Line by -4 to 406\n- [0x00006346] Set column to 24\n- [0x00006348] Extended opcode 4: set Discriminator to 1\n- [0x0000634c] Special opcode 61: advance Address by 4 to 0xb8c6 and Line by 0 to 406\n- [0x0000634d] Set column to 3\n- [0x0000634f] Advance Line by 11 to 417\n- [0x00006351] Special opcode 75: advance Address by 5 to 0xb8cb and Line by 0 to 417\n- [0x00006352] Set column to 43\n- [0x00006354] Extended opcode 4: set Discriminator to 1\n- [0x00006358] Advance Line by -77 to 340\n- [0x0000635b] Special opcode 103: advance Address by 7 to 0xb8d2 and Line by 0 to 340\n- [0x0000635c] Set column to 13\n- [0x0000635e] Set is_stmt to 0\n- [0x0000635f] Copy (view 1)\n- [0x00006360] Set column to 43\n- [0x00006362] Extended opcode 4: set Discriminator to 1\n- [0x00006366] Special opcode 47: advance Address by 3 to 0xb8d5 and Line by 0 to 340\n- [0x00006367] Extended opcode 4: set Discriminator to 1\n- [0x0000636b] Special opcode 61: advance Address by 4 to 0xb8d9 and Line by 0 to 340\n- [0x0000636c] Extended opcode 4: set Discriminator to 1\n- [0x00006370] Special opcode 75: advance Address by 5 to 0xb8de and Line by 0 to 340\n- [0x00006371] Set column to 65\n- [0x00006373] Extended opcode 4: set Discriminator to 4\n- [0x00006377] Set is_stmt to 1\n- [0x00006378] Special opcode 33: advance Address by 2 to 0xb8e0 and Line by 0 to 340\n- [0x00006379] Set column to 21\n+ [0x000062c3] Special opcode 47: advance Address by 3 to 0xb8c0 and Line by 0 to 59\n+ [0x000062c4] Set File Name to entry 1 in the File Name Table\n+ [0x000062c6] Set column to 2\n+ [0x000062c8] Set is_stmt to 1\n+ [0x000062c9] Advance Line by 574 to 633\n+ [0x000062cc] Copy (view 1)\n+ [0x000062cd] Set File Name to entry 2 in the File Name Table\n+ [0x000062cf] Set column to 10\n+ [0x000062d1] Extended opcode 4: set Discriminator to 1\n+ [0x000062d5] Set is_stmt to 0\n+ [0x000062d6] Advance Line by -574 to 59\n+ [0x000062d9] Copy (view 2)\n+ [0x000062da] Set File Name to entry 1 in the File Name Table\n+ [0x000062dc] Set column to 1\n+ [0x000062de] Set is_stmt to 1\n+ [0x000062df] Advance Line by 140 to 199\n+ [0x000062e2] Special opcode 229: advance Address by 16 to 0xb8d0 and Line by 0 to 199\n+ [0x000062e3] Set column to 2\n+ [0x000062e5] Special opcode 62: advance Address by 4 to 0xb8d4 and Line by 1 to 200\n+ [0x000062e6] Set column to 9\n+ [0x000062e8] Extended opcode 4: set Discriminator to 1\n+ [0x000062ec] Set is_stmt to 0\n+ [0x000062ed] Copy (view 1)\n+ [0x000062ee] Set column to 1\n+ [0x000062f0] Special opcode 104: advance Address by 7 to 0xb8db and Line by 1 to 201\n+ [0x000062f1] Set is_stmt to 1\n+ [0x000062f2] Special opcode 79: advance Address by 5 to 0xb8e0 and Line by 4 to 205\n+ [0x000062f3] Set is_stmt to 0\n+ [0x000062f4] Copy (view 1)\n+ [0x000062f5] Set column to 2\n+ [0x000062f7] Set is_stmt to 1\n+ [0x000062f8] Special opcode 62: advance Address by 4 to 0xb8e4 and Line by 1 to 206\n+ [0x000062f9] Set column to 1\n+ [0x000062fb] Set is_stmt to 0\n+ [0x000062fc] Special opcode 4: advance Address by 0 to 0xb8e4 and Line by -1 to 205 (view 1)\n+ [0x000062fd] Set File Name to entry 2 in the File Name Table\n+ [0x000062ff] Set column to 10\n+ [0x00006301] Extended opcode 4: set Discriminator to 1\n+ [0x00006305] Advance Line by -146 to 59\n+ [0x00006308] Special opcode 19: advance Address by 1 to 0xb8e5 and Line by 0 to 59\n+ [0x00006309] Set File Name to entry 1 in the File Name Table\n+ [0x0000630b] Set column to 1\n+ [0x0000630d] Advance Line by 146 to 205\n+ [0x00006310] Special opcode 173: advance Address by 12 to 0xb8f1 and Line by 0 to 205\n+ [0x00006311] Set column to 5\n+ [0x00006313] Special opcode 118: advance Address by 8 to 0xb8f9 and Line by 1 to 206\n+ [0x00006314] Set column to 2\n+ [0x00006316] Set is_stmt to 1\n+ [0x00006317] Special opcode 133: advance Address by 9 to 0xb902 and Line by 2 to 208\n+ [0x00006318] Set column to 7\n+ [0x0000631a] Advance Line by 411 to 619\n+ [0x0000631d] Copy (view 1)\n+ [0x0000631e] Set column to 2\n+ [0x00006320] Special opcode 7: advance Address by 0 to 0xb902 and Line by 2 to 621 (view 2)\n+ [0x00006321] Special opcode 10: advance Address by 0 to 0xb902 and Line by 5 to 626 (view 3)\n+ [0x00006322] Special opcode 7: advance Address by 0 to 0xb902 and Line by 2 to 628 (view 4)\n+ [0x00006323] Set File Name to entry 2 in the File Name Table\n+ [0x00006325] Set column to 1\n+ [0x00006327] Advance Line by -571 to 57\n+ [0x0000632a] Copy (view 5)\n+ [0x0000632b] Set column to 3\n+ [0x0000632d] Special opcode 7: advance Address by 0 to 0xb902 and Line by 2 to 59 (view 6)\n+ [0x0000632e] Set column to 10\n+ [0x00006330] Extended opcode 4: set Discriminator to 1\n+ [0x00006334] Set is_stmt to 0\n+ [0x00006335] Copy (view 7)\n+ [0x00006336] Extended opcode 4: set Discriminator to 1\n+ [0x0000633a] Special opcode 75: advance Address by 5 to 0xb907 and Line by 0 to 59\n+ [0x0000633b] Extended opcode 4: set Discriminator to 1\n+ [0x0000633f] Special opcode 47: advance Address by 3 to 0xb90a and Line by 0 to 59\n+ [0x00006340] Set File Name to entry 1 in the File Name Table\n+ [0x00006342] Set column to 2\n+ [0x00006344] Set is_stmt to 1\n+ [0x00006345] Advance Line by 574 to 633\n+ [0x00006348] Copy (view 1)\n+ [0x00006349] Set column to 27\n+ [0x0000634b] Extended opcode 4: set Discriminator to 1\n+ [0x0000634f] Set is_stmt to 0\n+ [0x00006350] Copy (view 2)\n+ [0x00006351] Set column to 17\n+ [0x00006353] Extended opcode 4: set Discriminator to 1\n+ [0x00006357] Special opcode 117: advance Address by 8 to 0xb912 and Line by 0 to 633\n+ [0x00006358] Extended opcode 4: set Discriminator to 1\n+ [0x0000635c] Special opcode 75: advance Address by 5 to 0xb917 and Line by 0 to 633\n+ [0x0000635d] Set column to 1\n+ [0x0000635f] Advance Line by -424 to 209\n+ [0x00006362] Copy (view 1)\n+ [0x00006363] Set column to 5\n+ [0x00006365] Advance Line by 430 to 639\n+ [0x00006368] Special opcode 131: advance Address by 9 to 0xb920 and Line by 0 to 639\n+ [0x00006369] Set column to 2\n+ [0x0000636b] Set is_stmt to 1\n+ [0x0000636c] Special opcode 173: advance Address by 12 to 0xb92c and Line by 0 to 639\n+ [0x0000636d] Special opcode 7: advance Address by 0 to 0xb92c and Line by 2 to 641 (view 1)\n+ [0x0000636e] Set File Name to entry 2 in the File Name Table\n+ [0x00006370] Set column to 1\n+ [0x00006372] Advance Line by -615 to 26\n+ [0x00006375] Copy (view 2)\n+ [0x00006376] Set column to 3\n+ [0x00006378] Special opcode 8: advance Address by 0 to 0xb92c and Line by 3 to 29 (view 3)\n+ [0x00006379] Set column to 10\n [0x0000637b] Extended opcode 4: set Discriminator to 1\n [0x0000637f] Set is_stmt to 0\n- [0x00006380] Copy (view 1)\n- [0x00006381] Set column to 65\n- [0x00006383] Extended opcode 4: set Discriminator to 4\n- [0x00006387] Special opcode 61: advance Address by 4 to 0xb8e4 and Line by 0 to 340\n- [0x00006388] Set column to 43\n- [0x0000638a] Extended opcode 4: set Discriminator to 1\n- [0x0000638e] Set is_stmt to 1\n- [0x0000638f] Special opcode 61: advance Address by 4 to 0xb8e8 and Line by 0 to 340\n- [0x00006390] Extended opcode 4: set Discriminator to 3\n- [0x00006394] Set is_stmt to 0\n- [0x00006395] Special opcode 117: advance Address by 8 to 0xb8f0 and Line by 0 to 340\n- [0x00006396] Set column to 3\n- [0x00006398] Set is_stmt to 1\n- [0x00006399] Advance Line by 12 to 352\n- [0x0000639b] Special opcode 61: advance Address by 4 to 0xb8f4 and Line by 0 to 352\n- [0x0000639c] Set column to 11\n- [0x0000639e] Set is_stmt to 0\n- [0x0000639f] Copy (view 1)\n- [0x000063a0] Set column to 15\n- [0x000063a2] Special opcode 48: advance Address by 3 to 0xb8f7 and Line by 1 to 353\n- [0x000063a3] Set column to 11\n- [0x000063a5] Special opcode 46: advance Address by 3 to 0xb8fa and Line by -1 to 352\n- [0x000063a6] Set column to 3\n- [0x000063a8] Set is_stmt to 1\n- [0x000063a9] Special opcode 76: advance Address by 5 to 0xb8ff and Line by 1 to 353\n- [0x000063aa] Set column to 15\n- [0x000063ac] Set is_stmt to 0\n- [0x000063ad] Copy (view 1)\n- [0x000063ae] Special opcode 75: advance Address by 5 to 0xb904 and Line by 0 to 353\n- [0x000063af] Set column to 6\n- [0x000063b1] Extended opcode 4: set Discriminator to 1\n- [0x000063b5] Special opcode 47: advance Address by 3 to 0xb907 and Line by 0 to 353\n- [0x000063b6] Set column to 3\n- [0x000063b8] Set is_stmt to 1\n- [0x000063b9] Special opcode 133: advance Address by 9 to 0xb910 and Line by 2 to 355\n- [0x000063ba] Set column to 8\n- [0x000063bc] Set is_stmt to 0\n- [0x000063bd] Special opcode 2: advance Address by 0 to 0xb910 and Line by -3 to 352 (view 1)\n- [0x000063be] Set column to 15\n- [0x000063c0] Special opcode 134: advance Address by 9 to 0xb919 and Line by 3 to 355\n- [0x000063c1] Special opcode 75: advance Address by 5 to 0xb91e and Line by 0 to 355\n- [0x000063c2] Set column to 6\n- [0x000063c4] Extended opcode 4: set Discriminator to 1\n- [0x000063c8] Special opcode 47: advance Address by 3 to 0xb921 and Line by 0 to 355\n- [0x000063c9] Set column to 3\n- [0x000063cb] Set is_stmt to 1\n- [0x000063cc] Special opcode 133: advance Address by 9 to 0xb92a and Line by 2 to 357\n- [0x000063cd] Set column to 6\n- [0x000063cf] Set is_stmt to 0\n- [0x000063d0] Copy (view 1)\n- [0x000063d1] Set column to 21\n- [0x000063d3] Extended opcode 4: set Discriminator to 2\n- [0x000063d7] Special opcode 145: advance Address by 10 to 0xb934 and Line by 0 to 357\n- [0x000063d8] Set column to 3\n- [0x000063da] Set is_stmt to 1\n- [0x000063db] Special opcode 137: advance Address by 9 to 0xb93d and Line by 6 to 363\n- [0x000063dc] Set column to 13\n- [0x000063de] Set is_stmt to 0\n- [0x000063df] Copy (view 1)\n- [0x000063e0] Set column to 27\n- [0x000063e2] Extended opcode 4: set Discriminator to 1\n- [0x000063e6] Set is_stmt to 1\n- [0x000063e7] Special opcode 75: advance Address by 5 to 0xb942 and Line by 0 to 363\n- [0x000063e8] Set column to 38\n- [0x000063ea] Extended opcode 4: set Discriminator to 2\n- [0x000063ee] Special opcode 201: advance Address by 14 to 0xb950 and Line by 0 to 363\n- [0x000063ef] Set column to 27\n- [0x000063f1] Extended opcode 4: set Discriminator to 1\n- [0x000063f5] Special opcode 47: advance Address by 3 to 0xb953 and Line by 0 to 363\n- [0x000063f6] Set column to 4\n- [0x000063f8] Special opcode 132: advance Address by 9 to 0xb95c and Line by 1 to 364\n- [0x000063f9] Set column to 8\n- [0x000063fb] Set is_stmt to 0\n- [0x000063fc] Copy (view 1)\n- [0x000063fd] Set column to 7\n- [0x000063ff] Extended opcode 4: set Discriminator to 1\n- [0x00006403] Special opcode 173: advance Address by 12 to 0xb968 and Line by 0 to 364\n- [0x00006404] Set column to 3\n- [0x00006406] Set is_stmt to 1\n- [0x00006407] Special opcode 64: advance Address by 4 to 0xb96c and Line by 3 to 367\n- [0x00006408] Set column to 4\n- [0x0000640a] Special opcode 6: advance Address by 0 to 0xb96c and Line by 1 to 368 (view 1)\n- [0x0000640b] Set column to 12\n- [0x0000640d] Set is_stmt to 0\n- [0x0000640e] Copy (view 2)\n- [0x0000640f] Set column to 7\n- [0x00006411] Special opcode 61: advance Address by 4 to 0xb970 and Line by 0 to 368\n- [0x00006412] Set column to 5\n- [0x00006414] Set is_stmt to 1\n- [0x00006415] Special opcode 76: advance Address by 5 to 0xb975 and Line by 1 to 369\n- [0x00006416] Set column to 4\n- [0x00006418] Advance PC by constant 17 to 0xb986\n- [0x00006419] Special opcode 6: advance Address by 0 to 0xb986 and Line by 1 to 370\n- [0x0000641a] Set column to 17\n- [0x0000641c] Set is_stmt to 0\n- [0x0000641d] Copy (view 1)\n- [0x0000641e] Set column to 15\n- [0x00006420] Extended opcode 4: set Discriminator to 1\n- [0x00006424] Advance PC by constant 17 to 0xb997\n- [0x00006425] Special opcode 47: advance Address by 3 to 0xb99a and Line by 0 to 370\n- [0x00006426] Set column to 4\n- [0x00006428] Set is_stmt to 1\n- [0x00006429] Special opcode 62: advance Address by 4 to 0xb99e and Line by 1 to 371\n- [0x0000642a] Set column to 3\n- [0x0000642c] Advance Line by -29 to 342\n- [0x0000642e] Special opcode 75: advance Address by 5 to 0xb9a3 and Line by 0 to 342\n- [0x0000642f] Set column to 6\n- [0x00006431] Set is_stmt to 0\n- [0x00006432] Copy (view 1)\n- [0x00006433] Set column to 4\n- [0x00006435] Set is_stmt to 1\n- [0x00006436] Special opcode 118: advance Address by 8 to 0xb9ab and Line by 1 to 343\n- [0x00006437] Set is_stmt to 0\n- [0x00006438] Special opcode 117: advance Address by 8 to 0xb9b3 and Line by 0 to 343\n- [0x00006439] Set is_stmt to 1\n- [0x0000643a] Advance PC by constant 17 to 0xb9c4\n- [0x0000643b] Special opcode 8: advance Address by 0 to 0xb9c4 and Line by 3 to 346\n- [0x0000643c] Set column to 5\n- [0x0000643e] Advance Line by -55 to 291\n- [0x00006440] Special opcode 75: advance Address by 5 to 0xb9c9 and Line by 0 to 291\n- [0x00006441] Set column to 2\n- [0x00006443] Advance Line by 132 to 423\n- [0x00006446] Advance PC by constant 17 to 0xb9da\n- [0x00006447] Special opcode 201: advance Address by 14 to 0xb9e8 and Line by 0 to 423\n- [0x00006448] Advance PC by 35 to 0xba0b\n- [0x0000644a] Special opcode 7: advance Address by 0 to 0xba0b and Line by 2 to 425\n- [0x0000644b] Set column to 12\n- [0x0000644d] Set is_stmt to 0\n- [0x0000644e] Copy (view 1)\n- [0x0000644f] Set column to 23\n- [0x00006451] Extended opcode 4: set Discriminator to 1\n- [0x00006455] Set is_stmt to 1\n- [0x00006456] Special opcode 103: advance Address by 7 to 0xba12 and Line by 0 to 425\n- [0x00006457] Set column to 3\n- [0x00006459] Extended opcode 4: set Discriminator to 2\n- [0x0000645d] Set is_stmt to 0\n- [0x0000645e] Special opcode 6: advance Address by 0 to 0xba12 and Line by 1 to 426 (view 1)\n- [0x0000645f] Set column to 23\n- [0x00006461] Extended opcode 4: set Discriminator to 1\n- [0x00006465] Special opcode 200: advance Address by 14 to 0xba20 and Line by -1 to 425\n- [0x00006466] Set column to 3\n- [0x00006468] Set is_stmt to 1\n- [0x00006469] Special opcode 76: advance Address by 5 to 0xba25 and Line by 1 to 426\n- [0x0000646a] Set column to 9\n- [0x0000646c] Set is_stmt to 0\n- [0x0000646d] Special opcode 7: advance Address by 0 to 0xba25 and Line by 2 to 428 (view 1)\n- [0x0000646e] Set column to 3\n- [0x00006470] Extended opcode 4: set Discriminator to 4\n- [0x00006474] Special opcode 73: advance Address by 5 to 0xba2a and Line by -2 to 426\n- [0x00006475] Extended opcode 4: set Discriminator to 2\n- [0x00006479] Special opcode 187: advance Address by 13 to 0xba37 and Line by 0 to 426\n- [0x0000647a] Extended opcode 4: set Discriminator to 4\n- [0x0000647e] Special opcode 103: advance Address by 7 to 0xba3e and Line by 0 to 426\n- [0x0000647f] Set is_stmt to 1\n- [0x00006480] Special opcode 106: advance Address by 7 to 0xba45 and Line by 3 to 429\n- [0x00006481] Set column to 13\n- [0x00006483] Set is_stmt to 0\n- [0x00006484] Copy (view 1)\n- [0x00006485] Set column to 27\n- [0x00006487] Extended opcode 4: set Discriminator to 1\n- [0x0000648b] Set is_stmt to 1\n- [0x0000648c] Special opcode 75: advance Address by 5 to 0xba4a and Line by 0 to 429\n- [0x0000648d] Set column to 4\n- [0x0000648f] Special opcode 76: advance Address by 5 to 0xba4f and Line by 1 to 430\n- [0x00006490] Set column to 38\n- [0x00006492] Extended opcode 4: set Discriminator to 3\n- [0x00006496] Advance PC by 42 to 0xba79\n- [0x00006498] Special opcode 4: advance Address by 0 to 0xba79 and Line by -1 to 429\n- [0x00006499] Set column to 27\n- [0x0000649b] Extended opcode 4: set Discriminator to 1\n- [0x0000649f] Special opcode 47: advance Address by 3 to 0xba7c and Line by 0 to 429\n- [0x000064a0] Set column to 34\n- [0x000064a2] Extended opcode 4: set Discriminator to 2\n- [0x000064a6] Special opcode 99: advance Address by 7 to 0xba83 and Line by -4 to 425\n- [0x000064a7] Set column to 23\n- [0x000064a9] Extended opcode 4: set Discriminator to 1\n- [0x000064ad] Special opcode 61: advance Address by 4 to 0xba87 and Line by 0 to 425\n- [0x000064ae] Set column to 1\n- [0x000064b0] Set is_stmt to 0\n- [0x000064b1] Advance Line by 11 to 436\n- [0x000064b3] Special opcode 75: advance Address by 5 to 0xba8c and Line by 0 to 436\n- [0x000064b4] Special opcode 117: advance Address by 8 to 0xba94 and Line by 0 to 436\n- [0x000064b5] Set column to 3\n- [0x000064b7] Set is_stmt to 1\n- [0x000064b8] Advance Line by -183 to 253\n- [0x000064bb] Special opcode 103: advance Address by 7 to 0xba9b and Line by 0 to 253\n- [0x000064bc] Special opcode 174: advance Address by 12 to 0xbaa7 and Line by 1 to 254\n- [0x000064bd] Set column to 12\n- [0x000064bf] Set is_stmt to 0\n- [0x000064c0] Copy (view 1)\n- [0x000064c1] Set column to 3\n- [0x000064c3] Set is_stmt to 1\n- [0x000064c4] Special opcode 211: advance Address by 15 to 0xbab6 and Line by -4 to 250\n- [0x000064c5] Set is_stmt to 0\n- [0x000064c6] Special opcode 173: advance Address by 12 to 0xbac2 and Line by 0 to 250\n- [0x000064c7] Special opcode 103: advance Address by 7 to 0xbac9 and Line by 0 to 250\n- [0x000064c8] Set is_stmt to 1\n- [0x000064c9] Advance Line by 127 to 377\n- [0x000064cc] Special opcode 173: advance Address by 12 to 0xbad5 and Line by 0 to 377\n- [0x000064cd] Set column to 21\n- [0x000064cf] Set is_stmt to 0\n- [0x000064d0] Copy (view 1)\n- [0x000064d1] Set column to 16\n- [0x000064d3] Advance PC by constant 17 to 0xbae6\n- [0x000064d4] Special opcode 76: advance Address by 5 to 0xbaeb and Line by 1 to 378\n- [0x000064d5] Set column to 21\n- [0x000064d7] Special opcode 214: advance Address by 15 to 0xbafa and Line by -1 to 377\n- [0x000064d8] Set column to 3\n- [0x000064da] Set is_stmt to 1\n- [0x000064db] Special opcode 48: advance Address by 3 to 0xbafd and Line by 1 to 378\n- [0x000064dc] Set column to 16\n- [0x000064de] Set is_stmt to 0\n- [0x000064df] Copy (view 1)\n- [0x000064e0] Special opcode 76: advance Address by 5 to 0xbb02 and Line by 1 to 379\n- [0x000064e1] Set column to 14\n- [0x000064e3] Extended opcode 4: set Discriminator to 1\n- [0x000064e7] Special opcode 214: advance Address by 15 to 0xbb11 and Line by -1 to 378\n- [0x000064e8] Set column to 3\n- [0x000064ea] Set is_stmt to 1\n- [0x000064eb] Special opcode 62: advance Address by 4 to 0xbb15 and Line by 1 to 379\n- [0x000064ec] Set column to 16\n- [0x000064ee] Set is_stmt to 0\n- [0x000064ef] Copy (view 1)\n- [0x000064f0] Set column to 11\n- [0x000064f2] Special opcode 80: advance Address by 5 to 0xbb1a and Line by 5 to 384\n- [0x000064f3] Set column to 14\n- [0x000064f5] Extended opcode 4: set Discriminator to 1\n- [0x000064f9] Special opcode 70: advance Address by 5 to 0xbb1f and Line by -5 to 379\n- [0x000064fa] Set column to 3\n- [0x000064fc] Set is_stmt to 1\n- [0x000064fd] Special opcode 66: advance Address by 4 to 0xbb23 and Line by 5 to 384\n- [0x000064fe] Set column to 6\n- [0x00006500] Set is_stmt to 0\n- [0x00006501] Copy (view 1)\n- [0x00006502] Set column to 5\n- [0x00006504] Special opcode 76: advance Address by 5 to 0xbb28 and Line by 1 to 385\n- [0x00006505] Set column to 26\n- [0x00006507] Extended opcode 4: set Discriminator to 1\n- [0x0000650b] Special opcode 242: advance Address by 17 to 0xbb39 and Line by -1 to 384\n- [0x0000650c] Set column to 4\n- [0x0000650e] Set is_stmt to 1\n- [0x0000650f] Special opcode 133: advance Address by 9 to 0xbb42 and Line by 2 to 386\n- [0x00006510] Set column to 15\n- [0x00006512] Set is_stmt to 0\n- [0x00006513] Copy (view 1)\n- [0x00006514] Set column to 4\n- [0x00006516] Set is_stmt to 1\n- [0x00006517] Special opcode 48: advance Address by 3 to 0xbb45 and Line by 1 to 387\n- [0x00006518] Set column to 15\n- [0x0000651a] Set is_stmt to 0\n- [0x0000651b] Copy (view 1)\n- [0x0000651c] Set column to 9\n- [0x0000651e] Special opcode 150: advance Address by 10 to 0xbb4f and Line by 5 to 392\n- [0x0000651f] Set column to 5\n- [0x00006521] Set is_stmt to 1\n- [0x00006522] Special opcode 173: advance Address by 12 to 0xbb5b and Line by 0 to 392\n- [0x00006523] Set column to 9\n- [0x00006525] Set is_stmt to 0\n- [0x00006526] Copy (view 1)\n- [0x00006527] Set column to 8\n- [0x00006529] Extended opcode 4: set Discriminator to 1\n- [0x0000652d] Special opcode 145: advance Address by 10 to 0xbb65 and Line by 0 to 392\n- [0x0000652e] Set column to 28\n- [0x00006530] Extended opcode 4: set Discriminator to 1\n- [0x00006534] Set is_stmt to 1\n- [0x00006535] Special opcode 198: advance Address by 14 to 0xbb73 and Line by -3 to 389\n- [0x00006536] Set column to 5\n- [0x00006538] Special opcode 6: advance Address by 0 to 0xbb73 and Line by 1 to 390 (view 1)\n- [0x00006539] Set column to 13\n- [0x0000653b] Set is_stmt to 0\n- [0x0000653c] Special opcode 47: advance Address by 3 to 0xbb76 and Line by 0 to 390\n- [0x0000653d] Set column to 8\n- [0x0000653f] Special opcode 47: advance Address by 3 to 0xbb79 and Line by 0 to 390\n- [0x00006540] Set column to 4\n- [0x00006542] Set is_stmt to 1\n- [0x00006543] Special opcode 80: advance Address by 5 to 0xbb7e and Line by 5 to 395\n- [0x00006544] Set column to 15\n- [0x00006546] Set is_stmt to 0\n- [0x00006547] Copy (view 1)\n- [0x00006548] Set column to 4\n- [0x0000654a] Set is_stmt to 1\n- [0x0000654b] Special opcode 48: advance Address by 3 to 0xbb81 and Line by 1 to 396\n- [0x0000654c] Set column to 15\n- [0x0000654e] Set is_stmt to 0\n- [0x0000654f] Copy (view 1)\n- [0x00006550] Set column to 3\n- [0x00006552] Set is_stmt to 1\n- [0x00006553] Advance Line by -136 to 260\n- [0x00006556] Special opcode 117: advance Address by 8 to 0xbb89 and Line by 0 to 260\n- [0x00006557] Set is_stmt to 0\n- [0x00006558] Advance PC by constant 17 to 0xbb9a\n- [0x00006559] Special opcode 19: advance Address by 1 to 0xbb9b and Line by 0 to 260\n- [0x0000655a] Set is_stmt to 1\n- [0x0000655b] Special opcode 77: advance Address by 5 to 0xbba0 and Line by 2 to 262\n- [0x0000655c] Set is_stmt to 0\n- [0x0000655d] Special opcode 145: advance Address by 10 to 0xbbaa and Line by 0 to 262\n- [0x0000655e] Set column to 1\n- [0x00006560] Set is_stmt to 1\n- [0x00006561] Extended opcode 2: set Address to 0xbbb0\n- [0x0000656c] Advance Line by 177 to 439\n- [0x0000656f] Copy\n- [0x00006570] Set is_stmt to 0\n- [0x00006571] Copy (view 1)\n- [0x00006572] Set column to 2\n- [0x00006574] Set is_stmt to 1\n- [0x00006575] Special opcode 62: advance Address by 4 to 0xbbb4 and Line by 1 to 440\n- [0x00006576] Special opcode 6: advance Address by 0 to 0xbbb4 and Line by 1 to 441 (view 1)\n- [0x00006577] Special opcode 7: advance Address by 0 to 0xbbb4 and Line by 2 to 443 (view 2)\n- [0x00006578] Set column to 4\n- [0x0000657a] Set is_stmt to 0\n- [0x0000657b] Copy (view 3)\n- [0x0000657c] Set column to 2\n- [0x0000657e] Set is_stmt to 1\n- [0x0000657f] Special opcode 134: advance Address by 9 to 0xbbbd and Line by 3 to 446\n- [0x00006580] Set column to 1\n- [0x00006582] Set is_stmt to 0\n- [0x00006583] Advance Line by -7 to 439\n- [0x00006585] Copy (view 1)\n- [0x00006586] Set column to 12\n- [0x00006588] Special opcode 208: advance Address by 14 to 0xbbcb and Line by 7 to 446\n- [0x00006589] Set column to 23\n- [0x0000658b] Extended opcode 4: set Discriminator to 1\n- [0x0000658f] Set is_stmt to 1\n- [0x00006590] Special opcode 103: advance Address by 7 to 0xbbd2 and Line by 0 to 446\n- [0x00006591] Set column to 3\n- [0x00006593] Extended opcode 4: set Discriminator to 2\n- [0x00006597] Set is_stmt to 0\n- [0x00006598] Advance PC by constant 17 to 0xbbe3\n- [0x00006599] Special opcode 34: advance Address by 2 to 0xbbe5 and Line by 1 to 447\n- [0x0000659a] Set is_stmt to 1\n- [0x0000659b] Advance PC by constant 17 to 0xbbf6\n- [0x0000659c] Special opcode 145: advance Address by 10 to 0xbc00 and Line by 0 to 447\n- [0x0000659d] Set File Name to entry 3 in the File Name Table\n- [0x0000659f] Set column to 1\n- [0x000065a1] Advance Line by -338 to 109\n- [0x000065a4] Copy (view 1)\n- [0x000065a5] Set column to 3\n- [0x000065a7] Special opcode 7: advance Address by 0 to 0xbc00 and Line by 2 to 111 (view 2)\n- [0x000065a8] Set File Name to entry 1 in the File Name Table\n- [0x000065aa] Set column to 8\n- [0x000065ac] Set is_stmt to 0\n- [0x000065ad] Advance Line by 337 to 448\n- [0x000065b0] Copy (view 3)\n- [0x000065b1] Set File Name to entry 3 in the File Name Table\n- [0x000065b3] Set column to 10\n- [0x000065b5] Advance Line by -337 to 111\n- [0x000065b8] Special opcode 61: advance Address by 4 to 0xbc04 and Line by 0 to 111\n- [0x000065b9] Set File Name to entry 1 in the File Name Table\n- [0x000065bb] Set column to 3\n- [0x000065bd] Extended opcode 4: set Discriminator to 2\n- [0x000065c1] Advance Line by 336 to 447\n- [0x000065c4] Special opcode 229: advance Address by 16 to 0xbc14 and Line by 0 to 447\n- [0x000065c5] Set File Name to entry 3 in the File Name Table\n- [0x000065c7] Set column to 10\n- [0x000065c9] Advance Line by -336 to 111\n- [0x000065cc] Special opcode 47: advance Address by 3 to 0xbc17 and Line by 0 to 111\n- [0x000065cd] Special opcode 159: advance Address by 11 to 0xbc22 and Line by 0 to 111\n- [0x000065ce] Set File Name to entry 1 in the File Name Table\n- [0x000065d0] Set column to 3\n- [0x000065d2] Set is_stmt to 1\n- [0x000065d3] Advance Line by 339 to 450\n- [0x000065d6] Copy (view 1)\n- [0x000065d7] Set column to 13\n- [0x000065d9] Set is_stmt to 0\n- [0x000065da] Copy (view 2)\n- [0x000065db] Set column to 27\n- [0x000065dd] Extended opcode 4: set Discriminator to 1\n- [0x000065e1] Set is_stmt to 1\n- [0x000065e2] Special opcode 61: advance Address by 4 to 0xbc26 and Line by 0 to 450\n- [0x000065e3] Set column to 4\n- [0x000065e5] Special opcode 146: advance Address by 10 to 0xbc30 and Line by 1 to 451\n- [0x000065e6] Set File Name to entry 3 in the File Name Table\n- [0x000065e8] Set column to 1\n- [0x000065ea] Advance Line by -342 to 109\n- [0x000065ed] Copy (view 1)\n- [0x000065ee] Set column to 3\n- [0x000065f0] Special opcode 7: advance Address by 0 to 0xbc30 and Line by 2 to 111 (view 2)\n- [0x000065f1] Set column to 10\n+ [0x00006380] Copy (view 4)\n+ [0x00006381] Extended opcode 4: set Discriminator to 1\n+ [0x00006385] Advance PC by constant 17 to 0xb93d\n+ [0x00006386] Special opcode 201: advance Address by 14 to 0xb94b and Line by 0 to 29\n+ [0x00006387] Extended opcode 4: set Discriminator to 1\n+ [0x0000638b] Advance PC by 45 to 0xb978\n+ [0x0000638d] Special opcode 5: advance Address by 0 to 0xb978 and Line by 0 to 29\n+ [0x0000638e] Set File Name to entry 1 in the File Name Table\n+ [0x00006390] Set column to 2\n+ [0x00006392] Set is_stmt to 1\n+ [0x00006393] Advance Line by 617 to 646\n+ [0x00006396] Copy (view 1)\n+ [0x00006397] Set column to 1\n+ [0x00006399] Set is_stmt to 0\n+ [0x0000639a] Advance Line by -437 to 209\n+ [0x0000639d] Copy (view 2)\n+ [0x0000639e] Set column to 3\n+ [0x000063a0] Set is_stmt to 1\n+ [0x000063a1] Special opcode 115: advance Address by 8 to 0xb980 and Line by -2 to 207\n+ [0x000063a2] Set column to 2\n+ [0x000063a4] Special opcode 6: advance Address by 0 to 0xb980 and Line by 1 to 208 (view 1)\n+ [0x000063a5] Set column to 7\n+ [0x000063a7] Advance Line by 411 to 619\n+ [0x000063aa] Copy (view 2)\n+ [0x000063ab] Set column to 2\n+ [0x000063ad] Special opcode 7: advance Address by 0 to 0xb980 and Line by 2 to 621 (view 3)\n+ [0x000063ae] Special opcode 10: advance Address by 0 to 0xb980 and Line by 5 to 626 (view 4)\n+ [0x000063af] Special opcode 7: advance Address by 0 to 0xb980 and Line by 2 to 628 (view 5)\n+ [0x000063b0] Set File Name to entry 2 in the File Name Table\n+ [0x000063b2] Set column to 1\n+ [0x000063b4] Advance Line by -571 to 57\n+ [0x000063b7] Copy (view 6)\n+ [0x000063b8] Set column to 3\n+ [0x000063ba] Special opcode 7: advance Address by 0 to 0xb980 and Line by 2 to 59 (view 7)\n+ [0x000063bb] Set column to 10\n+ [0x000063bd] Extended opcode 4: set Discriminator to 1\n+ [0x000063c1] Set is_stmt to 0\n+ [0x000063c2] Copy (view 8)\n+ [0x000063c3] Set File Name to entry 1 in the File Name Table\n+ [0x000063c5] Set column to 12\n+ [0x000063c7] Advance Line by 148 to 207\n+ [0x000063ca] Special opcode 89: advance Address by 6 to 0xb986 and Line by 0 to 207\n+ [0x000063cb] Set File Name to entry 2 in the File Name Table\n+ [0x000063cd] Set column to 10\n+ [0x000063cf] Extended opcode 4: set Discriminator to 1\n+ [0x000063d3] Advance Line by -148 to 59\n+ [0x000063d6] Special opcode 103: advance Address by 7 to 0xb98d and Line by 0 to 59\n+ [0x000063d7] Extended opcode 4: set Discriminator to 1\n+ [0x000063db] Special opcode 47: advance Address by 3 to 0xb990 and Line by 0 to 59\n+ [0x000063dc] Set File Name to entry 1 in the File Name Table\n+ [0x000063de] Set column to 2\n+ [0x000063e0] Set is_stmt to 1\n+ [0x000063e1] Advance Line by 574 to 633\n+ [0x000063e4] Copy (view 1)\n+ [0x000063e5] Set File Name to entry 2 in the File Name Table\n+ [0x000063e7] Set column to 10\n+ [0x000063e9] Extended opcode 4: set Discriminator to 1\n+ [0x000063ed] Set is_stmt to 0\n+ [0x000063ee] Advance Line by -574 to 59\n+ [0x000063f1] Copy (view 2)\n+ [0x000063f2] Set File Name to entry 1 in the File Name Table\n+ [0x000063f4] Set column to 1\n+ [0x000063f6] Set is_stmt to 1\n+ [0x000063f7] Advance Line by 154 to 213\n+ [0x000063fa] Special opcode 229: advance Address by 16 to 0xb9a0 and Line by 0 to 213\n+ [0x000063fb] Set column to 2\n+ [0x000063fd] Special opcode 62: advance Address by 4 to 0xb9a4 and Line by 1 to 214\n+ [0x000063fe] Set column to 9\n+ [0x00006400] Extended opcode 4: set Discriminator to 1\n+ [0x00006404] Set is_stmt to 0\n+ [0x00006405] Copy (view 1)\n+ [0x00006406] Set column to 1\n+ [0x00006408] Special opcode 104: advance Address by 7 to 0xb9ab and Line by 1 to 215\n+ [0x00006409] Set is_stmt to 1\n+ [0x0000640a] Special opcode 79: advance Address by 5 to 0xb9b0 and Line by 4 to 219\n+ [0x0000640b] Set column to 2\n+ [0x0000640d] Special opcode 62: advance Address by 4 to 0xb9b4 and Line by 1 to 220\n+ [0x0000640e] Special opcode 8: advance Address by 0 to 0xb9b4 and Line by 3 to 223 (view 1)\n+ [0x0000640f] Set File Name to entry 3 in the File Name Table\n+ [0x00006411] Set column to 1\n+ [0x00006413] Advance Line by -158 to 65\n+ [0x00006416] Copy (view 2)\n+ [0x00006417] Set column to 3\n+ [0x00006419] Special opcode 8: advance Address by 0 to 0xb9b4 and Line by 3 to 68 (view 3)\n+ [0x0000641a] Set File Name to entry 1 in the File Name Table\n+ [0x0000641c] Set column to 1\n+ [0x0000641e] Set is_stmt to 0\n+ [0x0000641f] Advance Line by 151 to 219\n+ [0x00006422] Copy (view 4)\n+ [0x00006423] Set File Name to entry 3 in the File Name Table\n+ [0x00006425] Set column to 10\n+ [0x00006427] Extended opcode 4: set Discriminator to 1\n+ [0x0000642b] Advance Line by -151 to 68\n+ [0x0000642e] Special opcode 19: advance Address by 1 to 0xb9b5 and Line by 0 to 68\n+ [0x0000642f] Extended opcode 4: set Discriminator to 1\n+ [0x00006433] Advance PC by 58 to 0xb9ef\n+ [0x00006435] Special opcode 5: advance Address by 0 to 0xb9ef and Line by 0 to 68\n+ [0x00006436] Set File Name to entry 1 in the File Name Table\n+ [0x00006438] Set column to 2\n+ [0x0000643a] Set is_stmt to 1\n+ [0x0000643b] Advance Line by 159 to 227\n+ [0x0000643e] Copy (view 1)\n+ [0x0000643f] Set column to 9\n+ [0x00006441] Extended opcode 4: set Discriminator to 1\n+ [0x00006445] Set is_stmt to 0\n+ [0x00006446] Copy (view 2)\n+ [0x00006447] Set column to 1\n+ [0x00006449] Special opcode 20: advance Address by 1 to 0xb9f0 and Line by 1 to 228\n+ [0x0000644a] Set column to 9\n+ [0x0000644c] Extended opcode 4: set Discriminator to 1\n+ [0x00006450] Special opcode 46: advance Address by 3 to 0xb9f3 and Line by -1 to 227\n+ [0x00006451] Set column to 1\n+ [0x00006453] Special opcode 20: advance Address by 1 to 0xb9f4 and Line by 1 to 228\n+ [0x00006454] Set is_stmt to 1\n+ [0x00006455] Advance Line by 90 to 318\n+ [0x00006458] Special opcode 173: advance Address by 12 to 0xba00 and Line by 0 to 318\n+ [0x00006459] Set is_stmt to 0\n+ [0x0000645a] Copy (view 1)\n+ [0x0000645b] Set column to 2\n+ [0x0000645d] Set is_stmt to 1\n+ [0x0000645e] Special opcode 62: advance Address by 4 to 0xba04 and Line by 1 to 319\n+ [0x0000645f] Set column to 3\n+ [0x00006461] Special opcode 6: advance Address by 0 to 0xba04 and Line by 1 to 320 (view 1)\n+ [0x00006462] Set column to 2\n+ [0x00006464] Special opcode 10: advance Address by 0 to 0xba04 and Line by 5 to 325 (view 2)\n+ [0x00006465] Special opcode 8: advance Address by 0 to 0xba04 and Line by 3 to 328 (view 3)\n+ [0x00006466] Set column to 5\n+ [0x00006468] Set is_stmt to 0\n+ [0x00006469] Copy (view 4)\n+ [0x0000646a] Set column to 3\n+ [0x0000646c] Set is_stmt to 1\n+ [0x0000646d] Special opcode 76: advance Address by 5 to 0xba09 and Line by 1 to 329\n+ [0x0000646e] Set column to 1\n+ [0x00006470] Set is_stmt to 0\n+ [0x00006471] Special opcode 216: advance Address by 15 to 0xba18 and Line by 1 to 330\n+ [0x00006472] Set is_stmt to 1\n+ [0x00006473] Advance Line by 16 to 346\n+ [0x00006475] Special opcode 117: advance Address by 8 to 0xba20 and Line by 0 to 346\n+ [0x00006476] Set is_stmt to 0\n+ [0x00006477] Copy (view 1)\n+ [0x00006478] Set column to 14\n+ [0x0000647a] Advance PC by 102 to 0xba86\n+ [0x0000647c] Special opcode 9: advance Address by 0 to 0xba86 and Line by 4 to 350\n+ [0x0000647d] Set column to 5\n+ [0x0000647f] Advance PC by constant 17 to 0xba97\n+ [0x00006480] Special opcode 61: advance Address by 4 to 0xba9b and Line by 0 to 350\n+ [0x00006481] Set column to 26\n+ [0x00006483] Extended opcode 4: set Discriminator to 1\n+ [0x00006487] Set is_stmt to 1\n+ [0x00006488] Special opcode 76: advance Address by 5 to 0xbaa0 and Line by 1 to 351\n+ [0x00006489] Set column to 22\n+ [0x0000648b] Extended opcode 4: set Discriminator to 1\n+ [0x0000648f] Set is_stmt to 0\n+ [0x00006490] Copy (view 1)\n+ [0x00006491] Set column to 26\n+ [0x00006493] Extended opcode 4: set Discriminator to 1\n+ [0x00006497] Special opcode 47: advance Address by 3 to 0xbaa3 and Line by 0 to 351\n+ [0x00006498] Set column to 4\n+ [0x0000649a] Set is_stmt to 1\n+ [0x0000649b] Advance PC by constant 17 to 0xbab4\n+ [0x0000649c] Special opcode 174: advance Address by 12 to 0xbac0 and Line by 1 to 352\n+ [0x0000649d] Set File Name to entry 3 in the File Name Table\n+ [0x0000649f] Set column to 1\n+ [0x000064a1] Advance Line by -243 to 109\n+ [0x000064a4] Copy (view 1)\n+ [0x000064a5] Set column to 3\n+ [0x000064a7] Special opcode 7: advance Address by 0 to 0xbac0 and Line by 2 to 111 (view 2)\n+ [0x000064a8] Set column to 10\n+ [0x000064aa] Set is_stmt to 0\n+ [0x000064ab] Copy (view 3)\n+ [0x000064ac] Advance PC by constant 17 to 0xbad1\n+ [0x000064ad] Special opcode 75: advance Address by 5 to 0xbad6 and Line by 0 to 111\n+ [0x000064ae] Set File Name to entry 1 in the File Name Table\n+ [0x000064b0] Set column to 36\n+ [0x000064b2] Extended opcode 4: set Discriminator to 3\n+ [0x000064b6] Set is_stmt to 1\n+ [0x000064b7] Advance Line by 240 to 351\n+ [0x000064ba] Copy (view 1)\n+ [0x000064bb] Set column to 26\n+ [0x000064bd] Extended opcode 4: set Discriminator to 1\n+ [0x000064c1] Copy (view 2)\n+ [0x000064c2] Set column to 22\n+ [0x000064c4] Extended opcode 4: set Discriminator to 1\n+ [0x000064c8] Set is_stmt to 0\n+ [0x000064c9] Copy (view 3)\n+ [0x000064ca] Set column to 26\n+ [0x000064cc] Extended opcode 4: set Discriminator to 1\n+ [0x000064d0] Special opcode 159: advance Address by 11 to 0xbae1 and Line by 0 to 351\n+ [0x000064d1] Extended opcode 4: set Discriminator to 1\n+ [0x000064d5] Special opcode 61: advance Address by 4 to 0xbae5 and Line by 0 to 351\n+ [0x000064d6] Set column to 2\n+ [0x000064d8] Set is_stmt to 1\n+ [0x000064d9] Special opcode 79: advance Address by 5 to 0xbaea and Line by 4 to 355\n+ [0x000064da] Set column to 5\n+ [0x000064dc] Set is_stmt to 0\n+ [0x000064dd] Copy (view 1)\n+ [0x000064de] Set column to 18\n+ [0x000064e0] Extended opcode 4: set Discriminator to 1\n+ [0x000064e4] Special opcode 75: advance Address by 5 to 0xbaef and Line by 0 to 355\n+ [0x000064e5] Set column to 2\n+ [0x000064e7] Set is_stmt to 1\n+ [0x000064e8] Special opcode 111: advance Address by 7 to 0xbaf6 and Line by 8 to 363\n+ [0x000064e9] Set column to 3\n+ [0x000064eb] Advance Line by -7 to 356\n+ [0x000064ed] Special opcode 145: advance Address by 10 to 0xbb00 and Line by 0 to 356\n+ [0x000064ee] Set File Name to entry 3 in the File Name Table\n+ [0x000064f0] Set column to 1\n+ [0x000064f2] Advance Line by -247 to 109\n+ [0x000064f5] Copy (view 1)\n+ [0x000064f6] Set column to 3\n+ [0x000064f8] Special opcode 7: advance Address by 0 to 0xbb00 and Line by 2 to 111 (view 2)\n+ [0x000064f9] Set column to 10\n+ [0x000064fb] Set is_stmt to 0\n+ [0x000064fc] Copy (view 3)\n+ [0x000064fd] Advance PC by constant 17 to 0xbb11\n+ [0x000064fe] Special opcode 229: advance Address by 16 to 0xbb21 and Line by 0 to 111\n+ [0x000064ff] Set File Name to entry 1 in the File Name Table\n+ [0x00006501] Set column to 3\n+ [0x00006503] Set is_stmt to 1\n+ [0x00006504] Advance Line by 246 to 357\n+ [0x00006507] Copy (view 1)\n+ [0x00006508] Set File Name to entry 3 in the File Name Table\n+ [0x0000650a] Set column to 10\n+ [0x0000650c] Set is_stmt to 0\n+ [0x0000650d] Advance Line by -191 to 166\n+ [0x00006510] Copy (view 2)\n+ [0x00006511] Set File Name to entry 1 in the File Name Table\n+ [0x00006513] Set column to 3\n+ [0x00006515] Advance Line by 191 to 357\n+ [0x00006518] Special opcode 159: advance Address by 11 to 0xbb2c and Line by 0 to 357\n+ [0x00006519] Set File Name to entry 3 in the File Name Table\n+ [0x0000651b] Set column to 10\n+ [0x0000651d] Advance Line by -191 to 166\n+ [0x00006520] Special opcode 117: advance Address by 8 to 0xbb34 and Line by 0 to 166\n+ [0x00006521] Set File Name to entry 1 in the File Name Table\n+ [0x00006523] Set column to 3\n+ [0x00006525] Advance Line by 191 to 357\n+ [0x00006528] Special opcode 103: advance Address by 7 to 0xbb3b and Line by 0 to 357\n+ [0x00006529] Set is_stmt to 1\n+ [0x0000652a] Advance PC by constant 17 to 0xbb4c\n+ [0x0000652b] Special opcode 188: advance Address by 13 to 0xbb59 and Line by 1 to 358\n+ [0x0000652c] Set File Name to entry 3 in the File Name Table\n+ [0x0000652e] Set column to 1\n+ [0x00006530] Advance Line by -195 to 163\n+ [0x00006533] Copy (view 1)\n+ [0x00006534] Set column to 3\n+ [0x00006536] Special opcode 8: advance Address by 0 to 0xbb59 and Line by 3 to 166 (view 2)\n+ [0x00006537] Set column to 10\n+ [0x00006539] Set is_stmt to 0\n+ [0x0000653a] Copy (view 3)\n+ [0x0000653b] Special opcode 75: advance Address by 5 to 0xbb5e and Line by 0 to 166\n+ [0x0000653c] Set File Name to entry 1 in the File Name Table\n+ [0x0000653e] Set column to 3\n+ [0x00006540] Set is_stmt to 1\n+ [0x00006541] Advance Line by 193 to 359\n+ [0x00006544] Copy (view 1)\n+ [0x00006545] Special opcode 6: advance Address by 0 to 0xbb5e and Line by 1 to 360 (view 2)\n+ [0x00006546] Set File Name to entry 3 in the File Name Table\n+ [0x00006548] Set column to 1\n+ [0x0000654a] Advance Line by -251 to 109\n+ [0x0000654d] Copy (view 3)\n+ [0x0000654e] Set column to 3\n+ [0x00006550] Special opcode 7: advance Address by 0 to 0xbb5e and Line by 2 to 111 (view 4)\n+ [0x00006551] Set column to 10\n+ [0x00006553] Set is_stmt to 0\n+ [0x00006554] Copy (view 5)\n+ [0x00006555] Advance PC by constant 17 to 0xbb6f\n+ [0x00006556] Special opcode 173: advance Address by 12 to 0xbb7b and Line by 0 to 111\n+ [0x00006557] Set File Name to entry 1 in the File Name Table\n+ [0x00006559] Set column to 1\n+ [0x0000655b] Set is_stmt to 1\n+ [0x0000655c] Advance Line by 269 to 380\n+ [0x0000655f] Special opcode 75: advance Address by 5 to 0xbb80 and Line by 0 to 380\n+ [0x00006560] Set is_stmt to 0\n+ [0x00006561] Copy (view 1)\n+ [0x00006562] Advance PC by 147 to 0xbc13\n+ [0x00006565] Special opcode 5: advance Address by 0 to 0xbc13 and Line by 0 to 380\n+ [0x00006566] Set column to 2\n+ [0x00006568] Set is_stmt to 1\n+ [0x00006569] Advance PC by constant 17 to 0xbc24\n+ [0x0000656a] Special opcode 34: advance Address by 2 to 0xbc26 and Line by 1 to 381\n+ [0x0000656b] Set File Name to entry 2 in the File Name Table\n+ [0x0000656d] Set column to 10\n+ [0x0000656f] Extended opcode 4: set Discriminator to 1\n+ [0x00006573] Set is_stmt to 0\n+ [0x00006574] Advance Line by -322 to 59\n+ [0x00006577] Copy (view 1)\n+ [0x00006578] Set File Name to entry 1 in the File Name Table\n+ [0x0000657a] Set column to 15\n+ [0x0000657c] Advance Line by 322 to 381\n+ [0x0000657f] Special opcode 75: advance Address by 5 to 0xbc2b and Line by 0 to 381\n+ [0x00006580] Set column to 8\n+ [0x00006582] Special opcode 81: advance Address by 5 to 0xbc30 and Line by 6 to 387\n+ [0x00006583] Set File Name to entry 2 in the File Name Table\n+ [0x00006585] Set column to 10\n+ [0x00006587] Extended opcode 4: set Discriminator to 1\n+ [0x0000658b] Advance Line by -328 to 59\n+ [0x0000658e] Special opcode 47: advance Address by 3 to 0xbc33 and Line by 0 to 59\n+ [0x0000658f] Set File Name to entry 1 in the File Name Table\n+ [0x00006591] Set column to 6\n+ [0x00006593] Extended opcode 4: set Discriminator to 1\n+ [0x00006597] Advance Line by 322 to 381\n+ [0x0000659a] Special opcode 117: advance Address by 8 to 0xbc3b and Line by 0 to 381\n+ [0x0000659b] Set column to 2\n+ [0x0000659d] Set is_stmt to 1\n+ [0x0000659e] Special opcode 48: advance Address by 3 to 0xbc3e and Line by 1 to 382\n+ [0x0000659f] Special opcode 6: advance Address by 0 to 0xbc3e and Line by 1 to 383 (view 1)\n+ [0x000065a0] Special opcode 6: advance Address by 0 to 0xbc3e and Line by 1 to 384 (view 2)\n+ [0x000065a1] Special opcode 7: advance Address by 0 to 0xbc3e and Line by 2 to 386 (view 3)\n+ [0x000065a2] Set column to 15\n+ [0x000065a4] Set is_stmt to 0\n+ [0x000065a5] Special opcode 0: advance Address by 0 to 0xbc3e and Line by -5 to 381 (view 4)\n+ [0x000065a6] Set column to 8\n+ [0x000065a8] Special opcode 53: advance Address by 3 to 0xbc41 and Line by 6 to 387\n+ [0x000065a9] Set column to 2\n+ [0x000065ab] Set is_stmt to 1\n+ [0x000065ac] Special opcode 161: advance Address by 11 to 0xbc4c and Line by 2 to 389\n+ [0x000065ad] Set File Name to entry 2 in the File Name Table\n+ [0x000065af] Set column to 1\n+ [0x000065b1] Advance Line by -332 to 57\n+ [0x000065b4] Copy (view 1)\n+ [0x000065b5] Set column to 3\n+ [0x000065b7] Special opcode 7: advance Address by 0 to 0xbc4c and Line by 2 to 59 (view 2)\n+ [0x000065b8] Set column to 10\n+ [0x000065ba] Extended opcode 4: set Discriminator to 1\n+ [0x000065be] Set is_stmt to 0\n+ [0x000065bf] Copy (view 3)\n+ [0x000065c0] Extended opcode 4: set Discriminator to 1\n+ [0x000065c4] Special opcode 103: advance Address by 7 to 0xbc53 and Line by 0 to 59\n+ [0x000065c5] Set File Name to entry 1 in the File Name Table\n+ [0x000065c7] Set column to 2\n+ [0x000065c9] Set is_stmt to 1\n+ [0x000065ca] Advance Line by 332 to 391\n+ [0x000065cd] Copy (view 1)\n+ [0x000065ce] Set File Name to entry 3 in the File Name Table\n+ [0x000065d0] Set column to 1\n+ [0x000065d2] Advance Line by -326 to 65\n+ [0x000065d5] Copy (view 2)\n+ [0x000065d6] Set column to 3\n+ [0x000065d8] Special opcode 8: advance Address by 0 to 0xbc53 and Line by 3 to 68 (view 3)\n+ [0x000065d9] Set column to 10\n+ [0x000065db] Extended opcode 4: set Discriminator to 1\n+ [0x000065df] Set is_stmt to 0\n+ [0x000065e0] Copy (view 4)\n+ [0x000065e1] Extended opcode 4: set Discriminator to 1\n+ [0x000065e5] Advance PC by 51 to 0xbc86\n+ [0x000065e7] Special opcode 5: advance Address by 0 to 0xbc86 and Line by 0 to 68\n+ [0x000065e8] Set File Name to entry 1 in the File Name Table\n+ [0x000065ea] Set column to 2\n+ [0x000065ec] Set is_stmt to 1\n+ [0x000065ed] Advance Line by 329 to 397\n+ [0x000065f0] Copy (view 1)\n+ [0x000065f1] Set column to 8\n [0x000065f3] Set is_stmt to 0\n- [0x000065f4] Copy (view 3)\n- [0x000065f5] Advance PC by 41 to 0xbc59\n- [0x000065f7] Special opcode 5: advance Address by 0 to 0xbc59 and Line by 0 to 111\n- [0x000065f8] Set File Name to entry 1 in the File Name Table\n- [0x000065fa] Set column to 38\n- [0x000065fc] Extended opcode 4: set Discriminator to 3\n- [0x00006600] Set is_stmt to 1\n- [0x00006601] Advance Line by 339 to 450\n- [0x00006604] Copy (view 1)\n- [0x00006605] Set column to 27\n- [0x00006607] Extended opcode 4: set Discriminator to 1\n- [0x0000660b] Special opcode 47: advance Address by 3 to 0xbc5c and Line by 0 to 450\n- [0x0000660c] Set column to 3\n- [0x0000660e] Special opcode 109: advance Address by 7 to 0xbc63 and Line by 6 to 456\n- [0x0000660f] Set File Name to entry 3 in the File Name Table\n- [0x00006611] Set column to 1\n- [0x00006613] Advance Line by -347 to 109\n- [0x00006616] Copy (view 1)\n- [0x00006617] Set column to 3\n- [0x00006619] Special opcode 7: advance Address by 0 to 0xbc63 and Line by 2 to 111 (view 2)\n- [0x0000661a] Set column to 10\n- [0x0000661c] Set is_stmt to 0\n- [0x0000661d] Copy (view 3)\n- [0x0000661e] Special opcode 187: advance Address by 13 to 0xbc70 and Line by 0 to 111\n- [0x0000661f] Set File Name to entry 1 in the File Name Table\n- [0x00006621] Set column to 34\n- [0x00006623] Extended opcode 4: set Discriminator to 2\n- [0x00006627] Set is_stmt to 1\n- [0x00006628] Advance Line by 335 to 446\n- [0x0000662b] Copy (view 1)\n- [0x0000662c] Set column to 23\n- [0x0000662e] Extended opcode 4: set Discriminator to 1\n- [0x00006632] Special opcode 61: advance Address by 4 to 0xbc74 and Line by 0 to 446\n- [0x00006633] Set column to 1\n- [0x00006635] Set is_stmt to 0\n- [0x00006636] Advance Line by 12 to 458\n- [0x00006638] Special opcode 75: advance Address by 5 to 0xbc79 and Line by 0 to 458\n- [0x00006639] Special opcode 145: advance Address by 10 to 0xbc83 and Line by 0 to 458\n- [0x0000663a] Special opcode 75: advance Address by 5 to 0xbc88 and Line by 0 to 458\n- [0x0000663b] Set is_stmt to 1\n- [0x0000663c] Advance Line by 15 to 473\n- [0x0000663e] Special opcode 117: advance Address by 8 to 0xbc90 and Line by 0 to 473\n- [0x0000663f] Set is_stmt to 0\n- [0x00006640] Copy (view 1)\n- [0x00006641] Set column to 2\n- [0x00006643] Set is_stmt to 1\n- [0x00006644] Special opcode 62: advance Address by 4 to 0xbc94 and Line by 1 to 474\n- [0x00006645] Special opcode 10: advance Address by 0 to 0xbc94 and Line by 5 to 479 (view 1)\n- [0x00006646] Set column to 1\n- [0x00006648] Set is_stmt to 0\n- [0x00006649] Advance Line by -6 to 473\n- [0x0000664b] Copy (view 2)\n- [0x0000664c] Set column to 12\n- [0x0000664e] Special opcode 95: advance Address by 6 to 0xbc9a and Line by 6 to 479\n- [0x0000664f] Set column to 23\n- [0x00006651] Extended opcode 4: set Discriminator to 1\n- [0x00006655] Set is_stmt to 1\n- [0x00006656] Special opcode 103: advance Address by 7 to 0xbca1 and Line by 0 to 479\n- [0x00006657] Set column to 34\n- [0x00006659] Extended opcode 4: set Discriminator to 2\n- [0x0000665d] Special opcode 215: advance Address by 15 to 0xbcb0 and Line by 0 to 479\n- [0x0000665e] Set column to 23\n- [0x00006660] Extended opcode 4: set Discriminator to 1\n- [0x00006664] Special opcode 47: advance Address by 3 to 0xbcb3 and Line by 0 to 479\n- [0x00006665] Set column to 3\n- [0x00006667] Special opcode 76: advance Address by 5 to 0xbcb8 and Line by 1 to 480\n- [0x00006668] Set column to 7\n- [0x0000666a] Set is_stmt to 0\n- [0x0000666b] Copy (view 1)\n- [0x0000666c] Set column to 6\n- [0x0000666e] Extended opcode 4: set Discriminator to 1\n- [0x00006672] Special opcode 173: advance Address by 12 to 0xbcc4 and Line by 0 to 480\n- [0x00006673] Set column to 1\n- [0x00006675] Special opcode 65: advance Address by 4 to 0xbcc8 and Line by 4 to 484\n- [0x00006676] Set column to 11\n- [0x00006678] Special opcode 58: advance Address by 4 to 0xbccc and Line by -3 to 481\n- [0x00006679] Set column to 1\n- [0x0000667b] Special opcode 78: advance Address by 5 to 0xbcd1 and Line by 3 to 484\n- [0x0000667c] Special opcode 19: advance Address by 1 to 0xbcd2 and Line by 0 to 484\n- [0x0000667d] Special opcode 19: advance Address by 1 to 0xbcd3 and Line by 0 to 484\n- [0x0000667e] Special opcode 75: advance Address by 5 to 0xbcd8 and Line by 0 to 484\n- [0x0000667f] Set column to 9\n- [0x00006681] Special opcode 60: advance Address by 4 to 0xbcdc and Line by -1 to 483\n- [0x00006682] Set column to 1\n- [0x00006684] Special opcode 34: advance Address by 2 to 0xbcde and Line by 1 to 484\n- [0x00006685] Special opcode 19: advance Address by 1 to 0xbcdf and Line by 0 to 484\n- [0x00006686] Set is_stmt to 1\n- [0x00006687] Advance Line by 55 to 539\n- [0x00006689] Advance PC by constant 17 to 0xbcf0\n- [0x0000668a] Special opcode 5: advance Address by 0 to 0xbcf0 and Line by 0 to 539\n- [0x0000668b] Set is_stmt to 0\n- [0x0000668c] Copy (view 1)\n- [0x0000668d] Set column to 2\n- [0x0000668f] Set is_stmt to 1\n- [0x00006690] Special opcode 62: advance Address by 4 to 0xbcf4 and Line by 1 to 540\n- [0x00006691] Special opcode 6: advance Address by 0 to 0xbcf4 and Line by 1 to 541 (view 1)\n- [0x00006692] Special opcode 6: advance Address by 0 to 0xbcf4 and Line by 1 to 542 (view 2)\n- [0x00006693] Special opcode 6: advance Address by 0 to 0xbcf4 and Line by 1 to 543 (view 3)\n- [0x00006694] Special opcode 7: advance Address by 0 to 0xbcf4 and Line by 2 to 545 (view 4)\n- [0x00006695] Set column to 1\n- [0x00006697] Set is_stmt to 0\n- [0x00006698] Advance Line by -6 to 539\n- [0x0000669a] Copy (view 5)\n- [0x0000669b] Set column to 5\n- [0x0000669d] Advance PC by constant 17 to 0xbd05\n- [0x0000669e] Special opcode 95: advance Address by 6 to 0xbd0b and Line by 6 to 545\n- [0x0000669f] Set column to 2\n- [0x000066a1] Set is_stmt to 1\n- [0x000066a2] Advance Line by 13 to 558\n- [0x000066a4] Special opcode 131: advance Address by 9 to 0xbd14 and Line by 0 to 558\n+ [0x000065f4] Copy (view 2)\n+ [0x000065f5] Set column to 2\n+ [0x000065f7] Set is_stmt to 1\n+ [0x000065f8] Special opcode 217: advance Address by 15 to 0xbc95 and Line by 2 to 399\n+ [0x000065f9] Set column to 5\n+ [0x000065fb] Set is_stmt to 0\n+ [0x000065fc] Copy (view 1)\n+ [0x000065fd] Set column to 18\n+ [0x000065ff] Extended opcode 4: set Discriminator to 1\n+ [0x00006603] Special opcode 75: advance Address by 5 to 0xbc9a and Line by 0 to 399\n+ [0x00006604] Set column to 2\n+ [0x00006606] Set is_stmt to 1\n+ [0x00006607] Advance Line by 10 to 409\n+ [0x00006609] Special opcode 89: advance Address by 6 to 0xbca0 and Line by 0 to 409\n+ [0x0000660a] Set column to 5\n+ [0x0000660c] Set is_stmt to 0\n+ [0x0000660d] Copy (view 1)\n+ [0x0000660e] Set column to 2\n+ [0x00006610] Set is_stmt to 1\n+ [0x00006611] Advance Line by 11 to 420\n+ [0x00006613] Special opcode 131: advance Address by 9 to 0xbca9 and Line by 0 to 420\n+ [0x00006614] Set File Name to entry 3 in the File Name Table\n+ [0x00006616] Set column to 1\n+ [0x00006618] Advance Line by -311 to 109\n+ [0x0000661b] Copy (view 1)\n+ [0x0000661c] Set column to 3\n+ [0x0000661e] Special opcode 7: advance Address by 0 to 0xbca9 and Line by 2 to 111 (view 2)\n+ [0x0000661f] Set column to 10\n+ [0x00006621] Set is_stmt to 0\n+ [0x00006622] Copy (view 3)\n+ [0x00006623] Advance PC by constant 17 to 0xbcba\n+ [0x00006624] Special opcode 173: advance Address by 12 to 0xbcc6 and Line by 0 to 111\n+ [0x00006625] Set File Name to entry 1 in the File Name Table\n+ [0x00006627] Set column to 2\n+ [0x00006629] Set is_stmt to 1\n+ [0x0000662a] Advance Line by 310 to 421\n+ [0x0000662d] Copy (view 1)\n+ [0x0000662e] Advance PC by constant 17 to 0xbcd7\n+ [0x0000662f] Special opcode 77: advance Address by 5 to 0xbcdc and Line by 2 to 423\n+ [0x00006630] Set column to 8\n+ [0x00006632] Extended opcode 4: set Discriminator to 1\n+ [0x00006636] Set is_stmt to 0\n+ [0x00006637] Copy (view 1)\n+ [0x00006638] Set column to 2\n+ [0x0000663a] Set is_stmt to 1\n+ [0x0000663b] Special opcode 62: advance Address by 4 to 0xbce0 and Line by 1 to 424\n+ [0x0000663c] Set column to 3\n+ [0x0000663e] Advance Line by -24 to 400\n+ [0x00006640] Special opcode 145: advance Address by 10 to 0xbcea and Line by 0 to 400\n+ [0x00006641] Set is_stmt to 0\n+ [0x00006642] Special opcode 119: advance Address by 8 to 0xbcf2 and Line by 2 to 402\n+ [0x00006643] Set File Name to entry 3 in the File Name Table\n+ [0x00006645] Set column to 10\n+ [0x00006647] Extended opcode 4: set Discriminator to 1\n+ [0x0000664b] Advance Line by -302 to 100\n+ [0x0000664e] Special opcode 145: advance Address by 10 to 0xbcfc and Line by 0 to 100\n+ [0x0000664f] Set File Name to entry 1 in the File Name Table\n+ [0x00006651] Set column to 3\n+ [0x00006653] Advance Line by 302 to 402\n+ [0x00006656] Special opcode 47: advance Address by 3 to 0xbcff and Line by 0 to 402\n+ [0x00006657] Special opcode 45: advance Address by 3 to 0xbd02 and Line by -2 to 400\n+ [0x00006658] Set File Name to entry 3 in the File Name Table\n+ [0x0000665a] Set column to 10\n+ [0x0000665c] Extended opcode 4: set Discriminator to 1\n+ [0x00006660] Advance Line by -300 to 100\n+ [0x00006663] Special opcode 75: advance Address by 5 to 0xbd07 and Line by 0 to 100\n+ [0x00006664] Set File Name to entry 1 in the File Name Table\n+ [0x00006666] Set column to 3\n+ [0x00006668] Advance Line by 300 to 400\n+ [0x0000666b] Special opcode 75: advance Address by 5 to 0xbd0c and Line by 0 to 400\n+ [0x0000666c] Set File Name to entry 3 in the File Name Table\n+ [0x0000666e] Set column to 10\n+ [0x00006670] Extended opcode 4: set Discriminator to 1\n+ [0x00006674] Advance Line by -300 to 100\n+ [0x00006677] Special opcode 117: advance Address by 8 to 0xbd14 and Line by 0 to 100\n+ [0x00006678] Set File Name to entry 1 in the File Name Table\n+ [0x0000667a] Set column to 3\n+ [0x0000667c] Advance Line by 300 to 400\n+ [0x0000667f] Special opcode 131: advance Address by 9 to 0xbd1d and Line by 0 to 400\n+ [0x00006680] Set is_stmt to 1\n+ [0x00006681] Advance PC by constant 17 to 0xbd2e\n+ [0x00006682] Special opcode 63: advance Address by 4 to 0xbd32 and Line by 2 to 402\n+ [0x00006683] Set File Name to entry 3 in the File Name Table\n+ [0x00006685] Set column to 1\n+ [0x00006687] Advance Line by -309 to 93\n+ [0x0000668a] Copy (view 1)\n+ [0x0000668b] Set column to 3\n+ [0x0000668d] Special opcode 12: advance Address by 0 to 0xbd32 and Line by 7 to 100 (view 2)\n+ [0x0000668e] Set column to 10\n+ [0x00006690] Extended opcode 4: set Discriminator to 1\n+ [0x00006694] Set is_stmt to 0\n+ [0x00006695] Copy (view 3)\n+ [0x00006696] Extended opcode 4: set Discriminator to 1\n+ [0x0000669a] Special opcode 75: advance Address by 5 to 0xbd37 and Line by 0 to 100\n+ [0x0000669b] Set File Name to entry 1 in the File Name Table\n+ [0x0000669d] Set column to 3\n+ [0x0000669f] Set is_stmt to 1\n+ [0x000066a0] Advance Line by 306 to 406\n+ [0x000066a3] Copy (view 1)\n+ [0x000066a4] Special opcode 6: advance Address by 0 to 0xbd37 and Line by 1 to 407 (view 2)\n [0x000066a5] Set column to 9\n [0x000066a7] Set is_stmt to 0\n- [0x000066a8] Copy (view 1)\n- [0x000066a9] Set column to 2\n- [0x000066ab] Set is_stmt to 1\n- [0x000066ac] Special opcode 76: advance Address by 5 to 0xbd19 and Line by 1 to 559\n- [0x000066ad] Set column to 5\n- [0x000066af] Set is_stmt to 0\n- [0x000066b0] Copy (view 1)\n- [0x000066b1] Set column to 3\n- [0x000066b3] Set is_stmt to 1\n- [0x000066b4] Special opcode 76: advance Address by 5 to 0xbd1e and Line by 1 to 560\n- [0x000066b5] Set column to 47\n- [0x000066b7] Set is_stmt to 0\n- [0x000066b8] Copy (view 1)\n- [0x000066b9] Set column to 2\n- [0x000066bb] Set is_stmt to 1\n- [0x000066bc] Special opcode 73: advance Address by 5 to 0xbd23 and Line by -2 to 558\n- [0x000066bd] Set column to 9\n+ [0x000066a8] Copy (view 3)\n+ [0x000066a9] Special opcode 159: advance Address by 11 to 0xbd42 and Line by 0 to 407\n+ [0x000066aa] Set column to 3\n+ [0x000066ac] Set is_stmt to 1\n+ [0x000066ad] Special opcode 79: advance Address by 5 to 0xbd47 and Line by 4 to 411\n+ [0x000066ae] Set File Name to entry 3 in the File Name Table\n+ [0x000066b0] Set column to 1\n+ [0x000066b2] Advance Line by -346 to 65\n+ [0x000066b5] Special opcode 117: advance Address by 8 to 0xbd4f and Line by 0 to 65\n+ [0x000066b6] Set column to 3\n+ [0x000066b8] Special opcode 8: advance Address by 0 to 0xbd4f and Line by 3 to 68 (view 1)\n+ [0x000066b9] Set File Name to entry 1 in the File Name Table\n+ [0x000066bb] Extended opcode 4: set Discriminator to 1\n [0x000066bf] Set is_stmt to 0\n- [0x000066c0] Copy (view 1)\n- [0x000066c1] Set column to 2\n- [0x000066c3] Set is_stmt to 1\n- [0x000066c4] Special opcode 104: advance Address by 7 to 0xbd2a and Line by 1 to 559\n- [0x000066c5] Set column to 5\n- [0x000066c7] Set is_stmt to 0\n- [0x000066c8] Copy (view 1)\n- [0x000066c9] Set column to 1\n- [0x000066cb] Advance Line by 27 to 586\n- [0x000066cd] Special opcode 75: advance Address by 5 to 0xbd2f and Line by 0 to 586\n- [0x000066ce] Special opcode 131: advance Address by 9 to 0xbd38 and Line by 0 to 586\n- [0x000066cf] Set column to 2\n- [0x000066d1] Set is_stmt to 1\n- [0x000066d2] Advance Line by -21 to 565\n- [0x000066d4] Special opcode 229: advance Address by 16 to 0xbd48 and Line by 0 to 565\n- [0x000066d5] Set column to 12\n- [0x000066d7] Set is_stmt to 0\n- [0x000066d8] Copy (view 1)\n- [0x000066d9] Set column to 36\n- [0x000066db] Extended opcode 4: set Discriminator to 1\n- [0x000066df] Set is_stmt to 1\n- [0x000066e0] Special opcode 61: advance Address by 4 to 0xbd4c and Line by 0 to 565\n- [0x000066e1] Set column to 47\n- [0x000066e3] Extended opcode 4: set Discriminator to 2\n- [0x000066e7] Advance PC by constant 17 to 0xbd5d\n- [0x000066e8] Special opcode 47: advance Address by 3 to 0xbd60 and Line by 0 to 565\n- [0x000066e9] Set column to 36\n- [0x000066eb] Extended opcode 4: set Discriminator to 1\n- [0x000066ef] Special opcode 47: advance Address by 3 to 0xbd63 and Line by 0 to 565\n- [0x000066f0] Set column to 3\n- [0x000066f2] Special opcode 76: advance Address by 5 to 0xbd68 and Line by 1 to 566\n- [0x000066f3] Set column to 7\n- [0x000066f5] Set is_stmt to 0\n- [0x000066f6] Copy (view 1)\n- [0x000066f7] Set column to 6\n- [0x000066f9] Extended opcode 4: set Discriminator to 1\n- [0x000066fd] Special opcode 173: advance Address by 12 to 0xbd74 and Line by 0 to 566\n- [0x000066fe] Set column to 4\n- [0x00006700] Set is_stmt to 1\n- [0x00006701] Special opcode 62: advance Address by 4 to 0xbd78 and Line by 1 to 567\n- [0x00006702] Special opcode 6: advance Address by 0 to 0xbd78 and Line by 1 to 568 (view 1)\n- [0x00006703] Set column to 2\n- [0x00006705] Special opcode 8: advance Address by 0 to 0xbd78 and Line by 3 to 571 (view 2)\n- [0x00006706] Special opcode 11: advance Address by 0 to 0xbd78 and Line by 6 to 577 (view 3)\n- [0x00006707] Set File Name to entry 4 in the File Name Table\n- [0x00006709] Set column to 1\n- [0x0000670b] Advance Line by -96 to 481\n- [0x0000670e] Copy (view 4)\n- [0x0000670f] Set column to 3\n- [0x00006711] Special opcode 7: advance Address by 0 to 0xbd78 and Line by 2 to 483 (view 5)\n- [0x00006712] Set column to 16\n- [0x00006714] Set is_stmt to 0\n- [0x00006715] Copy (view 6)\n- [0x00006716] Set column to 10\n- [0x00006718] Extended opcode 4: set Discriminator to 1\n- [0x0000671c] Special opcode 229: advance Address by 16 to 0xbd88 and Line by 0 to 483\n- [0x0000671d] Extended opcode 4: set Discriminator to 1\n- [0x00006721] Special opcode 47: advance Address by 3 to 0xbd8b and Line by 0 to 483\n- [0x00006722] Set File Name to entry 1 in the File Name Table\n- [0x00006724] Set column to 2\n- [0x00006726] Set is_stmt to 1\n- [0x00006727] Advance Line by 102 to 585\n- [0x0000672a] Copy (view 1)\n- [0x0000672b] Set column to 9\n- [0x0000672d] Set is_stmt to 0\n- [0x0000672e] Copy (view 2)\n- [0x0000672f] Set column to 2\n- [0x00006731] Set is_stmt to 1\n- [0x00006732] Advance Line by -20 to 565\n- [0x00006734] Special opcode 75: advance Address by 5 to 0xbd90 and Line by 0 to 565\n- [0x00006735] Set column to 12\n- [0x00006737] Set is_stmt to 0\n- [0x00006738] Copy (view 1)\n- [0x00006739] Set column to 36\n- [0x0000673b] Extended opcode 4: set Discriminator to 1\n- [0x0000673f] Set is_stmt to 1\n- [0x00006740] Special opcode 61: advance Address by 4 to 0xbd94 and Line by 0 to 565\n- [0x00006741] Extended opcode 4: set Discriminator to 1\n- [0x00006745] Set is_stmt to 0\n- [0x00006746] Special opcode 173: advance Address by 12 to 0xbda0 and Line by 0 to 565\n- [0x00006747] Set column to 3\n- [0x00006749] Set is_stmt to 1\n- [0x0000674a] Advance Line by -19 to 546\n- [0x0000674c] Advance PC by constant 17 to 0xbdb1\n- [0x0000674d] Special opcode 5: advance Address by 0 to 0xbdb1 and Line by 0 to 546\n- [0x0000674e] Set column to 2\n- [0x00006750] Advance Line by 12 to 558\n- [0x00006752] Advance PC by constant 17 to 0xbdc2\n- [0x00006753] Special opcode 19: advance Address by 1 to 0xbdc3 and Line by 0 to 558\n- [0x00006754] Set column to 9\n- [0x00006756] Set is_stmt to 0\n- [0x00006757] Copy (view 1)\n- [0x00006758] Set column to 2\n- [0x0000675a] Set is_stmt to 1\n- [0x0000675b] Special opcode 202: advance Address by 14 to 0xbdd1 and Line by 1 to 559\n- [0x0000675c] Set column to 5\n- [0x0000675e] Set is_stmt to 0\n- [0x0000675f] Copy (view 1)\n- [0x00006760] Set column to 2\n- [0x00006762] Set is_stmt to 1\n- [0x00006763] Advance Line by 12 to 571\n- [0x00006765] Special opcode 75: advance Address by 5 to 0xbdd6 and Line by 0 to 571\n- [0x00006766] Set column to 3\n- [0x00006768] Special opcode 6: advance Address by 0 to 0xbdd6 and Line by 1 to 572 (view 1)\n- [0x00006769] Set column to 47\n- [0x0000676b] Set is_stmt to 0\n- [0x0000676c] Copy (view 2)\n+ [0x000066c0] Advance Line by 343 to 411\n+ [0x000066c3] Copy (view 2)\n+ [0x000066c4] Set File Name to entry 3 in the File Name Table\n+ [0x000066c6] Set column to 10\n+ [0x000066c8] Extended opcode 4: set Discriminator to 1\n+ [0x000066cc] Advance Line by -343 to 68\n+ [0x000066cf] Special opcode 75: advance Address by 5 to 0xbd54 and Line by 0 to 68\n+ [0x000066d0] Set File Name to entry 1 in the File Name Table\n+ [0x000066d2] Set column to 3\n+ [0x000066d4] Extended opcode 4: set Discriminator to 1\n+ [0x000066d8] Advance Line by 343 to 411\n+ [0x000066db] Special opcode 117: advance Address by 8 to 0xbd5c and Line by 0 to 411\n+ [0x000066dc] Extended opcode 4: set Discriminator to 1\n+ [0x000066e0] Special opcode 47: advance Address by 3 to 0xbd5f and Line by 0 to 411\n+ [0x000066e1] Set File Name to entry 3 in the File Name Table\n+ [0x000066e3] Set column to 10\n+ [0x000066e5] Extended opcode 4: set Discriminator to 1\n+ [0x000066e9] Advance Line by -343 to 68\n+ [0x000066ec] Special opcode 75: advance Address by 5 to 0xbd64 and Line by 0 to 68\n+ [0x000066ed] Advance PC by constant 17 to 0xbd75\n+ [0x000066ee] Special opcode 47: advance Address by 3 to 0xbd78 and Line by 0 to 68\n+ [0x000066ef] Set File Name to entry 1 in the File Name Table\n+ [0x000066f1] Set column to 1\n+ [0x000066f3] Set is_stmt to 1\n+ [0x000066f4] Advance Line by 180 to 248\n+ [0x000066f7] Special opcode 117: advance Address by 8 to 0xbd80 and Line by 0 to 248\n+ [0x000066f8] Set is_stmt to 0\n+ [0x000066f9] Copy (view 1)\n+ [0x000066fa] Set column to 2\n+ [0x000066fc] Set is_stmt to 1\n+ [0x000066fd] Special opcode 62: advance Address by 4 to 0xbd84 and Line by 1 to 249\n+ [0x000066fe] Special opcode 7: advance Address by 0 to 0xbd84 and Line by 2 to 251 (view 1)\n+ [0x000066ff] Set column to 1\n+ [0x00006701] Set is_stmt to 0\n+ [0x00006702] Special opcode 2: advance Address by 0 to 0xbd84 and Line by -3 to 248 (view 2)\n+ [0x00006703] Set column to 8\n+ [0x00006705] Special opcode 23: advance Address by 1 to 0xbd85 and Line by 4 to 252\n+ [0x00006706] Set column to 1\n+ [0x00006708] Special opcode 99: advance Address by 7 to 0xbd8c and Line by -4 to 248\n+ [0x00006709] Set column to 8\n+ [0x0000670b] Special opcode 149: advance Address by 10 to 0xbd96 and Line by 4 to 252\n+ [0x0000670c] Set column to 2\n+ [0x0000670e] Set is_stmt to 1\n+ [0x0000670f] Special opcode 105: advance Address by 7 to 0xbd9d and Line by 2 to 254\n+ [0x00006710] Set column to 5\n+ [0x00006712] Set is_stmt to 0\n+ [0x00006713] Copy (view 1)\n+ [0x00006714] Set column to 2\n+ [0x00006716] Set is_stmt to 1\n+ [0x00006717] Special opcode 120: advance Address by 8 to 0xbda5 and Line by 3 to 257\n+ [0x00006718] Set column to 13\n+ [0x0000671a] Set is_stmt to 0\n+ [0x0000671b] Copy (view 1)\n+ [0x0000671c] Special opcode 75: advance Address by 5 to 0xbdaa and Line by 0 to 257\n+ [0x0000671d] Set column to 5\n+ [0x0000671f] Extended opcode 4: set Discriminator to 1\n+ [0x00006723] Special opcode 75: advance Address by 5 to 0xbdaf and Line by 0 to 257\n+ [0x00006724] Set column to 1\n+ [0x00006726] Advance Line by 10 to 267\n+ [0x00006728] Special opcode 75: advance Address by 5 to 0xbdb4 and Line by 0 to 267\n+ [0x00006729] Special opcode 75: advance Address by 5 to 0xbdb9 and Line by 0 to 267\n+ [0x0000672a] Special opcode 19: advance Address by 1 to 0xbdba and Line by 0 to 267\n+ [0x0000672b] Set column to 3\n+ [0x0000672d] Set is_stmt to 1\n+ [0x0000672e] Advance Line by -12 to 255\n+ [0x00006730] Special opcode 19: advance Address by 1 to 0xbdbb and Line by 0 to 255\n+ [0x00006731] Set is_stmt to 0\n+ [0x00006732] Special opcode 103: advance Address by 7 to 0xbdc2 and Line by 0 to 255\n+ [0x00006733] Set is_stmt to 1\n+ [0x00006734] Special opcode 148: advance Address by 10 to 0xbdcc and Line by 3 to 258\n+ [0x00006735] Set is_stmt to 0\n+ [0x00006736] Advance PC by constant 17 to 0xbddd\n+ [0x00006737] Special opcode 5: advance Address by 0 to 0xbddd and Line by 0 to 258\n+ [0x00006738] Set column to 1\n+ [0x0000673a] Set is_stmt to 1\n+ [0x0000673b] Extended opcode 2: set Address to 0xbde0\n+ [0x00006746] Advance Line by 29 to 287\n+ [0x00006748] Copy\n+ [0x00006749] Set is_stmt to 0\n+ [0x0000674a] Copy (view 1)\n+ [0x0000674b] Set column to 2\n+ [0x0000674d] Set is_stmt to 1\n+ [0x0000674e] Special opcode 62: advance Address by 4 to 0xbde4 and Line by 1 to 288\n+ [0x0000674f] Special opcode 6: advance Address by 0 to 0xbde4 and Line by 1 to 289 (view 1)\n+ [0x00006750] Special opcode 8: advance Address by 0 to 0xbde4 and Line by 3 to 292 (view 2)\n+ [0x00006751] Set column to 1\n+ [0x00006753] Set is_stmt to 0\n+ [0x00006754] Special opcode 0: advance Address by 0 to 0xbde4 and Line by -5 to 287 (view 3)\n+ [0x00006755] Set column to 5\n+ [0x00006757] Special opcode 234: advance Address by 16 to 0xbdf4 and Line by 5 to 292\n+ [0x00006758] Set column to 8\n+ [0x0000675a] Special opcode 78: advance Address by 5 to 0xbdf9 and Line by 3 to 295\n+ [0x0000675b] Special opcode 47: advance Address by 3 to 0xbdfc and Line by 0 to 295\n+ [0x0000675c] Set column to 2\n+ [0x0000675e] Set is_stmt to 1\n+ [0x0000675f] Special opcode 47: advance Address by 3 to 0xbdff and Line by 0 to 295\n+ [0x00006760] Set column to 8\n+ [0x00006762] Set is_stmt to 0\n+ [0x00006763] Copy (view 1)\n+ [0x00006764] Set column to 17\n+ [0x00006766] Special opcode 76: advance Address by 5 to 0xbe04 and Line by 1 to 296\n+ [0x00006767] Set column to 44\n+ [0x00006769] Special opcode 89: advance Address by 6 to 0xbe0a and Line by 0 to 296\n+ [0x0000676a] Set column to 8\n+ [0x0000676c] Special opcode 46: advance Address by 3 to 0xbe0d and Line by -1 to 295\n [0x0000676d] Set column to 2\n [0x0000676f] Set is_stmt to 1\n- [0x00006770] Advance Line by -7 to 565\n- [0x00006772] Special opcode 145: advance Address by 10 to 0xbde0 and Line by 0 to 565\n- [0x00006773] Set column to 12\n- [0x00006775] Set is_stmt to 0\n- [0x00006776] Copy (view 1)\n- [0x00006777] Set column to 36\n- [0x00006779] Extended opcode 4: set Discriminator to 1\n- [0x0000677d] Set is_stmt to 1\n- [0x0000677e] Special opcode 61: advance Address by 4 to 0xbde4 and Line by 0 to 565\n- [0x0000677f] Set column to 1\n- [0x00006781] Advance Line by 39 to 604\n- [0x00006783] Special opcode 173: advance Address by 12 to 0xbdf0 and Line by 0 to 604\n- [0x00006784] Set is_stmt to 0\n- [0x00006785] Copy (view 1)\n+ [0x00006770] Special opcode 48: advance Address by 3 to 0xbe10 and Line by 1 to 296\n+ [0x00006771] Set column to 17\n+ [0x00006773] Set is_stmt to 0\n+ [0x00006774] Copy (view 1)\n+ [0x00006775] Set column to 2\n+ [0x00006777] Set is_stmt to 1\n+ [0x00006778] Special opcode 118: advance Address by 8 to 0xbe18 and Line by 1 to 297\n+ [0x00006779] Set File Name to entry 2 in the File Name Table\n+ [0x0000677b] Set column to 1\n+ [0x0000677d] Advance Line by -201 to 96\n+ [0x00006780] Copy (view 1)\n+ [0x00006781] Set column to 3\n+ [0x00006783] Special opcode 9: advance Address by 0 to 0xbe18 and Line by 4 to 100 (view 2)\n+ [0x00006784] Set File Name to entry 1 in the File Name Table\n [0x00006786] Set column to 2\n- [0x00006788] Set is_stmt to 1\n- [0x00006789] Advance PC by constant 17 to 0xbe01\n- [0x0000678a] Special opcode 62: advance Address by 4 to 0xbe05 and Line by 1 to 605\n- [0x0000678b] Special opcode 6: advance Address by 0 to 0xbe05 and Line by 1 to 606 (view 1)\n- [0x0000678c] Special opcode 6: advance Address by 0 to 0xbe05 and Line by 1 to 607 (view 2)\n- [0x0000678d] Special opcode 6: advance Address by 0 to 0xbe05 and Line by 1 to 608 (view 3)\n- [0x0000678e] Special opcode 7: advance Address by 0 to 0xbe05 and Line by 2 to 610 (view 4)\n- [0x0000678f] Set column to 5\n- [0x00006791] Set is_stmt to 0\n- [0x00006792] Copy (view 5)\n- [0x00006793] Set column to 1\n- [0x00006795] Advance Line by -6 to 604\n- [0x00006797] Special opcode 131: advance Address by 9 to 0xbe0e and Line by 0 to 604\n- [0x00006798] Set column to 2\n- [0x0000679a] Set is_stmt to 1\n- [0x0000679b] Special opcode 55: advance Address by 3 to 0xbe11 and Line by 8 to 612\n- [0x0000679c] Set column to 15\n- [0x0000679e] Set is_stmt to 0\n- [0x0000679f] Copy (view 1)\n- [0x000067a0] Set column to 9\n- [0x000067a2] Advance Line by 12 to 624\n- [0x000067a4] Special opcode 47: advance Address by 3 to 0xbe14 and Line by 0 to 624\n- [0x000067a5] Set column to 7\n- [0x000067a7] Advance Line by -12 to 612\n- [0x000067a9] Special opcode 47: advance Address by 3 to 0xbe17 and Line by 0 to 612\n- [0x000067aa] Set column to 9\n- [0x000067ac] Advance Line by 12 to 624\n- [0x000067ae] Special opcode 61: advance Address by 4 to 0xbe1b and Line by 0 to 624\n- [0x000067af] Set column to 7\n- [0x000067b1] Advance Line by -12 to 612\n- [0x000067b3] Special opcode 75: advance Address by 5 to 0xbe20 and Line by 0 to 612\n- [0x000067b4] Set column to 2\n- [0x000067b6] Set is_stmt to 1\n- [0x000067b7] Advance Line by 12 to 624\n- [0x000067b9] Special opcode 61: advance Address by 4 to 0xbe24 and Line by 0 to 624\n- [0x000067ba] Set column to 9\n- [0x000067bc] Set is_stmt to 0\n- [0x000067bd] Copy (view 1)\n- [0x000067be] Set column to 2\n- [0x000067c0] Set is_stmt to 1\n- [0x000067c1] Special opcode 48: advance Address by 3 to 0xbe27 and Line by 1 to 625\n- [0x000067c2] Set column to 5\n- [0x000067c4] Set is_stmt to 0\n- [0x000067c5] Copy (view 1)\n- [0x000067c6] Set column to 2\n- [0x000067c8] Set is_stmt to 1\n- [0x000067c9] Advance Line by 12 to 637\n- [0x000067cb] Special opcode 75: advance Address by 5 to 0xbe2c and Line by 0 to 637\n- [0x000067cc] Set column to 3\n- [0x000067ce] Special opcode 6: advance Address by 0 to 0xbe2c and Line by 1 to 638 (view 1)\n- [0x000067cf] Set column to 48\n- [0x000067d1] Set is_stmt to 0\n- [0x000067d2] Copy (view 2)\n- [0x000067d3] Extended opcode 4: set Discriminator to 4\n- [0x000067d7] Advance Line by -12 to 626\n- [0x000067d9] Special opcode 75: advance Address by 5 to 0xbe31 and Line by 0 to 626\n- [0x000067da] Set column to 1\n- [0x000067dc] Advance Line by 37 to 663\n- [0x000067de] Special opcode 47: advance Address by 3 to 0xbe34 and Line by 0 to 663\n- [0x000067df] Special opcode 89: advance Address by 6 to 0xbe3a and Line by 0 to 663\n- [0x000067e0] Special opcode 33: advance Address by 2 to 0xbe3c and Line by 0 to 663\n- [0x000067e1] Set column to 2\n- [0x000067e3] Set is_stmt to 1\n- [0x000067e4] Advance Line by -32 to 631\n- [0x000067e6] Special opcode 61: advance Address by 4 to 0xbe40 and Line by 0 to 631\n- [0x000067e7] Set column to 12\n- [0x000067e9] Set is_stmt to 0\n- [0x000067ea] Copy (view 1)\n- [0x000067eb] Set column to 36\n- [0x000067ed] Extended opcode 4: set Discriminator to 1\n- [0x000067f1] Set is_stmt to 1\n- [0x000067f2] Special opcode 61: advance Address by 4 to 0xbe44 and Line by 0 to 631\n- [0x000067f3] Set column to 47\n- [0x000067f5] Extended opcode 4: set Discriminator to 2\n- [0x000067f9] Special opcode 173: advance Address by 12 to 0xbe50 and Line by 0 to 631\n- [0x000067fa] Set column to 36\n- [0x000067fc] Extended opcode 4: set Discriminator to 1\n- [0x00006800] Special opcode 47: advance Address by 3 to 0xbe53 and Line by 0 to 631\n- [0x00006801] Set column to 3\n- [0x00006803] Special opcode 76: advance Address by 5 to 0xbe58 and Line by 1 to 632\n- [0x00006804] Set column to 7\n- [0x00006806] Set is_stmt to 0\n- [0x00006807] Copy (view 1)\n- [0x00006808] Set column to 6\n- [0x0000680a] Extended opcode 4: set Discriminator to 1\n- [0x0000680e] Special opcode 201: advance Address by 14 to 0xbe66 and Line by 0 to 632\n- [0x0000680f] Set column to 4\n- [0x00006811] Set is_stmt to 1\n- [0x00006812] Special opcode 62: advance Address by 4 to 0xbe6a and Line by 1 to 633\n- [0x00006813] Set column to 6\n- [0x00006815] Set is_stmt to 0\n- [0x00006816] Copy (view 1)\n- [0x00006817] Set column to 4\n- [0x00006819] Set is_stmt to 1\n- [0x0000681a] Special opcode 62: advance Address by 4 to 0xbe6e and Line by 1 to 634\n- [0x0000681b] Set column to 2\n- [0x0000681d] Special opcode 8: advance Address by 0 to 0xbe6e and Line by 3 to 637 (view 1)\n- [0x0000681e] Special opcode 11: advance Address by 0 to 0xbe6e and Line by 6 to 643 (view 2)\n- [0x0000681f] Set column to 6\n- [0x00006821] Set is_stmt to 0\n- [0x00006822] Copy (view 3)\n- [0x00006823] Set column to 5\n- [0x00006825] Extended opcode 4: set Discriminator to 1\n- [0x00006829] Special opcode 215: advance Address by 15 to 0xbe7d and Line by 0 to 643\n- [0x0000682a] Special opcode 64: advance Address by 4 to 0xbe81 and Line by 3 to 646\n- [0x0000682b] Set column to 1\n- [0x0000682d] Advance Line by 17 to 663\n- [0x0000682f] Special opcode 75: advance Address by 5 to 0xbe86 and Line by 0 to 663\n- [0x00006830] Special opcode 19: advance Address by 1 to 0xbe87 and Line by 0 to 663\n- [0x00006831] Special opcode 75: advance Address by 5 to 0xbe8c and Line by 0 to 663\n- [0x00006832] Special opcode 33: advance Address by 2 to 0xbe8e and Line by 0 to 663\n- [0x00006833] Set column to 2\n- [0x00006835] Set is_stmt to 1\n- [0x00006836] Advance Line by -26 to 637\n- [0x00006838] Special opcode 145: advance Address by 10 to 0xbe98 and Line by 0 to 637\n- [0x00006839] Set column to 3\n- [0x0000683b] Special opcode 6: advance Address by 0 to 0xbe98 and Line by 1 to 638 (view 1)\n- [0x0000683c] Set column to 48\n- [0x0000683e] Set is_stmt to 0\n- [0x0000683f] Copy (view 2)\n- [0x00006840] Set column to 3\n- [0x00006842] Set is_stmt to 1\n- [0x00006843] Advance Line by -27 to 611\n- [0x00006845] Special opcode 229: advance Address by 16 to 0xbea8 and Line by 0 to 611\n- [0x00006846] Set column to 7\n- [0x00006848] Advance Line by 34 to 645\n- [0x0000684a] Advance PC by 40 to 0xbed0\n- [0x0000684c] Copy\n- [0x0000684d] Set column to 11\n- [0x0000684f] Set is_stmt to 0\n- [0x00006850] Copy (view 1)\n- [0x00006851] Set column to 10\n- [0x00006853] Extended opcode 4: set Discriminator to 1\n- [0x00006857] Special opcode 215: advance Address by 15 to 0xbedf and Line by 0 to 645\n- [0x00006858] Set column to 7\n- [0x0000685a] Set is_stmt to 1\n- [0x0000685b] Special opcode 63: advance Address by 4 to 0xbee3 and Line by 2 to 647\n- [0x0000685c] Set column to 11\n- [0x0000685e] Set is_stmt to 0\n- [0x0000685f] Copy (view 1)\n- [0x00006860] Set column to 10\n- [0x00006862] Extended opcode 4: set Discriminator to 1\n- [0x00006866] Special opcode 215: advance Address by 15 to 0xbef2 and Line by 0 to 647\n- [0x00006867] Set column to 7\n- [0x00006869] Set is_stmt to 1\n- [0x0000686a] Special opcode 63: advance Address by 4 to 0xbef6 and Line by 2 to 649\n- [0x0000686b] Set column to 11\n- [0x0000686d] Set is_stmt to 0\n- [0x0000686e] Copy (view 1)\n- [0x0000686f] Set column to 10\n- [0x00006871] Extended opcode 4: set Discriminator to 1\n- [0x00006875] Special opcode 215: advance Address by 15 to 0xbf05 and Line by 0 to 649\n- [0x00006876] Set column to 7\n- [0x00006878] Set is_stmt to 1\n- [0x00006879] Special opcode 119: advance Address by 8 to 0xbf0d and Line by 2 to 651\n- [0x0000687a] Set column to 21\n- [0x0000687c] Set is_stmt to 0\n- [0x0000687d] Copy (view 1)\n- [0x0000687e] Set column to 10\n- [0x00006880] Special opcode 89: advance Address by 6 to 0xbf13 and Line by 0 to 651\n- [0x00006881] Set column to 3\n- [0x00006883] Set is_stmt to 1\n- [0x00006884] Special opcode 118: advance Address by 8 to 0xbf1b and Line by 1 to 652\n- [0x00006885] Set File Name to entry 4 in the File Name Table\n- [0x00006887] Set column to 1\n- [0x00006889] Advance Line by -171 to 481\n- [0x0000688c] Copy (view 1)\n- [0x0000688d] Set column to 3\n- [0x0000688f] Special opcode 7: advance Address by 0 to 0xbf1b and Line by 2 to 483 (view 2)\n- [0x00006890] Set column to 16\n- [0x00006892] Set is_stmt to 0\n- [0x00006893] Copy (view 3)\n- [0x00006894] Set File Name to entry 1 in the File Name Table\n- [0x00006896] Extended opcode 4: set Discriminator to 1\n- [0x0000689a] Advance Line by 169 to 652\n- [0x0000689d] Special opcode 145: advance Address by 10 to 0xbf25 and Line by 0 to 652\n- [0x0000689e] Set File Name to entry 4 in the File Name Table\n- [0x000068a0] Advance Line by -169 to 483\n- [0x000068a3] Special opcode 33: advance Address by 2 to 0xbf27 and Line by 0 to 483\n- [0x000068a4] Special opcode 75: advance Address by 5 to 0xbf2c and Line by 0 to 483\n- [0x000068a5] Set File Name to entry 1 in the File Name Table\n- [0x000068a7] Extended opcode 4: set Discriminator to 1\n- [0x000068ab] Advance Line by 169 to 652\n- [0x000068ae] Copy (view 1)\n- [0x000068af] Extended opcode 4: set Discriminator to 1\n- [0x000068b3] Special opcode 89: advance Address by 6 to 0xbf32 and Line by 0 to 652\n- [0x000068b4] Set column to 1\n- [0x000068b6] Set is_stmt to 1\n- [0x000068b7] Advance Line by 29 to 681\n- [0x000068b9] Special opcode 201: advance Address by 14 to 0xbf40 and Line by 0 to 681\n- [0x000068ba] Set is_stmt to 0\n- [0x000068bb] Copy (view 1)\n- [0x000068bc] Set column to 2\n- [0x000068be] Set is_stmt to 1\n- [0x000068bf] Special opcode 62: advance Address by 4 to 0xbf44 and Line by 1 to 682\n- [0x000068c0] Special opcode 6: advance Address by 0 to 0xbf44 and Line by 1 to 683 (view 1)\n- [0x000068c1] Special opcode 6: advance Address by 0 to 0xbf44 and Line by 1 to 684 (view 2)\n- [0x000068c2] Special opcode 7: advance Address by 0 to 0xbf44 and Line by 2 to 686 (view 3)\n- [0x000068c3] Set column to 1\n- [0x000068c5] Set is_stmt to 0\n- [0x000068c6] Special opcode 0: advance Address by 0 to 0xbf44 and Line by -5 to 681 (view 4)\n- [0x000068c7] Set column to 5\n- [0x000068c9] Advance PC by constant 17 to 0xbf55\n- [0x000068ca] Special opcode 94: advance Address by 6 to 0xbf5b and Line by 5 to 686\n- [0x000068cb] Set column to 2\n- [0x000068cd] Set is_stmt to 1\n- [0x000068ce] Advance Line by 13 to 699\n- [0x000068d0] Special opcode 75: advance Address by 5 to 0xbf60 and Line by 0 to 699\n- [0x000068d1] Set column to 9\n- [0x000068d3] Set is_stmt to 0\n- [0x000068d4] Copy (view 1)\n- [0x000068d5] Set column to 2\n- [0x000068d7] Set is_stmt to 1\n- [0x000068d8] Special opcode 76: advance Address by 5 to 0xbf65 and Line by 1 to 700\n- [0x000068d9] Set column to 5\n- [0x000068db] Set is_stmt to 0\n- [0x000068dc] Copy (view 1)\n- [0x000068dd] Set column to 3\n- [0x000068df] Set is_stmt to 1\n- [0x000068e0] Special opcode 76: advance Address by 5 to 0xbf6a and Line by 1 to 701\n- [0x000068e1] Set column to 47\n- [0x000068e3] Set is_stmt to 0\n- [0x000068e4] Copy (view 1)\n- [0x000068e5] Set column to 2\n- [0x000068e7] Set is_stmt to 1\n- [0x000068e8] Special opcode 73: advance Address by 5 to 0xbf6f and Line by -2 to 699\n- [0x000068e9] Set column to 9\n- [0x000068eb] Set is_stmt to 0\n- [0x000068ec] Copy (view 1)\n- [0x000068ed] Set column to 2\n- [0x000068ef] Set is_stmt to 1\n- [0x000068f0] Special opcode 104: advance Address by 7 to 0xbf76 and Line by 1 to 700\n- [0x000068f1] Set column to 5\n- [0x000068f3] Set is_stmt to 0\n- [0x000068f4] Copy (view 1)\n- [0x000068f5] Set column to 1\n- [0x000068f7] Advance Line by 22 to 722\n- [0x000068f9] Special opcode 75: advance Address by 5 to 0xbf7b and Line by 0 to 722\n- [0x000068fa] Special opcode 131: advance Address by 9 to 0xbf84 and Line by 0 to 722\n- [0x000068fb] Set column to 2\n- [0x000068fd] Set is_stmt to 1\n- [0x000068fe] Advance Line by -16 to 706\n- [0x00006900] Special opcode 173: advance Address by 12 to 0xbf90 and Line by 0 to 706\n- [0x00006901] Set column to 12\n- [0x00006903] Set is_stmt to 0\n- [0x00006904] Copy (view 1)\n- [0x00006905] Set column to 36\n- [0x00006907] Extended opcode 4: set Discriminator to 1\n- [0x0000690b] Set is_stmt to 1\n- [0x0000690c] Special opcode 61: advance Address by 4 to 0xbf94 and Line by 0 to 706\n- [0x0000690d] Set column to 47\n- [0x0000690f] Extended opcode 4: set Discriminator to 2\n- [0x00006913] Special opcode 173: advance Address by 12 to 0xbfa0 and Line by 0 to 706\n- [0x00006914] Set column to 36\n- [0x00006916] Extended opcode 4: set Discriminator to 1\n- [0x0000691a] Special opcode 47: advance Address by 3 to 0xbfa3 and Line by 0 to 706\n- [0x0000691b] Set column to 3\n- [0x0000691d] Special opcode 76: advance Address by 5 to 0xbfa8 and Line by 1 to 707\n- [0x0000691e] Set column to 7\n- [0x00006920] Set is_stmt to 0\n- [0x00006921] Copy (view 1)\n- [0x00006922] Set column to 6\n- [0x00006924] Extended opcode 4: set Discriminator to 1\n- [0x00006928] Special opcode 173: advance Address by 12 to 0xbfb4 and Line by 0 to 707\n- [0x00006929] Set column to 4\n- [0x0000692b] Set is_stmt to 1\n- [0x0000692c] Special opcode 62: advance Address by 4 to 0xbfb8 and Line by 1 to 708\n- [0x0000692d] Set column to 6\n- [0x0000692f] Set is_stmt to 0\n- [0x00006930] Copy (view 1)\n- [0x00006931] Set column to 4\n- [0x00006933] Set is_stmt to 1\n- [0x00006934] Special opcode 62: advance Address by 4 to 0xbfbc and Line by 1 to 709\n- [0x00006935] Set column to 2\n- [0x00006937] Special opcode 8: advance Address by 0 to 0xbfbc and Line by 3 to 712 (view 1)\n- [0x00006938] Advance Line by -6 to 706\n- [0x0000693a] Special opcode 61: advance Address by 4 to 0xbfc0 and Line by 0 to 706\n- [0x0000693b] Set column to 12\n- [0x0000693d] Set is_stmt to 0\n- [0x0000693e] Copy (view 1)\n- [0x0000693f] Set column to 36\n- [0x00006941] Extended opcode 4: set Discriminator to 1\n- [0x00006945] Set is_stmt to 1\n- [0x00006946] Special opcode 61: advance Address by 4 to 0xbfc4 and Line by 0 to 706\n- [0x00006947] Extended opcode 4: set Discriminator to 1\n- [0x0000694b] Set is_stmt to 0\n- [0x0000694c] Special opcode 173: advance Address by 12 to 0xbfd0 and Line by 0 to 706\n- [0x0000694d] Set column to 3\n- [0x0000694f] Set is_stmt to 1\n- [0x00006950] Advance Line by -19 to 687\n- [0x00006952] Advance PC by constant 17 to 0xbfe1\n- [0x00006953] Special opcode 5: advance Address by 0 to 0xbfe1 and Line by 0 to 687\n- [0x00006954] Set column to 2\n- [0x00006956] Advance Line by 12 to 699\n- [0x00006958] Advance PC by constant 17 to 0xbff2\n- [0x00006959] Special opcode 19: advance Address by 1 to 0xbff3 and Line by 0 to 699\n- [0x0000695a] Set column to 9\n- [0x0000695c] Set is_stmt to 0\n- [0x0000695d] Copy (view 1)\n- [0x0000695e] Set column to 2\n- [0x00006960] Set is_stmt to 1\n- [0x00006961] Special opcode 202: advance Address by 14 to 0xc001 and Line by 1 to 700\n- [0x00006962] Set column to 5\n- [0x00006964] Set is_stmt to 0\n- [0x00006965] Copy (view 1)\n- [0x00006966] Set column to 2\n- [0x00006968] Set is_stmt to 1\n- [0x00006969] Advance Line by 12 to 712\n- [0x0000696b] Special opcode 75: advance Address by 5 to 0xc006 and Line by 0 to 712\n- [0x0000696c] Set column to 3\n- [0x0000696e] Special opcode 6: advance Address by 0 to 0xc006 and Line by 1 to 713 (view 1)\n- [0x0000696f] Set column to 47\n+ [0x00006788] Set is_stmt to 0\n+ [0x00006789] Advance Line by 197 to 297\n+ [0x0000678c] Copy (view 3)\n+ [0x0000678d] Set File Name to entry 2 in the File Name Table\n+ [0x0000678f] Set column to 10\n+ [0x00006791] Extended opcode 4: set Discriminator to 1\n+ [0x00006795] Advance Line by -197 to 100\n+ [0x00006798] Special opcode 47: advance Address by 3 to 0xbe1b and Line by 0 to 100\n+ [0x00006799] Extended opcode 4: set Discriminator to 1\n+ [0x0000679d] Special opcode 159: advance Address by 11 to 0xbe26 and Line by 0 to 100\n+ [0x0000679e] Set File Name to entry 1 in the File Name Table\n+ [0x000067a0] Set column to 1\n+ [0x000067a2] Advance Line by 200 to 300\n+ [0x000067a5] Copy (view 1)\n+ [0x000067a6] Special opcode 75: advance Address by 5 to 0xbe2b and Line by 0 to 300\n+ [0x000067a7] Special opcode 19: advance Address by 1 to 0xbe2c and Line by 0 to 300\n+ [0x000067a8] Special opcode 33: advance Address by 2 to 0xbe2e and Line by 0 to 300\n+ [0x000067a9] Special opcode 33: advance Address by 2 to 0xbe30 and Line by 0 to 300\n+ [0x000067aa] Set column to 3\n+ [0x000067ac] Set is_stmt to 1\n+ [0x000067ad] Advance Line by -7 to 293\n+ [0x000067af] Special opcode 19: advance Address by 1 to 0xbe31 and Line by 0 to 293\n+ [0x000067b0] Set is_stmt to 0\n+ [0x000067b1] Special opcode 103: advance Address by 7 to 0xbe38 and Line by 0 to 293\n+ [0x000067b2] Special opcode 103: advance Address by 7 to 0xbe3f and Line by 0 to 293\n+ [0x000067b3] Set column to 1\n+ [0x000067b5] Set is_stmt to 1\n+ [0x000067b6] Extended opcode 2: set Address to 0xbe40\n+ [0x000067c1] Advance Line by 148 to 441\n+ [0x000067c4] Copy\n+ [0x000067c5] Set is_stmt to 0\n+ [0x000067c6] Copy (view 1)\n+ [0x000067c7] Set column to 2\n+ [0x000067c9] Set is_stmt to 1\n+ [0x000067ca] Special opcode 62: advance Address by 4 to 0xbe44 and Line by 1 to 442\n+ [0x000067cb] Special opcode 6: advance Address by 0 to 0xbe44 and Line by 1 to 443 (view 1)\n+ [0x000067cc] Special opcode 7: advance Address by 0 to 0xbe44 and Line by 2 to 445 (view 2)\n+ [0x000067cd] Set column to 1\n+ [0x000067cf] Set is_stmt to 0\n+ [0x000067d0] Special opcode 1: advance Address by 0 to 0xbe44 and Line by -4 to 441 (view 3)\n+ [0x000067d1] Set column to 5\n+ [0x000067d3] Special opcode 135: advance Address by 9 to 0xbe4d and Line by 4 to 445\n+ [0x000067d4] Set column to 2\n+ [0x000067d6] Set is_stmt to 1\n+ [0x000067d7] Special opcode 209: advance Address by 14 to 0xbe5b and Line by 8 to 453\n+ [0x000067d8] Set column to 6\n+ [0x000067da] Set is_stmt to 0\n+ [0x000067db] Copy (view 1)\n+ [0x000067dc] Set column to 5\n+ [0x000067de] Set is_stmt to 1\n+ [0x000067df] Advance Line by 86 to 539\n+ [0x000067e2] Special opcode 103: advance Address by 7 to 0xbe62 and Line by 0 to 539\n+ [0x000067e3] Set column to 2\n+ [0x000067e5] Special opcode 7: advance Address by 0 to 0xbe62 and Line by 2 to 541 (view 1)\n+ [0x000067e6] Set column to 5\n+ [0x000067e8] Set is_stmt to 0\n+ [0x000067e9] Copy (view 2)\n+ [0x000067ea] Set column to 2\n+ [0x000067ec] Set is_stmt to 1\n+ [0x000067ed] Special opcode 175: advance Address by 12 to 0xbe6e and Line by 2 to 543\n+ [0x000067ee] Set column to 5\n+ [0x000067f0] Set is_stmt to 0\n+ [0x000067f1] Copy (view 1)\n+ [0x000067f2] Special opcode 145: advance Address by 10 to 0xbe78 and Line by 0 to 543\n+ [0x000067f3] Set column to 3\n+ [0x000067f5] Set is_stmt to 1\n+ [0x000067f6] Advance Line by -87 to 456\n+ [0x000067f9] Copy (view 1)\n+ [0x000067fa] Special opcode 6: advance Address by 0 to 0xbe78 and Line by 1 to 457 (view 2)\n+ [0x000067fb] Special opcode 118: advance Address by 8 to 0xbe80 and Line by 1 to 458\n+ [0x000067fc] Set is_stmt to 0\n+ [0x000067fd] Advance Line by -129 to 329\n+ [0x00006800] Copy (view 1)\n+ [0x00006801] Set column to 12\n+ [0x00006803] Advance Line by 129 to 458\n+ [0x00006806] Special opcode 47: advance Address by 3 to 0xbe83 and Line by 0 to 458\n+ [0x00006807] Set column to 3\n+ [0x00006809] Set is_stmt to 1\n+ [0x0000680a] Special opcode 160: advance Address by 11 to 0xbe8e and Line by 1 to 459\n+ [0x0000680b] Set column to 6\n+ [0x0000680d] Advance Line by -142 to 317\n+ [0x00006810] Copy (view 1)\n+ [0x00006811] Set column to 2\n+ [0x00006813] Special opcode 7: advance Address by 0 to 0xbe8e and Line by 2 to 319 (view 2)\n+ [0x00006814] Set column to 3\n+ [0x00006816] Special opcode 6: advance Address by 0 to 0xbe8e and Line by 1 to 320 (view 3)\n+ [0x00006817] Set column to 2\n+ [0x00006819] Special opcode 10: advance Address by 0 to 0xbe8e and Line by 5 to 325 (view 4)\n+ [0x0000681a] Special opcode 8: advance Address by 0 to 0xbe8e and Line by 3 to 328 (view 5)\n+ [0x0000681b] Set column to 3\n+ [0x0000681d] Special opcode 6: advance Address by 0 to 0xbe8e and Line by 1 to 329 (view 6)\n+ [0x0000681e] Set column to 1\n+ [0x00006820] Set is_stmt to 0\n+ [0x00006821] Advance Line by 161 to 490\n+ [0x00006824] Copy (view 7)\n+ [0x00006825] Special opcode 75: advance Address by 5 to 0xbe93 and Line by 0 to 490\n+ [0x00006826] Set column to 3\n+ [0x00006828] Advance Line by -161 to 329\n+ [0x0000682b] Special opcode 19: advance Address by 1 to 0xbe94 and Line by 0 to 329\n+ [0x0000682c] Special opcode 173: advance Address by 12 to 0xbea0 and Line by 0 to 329\n+ [0x0000682d] Set column to 2\n+ [0x0000682f] Set is_stmt to 1\n+ [0x00006830] Advance Line by 216 to 545\n+ [0x00006833] Copy (view 1)\n+ [0x00006834] Set column to 5\n+ [0x00006836] Set is_stmt to 0\n+ [0x00006837] Copy (view 2)\n+ [0x00006838] Special opcode 75: advance Address by 5 to 0xbea5 and Line by 0 to 545\n+ [0x00006839] Set is_stmt to 1\n+ [0x0000683a] Advance Line by -6 to 539\n+ [0x0000683c] Special opcode 75: advance Address by 5 to 0xbeaa and Line by 0 to 539\n+ [0x0000683d] Set column to 2\n+ [0x0000683f] Special opcode 13: advance Address by 0 to 0xbeaa and Line by 8 to 547 (view 1)\n+ [0x00006840] Set column to 10\n+ [0x00006842] Set is_stmt to 0\n+ [0x00006843] Copy (view 2)\n+ [0x00006844] Special opcode 159: advance Address by 11 to 0xbeb5 and Line by 0 to 547\n+ [0x00006845] Set column to 5\n+ [0x00006847] Extended opcode 4: set Discriminator to 1\n+ [0x0000684b] Advance Line by -94 to 453\n+ [0x0000684e] Copy (view 1)\n+ [0x0000684f] Set column to 3\n+ [0x00006851] Set is_stmt to 1\n+ [0x00006852] Special opcode 120: advance Address by 8 to 0xbebd and Line by 3 to 456\n+ [0x00006853] Special opcode 6: advance Address by 0 to 0xbebd and Line by 1 to 457 (view 1)\n+ [0x00006854] Special opcode 118: advance Address by 8 to 0xbec5 and Line by 1 to 458\n+ [0x00006855] Set is_stmt to 0\n+ [0x00006856] Advance Line by -129 to 329\n+ [0x00006859] Copy (view 1)\n+ [0x0000685a] Set column to 12\n+ [0x0000685c] Advance Line by 129 to 458\n+ [0x0000685f] Special opcode 47: advance Address by 3 to 0xbec8 and Line by 0 to 458\n+ [0x00006860] Set column to 3\n+ [0x00006862] Set is_stmt to 1\n+ [0x00006863] Special opcode 160: advance Address by 11 to 0xbed3 and Line by 1 to 459\n+ [0x00006864] Set column to 6\n+ [0x00006866] Advance Line by -142 to 317\n+ [0x00006869] Copy (view 1)\n+ [0x0000686a] Set column to 2\n+ [0x0000686c] Special opcode 7: advance Address by 0 to 0xbed3 and Line by 2 to 319 (view 2)\n+ [0x0000686d] Set column to 3\n+ [0x0000686f] Special opcode 6: advance Address by 0 to 0xbed3 and Line by 1 to 320 (view 3)\n+ [0x00006870] Set column to 2\n+ [0x00006872] Special opcode 10: advance Address by 0 to 0xbed3 and Line by 5 to 325 (view 4)\n+ [0x00006873] Special opcode 8: advance Address by 0 to 0xbed3 and Line by 3 to 328 (view 5)\n+ [0x00006874] Set column to 3\n+ [0x00006876] Special opcode 6: advance Address by 0 to 0xbed3 and Line by 1 to 329 (view 6)\n+ [0x00006877] Set is_stmt to 0\n+ [0x00006878] Special opcode 75: advance Address by 5 to 0xbed8 and Line by 0 to 329\n+ [0x00006879] Set column to 2\n+ [0x0000687b] Set is_stmt to 1\n+ [0x0000687c] Advance Line by 136 to 465\n+ [0x0000687f] Copy (view 1)\n+ [0x00006880] Set column to 3\n+ [0x00006882] Special opcode 6: advance Address by 0 to 0xbed8 and Line by 1 to 466 (view 2)\n+ [0x00006883] Set column to 7\n+ [0x00006885] Set is_stmt to 0\n+ [0x00006886] Copy (view 3)\n+ [0x00006887] Set column to 6\n+ [0x00006889] Extended opcode 4: set Discriminator to 1\n+ [0x0000688d] Special opcode 117: advance Address by 8 to 0xbee0 and Line by 0 to 466\n+ [0x0000688e] Set column to 27\n+ [0x00006890] Extended opcode 4: set Discriminator to 1\n+ [0x00006894] Special opcode 61: advance Address by 4 to 0xbee4 and Line by 0 to 466\n+ [0x00006895] Set column to 24\n+ [0x00006897] Extended opcode 4: set Discriminator to 1\n+ [0x0000689b] Special opcode 75: advance Address by 5 to 0xbee9 and Line by 0 to 466\n+ [0x0000689c] Set column to 3\n+ [0x0000689e] Set is_stmt to 1\n+ [0x0000689f] Special opcode 136: advance Address by 9 to 0xbef2 and Line by 5 to 471\n+ [0x000068a0] Set File Name to entry 4 in the File Name Table\n+ [0x000068a2] Set column to 1\n+ [0x000068a4] Advance Line by -428 to 43\n+ [0x000068a7] Copy (view 1)\n+ [0x000068a8] Set column to 3\n+ [0x000068aa] Special opcode 7: advance Address by 0 to 0xbef2 and Line by 2 to 45 (view 2)\n+ [0x000068ab] Special opcode 8: advance Address by 0 to 0xbef2 and Line by 3 to 48 (view 3)\n+ [0x000068ac] Set column to 7\n+ [0x000068ae] Special opcode 7: advance Address by 0 to 0xbef2 and Line by 2 to 50 (view 4)\n+ [0x000068af] Special opcode 10: advance Address by 0 to 0xbef2 and Line by 5 to 55 (view 5)\n+ [0x000068b0] Set column to 14\n+ [0x000068b2] Set is_stmt to 0\n+ [0x000068b3] Copy (view 6)\n+ [0x000068b4] Advance PC by constant 17 to 0xbf03\n+ [0x000068b5] Special opcode 75: advance Address by 5 to 0xbf08 and Line by 0 to 55\n+ [0x000068b6] Set File Name to entry 1 in the File Name Table\n+ [0x000068b8] Set column to 6\n+ [0x000068ba] Extended opcode 4: set Discriminator to 1\n+ [0x000068be] Advance Line by 416 to 471\n+ [0x000068c1] Copy (view 1)\n+ [0x000068c2] Set column to 3\n+ [0x000068c4] Set is_stmt to 1\n+ [0x000068c5] Special opcode 123: advance Address by 8 to 0xbf10 and Line by 6 to 477\n+ [0x000068c6] Set column to 13\n+ [0x000068c8] Set is_stmt to 0\n+ [0x000068c9] Copy (view 1)\n+ [0x000068ca] Special opcode 173: advance Address by 12 to 0xbf1c and Line by 0 to 477\n+ [0x000068cb] Set column to 6\n+ [0x000068cd] Extended opcode 4: set Discriminator to 1\n+ [0x000068d1] Special opcode 47: advance Address by 3 to 0xbf1f and Line by 0 to 477\n+ [0x000068d2] Set column to 3\n+ [0x000068d4] Set is_stmt to 1\n+ [0x000068d5] Special opcode 136: advance Address by 9 to 0xbf28 and Line by 5 to 482\n+ [0x000068d6] Set column to 29\n+ [0x000068d8] Set is_stmt to 0\n+ [0x000068d9] Copy (view 1)\n+ [0x000068da] Set File Name to entry 3 in the File Name Table\n+ [0x000068dc] Set column to 10\n+ [0x000068de] Advance Line by -371 to 111\n+ [0x000068e1] Special opcode 75: advance Address by 5 to 0xbf2d and Line by 0 to 111\n+ [0x000068e2] Set File Name to entry 1 in the File Name Table\n+ [0x000068e4] Set column to 29\n+ [0x000068e6] Advance Line by 371 to 482\n+ [0x000068e9] Special opcode 215: advance Address by 15 to 0xbf3c and Line by 0 to 482\n+ [0x000068ea] Set File Name to entry 3 in the File Name Table\n+ [0x000068ec] Set column to 1\n+ [0x000068ee] Set is_stmt to 1\n+ [0x000068ef] Advance Line by -373 to 109\n+ [0x000068f2] Special opcode 33: advance Address by 2 to 0xbf3e and Line by 0 to 109\n+ [0x000068f3] Set column to 3\n+ [0x000068f5] Special opcode 7: advance Address by 0 to 0xbf3e and Line by 2 to 111 (view 1)\n+ [0x000068f6] Set column to 10\n+ [0x000068f8] Set is_stmt to 0\n+ [0x000068f9] Copy (view 2)\n+ [0x000068fa] Special opcode 103: advance Address by 7 to 0xbf45 and Line by 0 to 111\n+ [0x000068fb] Set File Name to entry 1 in the File Name Table\n+ [0x000068fd] Set column to 3\n+ [0x000068ff] Set is_stmt to 1\n+ [0x00006900] Advance Line by 372 to 483\n+ [0x00006903] Copy (view 1)\n+ [0x00006904] Special opcode 118: advance Address by 8 to 0xbf4d and Line by 1 to 484\n+ [0x00006905] Set column to 7\n+ [0x00006907] Advance Line by -198 to 286\n+ [0x0000690a] Copy (view 1)\n+ [0x0000690b] Set column to 2\n+ [0x0000690d] Special opcode 7: advance Address by 0 to 0xbf4d and Line by 2 to 288 (view 2)\n+ [0x0000690e] Special opcode 6: advance Address by 0 to 0xbf4d and Line by 1 to 289 (view 3)\n+ [0x0000690f] Special opcode 8: advance Address by 0 to 0xbf4d and Line by 3 to 292 (view 4)\n+ [0x00006910] Special opcode 8: advance Address by 0 to 0xbf4d and Line by 3 to 295 (view 5)\n+ [0x00006911] Set column to 8\n+ [0x00006913] Set is_stmt to 0\n+ [0x00006914] Copy (view 6)\n+ [0x00006915] Set column to 17\n+ [0x00006917] Special opcode 118: advance Address by 8 to 0xbf55 and Line by 1 to 296\n+ [0x00006918] Set column to 44\n+ [0x0000691a] Special opcode 173: advance Address by 12 to 0xbf61 and Line by 0 to 296\n+ [0x0000691b] Set column to 8\n+ [0x0000691d] Special opcode 46: advance Address by 3 to 0xbf64 and Line by -1 to 295\n+ [0x0000691e] Set column to 2\n+ [0x00006920] Set is_stmt to 1\n+ [0x00006921] Special opcode 48: advance Address by 3 to 0xbf67 and Line by 1 to 296\n+ [0x00006922] Set column to 17\n+ [0x00006924] Set is_stmt to 0\n+ [0x00006925] Copy (view 1)\n+ [0x00006926] Set column to 2\n+ [0x00006928] Set is_stmt to 1\n+ [0x00006929] Special opcode 118: advance Address by 8 to 0xbf6f and Line by 1 to 297\n+ [0x0000692a] Set File Name to entry 2 in the File Name Table\n+ [0x0000692c] Set column to 1\n+ [0x0000692e] Advance Line by -201 to 96\n+ [0x00006931] Copy (view 1)\n+ [0x00006932] Set column to 3\n+ [0x00006934] Special opcode 9: advance Address by 0 to 0xbf6f and Line by 4 to 100 (view 2)\n+ [0x00006935] Set File Name to entry 1 in the File Name Table\n+ [0x00006937] Set column to 2\n+ [0x00006939] Set is_stmt to 0\n+ [0x0000693a] Advance Line by 197 to 297\n+ [0x0000693d] Copy (view 3)\n+ [0x0000693e] Set File Name to entry 2 in the File Name Table\n+ [0x00006940] Set column to 10\n+ [0x00006942] Extended opcode 4: set Discriminator to 1\n+ [0x00006946] Advance Line by -197 to 100\n+ [0x00006949] Special opcode 47: advance Address by 3 to 0xbf72 and Line by 0 to 100\n+ [0x0000694a] Extended opcode 4: set Discriminator to 1\n+ [0x0000694e] Special opcode 159: advance Address by 11 to 0xbf7d and Line by 0 to 100\n+ [0x0000694f] Set File Name to entry 1 in the File Name Table\n+ [0x00006951] Set column to 2\n+ [0x00006953] Set is_stmt to 1\n+ [0x00006954] Advance Line by 199 to 299\n+ [0x00006957] Copy (view 1)\n+ [0x00006958] Set is_stmt to 0\n+ [0x00006959] Copy (view 2)\n+ [0x0000695a] Set column to 12\n+ [0x0000695c] Extended opcode 4: set Discriminator to 1\n+ [0x00006960] Advance Line by 185 to 484\n+ [0x00006963] Copy (view 3)\n+ [0x00006964] Set column to 1\n+ [0x00006966] Special opcode 109: advance Address by 7 to 0xbf84 and Line by 6 to 490\n+ [0x00006967] Special opcode 75: advance Address by 5 to 0xbf89 and Line by 0 to 490\n+ [0x00006968] Set column to 3\n+ [0x0000696a] Set is_stmt to 1\n+ [0x0000696b] Advance Line by -44 to 446\n+ [0x0000696d] Special opcode 103: advance Address by 7 to 0xbf90 and Line by 0 to 446\n+ [0x0000696e] Special opcode 174: advance Address by 12 to 0xbf9c and Line by 1 to 447\n+ [0x0000696f] Set column to 12\n [0x00006971] Set is_stmt to 0\n- [0x00006972] Copy (view 2)\n- [0x00006973] Set column to 2\n+ [0x00006972] Copy (view 1)\n+ [0x00006973] Set column to 4\n [0x00006975] Set is_stmt to 1\n- [0x00006976] Advance Line by -7 to 706\n- [0x00006978] Special opcode 145: advance Address by 10 to 0xc010 and Line by 0 to 706\n- [0x00006979] Set column to 12\n- [0x0000697b] Set is_stmt to 0\n- [0x0000697c] Copy (view 1)\n- [0x0000697d] Set column to 36\n- [0x0000697f] Extended opcode 4: set Discriminator to 1\n- [0x00006983] Set is_stmt to 1\n- [0x00006984] Special opcode 61: advance Address by 4 to 0xc014 and Line by 0 to 706\n- [0x00006985] Set column to 1\n- [0x00006987] Advance Line by 35 to 741\n- [0x00006989] Special opcode 173: advance Address by 12 to 0xc020 and Line by 0 to 741\n- [0x0000698a] Set is_stmt to 0\n- [0x0000698b] Copy (view 1)\n- [0x0000698c] Set column to 2\n- [0x0000698e] Set is_stmt to 1\n- [0x0000698f] Special opcode 62: advance Address by 4 to 0xc024 and Line by 1 to 742\n- [0x00006990] Special opcode 6: advance Address by 0 to 0xc024 and Line by 1 to 743 (view 1)\n- [0x00006991] Special opcode 6: advance Address by 0 to 0xc024 and Line by 1 to 744 (view 2)\n- [0x00006992] Special opcode 6: advance Address by 0 to 0xc024 and Line by 1 to 745 (view 3)\n- [0x00006993] Special opcode 7: advance Address by 0 to 0xc024 and Line by 2 to 747 (view 4)\n- [0x00006994] Set column to 1\n- [0x00006996] Set is_stmt to 0\n- [0x00006997] Advance Line by -6 to 741\n- [0x00006999] Copy (view 5)\n- [0x0000699a] Set column to 5\n- [0x0000699c] Advance PC by constant 17 to 0xc035\n- [0x0000699d] Special opcode 95: advance Address by 6 to 0xc03b and Line by 6 to 747\n- [0x0000699e] Set column to 2\n- [0x000069a0] Set is_stmt to 1\n- [0x000069a1] Advance Line by 13 to 760\n- [0x000069a3] Special opcode 131: advance Address by 9 to 0xc044 and Line by 0 to 760\n- [0x000069a4] Set column to 9\n- [0x000069a6] Set is_stmt to 0\n- [0x000069a7] Copy (view 1)\n- [0x000069a8] Set column to 2\n- [0x000069aa] Set is_stmt to 1\n- [0x000069ab] Special opcode 76: advance Address by 5 to 0xc049 and Line by 1 to 761\n- [0x000069ac] Set column to 5\n- [0x000069ae] Set is_stmt to 0\n- [0x000069af] Copy (view 1)\n- [0x000069b0] Set column to 3\n- [0x000069b2] Set is_stmt to 1\n- [0x000069b3] Special opcode 76: advance Address by 5 to 0xc04e and Line by 1 to 762\n- [0x000069b4] Set column to 48\n- [0x000069b6] Set is_stmt to 0\n- [0x000069b7] Copy (view 1)\n- [0x000069b8] Set column to 2\n- [0x000069ba] Set is_stmt to 1\n- [0x000069bb] Special opcode 73: advance Address by 5 to 0xc053 and Line by -2 to 760\n- [0x000069bc] Set column to 9\n- [0x000069be] Set is_stmt to 0\n- [0x000069bf] Copy (view 1)\n- [0x000069c0] Set column to 2\n- [0x000069c2] Set is_stmt to 1\n- [0x000069c3] Special opcode 104: advance Address by 7 to 0xc05a and Line by 1 to 761\n- [0x000069c4] Set column to 5\n- [0x000069c6] Set is_stmt to 0\n- [0x000069c7] Copy (view 1)\n- [0x000069c8] Set column to 1\n- [0x000069ca] Advance Line by 27 to 788\n- [0x000069cc] Special opcode 75: advance Address by 5 to 0xc05f and Line by 0 to 788\n- [0x000069cd] Special opcode 131: advance Address by 9 to 0xc068 and Line by 0 to 788\n- [0x000069ce] Special opcode 61: advance Address by 4 to 0xc06c and Line by 0 to 788\n- [0x000069cf] Set column to 2\n- [0x000069d1] Set is_stmt to 1\n- [0x000069d2] Advance Line by -21 to 767\n- [0x000069d4] Special opcode 173: advance Address by 12 to 0xc078 and Line by 0 to 767\n- [0x000069d5] Set column to 12\n+ [0x00006976] Advance Line by 26 to 473\n+ [0x00006978] Special opcode 215: advance Address by 15 to 0xbfab and Line by 0 to 473\n+ [0x00006979] Advance PC by constant 17 to 0xbfbc\n+ [0x0000697a] Special opcode 77: advance Address by 5 to 0xbfc1 and Line by 2 to 475\n+ [0x0000697b] Advance Line by -8 to 467\n+ [0x0000697d] Special opcode 145: advance Address by 10 to 0xbfcb and Line by 0 to 467\n+ [0x0000697e] Advance PC by constant 17 to 0xbfdc\n+ [0x0000697f] Special opcode 77: advance Address by 5 to 0xbfe1 and Line by 2 to 469\n+ [0x00006980] Set column to 1\n+ [0x00006982] Advance Line by 38 to 507\n+ [0x00006984] Special opcode 215: advance Address by 15 to 0xbff0 and Line by 0 to 507\n+ [0x00006985] Set is_stmt to 0\n+ [0x00006986] Copy (view 1)\n+ [0x00006987] Set column to 2\n+ [0x00006989] Set is_stmt to 1\n+ [0x0000698a] Special opcode 62: advance Address by 4 to 0xbff4 and Line by 1 to 508\n+ [0x0000698b] Special opcode 7: advance Address by 0 to 0xbff4 and Line by 2 to 510 (view 1)\n+ [0x0000698c] Set column to 5\n+ [0x0000698e] Set is_stmt to 0\n+ [0x0000698f] Copy (view 2)\n+ [0x00006990] Set column to 1\n+ [0x00006992] Special opcode 72: advance Address by 5 to 0xbff9 and Line by -3 to 507\n+ [0x00006993] Set column to 9\n+ [0x00006995] Special opcode 24: advance Address by 1 to 0xbffa and Line by 5 to 512\n+ [0x00006996] Set column to 19\n+ [0x00006998] Set is_stmt to 1\n+ [0x00006999] Special opcode 89: advance Address by 6 to 0xc000 and Line by 0 to 512\n+ [0x0000699a] Set is_stmt to 0\n+ [0x0000699b] Special opcode 61: advance Address by 4 to 0xc004 and Line by 0 to 512\n+ [0x0000699c] Set column to 3\n+ [0x0000699e] Set is_stmt to 1\n+ [0x0000699f] Special opcode 174: advance Address by 12 to 0xc010 and Line by 1 to 513\n+ [0x000069a0] Set column to 9\n+ [0x000069a2] Set is_stmt to 0\n+ [0x000069a3] Special opcode 4: advance Address by 0 to 0xc010 and Line by -1 to 512 (view 1)\n+ [0x000069a4] Set column to 4\n+ [0x000069a6] Special opcode 62: advance Address by 4 to 0xc014 and Line by 1 to 513\n+ [0x000069a7] Set column to 19\n+ [0x000069a9] Set is_stmt to 1\n+ [0x000069aa] Special opcode 60: advance Address by 4 to 0xc018 and Line by -1 to 512\n+ [0x000069ab] Set is_stmt to 0\n+ [0x000069ac] Special opcode 61: advance Address by 4 to 0xc01c and Line by 0 to 512\n+ [0x000069ad] Set column to 2\n+ [0x000069af] Set is_stmt to 1\n+ [0x000069b0] Special opcode 64: advance Address by 4 to 0xc020 and Line by 3 to 515\n+ [0x000069b1] Set column to 10\n+ [0x000069b3] Set is_stmt to 0\n+ [0x000069b4] Copy (view 1)\n+ [0x000069b5] Set column to 4\n+ [0x000069b7] Extended opcode 4: set Discriminator to 1\n+ [0x000069bb] Advance PC by constant 17 to 0xc031\n+ [0x000069bc] Special opcode 19: advance Address by 1 to 0xc032 and Line by 0 to 515\n+ [0x000069bd] Set column to 2\n+ [0x000069bf] Set is_stmt to 1\n+ [0x000069c0] Special opcode 48: advance Address by 3 to 0xc035 and Line by 1 to 516\n+ [0x000069c1] Set column to 15\n+ [0x000069c3] Copy (view 1)\n+ [0x000069c4] Set column to 20\n+ [0x000069c6] Extended opcode 4: set Discriminator to 1\n+ [0x000069ca] Set is_stmt to 0\n+ [0x000069cb] Special opcode 159: advance Address by 11 to 0xc040 and Line by 0 to 516\n+ [0x000069cc] Extended opcode 4: set Discriminator to 1\n+ [0x000069d0] Special opcode 131: advance Address by 9 to 0xc049 and Line by 0 to 516\n+ [0x000069d1] Set column to 3\n+ [0x000069d3] Set is_stmt to 1\n+ [0x000069d4] Special opcode 91: advance Address by 6 to 0xc04f and Line by 2 to 518\n+ [0x000069d5] Set column to 8\n [0x000069d7] Set is_stmt to 0\n [0x000069d8] Copy (view 1)\n- [0x000069d9] Set column to 36\n- [0x000069db] Extended opcode 4: set Discriminator to 1\n- [0x000069df] Set is_stmt to 1\n- [0x000069e0] Special opcode 61: advance Address by 4 to 0xc07c and Line by 0 to 767\n- [0x000069e1] Set column to 47\n- [0x000069e3] Extended opcode 4: set Discriminator to 2\n- [0x000069e7] Advance PC by constant 17 to 0xc08d\n- [0x000069e8] Special opcode 47: advance Address by 3 to 0xc090 and Line by 0 to 767\n- [0x000069e9] Set column to 36\n- [0x000069eb] Extended opcode 4: set Discriminator to 1\n- [0x000069ef] Special opcode 47: advance Address by 3 to 0xc093 and Line by 0 to 767\n- [0x000069f0] Set column to 3\n- [0x000069f2] Special opcode 76: advance Address by 5 to 0xc098 and Line by 1 to 768\n- [0x000069f3] Set column to 7\n- [0x000069f5] Set is_stmt to 0\n- [0x000069f6] Copy (view 1)\n- [0x000069f7] Set column to 6\n- [0x000069f9] Extended opcode 4: set Discriminator to 1\n- [0x000069fd] Special opcode 173: advance Address by 12 to 0xc0a4 and Line by 0 to 768\n- [0x000069fe] Set column to 4\n- [0x00006a00] Set is_stmt to 1\n- [0x00006a01] Special opcode 62: advance Address by 4 to 0xc0a8 and Line by 1 to 769\n- [0x00006a02] Special opcode 6: advance Address by 0 to 0xc0a8 and Line by 1 to 770 (view 1)\n- [0x00006a03] Set column to 2\n- [0x00006a05] Special opcode 8: advance Address by 0 to 0xc0a8 and Line by 3 to 773 (view 2)\n- [0x00006a06] Special opcode 11: advance Address by 0 to 0xc0a8 and Line by 6 to 779 (view 3)\n- [0x00006a07] Set column to 9\n- [0x00006a09] Set is_stmt to 0\n- [0x00006a0a] Copy (view 4)\n- [0x00006a0b] Set column to 1\n- [0x00006a0d] Advance Line by 9 to 788\n- [0x00006a0f] Special opcode 61: advance Address by 4 to 0xc0ac and Line by 0 to 788\n- [0x00006a10] Set column to 9\n- [0x00006a12] Advance Line by -9 to 779\n- [0x00006a14] Special opcode 61: advance Address by 4 to 0xc0b0 and Line by 0 to 779\n- [0x00006a15] Set column to 1\n- [0x00006a17] Advance Line by 9 to 788\n- [0x00006a19] Special opcode 47: advance Address by 3 to 0xc0b3 and Line by 0 to 788\n- [0x00006a1a] Special opcode 19: advance Address by 1 to 0xc0b4 and Line by 0 to 788\n- [0x00006a1b] Special opcode 19: advance Address by 1 to 0xc0b5 and Line by 0 to 788\n- [0x00006a1c] Special opcode 61: advance Address by 4 to 0xc0b9 and Line by 0 to 788\n- [0x00006a1d] Set column to 9\n- [0x00006a1f] Advance Line by -9 to 779\n- [0x00006a21] Special opcode 61: advance Address by 4 to 0xc0bd and Line by 0 to 779\n- [0x00006a22] Set column to 2\n- [0x00006a24] Set is_stmt to 1\n- [0x00006a25] Advance Line by -12 to 767\n- [0x00006a27] Special opcode 159: advance Address by 11 to 0xc0c8 and Line by 0 to 767\n- [0x00006a28] Set column to 12\n- [0x00006a2a] Set is_stmt to 0\n- [0x00006a2b] Copy (view 1)\n- [0x00006a2c] Set column to 36\n- [0x00006a2e] Extended opcode 4: set Discriminator to 1\n- [0x00006a32] Set is_stmt to 1\n- [0x00006a33] Special opcode 61: advance Address by 4 to 0xc0cc and Line by 0 to 767\n- [0x00006a34] Extended opcode 4: set Discriminator to 1\n- [0x00006a38] Set is_stmt to 0\n- [0x00006a39] Advance PC by constant 17 to 0xc0dd\n- [0x00006a3a] Special opcode 47: advance Address by 3 to 0xc0e0 and Line by 0 to 767\n- [0x00006a3b] Set column to 3\n- [0x00006a3d] Set is_stmt to 1\n- [0x00006a3e] Advance Line by -19 to 748\n- [0x00006a40] Advance PC by constant 17 to 0xc0f1\n- [0x00006a41] Special opcode 5: advance Address by 0 to 0xc0f1 and Line by 0 to 748\n- [0x00006a42] Set column to 2\n- [0x00006a44] Advance Line by 12 to 760\n- [0x00006a46] Advance PC by constant 17 to 0xc102\n- [0x00006a47] Special opcode 19: advance Address by 1 to 0xc103 and Line by 0 to 760\n- [0x00006a48] Set column to 9\n- [0x00006a4a] Set is_stmt to 0\n- [0x00006a4b] Copy (view 1)\n- [0x00006a4c] Set column to 2\n- [0x00006a4e] Set is_stmt to 1\n- [0x00006a4f] Special opcode 202: advance Address by 14 to 0xc111 and Line by 1 to 761\n- [0x00006a50] Set column to 5\n- [0x00006a52] Set is_stmt to 0\n- [0x00006a53] Copy (view 1)\n- [0x00006a54] Set column to 2\n- [0x00006a56] Set is_stmt to 1\n- [0x00006a57] Advance Line by 12 to 773\n- [0x00006a59] Special opcode 75: advance Address by 5 to 0xc116 and Line by 0 to 773\n- [0x00006a5a] Set column to 3\n- [0x00006a5c] Special opcode 6: advance Address by 0 to 0xc116 and Line by 1 to 774 (view 1)\n- [0x00006a5d] Set column to 48\n- [0x00006a5f] Set is_stmt to 0\n- [0x00006a60] Copy (view 2)\n- [0x00006a61] Set column to 2\n- [0x00006a63] Set is_stmt to 1\n- [0x00006a64] Advance Line by -7 to 767\n- [0x00006a66] Special opcode 145: advance Address by 10 to 0xc120 and Line by 0 to 767\n- [0x00006a67] Set column to 12\n- [0x00006a69] Set is_stmt to 0\n- [0x00006a6a] Copy (view 1)\n- [0x00006a6b] Set column to 36\n- [0x00006a6d] Extended opcode 4: set Discriminator to 1\n- [0x00006a71] Set is_stmt to 1\n- [0x00006a72] Special opcode 61: advance Address by 4 to 0xc124 and Line by 0 to 767\n- [0x00006a73] Set column to 1\n- [0x00006a75] Advance Line by 40 to 807\n- [0x00006a77] Special opcode 173: advance Address by 12 to 0xc130 and Line by 0 to 807\n- [0x00006a78] Set is_stmt to 0\n- [0x00006a79] Copy (view 1)\n- [0x00006a7a] Set column to 2\n- [0x00006a7c] Set is_stmt to 1\n- [0x00006a7d] Special opcode 62: advance Address by 4 to 0xc134 and Line by 1 to 808\n- [0x00006a7e] Special opcode 6: advance Address by 0 to 0xc134 and Line by 1 to 809 (view 1)\n- [0x00006a7f] Special opcode 6: advance Address by 0 to 0xc134 and Line by 1 to 810 (view 2)\n- [0x00006a80] Special opcode 6: advance Address by 0 to 0xc134 and Line by 1 to 811 (view 3)\n- [0x00006a81] Special opcode 7: advance Address by 0 to 0xc134 and Line by 2 to 813 (view 4)\n- [0x00006a82] Set column to 1\n- [0x00006a84] Set is_stmt to 0\n- [0x00006a85] Advance Line by -6 to 807\n- [0x00006a87] Copy (view 5)\n- [0x00006a88] Set column to 5\n- [0x00006a8a] Advance PC by constant 17 to 0xc145\n- [0x00006a8b] Special opcode 53: advance Address by 3 to 0xc148 and Line by 6 to 813\n- [0x00006a8c] Set column to 2\n- [0x00006a8e] Set is_stmt to 1\n- [0x00006a8f] Advance Line by 13 to 826\n- [0x00006a91] Special opcode 75: advance Address by 5 to 0xc14d and Line by 0 to 826\n- [0x00006a92] Set column to 9\n- [0x00006a94] Set is_stmt to 0\n- [0x00006a95] Copy (view 1)\n- [0x00006a96] Set column to 2\n- [0x00006a98] Set is_stmt to 1\n- [0x00006a99] Special opcode 118: advance Address by 8 to 0xc155 and Line by 1 to 827\n- [0x00006a9a] Set column to 5\n- [0x00006a9c] Set is_stmt to 0\n- [0x00006a9d] Copy (view 1)\n- [0x00006a9e] Set column to 2\n- [0x00006aa0] Set is_stmt to 1\n- [0x00006aa1] Special opcode 81: advance Address by 5 to 0xc15a and Line by 6 to 833\n- [0x00006aa2] Set column to 12\n- [0x00006aa4] Set is_stmt to 0\n- [0x00006aa5] Copy (view 1)\n- [0x00006aa6] Set column to 36\n- [0x00006aa8] Extended opcode 4: set Discriminator to 1\n- [0x00006aac] Set is_stmt to 1\n- [0x00006aad] Special opcode 61: advance Address by 4 to 0xc15e and Line by 0 to 833\n- [0x00006aae] Set column to 47\n- [0x00006ab0] Extended opcode 4: set Discriminator to 2\n- [0x00006ab4] Special opcode 145: advance Address by 10 to 0xc168 and Line by 0 to 833\n- [0x00006ab5] Set column to 36\n- [0x00006ab7] Extended opcode 4: set Discriminator to 1\n- [0x00006abb] Special opcode 47: advance Address by 3 to 0xc16b and Line by 0 to 833\n- [0x00006abc] Set column to 3\n- [0x00006abe] Special opcode 76: advance Address by 5 to 0xc170 and Line by 1 to 834\n- [0x00006abf] Set column to 7\n- [0x00006ac1] Set is_stmt to 0\n- [0x00006ac2] Copy (view 1)\n- [0x00006ac3] Set column to 6\n- [0x00006ac5] Extended opcode 4: set Discriminator to 1\n- [0x00006ac9] Special opcode 173: advance Address by 12 to 0xc17c and Line by 0 to 834\n- [0x00006aca] Set column to 4\n- [0x00006acc] Set is_stmt to 1\n- [0x00006acd] Special opcode 62: advance Address by 4 to 0xc180 and Line by 1 to 835\n- [0x00006ace] Special opcode 6: advance Address by 0 to 0xc180 and Line by 1 to 836 (view 1)\n- [0x00006acf] Set column to 2\n- [0x00006ad1] Special opcode 8: advance Address by 0 to 0xc180 and Line by 3 to 839 (view 2)\n- [0x00006ad2] Special opcode 11: advance Address by 0 to 0xc180 and Line by 6 to 845 (view 3)\n- [0x00006ad3] Set column to 9\n- [0x00006ad5] Set is_stmt to 0\n- [0x00006ad6] Copy (view 4)\n- [0x00006ad7] Set column to 1\n- [0x00006ad9] Advance Line by 9 to 854\n- [0x00006adb] Special opcode 117: advance Address by 8 to 0xc188 and Line by 0 to 854\n- [0x00006adc] Special opcode 19: advance Address by 1 to 0xc189 and Line by 0 to 854\n- [0x00006add] Special opcode 19: advance Address by 1 to 0xc18a and Line by 0 to 854\n- [0x00006ade] Special opcode 61: advance Address by 4 to 0xc18e and Line by 0 to 854\n- [0x00006adf] Set column to 9\n- [0x00006ae1] Advance Line by -9 to 845\n- [0x00006ae3] Special opcode 33: advance Address by 2 to 0xc190 and Line by 0 to 845\n- [0x00006ae4] Set column to 3\n- [0x00006ae6] Set is_stmt to 1\n- [0x00006ae7] Advance Line by -17 to 828\n- [0x00006ae9] Special opcode 117: advance Address by 8 to 0xc198 and Line by 0 to 828\n- [0x00006aea] Set column to 48\n- [0x00006aec] Set is_stmt to 0\n- [0x00006aed] Copy (view 1)\n- [0x00006aee] Set column to 1\n- [0x00006af0] Advance Line by 26 to 854\n- [0x00006af2] Special opcode 75: advance Address by 5 to 0xc19d and Line by 0 to 854\n- [0x00006af3] Set column to 18\n- [0x00006af5] Extended opcode 4: set Discriminator to 1\n- [0x00006af9] Advance Line by -26 to 828\n- [0x00006afb] Special opcode 19: advance Address by 1 to 0xc19e and Line by 0 to 828\n- [0x00006afc] Set column to 1\n- [0x00006afe] Advance Line by 26 to 854\n- [0x00006b00] Special opcode 131: advance Address by 9 to 0xc1a7 and Line by 0 to 854\n- [0x00006b01] Special opcode 19: advance Address by 1 to 0xc1a8 and Line by 0 to 854\n- [0x00006b02] Special opcode 61: advance Address by 4 to 0xc1ac and Line by 0 to 854\n- [0x00006b03] Set column to 18\n- [0x00006b05] Extended opcode 4: set Discriminator to 1\n- [0x00006b09] Advance Line by -26 to 828\n- [0x00006b0b] Special opcode 33: advance Address by 2 to 0xc1ae and Line by 0 to 828\n- [0x00006b0c] Set column to 1\n- [0x00006b0e] Advance Line by 26 to 854\n- [0x00006b10] Special opcode 33: advance Address by 2 to 0xc1b0 and Line by 0 to 854\n- [0x00006b11] Special opcode 75: advance Address by 5 to 0xc1b5 and Line by 0 to 854\n- [0x00006b12] Special opcode 61: advance Address by 4 to 0xc1b9 and Line by 0 to 854\n- [0x00006b13] Special opcode 33: advance Address by 2 to 0xc1bb and Line by 0 to 854\n- [0x00006b14] Set column to 3\n- [0x00006b16] Set is_stmt to 1\n- [0x00006b17] Advance Line by -40 to 814\n- [0x00006b19] Special opcode 75: advance Address by 5 to 0xc1c0 and Line by 0 to 814\n- [0x00006b1a] Set is_stmt to 0\n- [0x00006b1b] Special opcode 103: advance Address by 7 to 0xc1c7 and Line by 0 to 814\n- [0x00006b1c] Special opcode 75: advance Address by 5 to 0xc1cc and Line by 0 to 814\n- [0x00006b1d] Special opcode 103: advance Address by 7 to 0xc1d3 and Line by 0 to 814\n- [0x00006b1e] Set column to 1\n- [0x00006b20] Set is_stmt to 1\n- [0x00006b21] Advance Line by 58 to 872\n- [0x00006b23] Special opcode 187: advance Address by 13 to 0xc1e0 and Line by 0 to 872\n- [0x00006b24] Set is_stmt to 0\n- [0x00006b25] Copy (view 1)\n- [0x00006b26] Set column to 2\n- [0x00006b28] Set is_stmt to 1\n- [0x00006b29] Special opcode 62: advance Address by 4 to 0xc1e4 and Line by 1 to 873\n- [0x00006b2a] Special opcode 6: advance Address by 0 to 0xc1e4 and Line by 1 to 874 (view 1)\n- [0x00006b2b] Special opcode 6: advance Address by 0 to 0xc1e4 and Line by 1 to 875 (view 2)\n- [0x00006b2c] Special opcode 6: advance Address by 0 to 0xc1e4 and Line by 1 to 876 (view 3)\n- [0x00006b2d] Special opcode 6: advance Address by 0 to 0xc1e4 and Line by 1 to 877 (view 4)\n- [0x00006b2e] Special opcode 7: advance Address by 0 to 0xc1e4 and Line by 2 to 879 (view 5)\n- [0x00006b2f] Set column to 1\n- [0x00006b31] Set is_stmt to 0\n- [0x00006b32] Advance Line by -7 to 872\n- [0x00006b34] Copy (view 6)\n- [0x00006b35] Set column to 5\n- [0x00006b37] Advance PC by constant 17 to 0xc1f5\n- [0x00006b38] Special opcode 96: advance Address by 6 to 0xc1fb and Line by 7 to 879\n- [0x00006b39] Set column to 2\n- [0x00006b3b] Set is_stmt to 1\n- [0x00006b3c] Advance Line by 13 to 892\n- [0x00006b3e] Special opcode 131: advance Address by 9 to 0xc204 and Line by 0 to 892\n- [0x00006b3f] Set column to 9\n- [0x00006b41] Set is_stmt to 0\n- [0x00006b42] Copy (view 1)\n- [0x00006b43] Set column to 2\n- [0x00006b45] Set is_stmt to 1\n- [0x00006b46] Special opcode 76: advance Address by 5 to 0xc209 and Line by 1 to 893\n- [0x00006b47] Set column to 5\n- [0x00006b49] Set is_stmt to 0\n- [0x00006b4a] Copy (view 1)\n- [0x00006b4b] Set column to 3\n- [0x00006b4d] Set is_stmt to 1\n- [0x00006b4e] Special opcode 132: advance Address by 9 to 0xc212 and Line by 1 to 894\n- [0x00006b4f] Set column to 47\n+ [0x000069d9] Special opcode 61: advance Address by 4 to 0xc053 and Line by 0 to 518\n+ [0x000069da] Set column to 15\n+ [0x000069dc] Set is_stmt to 1\n+ [0x000069dd] Special opcode 45: advance Address by 3 to 0xc056 and Line by -2 to 516\n+ [0x000069de] Set column to 9\n+ [0x000069e0] Set is_stmt to 0\n+ [0x000069e1] Special opcode 79: advance Address by 5 to 0xc05b and Line by 4 to 520\n+ [0x000069e2] Set column to 1\n+ [0x000069e4] Special opcode 48: advance Address by 3 to 0xc05e and Line by 1 to 521\n+ [0x000069e5] Special opcode 19: advance Address by 1 to 0xc05f and Line by 0 to 521\n+ [0x000069e6] Set column to 10\n+ [0x000069e8] Advance Line by -10 to 511\n+ [0x000069ea] Special opcode 19: advance Address by 1 to 0xc060 and Line by 0 to 511\n+ [0x000069eb] Set column to 1\n+ [0x000069ed] Advance Line by 10 to 521\n+ [0x000069ef] Special opcode 33: advance Address by 2 to 0xc062 and Line by 0 to 521\n+ [0x000069f0] Set is_stmt to 1\n+ [0x000069f1] Advance Line by 19 to 540\n+ [0x000069f3] Special opcode 201: advance Address by 14 to 0xc070 and Line by 0 to 540\n+ [0x000069f4] Set is_stmt to 0\n+ [0x000069f5] Copy (view 1)\n+ [0x000069f6] Set column to 2\n+ [0x000069f8] Set is_stmt to 1\n+ [0x000069f9] Special opcode 62: advance Address by 4 to 0xc074 and Line by 1 to 541\n+ [0x000069fa] Set column to 5\n+ [0x000069fc] Set is_stmt to 0\n+ [0x000069fd] Copy (view 1)\n+ [0x000069fe] Set column to 10\n+ [0x00006a00] Special opcode 48: advance Address by 3 to 0xc077 and Line by 1 to 542\n+ [0x00006a01] Set column to 5\n+ [0x00006a03] Special opcode 74: advance Address by 5 to 0xc07c and Line by -1 to 541\n+ [0x00006a04] Set column to 2\n+ [0x00006a06] Set is_stmt to 1\n+ [0x00006a07] Special opcode 77: advance Address by 5 to 0xc081 and Line by 2 to 543\n+ [0x00006a08] Set column to 5\n+ [0x00006a0a] Set is_stmt to 0\n+ [0x00006a0b] Copy (view 1)\n+ [0x00006a0c] Set column to 10\n+ [0x00006a0e] Special opcode 76: advance Address by 5 to 0xc086 and Line by 1 to 544\n+ [0x00006a0f] Set column to 5\n+ [0x00006a11] Special opcode 32: advance Address by 2 to 0xc088 and Line by -1 to 543\n+ [0x00006a12] Set column to 10\n+ [0x00006a14] Special opcode 76: advance Address by 5 to 0xc08d and Line by 1 to 544\n+ [0x00006a15] Set column to 5\n+ [0x00006a17] Special opcode 34: advance Address by 2 to 0xc08f and Line by 1 to 545\n+ [0x00006a18] Set column to 1\n+ [0x00006a1a] Special opcode 78: advance Address by 5 to 0xc094 and Line by 3 to 548\n+ [0x00006a1b] Set column to 2\n+ [0x00006a1d] Set is_stmt to 1\n+ [0x00006a1e] Special opcode 58: advance Address by 4 to 0xc098 and Line by -3 to 545\n+ [0x00006a1f] Set column to 5\n+ [0x00006a21] Set is_stmt to 0\n+ [0x00006a22] Copy (view 1)\n+ [0x00006a23] Set is_stmt to 1\n+ [0x00006a24] Advance Line by -6 to 539\n+ [0x00006a26] Special opcode 75: advance Address by 5 to 0xc09d and Line by 0 to 539\n+ [0x00006a27] Set column to 2\n+ [0x00006a29] Special opcode 13: advance Address by 0 to 0xc09d and Line by 8 to 547 (view 1)\n+ [0x00006a2a] Set column to 1\n+ [0x00006a2c] Set is_stmt to 0\n+ [0x00006a2d] Advance Line by -7 to 540\n+ [0x00006a2f] Copy (view 2)\n+ [0x00006a30] Set column to 10\n+ [0x00006a32] Special opcode 68: advance Address by 4 to 0xc0a1 and Line by 7 to 547\n+ [0x00006a33] Set column to 25\n+ [0x00006a35] Extended opcode 4: set Discriminator to 1\n+ [0x00006a39] Special opcode 75: advance Address by 5 to 0xc0a6 and Line by 0 to 547\n+ [0x00006a3a] Set column to 1\n+ [0x00006a3c] Special opcode 76: advance Address by 5 to 0xc0ab and Line by 1 to 548\n+ [0x00006a3d] Set column to 25\n+ [0x00006a3f] Extended opcode 4: set Discriminator to 1\n+ [0x00006a43] Special opcode 60: advance Address by 4 to 0xc0af and Line by -1 to 547\n+ [0x00006a44] Extended opcode 4: set Discriminator to 1\n+ [0x00006a48] Special opcode 47: advance Address by 3 to 0xc0b2 and Line by 0 to 547\n+ [0x00006a49] Set column to 1\n+ [0x00006a4b] Special opcode 6: advance Address by 0 to 0xc0b2 and Line by 1 to 548 (view 1)\n+ [0x00006a4c] Set is_stmt to 1\n+ [0x00006a4d] Special opcode 205: advance Address by 14 to 0xc0c0 and Line by 4 to 552\n+ [0x00006a4e] Set is_stmt to 0\n+ [0x00006a4f] Copy (view 1)\n+ [0x00006a50] Set column to 2\n+ [0x00006a52] Set is_stmt to 1\n+ [0x00006a53] Special opcode 62: advance Address by 4 to 0xc0c4 and Line by 1 to 553\n+ [0x00006a54] Set column to 5\n+ [0x00006a56] Set is_stmt to 0\n+ [0x00006a57] Copy (view 1)\n+ [0x00006a58] Set column to 10\n+ [0x00006a5a] Special opcode 48: advance Address by 3 to 0xc0c7 and Line by 1 to 554\n+ [0x00006a5b] Set column to 5\n+ [0x00006a5d] Special opcode 74: advance Address by 5 to 0xc0cc and Line by -1 to 553\n+ [0x00006a5e] Set column to 2\n+ [0x00006a60] Set is_stmt to 1\n+ [0x00006a61] Special opcode 77: advance Address by 5 to 0xc0d1 and Line by 2 to 555\n+ [0x00006a62] Set column to 5\n+ [0x00006a64] Set is_stmt to 0\n+ [0x00006a65] Copy (view 1)\n+ [0x00006a66] Set column to 10\n+ [0x00006a68] Special opcode 76: advance Address by 5 to 0xc0d6 and Line by 1 to 556\n+ [0x00006a69] Set column to 5\n+ [0x00006a6b] Special opcode 32: advance Address by 2 to 0xc0d8 and Line by -1 to 555\n+ [0x00006a6c] Set column to 10\n+ [0x00006a6e] Special opcode 76: advance Address by 5 to 0xc0dd and Line by 1 to 556\n+ [0x00006a6f] Set column to 5\n+ [0x00006a71] Special opcode 34: advance Address by 2 to 0xc0df and Line by 1 to 557\n+ [0x00006a72] Set column to 1\n+ [0x00006a74] Special opcode 78: advance Address by 5 to 0xc0e4 and Line by 3 to 560\n+ [0x00006a75] Set column to 2\n+ [0x00006a77] Set is_stmt to 1\n+ [0x00006a78] Special opcode 58: advance Address by 4 to 0xc0e8 and Line by -3 to 557\n+ [0x00006a79] Set column to 5\n+ [0x00006a7b] Set is_stmt to 0\n+ [0x00006a7c] Copy (view 1)\n+ [0x00006a7d] Set column to 2\n+ [0x00006a7f] Set is_stmt to 1\n+ [0x00006a80] Special opcode 77: advance Address by 5 to 0xc0ed and Line by 2 to 559\n+ [0x00006a81] Set column to 1\n+ [0x00006a83] Set is_stmt to 0\n+ [0x00006a84] Advance Line by -7 to 552\n+ [0x00006a86] Copy (view 1)\n+ [0x00006a87] Set column to 10\n+ [0x00006a89] Special opcode 68: advance Address by 4 to 0xc0f1 and Line by 7 to 559\n+ [0x00006a8a] Set column to 29\n+ [0x00006a8c] Extended opcode 4: set Discriminator to 1\n+ [0x00006a90] Special opcode 75: advance Address by 5 to 0xc0f6 and Line by 0 to 559\n+ [0x00006a91] Set column to 1\n+ [0x00006a93] Special opcode 76: advance Address by 5 to 0xc0fb and Line by 1 to 560\n+ [0x00006a94] Set column to 29\n+ [0x00006a96] Extended opcode 4: set Discriminator to 1\n+ [0x00006a9a] Special opcode 60: advance Address by 4 to 0xc0ff and Line by -1 to 559\n+ [0x00006a9b] Set column to 1\n+ [0x00006a9d] Special opcode 48: advance Address by 3 to 0xc102 and Line by 1 to 560\n+ [0x00006a9e] Set is_stmt to 1\n+ [0x00006a9f] Advance Line by 21 to 581\n+ [0x00006aa1] Special opcode 201: advance Address by 14 to 0xc110 and Line by 0 to 581\n+ [0x00006aa2] Set is_stmt to 0\n+ [0x00006aa3] Copy (view 1)\n+ [0x00006aa4] Set column to 2\n+ [0x00006aa6] Set is_stmt to 1\n+ [0x00006aa7] Special opcode 62: advance Address by 4 to 0xc114 and Line by 1 to 582\n+ [0x00006aa8] Set column to 5\n+ [0x00006aaa] Set is_stmt to 0\n+ [0x00006aab] Copy (view 1)\n+ [0x00006aac] Set column to 10\n+ [0x00006aae] Special opcode 48: advance Address by 3 to 0xc117 and Line by 1 to 583\n+ [0x00006aaf] Set column to 5\n+ [0x00006ab1] Special opcode 74: advance Address by 5 to 0xc11c and Line by -1 to 582\n+ [0x00006ab2] Set column to 2\n+ [0x00006ab4] Set is_stmt to 1\n+ [0x00006ab5] Special opcode 77: advance Address by 5 to 0xc121 and Line by 2 to 584\n+ [0x00006ab6] Set column to 5\n+ [0x00006ab8] Set is_stmt to 0\n+ [0x00006ab9] Copy (view 1)\n+ [0x00006aba] Set column to 10\n+ [0x00006abc] Special opcode 76: advance Address by 5 to 0xc126 and Line by 1 to 585\n+ [0x00006abd] Set column to 5\n+ [0x00006abf] Special opcode 32: advance Address by 2 to 0xc128 and Line by -1 to 584\n+ [0x00006ac0] Set column to 10\n+ [0x00006ac2] Special opcode 76: advance Address by 5 to 0xc12d and Line by 1 to 585\n+ [0x00006ac3] Set column to 5\n+ [0x00006ac5] Special opcode 34: advance Address by 2 to 0xc12f and Line by 1 to 586\n+ [0x00006ac6] Set column to 1\n+ [0x00006ac8] Special opcode 78: advance Address by 5 to 0xc134 and Line by 3 to 589\n+ [0x00006ac9] Set column to 2\n+ [0x00006acb] Set is_stmt to 1\n+ [0x00006acc] Special opcode 58: advance Address by 4 to 0xc138 and Line by -3 to 586\n+ [0x00006acd] Set column to 5\n+ [0x00006acf] Set is_stmt to 0\n+ [0x00006ad0] Copy (view 1)\n+ [0x00006ad1] Set column to 2\n+ [0x00006ad3] Set is_stmt to 1\n+ [0x00006ad4] Special opcode 77: advance Address by 5 to 0xc13d and Line by 2 to 588\n+ [0x00006ad5] Set column to 1\n+ [0x00006ad7] Set is_stmt to 0\n+ [0x00006ad8] Advance Line by -7 to 581\n+ [0x00006ada] Copy (view 1)\n+ [0x00006adb] Set column to 10\n+ [0x00006add] Special opcode 68: advance Address by 4 to 0xc141 and Line by 7 to 588\n+ [0x00006ade] Set column to 29\n+ [0x00006ae0] Extended opcode 4: set Discriminator to 1\n+ [0x00006ae4] Special opcode 75: advance Address by 5 to 0xc146 and Line by 0 to 588\n+ [0x00006ae5] Set column to 1\n+ [0x00006ae7] Special opcode 76: advance Address by 5 to 0xc14b and Line by 1 to 589\n+ [0x00006ae8] Set column to 29\n+ [0x00006aea] Extended opcode 4: set Discriminator to 1\n+ [0x00006aee] Special opcode 60: advance Address by 4 to 0xc14f and Line by -1 to 588\n+ [0x00006aef] Set column to 1\n+ [0x00006af1] Special opcode 48: advance Address by 3 to 0xc152 and Line by 1 to 589\n+ [0x00006af2] Set is_stmt to 1\n+ [0x00006af3] Special opcode 204: advance Address by 14 to 0xc160 and Line by 3 to 592\n+ [0x00006af4] Set is_stmt to 0\n+ [0x00006af5] Copy (view 1)\n+ [0x00006af6] Set column to 2\n+ [0x00006af8] Set is_stmt to 1\n+ [0x00006af9] Special opcode 62: advance Address by 4 to 0xc164 and Line by 1 to 593\n+ [0x00006afa] Set column to 5\n+ [0x00006afc] Set is_stmt to 0\n+ [0x00006afd] Copy (view 1)\n+ [0x00006afe] Set column to 10\n+ [0x00006b00] Special opcode 48: advance Address by 3 to 0xc167 and Line by 1 to 594\n+ [0x00006b01] Set column to 5\n+ [0x00006b03] Special opcode 74: advance Address by 5 to 0xc16c and Line by -1 to 593\n+ [0x00006b04] Set column to 2\n+ [0x00006b06] Set is_stmt to 1\n+ [0x00006b07] Special opcode 77: advance Address by 5 to 0xc171 and Line by 2 to 595\n+ [0x00006b08] Set column to 5\n+ [0x00006b0a] Set is_stmt to 0\n+ [0x00006b0b] Copy (view 1)\n+ [0x00006b0c] Set column to 10\n+ [0x00006b0e] Special opcode 76: advance Address by 5 to 0xc176 and Line by 1 to 596\n+ [0x00006b0f] Set column to 5\n+ [0x00006b11] Special opcode 32: advance Address by 2 to 0xc178 and Line by -1 to 595\n+ [0x00006b12] Set column to 10\n+ [0x00006b14] Special opcode 76: advance Address by 5 to 0xc17d and Line by 1 to 596\n+ [0x00006b15] Set column to 5\n+ [0x00006b17] Special opcode 34: advance Address by 2 to 0xc17f and Line by 1 to 597\n+ [0x00006b18] Set column to 1\n+ [0x00006b1a] Special opcode 78: advance Address by 5 to 0xc184 and Line by 3 to 600\n+ [0x00006b1b] Set column to 2\n+ [0x00006b1d] Set is_stmt to 1\n+ [0x00006b1e] Special opcode 58: advance Address by 4 to 0xc188 and Line by -3 to 597\n+ [0x00006b1f] Set column to 5\n+ [0x00006b21] Set is_stmt to 0\n+ [0x00006b22] Copy (view 1)\n+ [0x00006b23] Set column to 2\n+ [0x00006b25] Set is_stmt to 1\n+ [0x00006b26] Special opcode 77: advance Address by 5 to 0xc18d and Line by 2 to 599\n+ [0x00006b27] Set column to 1\n+ [0x00006b29] Set is_stmt to 0\n+ [0x00006b2a] Advance Line by -7 to 592\n+ [0x00006b2c] Copy (view 1)\n+ [0x00006b2d] Set column to 10\n+ [0x00006b2f] Special opcode 68: advance Address by 4 to 0xc191 and Line by 7 to 599\n+ [0x00006b30] Set column to 33\n+ [0x00006b32] Extended opcode 4: set Discriminator to 1\n+ [0x00006b36] Special opcode 75: advance Address by 5 to 0xc196 and Line by 0 to 599\n+ [0x00006b37] Set column to 1\n+ [0x00006b39] Special opcode 76: advance Address by 5 to 0xc19b and Line by 1 to 600\n+ [0x00006b3a] Set column to 33\n+ [0x00006b3c] Extended opcode 4: set Discriminator to 1\n+ [0x00006b40] Special opcode 60: advance Address by 4 to 0xc19f and Line by -1 to 599\n+ [0x00006b41] Set column to 1\n+ [0x00006b43] Special opcode 48: advance Address by 3 to 0xc1a2 and Line by 1 to 600\n+ [0x00006b44] Set is_stmt to 1\n+ [0x00006b45] Advance Line by 20 to 620\n+ [0x00006b47] Special opcode 201: advance Address by 14 to 0xc1b0 and Line by 0 to 620\n+ [0x00006b48] Set is_stmt to 0\n+ [0x00006b49] Copy (view 1)\n+ [0x00006b4a] Set column to 2\n+ [0x00006b4c] Set is_stmt to 1\n+ [0x00006b4d] Special opcode 62: advance Address by 4 to 0xc1b4 and Line by 1 to 621\n+ [0x00006b4e] Special opcode 10: advance Address by 0 to 0xc1b4 and Line by 5 to 626 (view 1)\n+ [0x00006b4f] Set column to 5\n [0x00006b51] Set is_stmt to 0\n- [0x00006b52] Copy (view 1)\n- [0x00006b53] Set column to 2\n- [0x00006b55] Set is_stmt to 1\n- [0x00006b56] Special opcode 73: advance Address by 5 to 0xc217 and Line by -2 to 892\n- [0x00006b57] Set column to 9\n- [0x00006b59] Set is_stmt to 0\n- [0x00006b5a] Copy (view 1)\n- [0x00006b5b] Set column to 2\n- [0x00006b5d] Set is_stmt to 1\n- [0x00006b5e] Special opcode 104: advance Address by 7 to 0xc21e and Line by 1 to 893\n- [0x00006b5f] Set column to 5\n- [0x00006b61] Set is_stmt to 0\n- [0x00006b62] Copy (view 1)\n- [0x00006b63] Set column to 1\n- [0x00006b65] Advance Line by 39 to 932\n- [0x00006b67] Special opcode 75: advance Address by 5 to 0xc223 and Line by 0 to 932\n- [0x00006b68] Set column to 2\n- [0x00006b6a] Set is_stmt to 1\n- [0x00006b6b] Advance Line by -33 to 899\n- [0x00006b6d] Advance PC by constant 17 to 0xc234\n- [0x00006b6e] Special opcode 61: advance Address by 4 to 0xc238 and Line by 0 to 899\n- [0x00006b6f] Set column to 12\n- [0x00006b71] Set is_stmt to 0\n- [0x00006b72] Copy (view 1)\n- [0x00006b73] Set column to 36\n- [0x00006b75] Extended opcode 4: set Discriminator to 1\n- [0x00006b79] Set is_stmt to 1\n- [0x00006b7a] Special opcode 61: advance Address by 4 to 0xc23c and Line by 0 to 899\n- [0x00006b7b] Set column to 47\n- [0x00006b7d] Extended opcode 4: set Discriminator to 2\n- [0x00006b81] Advance PC by constant 17 to 0xc24d\n- [0x00006b82] Special opcode 47: advance Address by 3 to 0xc250 and Line by 0 to 899\n- [0x00006b83] Set column to 36\n- [0x00006b85] Extended opcode 4: set Discriminator to 1\n- [0x00006b89] Special opcode 47: advance Address by 3 to 0xc253 and Line by 0 to 899\n- [0x00006b8a] Set column to 3\n- [0x00006b8c] Special opcode 76: advance Address by 5 to 0xc258 and Line by 1 to 900\n- [0x00006b8d] Set column to 7\n- [0x00006b8f] Set is_stmt to 0\n- [0x00006b90] Copy (view 1)\n- [0x00006b91] Set column to 6\n- [0x00006b93] Extended opcode 4: set Discriminator to 1\n- [0x00006b97] Special opcode 173: advance Address by 12 to 0xc264 and Line by 0 to 900\n- [0x00006b98] Set column to 4\n- [0x00006b9a] Set is_stmt to 1\n- [0x00006b9b] Special opcode 62: advance Address by 4 to 0xc268 and Line by 1 to 901\n- [0x00006b9c] Set column to 6\n- [0x00006b9e] Set is_stmt to 0\n- [0x00006b9f] Copy (view 1)\n- [0x00006ba0] Set column to 4\n- [0x00006ba2] Set is_stmt to 1\n- [0x00006ba3] Special opcode 62: advance Address by 4 to 0xc26c and Line by 1 to 902\n- [0x00006ba4] Set column to 2\n- [0x00006ba6] Special opcode 8: advance Address by 0 to 0xc26c and Line by 3 to 905 (view 1)\n- [0x00006ba7] Special opcode 11: advance Address by 0 to 0xc26c and Line by 6 to 911 (view 2)\n- [0x00006ba8] Set column to 6\n- [0x00006baa] Set is_stmt to 0\n- [0x00006bab] Copy (view 3)\n- [0x00006bac] Set column to 16\n- [0x00006bae] Special opcode 61: advance Address by 4 to 0xc270 and Line by 0 to 911\n- [0x00006baf] Set column to 5\n- [0x00006bb1] Special opcode 47: advance Address by 3 to 0xc273 and Line by 0 to 911\n- [0x00006bb2] Set column to 3\n- [0x00006bb4] Set is_stmt to 1\n- [0x00006bb5] Special opcode 134: advance Address by 9 to 0xc27c and Line by 3 to 914\n- [0x00006bb6] Special opcode 6: advance Address by 0 to 0xc27c and Line by 1 to 915 (view 1)\n- [0x00006bb7] Special opcode 76: advance Address by 5 to 0xc281 and Line by 1 to 916\n- [0x00006bb8] Set column to 9\n- [0x00006bba] Set is_stmt to 0\n- [0x00006bbb] Copy (view 1)\n- [0x00006bbc] Set column to 4\n- [0x00006bbe] Set is_stmt to 1\n- [0x00006bbf] Special opcode 104: advance Address by 7 to 0xc288 and Line by 1 to 917\n- [0x00006bc0] Set column to 8\n- [0x00006bc2] Set is_stmt to 0\n- [0x00006bc3] Copy (view 1)\n- [0x00006bc4] Set column to 7\n- [0x00006bc6] Extended opcode 4: set Discriminator to 1\n- [0x00006bca] Special opcode 159: advance Address by 11 to 0xc293 and Line by 0 to 917\n- [0x00006bcb] Set column to 29\n- [0x00006bcd] Set is_stmt to 1\n- [0x00006bce] Special opcode 60: advance Address by 4 to 0xc297 and Line by -1 to 916\n- [0x00006bcf] Set column to 17\n- [0x00006bd1] Set is_stmt to 0\n- [0x00006bd2] Copy (view 1)\n- [0x00006bd3] Set column to 29\n- [0x00006bd5] Extended opcode 4: set Discriminator to 1\n- [0x00006bd9] Special opcode 117: advance Address by 8 to 0xc29f and Line by 0 to 916\n- [0x00006bda] Set column to 3\n- [0x00006bdc] Set is_stmt to 1\n- [0x00006bdd] Special opcode 81: advance Address by 5 to 0xc2a4 and Line by 6 to 922\n- [0x00006bde] Set is_stmt to 0\n- [0x00006bdf] Special opcode 75: advance Address by 5 to 0xc2a9 and Line by 0 to 922\n- [0x00006be0] Set column to 2\n- [0x00006be2] Set is_stmt to 1\n- [0x00006be3] Advance Line by -23 to 899\n- [0x00006be5] Special opcode 103: advance Address by 7 to 0xc2b0 and Line by 0 to 899\n- [0x00006be6] Set column to 12\n- [0x00006be8] Set is_stmt to 0\n- [0x00006be9] Copy (view 1)\n- [0x00006bea] Set column to 36\n- [0x00006bec] Extended opcode 4: set Discriminator to 1\n- [0x00006bf0] Set is_stmt to 1\n- [0x00006bf1] Special opcode 61: advance Address by 4 to 0xc2b4 and Line by 0 to 899\n- [0x00006bf2] Set column to 3\n- [0x00006bf4] Advance Line by 13 to 912\n- [0x00006bf6] Special opcode 173: advance Address by 12 to 0xc2c0 and Line by 0 to 912\n- [0x00006bf7] Set File Name to entry 4 in the File Name Table\n- [0x00006bf9] Set column to 1\n- [0x00006bfb] Advance Line by -431 to 481\n- [0x00006bfe] Copy (view 1)\n- [0x00006bff] Set column to 3\n- [0x00006c01] Special opcode 7: advance Address by 0 to 0xc2c0 and Line by 2 to 483 (view 2)\n- [0x00006c02] Set column to 16\n- [0x00006c04] Set is_stmt to 0\n- [0x00006c05] Copy (view 3)\n- [0x00006c06] Special opcode 215: advance Address by 15 to 0xc2cf and Line by 0 to 483\n- [0x00006c07] Set File Name to entry 1 in the File Name Table\n- [0x00006c09] Set column to 7\n- [0x00006c0b] Extended opcode 4: set Discriminator to 1\n- [0x00006c0f] Advance Line by 429 to 912\n- [0x00006c12] Copy (view 1)\n- [0x00006c13] Extended opcode 4: set Discriminator to 1\n- [0x00006c17] Special opcode 47: advance Address by 3 to 0xc2d2 and Line by 0 to 912\n- [0x00006c18] Set column to 5\n- [0x00006c1a] Set is_stmt to 1\n- [0x00006c1b] Special opcode 207: advance Address by 14 to 0xc2e0 and Line by 6 to 918\n- [0x00006c1c] Set column to 9\n- [0x00006c1e] Set is_stmt to 0\n- [0x00006c1f] Copy (view 1)\n- [0x00006c20] Set column to 5\n- [0x00006c22] Set is_stmt to 1\n- [0x00006c23] Special opcode 62: advance Address by 4 to 0xc2e4 and Line by 1 to 919\n- [0x00006c24] Set column to 3\n- [0x00006c26] Special opcode 8: advance Address by 0 to 0xc2e4 and Line by 3 to 922 (view 1)\n- [0x00006c27] Set is_stmt to 0\n- [0x00006c28] Special opcode 173: advance Address by 12 to 0xc2f0 and Line by 0 to 922\n- [0x00006c29] Set is_stmt to 1\n- [0x00006c2a] Advance Line by -42 to 880\n- [0x00006c2c] Advance PC by constant 17 to 0xc301\n- [0x00006c2d] Special opcode 5: advance Address by 0 to 0xc301 and Line by 0 to 880\n- [0x00006c2e] Set column to 2\n- [0x00006c30] Advance Line by 12 to 892\n- [0x00006c32] Advance PC by constant 17 to 0xc312\n- [0x00006c33] Special opcode 19: advance Address by 1 to 0xc313 and Line by 0 to 892\n- [0x00006c34] Set column to 9\n- [0x00006c36] Set is_stmt to 0\n- [0x00006c37] Copy (view 1)\n- [0x00006c38] Set column to 2\n- [0x00006c3a] Set is_stmt to 1\n- [0x00006c3b] Special opcode 202: advance Address by 14 to 0xc321 and Line by 1 to 893\n- [0x00006c3c] Set column to 5\n- [0x00006c3e] Set is_stmt to 0\n- [0x00006c3f] Copy (view 1)\n- [0x00006c40] Set column to 2\n- [0x00006c42] Set is_stmt to 1\n- [0x00006c43] Advance Line by 12 to 905\n- [0x00006c45] Special opcode 75: advance Address by 5 to 0xc326 and Line by 0 to 905\n- [0x00006c46] Set column to 3\n- [0x00006c48] Special opcode 6: advance Address by 0 to 0xc326 and Line by 1 to 906 (view 1)\n- [0x00006c49] Set column to 47\n- [0x00006c4b] Set is_stmt to 0\n- [0x00006c4c] Copy (view 2)\n- [0x00006c4d] Set column to 2\n- [0x00006c4f] Set is_stmt to 1\n- [0x00006c50] Advance Line by -7 to 899\n- [0x00006c52] Special opcode 145: advance Address by 10 to 0xc330 and Line by 0 to 899\n- [0x00006c53] Set column to 12\n- [0x00006c55] Set is_stmt to 0\n- [0x00006c56] Copy (view 1)\n- [0x00006c57] Set column to 36\n- [0x00006c59] Extended opcode 4: set Discriminator to 1\n- [0x00006c5d] Set is_stmt to 1\n- [0x00006c5e] Special opcode 61: advance Address by 4 to 0xc334 and Line by 0 to 899\n- [0x00006c5f] Set column to 1\n- [0x00006c61] Advance Line by 51 to 950\n- [0x00006c63] Special opcode 173: advance Address by 12 to 0xc340 and Line by 0 to 950\n- [0x00006c64] Set is_stmt to 0\n- [0x00006c65] Copy (view 1)\n- [0x00006c66] Set column to 2\n- [0x00006c68] Set is_stmt to 1\n- [0x00006c69] Special opcode 62: advance Address by 4 to 0xc344 and Line by 1 to 951\n- [0x00006c6a] Special opcode 6: advance Address by 0 to 0xc344 and Line by 1 to 952 (view 1)\n- [0x00006c6b] Special opcode 6: advance Address by 0 to 0xc344 and Line by 1 to 953 (view 2)\n- [0x00006c6c] Special opcode 6: advance Address by 0 to 0xc344 and Line by 1 to 954 (view 3)\n- [0x00006c6d] Special opcode 6: advance Address by 0 to 0xc344 and Line by 1 to 955 (view 4)\n- [0x00006c6e] Special opcode 7: advance Address by 0 to 0xc344 and Line by 2 to 957 (view 5)\n- [0x00006c6f] Set column to 1\n- [0x00006c71] Set is_stmt to 0\n- [0x00006c72] Advance Line by -7 to 950\n- [0x00006c74] Copy (view 6)\n- [0x00006c75] Set column to 5\n- [0x00006c77] Advance PC by constant 17 to 0xc355\n- [0x00006c78] Special opcode 96: advance Address by 6 to 0xc35b and Line by 7 to 957\n- [0x00006c79] Set column to 2\n- [0x00006c7b] Set is_stmt to 1\n- [0x00006c7c] Advance Line by 13 to 970\n- [0x00006c7e] Special opcode 131: advance Address by 9 to 0xc364 and Line by 0 to 970\n- [0x00006c7f] Set column to 9\n- [0x00006c81] Set is_stmt to 0\n- [0x00006c82] Copy (view 1)\n- [0x00006c83] Set column to 2\n- [0x00006c85] Set is_stmt to 1\n- [0x00006c86] Special opcode 76: advance Address by 5 to 0xc369 and Line by 1 to 971\n- [0x00006c87] Set column to 5\n- [0x00006c89] Set is_stmt to 0\n- [0x00006c8a] Copy (view 1)\n- [0x00006c8b] Set column to 3\n+ [0x00006b52] Copy (view 2)\n+ [0x00006b53] Set column to 1\n+ [0x00006b55] Advance Line by -6 to 620\n+ [0x00006b57] Special opcode 75: advance Address by 5 to 0xc1b9 and Line by 0 to 620\n+ [0x00006b58] Set column to 2\n+ [0x00006b5a] Set is_stmt to 1\n+ [0x00006b5b] Special opcode 83: advance Address by 5 to 0xc1be and Line by 8 to 628\n+ [0x00006b5c] Set File Name to entry 2 in the File Name Table\n+ [0x00006b5e] Set column to 1\n+ [0x00006b60] Advance Line by -571 to 57\n+ [0x00006b63] Copy (view 1)\n+ [0x00006b64] Set column to 3\n+ [0x00006b66] Special opcode 7: advance Address by 0 to 0xc1be and Line by 2 to 59 (view 2)\n+ [0x00006b67] Set File Name to entry 1 in the File Name Table\n+ [0x00006b69] Set column to 1\n+ [0x00006b6b] Set is_stmt to 0\n+ [0x00006b6c] Advance Line by 561 to 620\n+ [0x00006b6f] Copy (view 3)\n+ [0x00006b70] Set File Name to entry 2 in the File Name Table\n+ [0x00006b72] Set column to 10\n+ [0x00006b74] Extended opcode 4: set Discriminator to 1\n+ [0x00006b78] Advance Line by -561 to 59\n+ [0x00006b7b] Special opcode 61: advance Address by 4 to 0xc1c2 and Line by 0 to 59\n+ [0x00006b7c] Extended opcode 4: set Discriminator to 1\n+ [0x00006b80] Special opcode 33: advance Address by 2 to 0xc1c4 and Line by 0 to 59\n+ [0x00006b81] Set File Name to entry 1 in the File Name Table\n+ [0x00006b83] Set column to 1\n+ [0x00006b85] Advance Line by 561 to 620\n+ [0x00006b88] Copy (view 1)\n+ [0x00006b89] Set File Name to entry 2 in the File Name Table\n+ [0x00006b8b] Set column to 10\n+ [0x00006b8d] Extended opcode 4: set Discriminator to 1\n+ [0x00006b91] Advance Line by -561 to 59\n+ [0x00006b94] Special opcode 61: advance Address by 4 to 0xc1c8 and Line by 0 to 59\n+ [0x00006b95] Extended opcode 4: set Discriminator to 1\n+ [0x00006b99] Special opcode 75: advance Address by 5 to 0xc1cd and Line by 0 to 59\n+ [0x00006b9a] Set File Name to entry 1 in the File Name Table\n+ [0x00006b9c] Set column to 2\n+ [0x00006b9e] Set is_stmt to 1\n+ [0x00006b9f] Advance Line by 574 to 633\n+ [0x00006ba2] Copy (view 1)\n+ [0x00006ba3] Set column to 5\n+ [0x00006ba5] Set is_stmt to 0\n+ [0x00006ba6] Copy (view 2)\n+ [0x00006ba7] Set column to 27\n+ [0x00006ba9] Extended opcode 4: set Discriminator to 1\n+ [0x00006bad] Special opcode 75: advance Address by 5 to 0xc1d2 and Line by 0 to 633\n+ [0x00006bae] Set column to 17\n+ [0x00006bb0] Extended opcode 4: set Discriminator to 1\n+ [0x00006bb4] Special opcode 117: advance Address by 8 to 0xc1da and Line by 0 to 633\n+ [0x00006bb5] Set column to 2\n+ [0x00006bb7] Set is_stmt to 1\n+ [0x00006bb8] Special opcode 81: advance Address by 5 to 0xc1df and Line by 6 to 639\n+ [0x00006bb9] Set column to 7\n+ [0x00006bbb] Set is_stmt to 0\n+ [0x00006bbc] Special opcode 6: advance Address by 0 to 0xc1df and Line by 1 to 640 (view 1)\n+ [0x00006bbd] Set File Name to entry 2 in the File Name Table\n+ [0x00006bbf] Set column to 10\n+ [0x00006bc1] Extended opcode 4: set Discriminator to 1\n+ [0x00006bc5] Advance Line by -611 to 29\n+ [0x00006bc8] Special opcode 117: advance Address by 8 to 0xc1e7 and Line by 0 to 29\n+ [0x00006bc9] Set File Name to entry 1 in the File Name Table\n+ [0x00006bcb] Set column to 7\n+ [0x00006bcd] Advance Line by 611 to 640\n+ [0x00006bd0] Special opcode 89: advance Address by 6 to 0xc1ed and Line by 0 to 640\n+ [0x00006bd1] Set column to 2\n+ [0x00006bd3] Set is_stmt to 1\n+ [0x00006bd4] Special opcode 62: advance Address by 4 to 0xc1f1 and Line by 1 to 641\n+ [0x00006bd5] Set File Name to entry 2 in the File Name Table\n+ [0x00006bd7] Set column to 1\n+ [0x00006bd9] Advance Line by -615 to 26\n+ [0x00006bdc] Copy (view 1)\n+ [0x00006bdd] Set column to 3\n+ [0x00006bdf] Special opcode 8: advance Address by 0 to 0xc1f1 and Line by 3 to 29 (view 2)\n+ [0x00006be0] Set column to 10\n+ [0x00006be2] Extended opcode 4: set Discriminator to 1\n+ [0x00006be6] Set is_stmt to 0\n+ [0x00006be7] Copy (view 3)\n+ [0x00006be8] Extended opcode 4: set Discriminator to 1\n+ [0x00006bec] Special opcode 75: advance Address by 5 to 0xc1f6 and Line by 0 to 29\n+ [0x00006bed] Set File Name to entry 1 in the File Name Table\n+ [0x00006bef] Set column to 2\n+ [0x00006bf1] Set is_stmt to 1\n+ [0x00006bf2] Advance Line by 617 to 646\n+ [0x00006bf5] Copy (view 1)\n+ [0x00006bf6] Set column to 10\n+ [0x00006bf8] Set is_stmt to 0\n+ [0x00006bf9] Advance Line by -12 to 634\n+ [0x00006bfb] Copy (view 2)\n+ [0x00006bfc] Set column to 1\n+ [0x00006bfe] Advance Line by 13 to 647\n+ [0x00006c00] Special opcode 47: advance Address by 3 to 0xc1f9 and Line by 0 to 647\n+ [0x00006c01] Special opcode 19: advance Address by 1 to 0xc1fa and Line by 0 to 647\n+ [0x00006c02] Special opcode 19: advance Address by 1 to 0xc1fb and Line by 0 to 647\n+ [0x00006c03] Special opcode 33: advance Address by 2 to 0xc1fd and Line by 0 to 647\n+ [0x00006c04] Set column to 10\n+ [0x00006c06] Advance Line by -20 to 627\n+ [0x00006c08] Special opcode 47: advance Address by 3 to 0xc200 and Line by 0 to 627\n+ [0x00006c09] Set column to 1\n+ [0x00006c0b] Advance Line by 20 to 647\n+ [0x00006c0d] Special opcode 33: advance Address by 2 to 0xc202 and Line by 0 to 647\n+ [0x00006c0e] Set is_stmt to 1\n+ [0x00006c0f] Advance Line by -497 to 150\n+ [0x00006c12] Special opcode 201: advance Address by 14 to 0xc210 and Line by 0 to 150\n+ [0x00006c13] Set is_stmt to 0\n+ [0x00006c14] Copy (view 1)\n+ [0x00006c15] Set column to 2\n+ [0x00006c17] Set is_stmt to 1\n+ [0x00006c18] Special opcode 62: advance Address by 4 to 0xc214 and Line by 1 to 151\n+ [0x00006c19] Special opcode 7: advance Address by 0 to 0xc214 and Line by 2 to 153 (view 1)\n+ [0x00006c1a] Set column to 1\n+ [0x00006c1c] Set is_stmt to 0\n+ [0x00006c1d] Special opcode 2: advance Address by 0 to 0xc214 and Line by -3 to 150 (view 2)\n+ [0x00006c1e] Set column to 5\n+ [0x00006c20] Special opcode 79: advance Address by 5 to 0xc219 and Line by 4 to 154\n+ [0x00006c21] Set column to 1\n+ [0x00006c23] Special opcode 99: advance Address by 7 to 0xc220 and Line by -4 to 150\n+ [0x00006c24] Set column to 5\n+ [0x00006c26] Special opcode 64: advance Address by 4 to 0xc224 and Line by 3 to 153\n+ [0x00006c27] Set column to 16\n+ [0x00006c29] Special opcode 77: advance Address by 5 to 0xc229 and Line by 2 to 155\n+ [0x00006c2a] Special opcode 75: advance Address by 5 to 0xc22e and Line by 0 to 155\n+ [0x00006c2b] Set column to 7\n+ [0x00006c2d] Set is_stmt to 1\n+ [0x00006c2e] Special opcode 47: advance Address by 3 to 0xc231 and Line by 0 to 155\n+ [0x00006c2f] Set column to 16\n+ [0x00006c31] Set is_stmt to 0\n+ [0x00006c32] Copy (view 1)\n+ [0x00006c33] Set column to 4\n+ [0x00006c35] Special opcode 76: advance Address by 5 to 0xc236 and Line by 1 to 156\n+ [0x00006c36] Set column to 2\n+ [0x00006c38] Set is_stmt to 1\n+ [0x00006c39] Special opcode 162: advance Address by 11 to 0xc241 and Line by 3 to 159\n+ [0x00006c3a] Set is_stmt to 0\n+ [0x00006c3b] Special opcode 145: advance Address by 10 to 0xc24b and Line by 0 to 159\n+ [0x00006c3c] Set is_stmt to 1\n+ [0x00006c3d] Special opcode 189: advance Address by 13 to 0xc258 and Line by 2 to 161\n+ [0x00006c3e] Set column to 5\n+ [0x00006c40] Set is_stmt to 0\n+ [0x00006c41] Copy (view 1)\n+ [0x00006c42] Set column to 3\n+ [0x00006c44] Set is_stmt to 1\n+ [0x00006c45] Special opcode 76: advance Address by 5 to 0xc25d and Line by 1 to 162\n+ [0x00006c46] Set column to 11\n+ [0x00006c48] Set is_stmt to 0\n+ [0x00006c49] Copy (view 1)\n+ [0x00006c4a] Set column to 2\n+ [0x00006c4c] Set is_stmt to 1\n+ [0x00006c4d] Special opcode 105: advance Address by 7 to 0xc264 and Line by 2 to 164\n+ [0x00006c4e] Set column to 1\n+ [0x00006c50] Set is_stmt to 0\n+ [0x00006c51] Special opcode 6: advance Address by 0 to 0xc264 and Line by 1 to 165 (view 1)\n+ [0x00006c52] Special opcode 131: advance Address by 9 to 0xc26d and Line by 0 to 165\n+ [0x00006c53] Set is_stmt to 1\n+ [0x00006c54] Advance Line by 499 to 664\n+ [0x00006c57] Special opcode 47: advance Address by 3 to 0xc270 and Line by 0 to 664\n+ [0x00006c58] Set is_stmt to 0\n+ [0x00006c59] Copy (view 1)\n+ [0x00006c5a] Set column to 2\n+ [0x00006c5c] Set is_stmt to 1\n+ [0x00006c5d] Special opcode 62: advance Address by 4 to 0xc274 and Line by 1 to 665\n+ [0x00006c5e] Set column to 1\n+ [0x00006c60] Set is_stmt to 0\n+ [0x00006c61] Special opcode 4: advance Address by 0 to 0xc274 and Line by -1 to 664 (view 1)\n+ [0x00006c62] Set column to 4\n+ [0x00006c64] Special opcode 62: advance Address by 4 to 0xc278 and Line by 1 to 665\n+ [0x00006c65] Set column to 9\n+ [0x00006c67] Extended opcode 4: set Discriminator to 1\n+ [0x00006c6b] Special opcode 75: advance Address by 5 to 0xc27d and Line by 0 to 665\n+ [0x00006c6c] Set column to 3\n+ [0x00006c6e] Set is_stmt to 1\n+ [0x00006c6f] Special opcode 118: advance Address by 8 to 0xc285 and Line by 1 to 666\n+ [0x00006c70] Set is_stmt to 0\n+ [0x00006c71] Special opcode 145: advance Address by 10 to 0xc28f and Line by 0 to 666\n+ [0x00006c72] Set is_stmt to 1\n+ [0x00006c73] Special opcode 76: advance Address by 5 to 0xc294 and Line by 1 to 667\n+ [0x00006c74] Set column to 7\n+ [0x00006c76] Set is_stmt to 0\n+ [0x00006c77] Copy (view 1)\n+ [0x00006c78] Set column to 6\n+ [0x00006c7a] Extended opcode 4: set Discriminator to 1\n+ [0x00006c7e] Special opcode 145: advance Address by 10 to 0xc29e and Line by 0 to 667\n+ [0x00006c7f] Set column to 3\n+ [0x00006c81] Set is_stmt to 1\n+ [0x00006c82] Special opcode 65: advance Address by 4 to 0xc2a2 and Line by 4 to 671\n+ [0x00006c83] Special opcode 118: advance Address by 8 to 0xc2aa and Line by 1 to 672\n+ [0x00006c84] Set column to 1\n+ [0x00006c86] Set is_stmt to 0\n+ [0x00006c87] Special opcode 8: advance Address by 0 to 0xc2aa and Line by 3 to 675 (view 1)\n+ [0x00006c88] Set column to 9\n+ [0x00006c8a] Special opcode 200: advance Address by 14 to 0xc2b8 and Line by -1 to 674\n+ [0x00006c8b] Set column to 4\n [0x00006c8d] Set is_stmt to 1\n- [0x00006c8e] Special opcode 132: advance Address by 9 to 0xc372 and Line by 1 to 972\n- [0x00006c8f] Set column to 47\n- [0x00006c91] Set is_stmt to 0\n- [0x00006c92] Copy (view 1)\n- [0x00006c93] Set column to 2\n- [0x00006c95] Set is_stmt to 1\n- [0x00006c96] Special opcode 73: advance Address by 5 to 0xc377 and Line by -2 to 970\n- [0x00006c97] Set column to 9\n- [0x00006c99] Set is_stmt to 0\n- [0x00006c9a] Copy (view 1)\n- [0x00006c9b] Set column to 2\n- [0x00006c9d] Set is_stmt to 1\n- [0x00006c9e] Special opcode 104: advance Address by 7 to 0xc37e and Line by 1 to 971\n- [0x00006c9f] Set column to 5\n- [0x00006ca1] Set is_stmt to 0\n- [0x00006ca2] Copy (view 1)\n- [0x00006ca3] Set column to 1\n- [0x00006ca5] Advance Line by 39 to 1010\n- [0x00006ca7] Special opcode 75: advance Address by 5 to 0xc383 and Line by 0 to 1010\n- [0x00006ca8] Set column to 2\n- [0x00006caa] Set is_stmt to 1\n- [0x00006cab] Advance Line by -33 to 977\n- [0x00006cad] Advance PC by constant 17 to 0xc394\n- [0x00006cae] Special opcode 61: advance Address by 4 to 0xc398 and Line by 0 to 977\n- [0x00006caf] Set column to 12\n- [0x00006cb1] Set is_stmt to 0\n- [0x00006cb2] Copy (view 1)\n- [0x00006cb3] Set column to 36\n- [0x00006cb5] Extended opcode 4: set Discriminator to 1\n- [0x00006cb9] Set is_stmt to 1\n- [0x00006cba] Special opcode 61: advance Address by 4 to 0xc39c and Line by 0 to 977\n- [0x00006cbb] Set column to 47\n- [0x00006cbd] Extended opcode 4: set Discriminator to 2\n- [0x00006cc1] Advance PC by constant 17 to 0xc3ad\n- [0x00006cc2] Special opcode 47: advance Address by 3 to 0xc3b0 and Line by 0 to 977\n- [0x00006cc3] Set column to 36\n- [0x00006cc5] Extended opcode 4: set Discriminator to 1\n- [0x00006cc9] Special opcode 47: advance Address by 3 to 0xc3b3 and Line by 0 to 977\n- [0x00006cca] Set column to 3\n- [0x00006ccc] Special opcode 76: advance Address by 5 to 0xc3b8 and Line by 1 to 978\n- [0x00006ccd] Set column to 7\n- [0x00006ccf] Set is_stmt to 0\n- [0x00006cd0] Copy (view 1)\n- [0x00006cd1] Set column to 6\n- [0x00006cd3] Extended opcode 4: set Discriminator to 1\n- [0x00006cd7] Special opcode 173: advance Address by 12 to 0xc3c4 and Line by 0 to 978\n- [0x00006cd8] Set column to 4\n- [0x00006cda] Set is_stmt to 1\n- [0x00006cdb] Special opcode 62: advance Address by 4 to 0xc3c8 and Line by 1 to 979\n- [0x00006cdc] Set column to 6\n- [0x00006cde] Set is_stmt to 0\n- [0x00006cdf] Copy (view 1)\n- [0x00006ce0] Set column to 4\n+ [0x00006c8e] Advance Line by -6 to 668\n+ [0x00006c90] Special opcode 103: advance Address by 7 to 0xc2bf and Line by 0 to 668\n+ [0x00006c91] Advance PC by constant 17 to 0xc2d0\n+ [0x00006c92] Special opcode 6: advance Address by 0 to 0xc2d0 and Line by 1 to 669\n+ [0x00006c93] Set column to 1\n+ [0x00006c95] Advance Line by 25 to 694\n+ [0x00006c97] Special opcode 229: advance Address by 16 to 0xc2e0 and Line by 0 to 694\n+ [0x00006c98] Set is_stmt to 0\n+ [0x00006c99] Copy (view 1)\n+ [0x00006c9a] Set column to 2\n+ [0x00006c9c] Set is_stmt to 1\n+ [0x00006c9d] Special opcode 67: advance Address by 4 to 0xc2e4 and Line by 6 to 700\n+ [0x00006c9e] Set column to 1\n+ [0x00006ca0] Set is_stmt to 0\n+ [0x00006ca1] Advance Line by -6 to 694\n+ [0x00006ca3] Copy (view 1)\n+ [0x00006ca4] Set column to 5\n+ [0x00006ca6] Special opcode 151: advance Address by 10 to 0xc2ee and Line by 6 to 700\n+ [0x00006ca7] Set column to 2\n+ [0x00006ca9] Set is_stmt to 1\n+ [0x00006caa] Advance Line by 15 to 715\n+ [0x00006cac] Special opcode 75: advance Address by 5 to 0xc2f3 and Line by 0 to 715\n+ [0x00006cad] Set column to 6\n+ [0x00006caf] Set is_stmt to 0\n+ [0x00006cb0] Copy (view 1)\n+ [0x00006cb1] Set column to 5\n+ [0x00006cb3] Extended opcode 4: set Discriminator to 1\n+ [0x00006cb7] Special opcode 103: advance Address by 7 to 0xc2fa and Line by 0 to 715\n+ [0x00006cb8] Set column to 2\n+ [0x00006cba] Set is_stmt to 1\n+ [0x00006cbb] Special opcode 121: advance Address by 8 to 0xc302 and Line by 4 to 719\n+ [0x00006cbc] Set column to 6\n+ [0x00006cbe] Set is_stmt to 0\n+ [0x00006cbf] Copy (view 1)\n+ [0x00006cc0] Set column to 5\n+ [0x00006cc2] Extended opcode 4: set Discriminator to 1\n+ [0x00006cc6] Special opcode 75: advance Address by 5 to 0xc307 and Line by 0 to 719\n+ [0x00006cc7] Set column to 2\n+ [0x00006cc9] Set is_stmt to 1\n+ [0x00006cca] Special opcode 122: advance Address by 8 to 0xc30f and Line by 5 to 724\n+ [0x00006ccb] Set column to 5\n+ [0x00006ccd] Set is_stmt to 0\n+ [0x00006cce] Copy (view 1)\n+ [0x00006ccf] Set column to 2\n+ [0x00006cd1] Set is_stmt to 1\n+ [0x00006cd2] Advance Line by 15 to 739\n+ [0x00006cd4] Special opcode 75: advance Address by 5 to 0xc314 and Line by 0 to 739\n+ [0x00006cd5] Set column to 6\n+ [0x00006cd7] Set is_stmt to 0\n+ [0x00006cd8] Copy (view 1)\n+ [0x00006cd9] Set column to 5\n+ [0x00006cdb] Extended opcode 4: set Discriminator to 1\n+ [0x00006cdf] Special opcode 103: advance Address by 7 to 0xc31b and Line by 0 to 739\n+ [0x00006ce0] Set column to 2\n [0x00006ce2] Set is_stmt to 1\n- [0x00006ce3] Special opcode 62: advance Address by 4 to 0xc3cc and Line by 1 to 980\n- [0x00006ce4] Set column to 2\n- [0x00006ce6] Special opcode 8: advance Address by 0 to 0xc3cc and Line by 3 to 983 (view 1)\n- [0x00006ce7] Special opcode 11: advance Address by 0 to 0xc3cc and Line by 6 to 989 (view 2)\n- [0x00006ce8] Set column to 6\n- [0x00006cea] Set is_stmt to 0\n- [0x00006ceb] Copy (view 3)\n- [0x00006cec] Set column to 16\n- [0x00006cee] Special opcode 61: advance Address by 4 to 0xc3d0 and Line by 0 to 989\n- [0x00006cef] Set column to 5\n- [0x00006cf1] Special opcode 47: advance Address by 3 to 0xc3d3 and Line by 0 to 989\n- [0x00006cf2] Set column to 3\n- [0x00006cf4] Set is_stmt to 1\n- [0x00006cf5] Special opcode 134: advance Address by 9 to 0xc3dc and Line by 3 to 992\n- [0x00006cf6] Special opcode 6: advance Address by 0 to 0xc3dc and Line by 1 to 993 (view 1)\n- [0x00006cf7] Special opcode 76: advance Address by 5 to 0xc3e1 and Line by 1 to 994\n- [0x00006cf8] Set column to 9\n- [0x00006cfa] Set is_stmt to 0\n- [0x00006cfb] Copy (view 1)\n- [0x00006cfc] Set column to 4\n- [0x00006cfe] Set is_stmt to 1\n- [0x00006cff] Special opcode 104: advance Address by 7 to 0xc3e8 and Line by 1 to 995\n- [0x00006d00] Set column to 8\n- [0x00006d02] Set is_stmt to 0\n- [0x00006d03] Copy (view 1)\n- [0x00006d04] Set column to 7\n- [0x00006d06] Extended opcode 4: set Discriminator to 1\n- [0x00006d0a] Special opcode 159: advance Address by 11 to 0xc3f3 and Line by 0 to 995\n- [0x00006d0b] Set column to 29\n- [0x00006d0d] Set is_stmt to 1\n- [0x00006d0e] Special opcode 60: advance Address by 4 to 0xc3f7 and Line by -1 to 994\n- [0x00006d0f] Set column to 17\n- [0x00006d11] Set is_stmt to 0\n- [0x00006d12] Copy (view 1)\n- [0x00006d13] Set column to 29\n- [0x00006d15] Extended opcode 4: set Discriminator to 1\n- [0x00006d19] Special opcode 117: advance Address by 8 to 0xc3ff and Line by 0 to 994\n- [0x00006d1a] Set column to 3\n- [0x00006d1c] Set is_stmt to 1\n- [0x00006d1d] Special opcode 81: advance Address by 5 to 0xc404 and Line by 6 to 1000\n- [0x00006d1e] Set is_stmt to 0\n- [0x00006d1f] Special opcode 75: advance Address by 5 to 0xc409 and Line by 0 to 1000\n- [0x00006d20] Set column to 2\n- [0x00006d22] Set is_stmt to 1\n- [0x00006d23] Advance Line by -23 to 977\n- [0x00006d25] Special opcode 103: advance Address by 7 to 0xc410 and Line by 0 to 977\n- [0x00006d26] Set column to 12\n- [0x00006d28] Set is_stmt to 0\n- [0x00006d29] Copy (view 1)\n- [0x00006d2a] Set column to 36\n- [0x00006d2c] Extended opcode 4: set Discriminator to 1\n- [0x00006d30] Set is_stmt to 1\n- [0x00006d31] Special opcode 61: advance Address by 4 to 0xc414 and Line by 0 to 977\n- [0x00006d32] Set column to 3\n- [0x00006d34] Advance Line by 13 to 990\n- [0x00006d36] Special opcode 173: advance Address by 12 to 0xc420 and Line by 0 to 990\n- [0x00006d37] Set File Name to entry 4 in the File Name Table\n- [0x00006d39] Set column to 1\n- [0x00006d3b] Advance Line by -509 to 481\n- [0x00006d3e] Copy (view 1)\n- [0x00006d3f] Set column to 3\n- [0x00006d41] Special opcode 7: advance Address by 0 to 0xc420 and Line by 2 to 483 (view 2)\n- [0x00006d42] Set column to 16\n- [0x00006d44] Set is_stmt to 0\n- [0x00006d45] Copy (view 3)\n- [0x00006d46] Special opcode 215: advance Address by 15 to 0xc42f and Line by 0 to 483\n- [0x00006d47] Set File Name to entry 1 in the File Name Table\n- [0x00006d49] Set column to 7\n- [0x00006d4b] Extended opcode 4: set Discriminator to 1\n- [0x00006d4f] Advance Line by 507 to 990\n- [0x00006d52] Copy (view 1)\n- [0x00006d53] Extended opcode 4: set Discriminator to 1\n- [0x00006d57] Special opcode 47: advance Address by 3 to 0xc432 and Line by 0 to 990\n- [0x00006d58] Set column to 5\n- [0x00006d5a] Set is_stmt to 1\n- [0x00006d5b] Special opcode 207: advance Address by 14 to 0xc440 and Line by 6 to 996\n- [0x00006d5c] Set column to 9\n- [0x00006d5e] Set is_stmt to 0\n- [0x00006d5f] Copy (view 1)\n- [0x00006d60] Set column to 5\n- [0x00006d62] Set is_stmt to 1\n- [0x00006d63] Special opcode 62: advance Address by 4 to 0xc444 and Line by 1 to 997\n- [0x00006d64] Set column to 3\n- [0x00006d66] Special opcode 8: advance Address by 0 to 0xc444 and Line by 3 to 1000 (view 1)\n+ [0x00006ce3] Special opcode 121: advance Address by 8 to 0xc323 and Line by 4 to 743\n+ [0x00006ce4] Set column to 6\n+ [0x00006ce6] Set is_stmt to 0\n+ [0x00006ce7] Copy (view 1)\n+ [0x00006ce8] Set column to 5\n+ [0x00006cea] Extended opcode 4: set Discriminator to 1\n+ [0x00006cee] Special opcode 75: advance Address by 5 to 0xc328 and Line by 0 to 743\n+ [0x00006cef] Set column to 1\n+ [0x00006cf1] Advance Line by 9 to 752\n+ [0x00006cf3] Special opcode 117: advance Address by 8 to 0xc330 and Line by 0 to 752\n+ [0x00006cf4] Set column to 3\n+ [0x00006cf6] Set is_stmt to 1\n+ [0x00006cf7] Advance Line by -51 to 701\n+ [0x00006cf9] Special opcode 229: advance Address by 16 to 0xc340 and Line by 0 to 701\n+ [0x00006cfa] Set column to 6\n+ [0x00006cfc] Set is_stmt to 0\n+ [0x00006cfd] Copy (view 1)\n+ [0x00006cfe] Special opcode 103: advance Address by 7 to 0xc347 and Line by 0 to 701\n+ [0x00006cff] Special opcode 61: advance Address by 4 to 0xc34b and Line by 0 to 701\n+ [0x00006d00] Special opcode 47: advance Address by 3 to 0xc34e and Line by 0 to 701\n+ [0x00006d01] Set column to 5\n+ [0x00006d03] Extended opcode 4: set Discriminator to 1\n+ [0x00006d07] Special opcode 75: advance Address by 5 to 0xc353 and Line by 0 to 701\n+ [0x00006d08] Set column to 4\n+ [0x00006d0a] Set is_stmt to 1\n+ [0x00006d0b] Special opcode 136: advance Address by 9 to 0xc35c and Line by 5 to 706\n+ [0x00006d0c] Set column to 10\n+ [0x00006d0e] Set is_stmt to 0\n+ [0x00006d0f] Copy (view 1)\n+ [0x00006d10] Set column to 2\n+ [0x00006d12] Set is_stmt to 1\n+ [0x00006d13] Advance PC by constant 17 to 0xc36d\n+ [0x00006d14] Special opcode 10: advance Address by 0 to 0xc36d and Line by 5 to 711\n+ [0x00006d15] Set column to 5\n+ [0x00006d17] Set is_stmt to 0\n+ [0x00006d18] Copy (view 1)\n+ [0x00006d19] Set column to 3\n+ [0x00006d1b] Set is_stmt to 1\n+ [0x00006d1c] Special opcode 76: advance Address by 5 to 0xc372 and Line by 1 to 712\n+ [0x00006d1d] Special opcode 202: advance Address by 14 to 0xc380 and Line by 1 to 713\n+ [0x00006d1e] Advance Line by 12 to 725\n+ [0x00006d20] Special opcode 229: advance Address by 16 to 0xc390 and Line by 0 to 725\n+ [0x00006d21] Set column to 6\n+ [0x00006d23] Set is_stmt to 0\n+ [0x00006d24] Copy (view 1)\n+ [0x00006d25] Set column to 5\n+ [0x00006d27] Extended opcode 4: set Discriminator to 1\n+ [0x00006d2b] Advance PC by constant 17 to 0xc3a1\n+ [0x00006d2c] Special opcode 33: advance Address by 2 to 0xc3a3 and Line by 0 to 725\n+ [0x00006d2d] Set column to 4\n+ [0x00006d2f] Set is_stmt to 1\n+ [0x00006d30] Special opcode 80: advance Address by 5 to 0xc3a8 and Line by 5 to 730\n+ [0x00006d31] Set column to 10\n+ [0x00006d33] Set is_stmt to 0\n+ [0x00006d34] Copy (view 1)\n+ [0x00006d35] Set column to 2\n+ [0x00006d37] Set is_stmt to 1\n+ [0x00006d38] Advance PC by constant 17 to 0xc3b9\n+ [0x00006d39] Special opcode 10: advance Address by 0 to 0xc3b9 and Line by 5 to 735\n+ [0x00006d3a] Set column to 5\n+ [0x00006d3c] Set is_stmt to 0\n+ [0x00006d3d] Copy (view 1)\n+ [0x00006d3e] Set column to 3\n+ [0x00006d40] Set is_stmt to 1\n+ [0x00006d41] Special opcode 132: advance Address by 9 to 0xc3c2 and Line by 1 to 736\n+ [0x00006d42] Special opcode 202: advance Address by 14 to 0xc3d0 and Line by 1 to 737\n+ [0x00006d43] Set column to 4\n+ [0x00006d45] Advance Line by -29 to 708\n+ [0x00006d47] Special opcode 229: advance Address by 16 to 0xc3e0 and Line by 0 to 708\n+ [0x00006d48] Set column to 10\n+ [0x00006d4a] Set is_stmt to 0\n+ [0x00006d4b] Copy (view 1)\n+ [0x00006d4c] Set column to 4\n+ [0x00006d4e] Set is_stmt to 1\n+ [0x00006d4f] Advance Line by 24 to 732\n+ [0x00006d51] Special opcode 229: advance Address by 16 to 0xc3f0 and Line by 0 to 732\n+ [0x00006d52] Set column to 10\n+ [0x00006d54] Set is_stmt to 0\n+ [0x00006d55] Copy (view 1)\n+ [0x00006d56] Special opcode 103: advance Address by 7 to 0xc3f7 and Line by 0 to 732\n+ [0x00006d57] Set column to 3\n+ [0x00006d59] Set is_stmt to 1\n+ [0x00006d5a] Advance Line by 12 to 744\n+ [0x00006d5c] Special opcode 33: advance Address by 2 to 0xc3f9 and Line by 0 to 744\n+ [0x00006d5d] Special opcode 230: advance Address by 16 to 0xc409 and Line by 1 to 745\n+ [0x00006d5e] Advance Line by -25 to 720\n+ [0x00006d60] Special opcode 145: advance Address by 10 to 0xc413 and Line by 0 to 720\n+ [0x00006d61] Special opcode 230: advance Address by 16 to 0xc423 and Line by 1 to 721\n+ [0x00006d62] Set column to 1\n+ [0x00006d64] Advance Line by 48 to 769\n+ [0x00006d66] Special opcode 187: advance Address by 13 to 0xc430 and Line by 0 to 769\n [0x00006d67] Set is_stmt to 0\n- [0x00006d68] Special opcode 173: advance Address by 12 to 0xc450 and Line by 0 to 1000\n- [0x00006d69] Set is_stmt to 1\n- [0x00006d6a] Advance Line by -42 to 958\n- [0x00006d6c] Advance PC by constant 17 to 0xc461\n- [0x00006d6d] Special opcode 5: advance Address by 0 to 0xc461 and Line by 0 to 958\n- [0x00006d6e] Set column to 2\n- [0x00006d70] Advance Line by 12 to 970\n- [0x00006d72] Advance PC by constant 17 to 0xc472\n- [0x00006d73] Special opcode 19: advance Address by 1 to 0xc473 and Line by 0 to 970\n- [0x00006d74] Set column to 9\n- [0x00006d76] Set is_stmt to 0\n- [0x00006d77] Copy (view 1)\n- [0x00006d78] Set column to 2\n- [0x00006d7a] Set is_stmt to 1\n- [0x00006d7b] Special opcode 202: advance Address by 14 to 0xc481 and Line by 1 to 971\n- [0x00006d7c] Set column to 5\n- [0x00006d7e] Set is_stmt to 0\n- [0x00006d7f] Copy (view 1)\n- [0x00006d80] Set column to 2\n- [0x00006d82] Set is_stmt to 1\n- [0x00006d83] Advance Line by 12 to 983\n- [0x00006d85] Special opcode 75: advance Address by 5 to 0xc486 and Line by 0 to 983\n- [0x00006d86] Set column to 3\n- [0x00006d88] Special opcode 6: advance Address by 0 to 0xc486 and Line by 1 to 984 (view 1)\n- [0x00006d89] Set column to 47\n- [0x00006d8b] Set is_stmt to 0\n- [0x00006d8c] Copy (view 2)\n- [0x00006d8d] Set column to 2\n- [0x00006d8f] Set is_stmt to 1\n- [0x00006d90] Advance Line by -7 to 977\n- [0x00006d92] Special opcode 145: advance Address by 10 to 0xc490 and Line by 0 to 977\n- [0x00006d93] Set column to 12\n- [0x00006d95] Set is_stmt to 0\n- [0x00006d96] Copy (view 1)\n- [0x00006d97] Set column to 36\n- [0x00006d99] Extended opcode 4: set Discriminator to 1\n- [0x00006d9d] Set is_stmt to 1\n- [0x00006d9e] Special opcode 61: advance Address by 4 to 0xc494 and Line by 0 to 977\n- [0x00006d9f] Advance PC by 11 to 0xc49f\n- [0x00006da1] Extended opcode 1: End of Sequence\n-\n- [0x00006da4] Set column to 4\n- [0x00006da6] Extended opcode 2: set Address to 0x37a0\n- [0x00006db1] Advance Line by 331 to 332\n- [0x00006db4] Copy\n- [0x00006db5] Set column to 21\n- [0x00006db7] Set is_stmt to 0\n- [0x00006db8] Copy (view 1)\n- [0x00006db9] Advance PC by 10 to 0x37aa\n+ [0x00006d68] Copy (view 1)\n+ [0x00006d69] Special opcode 145: advance Address by 10 to 0xc43a and Line by 0 to 769\n+ [0x00006d6a] Set column to 2\n+ [0x00006d6c] Set is_stmt to 1\n+ [0x00006d6d] Special opcode 230: advance Address by 16 to 0xc44a and Line by 1 to 770\n+ [0x00006d6e] Special opcode 7: advance Address by 0 to 0xc44a and Line by 2 to 772 (view 1)\n+ [0x00006d6f] Set column to 5\n+ [0x00006d71] Set is_stmt to 0\n+ [0x00006d72] Special opcode 33: advance Address by 2 to 0xc44c and Line by 0 to 772\n+ [0x00006d73] Set column to 2\n+ [0x00006d75] Set is_stmt to 1\n+ [0x00006d76] Special opcode 118: advance Address by 8 to 0xc454 and Line by 1 to 773\n+ [0x00006d77] Set column to 5\n+ [0x00006d79] Set is_stmt to 0\n+ [0x00006d7a] Copy (view 1)\n+ [0x00006d7b] Set column to 2\n+ [0x00006d7d] Set is_stmt to 1\n+ [0x00006d7e] Special opcode 40: advance Address by 2 to 0xc456 and Line by 7 to 780\n+ [0x00006d7f] Set column to 34\n+ [0x00006d81] Extended opcode 4: set Discriminator to 1\n+ [0x00006d85] Set is_stmt to 0\n+ [0x00006d86] Special opcode 78: advance Address by 5 to 0xc45b and Line by 3 to 783\n+ [0x00006d87] Set column to 2\n+ [0x00006d89] Special opcode 30: advance Address by 2 to 0xc45d and Line by -3 to 780\n+ [0x00006d8a] Set is_stmt to 1\n+ [0x00006d8b] Special opcode 76: advance Address by 5 to 0xc462 and Line by 1 to 781\n+ [0x00006d8c] Set column to 41\n+ [0x00006d8e] Extended opcode 4: set Discriminator to 1\n+ [0x00006d92] Set is_stmt to 0\n+ [0x00006d93] Special opcode 63: advance Address by 4 to 0xc466 and Line by 2 to 783\n+ [0x00006d94] Set column to 2\n+ [0x00006d96] Special opcode 45: advance Address by 3 to 0xc469 and Line by -2 to 781\n+ [0x00006d97] Set is_stmt to 1\n+ [0x00006d98] Special opcode 77: advance Address by 5 to 0xc46e and Line by 2 to 783\n+ [0x00006d99] Set column to 18\n+ [0x00006d9b] Set is_stmt to 0\n+ [0x00006d9c] Copy (view 1)\n+ [0x00006d9d] Set column to 26\n+ [0x00006d9f] Extended opcode 4: set Discriminator to 1\n+ [0x00006da3] Special opcode 75: advance Address by 5 to 0xc473 and Line by 0 to 783\n+ [0x00006da4] Set column to 15\n+ [0x00006da6] Extended opcode 4: set Discriminator to 1\n+ [0x00006daa] Special opcode 47: advance Address by 3 to 0xc476 and Line by 0 to 783\n+ [0x00006dab] Set column to 1\n+ [0x00006dad] Special opcode 48: advance Address by 3 to 0xc479 and Line by 1 to 784\n+ [0x00006dae] Set column to 5\n+ [0x00006db0] Advance Line by -11 to 773\n+ [0x00006db2] Advance PC by constant 17 to 0xc48a\n+ [0x00006db3] Special opcode 89: advance Address by 6 to 0xc490 and Line by 0 to 773\n+ [0x00006db4] Set column to 1\n+ [0x00006db6] Advance Line by 11 to 784\n+ [0x00006db8] Special opcode 89: advance Address by 6 to 0xc496 and Line by 0 to 784\n+ [0x00006db9] Advance PC by 5 to 0xc49b\n [0x00006dbb] Extended opcode 1: End of Sequence\n \n \n Offset: 0x6dbe\n Length: 8801\n DWARF Version: 5\n Address size (bytes): 8\n@@ -17286,15 +17286,15 @@\n 10\t(udata)\t0\t(line_strp)\t(offset: 0x11e): \n 11\t(udata)\t1\t(line_strp)\t(offset: 0x27a): types.h\n 12\t(udata)\t4\t(line_strp)\t(offset: 0x129): struct_FILE.h\n 13\t(udata)\t4\t(line_strp)\t(offset: 0x130): FILE.h\n 14\t(udata)\t2\t(line_strp)\t(offset: 0x137): stdio.h\n 15\t(udata)\t4\t(line_strp)\t(offset: 0x13f): time_t.h\n 16\t(udata)\t5\t(line_strp)\t(offset: 0x27a): types.h\n- 17\t(udata)\t4\t(line_strp)\t(offset: 0x2e5): struct_timeval.h\n+ 17\t(udata)\t4\t(line_strp)\t(offset: 0x2fe): struct_timeval.h\n 18\t(udata)\t5\t(line_strp)\t(offset: 0x349): select.h\n 19\t(udata)\t2\t(line_strp)\t(offset: 0x148): unistd.h\n 20\t(udata)\t4\t(line_strp)\t(offset: 0x2c0): struct_tm.h\n 21\t(udata)\t1\t(line_strp)\t(offset: 0x169): sockaddr.h\n 22\t(udata)\t1\t(line_strp)\t(offset: 0x178): socket.h\n 23\t(udata)\t6\t(line_strp)\t(offset: 0x265): in.h\n 24\t(udata)\t5\t(line_strp)\t(offset: 0x178): socket.h\n"}, {"source1": "readelf --wide --debug-dump=info {}", "source2": "readelf --wide --debug-dump=info {}", "comments": ["error from `readelf --wide --debug-dump=info {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -79,17 +79,17 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0><84>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <85> DW_AT_stmt_list : (sec_offset) 0\n <89> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><8d>: Abbrev Number: 42 (DW_TAG_array_type)\n+ <1><8d>: Abbrev Number: 40 (DW_TAG_array_type)\n <8e> DW_AT_type : (ref_addr) <0x5c>, char\n- <2><92>: Abbrev Number: 45 (DW_TAG_subrange_type)\n+ <2><92>: Abbrev Number: 43 (DW_TAG_subrange_type)\n <93> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n <97> DW_AT_upper_bound : (data2) 1023\n <2><99>: Abbrev Number: 0\n <1><9a>: Abbrev Number: 0\n Compilation Unit @ offset 0x9b:\n Length: 0x2e (32-bit)\n Version: 5\n@@ -121,15 +121,15 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0>: Abbrev Number: 2 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1>: Abbrev Number: 35 (DW_TAG_subprogram)\n+ <1>: Abbrev Number: 33 (DW_TAG_subprogram)\n DW_AT_external : (flag_present) 1\n DW_AT_name : (strp) (offset: 0x2e3): strlen\n DW_AT_decl_file : (data1) 32\n DW_AT_decl_line : (data2) 407\n DW_AT_decl_column : (data1) 15\n DW_AT_prototyped : (flag_present) 1\n DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n@@ -149,15 +149,15 @@\n <107> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><10b>: Abbrev Number: 28 (DW_TAG_typedef)\n <10c> DW_AT_name : (strp) (offset: 0x6bb): __time_t\n <110> DW_AT_decl_file : (data1) 9\n <111> DW_AT_decl_line : (data1) 160\n <112> DW_AT_decl_column : (data1) 26\n <113> DW_AT_type : (ref_addr) <0x51>, long int\n- <1><117>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <1><117>: Abbrev Number: 45 (DW_TAG_subprogram)\n <118> DW_AT_external : (flag_present) 1\n <118> DW_AT_declaration : (flag_present) 1\n <118> DW_AT_linkage_name: (strp) (offset: 0x48c): __stack_chk_fail\n <11c> DW_AT_name : (strp) (offset: 0x48c): __stack_chk_fail\n <1><120>: Abbrev Number: 0\n Compilation Unit @ offset 0x121:\n Length: 0x2a (32-bit)\n@@ -170,17 +170,17 @@\n <132> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><136>: Abbrev Number: 28 (DW_TAG_typedef)\n <137> DW_AT_name : (strp) (offset: 0x6bd): time_t\n <13b> DW_AT_decl_file : (data1) 13\n <13c> DW_AT_decl_line : (data1) 10\n <13d> DW_AT_decl_column : (data1) 18\n <13e> DW_AT_type : (ref_addr) <0x10b>, __time_t, long int\n- <1><142>: Abbrev Number: 42 (DW_TAG_array_type)\n+ <1><142>: Abbrev Number: 40 (DW_TAG_array_type)\n <143> DW_AT_type : (ref_addr) <0x5c>, char\n- <2><147>: Abbrev Number: 43 (DW_TAG_subrange_type)\n+ <2><147>: Abbrev Number: 41 (DW_TAG_subrange_type)\n <148> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n <14c> DW_AT_upper_bound : (data1) 31\n <2><14d>: Abbrev Number: 0\n <1><14e>: Abbrev Number: 0\n Compilation Unit @ offset 0x14f:\n Length: 0x53 (32-bit)\n Version: 5\n@@ -260,15 +260,15 @@\n <0><1dd>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <1de> DW_AT_stmt_list : (sec_offset) 0\n <1e2> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><1e6>: Abbrev Number: 17 (DW_TAG_imported_unit)\n <1e7> DW_AT_import : (ref_addr) <0xa7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1><1eb>: Abbrev Number: 17 (DW_TAG_imported_unit)\n <1ec> DW_AT_import : (ref_addr) <0x1b2>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><1f0>: Abbrev Number: 34 (DW_TAG_subprogram)\n+ <1><1f0>: Abbrev Number: 32 (DW_TAG_subprogram)\n <1f1> DW_AT_external : (flag_present) 1\n <1f1> DW_AT_name : (strp) (offset: 0x130): syslog_write\n <1f5> DW_AT_decl_file : (data1) 28\n <1f6> DW_AT_decl_line : (data1) 54\n <1f7> DW_AT_decl_column : (data1) 6\n <1f8> DW_AT_prototyped : (flag_present) 1\n <1f8> DW_AT_declaration : (flag_present) 1\n@@ -279,15 +279,15 @@\n <2><202>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n <2><203>: Abbrev Number: 0\n <1><204>: Abbrev Number: 0\n Compilation Unit @ offset 0x205:\n Length: 0x1f7 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n <0><211>: Abbrev Number: 106 (DW_TAG_partial_unit)\n <212> DW_AT_stmt_list : (sec_offset) 0\n <216> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><21a>: Abbrev Number: 46 (DW_TAG_typedef)\n <21b> DW_AT_name : (strp) (offset: 0x65e): __off_t\n <21f> DW_AT_decl_file : (data1) 9\n@@ -582,15 +582,15 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0><40c>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <40d> DW_AT_stmt_list : (sec_offset) 0\n <411> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><415>: Abbrev Number: 34 (DW_TAG_subprogram)\n+ <1><415>: Abbrev Number: 32 (DW_TAG_subprogram)\n <416> DW_AT_external : (flag_present) 1\n <416> DW_AT_name : (strp) (offset: 0x295): syslog_error\n <41a> DW_AT_decl_file : (data1) 28\n <41b> DW_AT_decl_line : (data1) 55\n <41c> DW_AT_decl_column : (data1) 6\n <41d> DW_AT_prototyped : (flag_present) 1\n <41d> DW_AT_declaration : (flag_present) 1\n@@ -599,15 +599,15 @@\n <2><422>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n <2><423>: Abbrev Number: 0\n <1><424>: Abbrev Number: 0\n Compilation Unit @ offset 0x425:\n Length: 0x55 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n <0><431>: Abbrev Number: 106 (DW_TAG_partial_unit)\n <432> DW_AT_stmt_list : (sec_offset) 0\n <436> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><43a>: Abbrev Number: 1 (DW_TAG_subprogram)\n <43b> DW_AT_external : (flag_present) 1\n <43b> DW_AT_name : (strp) (offset: 0x251): fclose\n@@ -778,15 +778,15 @@\n <566> DW_AT_stmt_list : (sec_offset) 0\n <56a> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><56e>: Abbrev Number: 17 (DW_TAG_imported_unit)\n <56f> DW_AT_import : (ref_addr) <0x1dd>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1><573>: Abbrev Number: 17 (DW_TAG_imported_unit)\n <574> DW_AT_import : (ref_addr) <0x40c>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1><578>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <579> DW_AT_import : (ref_addr) <0x17da>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <579> DW_AT_import : (ref_addr) <0x17de>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n <1><57d>: Abbrev Number: 18 (DW_TAG_subprogram)\n <57e> DW_AT_external : (flag_present) 1\n <57e> DW_AT_name : (strp) (offset: 0x80d): config_addr\n <582> DW_AT_decl_file : (data1) 25\n <583> DW_AT_decl_line : (data1) 51\n <584> DW_AT_decl_column : (data1) 11\n <585> DW_AT_prototyped : (flag_present) 1\n@@ -823,15 +823,15 @@\n <5b5> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n <5b9> DW_AT_declaration : (flag_present) 1\n <2><5b9>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n <5ba> DW_AT_type : (ref_addr) <0x4a>, int\n <2><5be>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n <5bf> DW_AT_type : (ref_addr) <0x4a>, int\n <2><5c3>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <5c4> DW_AT_type : (ref_addr) <0x17e8>\n+ <5c4> DW_AT_type : (ref_addr) <0x17ec>\n <2><5c8>: Abbrev Number: 0\n <1><5c9>: Abbrev Number: 0\n Compilation Unit @ offset 0x5ca:\n Length: 0x29 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n@@ -859,17 +859,17 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0><603>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <604> DW_AT_stmt_list : (sec_offset) 0\n <608> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><60c>: Abbrev Number: 42 (DW_TAG_array_type)\n+ <1><60c>: Abbrev Number: 40 (DW_TAG_array_type)\n <60d> DW_AT_type : (ref_addr) <0x5c>, char\n- <2><611>: Abbrev Number: 43 (DW_TAG_subrange_type)\n+ <2><611>: Abbrev Number: 41 (DW_TAG_subrange_type)\n <612> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n <616> DW_AT_upper_bound : (data1) 7\n <2><617>: Abbrev Number: 0\n <1><618>: Abbrev Number: 0\n Compilation Unit @ offset 0x619:\n Length: 0x23 (32-bit)\n Version: 5\n@@ -877,26 +877,26 @@\n Abbrev Offset: 0\n Pointer Size: 8\n <0><625>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <626> DW_AT_stmt_list : (sec_offset) 0\n <62a> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><62e>: Abbrev Number: 17 (DW_TAG_imported_unit)\n <62f> DW_AT_import : (ref_addr) <0x603>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><633>: Abbrev Number: 42 (DW_TAG_array_type)\n+ <1><633>: Abbrev Number: 40 (DW_TAG_array_type)\n <634> DW_AT_type : (ref_addr) <0x5c>, char\n- <2><638>: Abbrev Number: 43 (DW_TAG_subrange_type)\n+ <2><638>: Abbrev Number: 41 (DW_TAG_subrange_type)\n <639> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n <63d> DW_AT_upper_bound : (data1) 15\n <2><63e>: Abbrev Number: 0\n <1><63f>: Abbrev Number: 0\n Compilation Unit @ offset 0x640:\n Length: 0x355 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n <0><64c>: Abbrev Number: 104 (DW_TAG_partial_unit)\n <64d> DW_AT_stmt_list : (sec_offset) 0\n <651> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><655>: Abbrev Number: 43 (DW_TAG_imported_unit)\n <656> DW_AT_import : (ref_addr) <0x625>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1><65a>: Abbrev Number: 94 (DW_TAG_structure_type)\n@@ -1412,77 +1412,77 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0><9d7>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <9d8> DW_AT_stmt_list : (sec_offset) 0\n <9dc> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><9e0>: Abbrev Number: 39 (DW_TAG_subprogram)\n+ <1><9e0>: Abbrev Number: 37 (DW_TAG_subprogram)\n <9e1> DW_AT_name : (strp) (offset: 0x11a): __bswap_32\n <9e5> DW_AT_decl_file : (implicit_const) 5\n <9e5> DW_AT_decl_line : (data1) 49\n <9e6> DW_AT_decl_column : (implicit_const) 1\n <9e6> DW_AT_prototyped : (flag_present) 1\n <9e6> DW_AT_type : (ref_addr) <0x170>, __uint32_t, unsigned int\n <9ea> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n <9ea> DW_AT_sibling : (ref_udata) <0x9f8>\n- <2><9eb>: Abbrev Number: 40 (DW_TAG_formal_parameter)\n+ <2><9eb>: Abbrev Number: 38 (DW_TAG_formal_parameter)\n <9ec> DW_AT_name : (strp) (offset: 0x3f0): __bsx\n <9f0> DW_AT_decl_file : (data1) 5\n <9f1> DW_AT_decl_line : (data1) 49\n <9f2> DW_AT_decl_column : (data1) 24\n <9f3> DW_AT_type : (ref_addr) <0x170>, __uint32_t, unsigned int\n <2><9f7>: Abbrev Number: 0\n- <1><9f8>: Abbrev Number: 41 (DW_TAG_subprogram)\n+ <1><9f8>: Abbrev Number: 39 (DW_TAG_subprogram)\n <9f9> DW_AT_name : (strp) (offset: 0x79): __bswap_16\n <9fd> DW_AT_decl_file : (implicit_const) 5\n <9fd> DW_AT_decl_line : (data1) 34\n <9fe> DW_AT_decl_column : (implicit_const) 1\n <9fe> DW_AT_prototyped : (flag_present) 1\n <9fe> DW_AT_type : (ref_addr) <0x164>, __uint16_t, short unsigned int\n DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <2>: Abbrev Number: 40 (DW_TAG_formal_parameter)\n+ <2>: Abbrev Number: 38 (DW_TAG_formal_parameter)\n DW_AT_name : (strp) (offset: 0x3f0): __bsx\n DW_AT_decl_file : (data1) 5\n DW_AT_decl_line : (data1) 34\n DW_AT_decl_column : (data1) 24\n DW_AT_type : (ref_addr) <0x164>, __uint16_t, short unsigned int\n <2>: Abbrev Number: 0\n <1>: Abbrev Number: 0\n Compilation Unit @ offset 0xa10:\n Length: 0xfb (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n <0>: Abbrev Number: 104 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n DW_AT_import : (ref_addr) <0x565>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n DW_AT_import : (ref_addr) <0x64c>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n DW_AT_import : (ref_addr) <0x9a5>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n DW_AT_import : (ref_addr) <0x9d7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1861>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ DW_AT_import : (ref_addr) <0x1865>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1879>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ DW_AT_import : (ref_addr) <0x187d>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x18a9>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ DW_AT_import : (ref_addr) <0x18ad>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 118 (DW_TAG_structure_type)\n DW_AT_byte_size : (data1) 32\n DW_AT_decl_file : (data1) 24\n DW_AT_decl_line : (data1) 37\n DW_AT_decl_column : (data1) 9\n DW_AT_sibling : (ref1) <0xa8d>\n <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1529): name\n+ DW_AT_name : (strp) (offset: 0x1661): name\n DW_AT_decl_file : (data1) 24\n DW_AT_decl_line : (data1) 38\n DW_AT_decl_column : (data1) 8\n DW_AT_type : (ref_addr) <0x58>\n DW_AT_data_member_location: (data1) 0\n <2>: Abbrev Number: 124 (DW_TAG_member)\n DW_AT_name : (strp) (offset: 0x7c4): func\n@@ -1600,27 +1600,27 @@\n DW_AT_type : (ref_addr) <0x951>\n <2>: Abbrev Number: 0\n <1>: Abbrev Number: 0\n Compilation Unit @ offset 0xb0f:\n Length: 0x1e (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x2dd\n+ Abbrev Offset: 0x2b1\n Pointer Size: 8\n <0>: Abbrev Number: 123 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 86 (DW_TAG_subprogram)\n DW_AT_external : (flag_present) 1\n DW_AT_name : (strp) (offset: 0x301): __errno_location\n DW_AT_decl_file : (data1) 27\n DW_AT_decl_line : (data1) 37\n DW_AT_decl_column : (data1) 13\n DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x1803>\n+ DW_AT_type : (ref_addr) <0x1807>\n DW_AT_declaration : (flag_present) 1\n <1>: Abbrev Number: 0\n Compilation Unit @ offset 0xb31:\n Length: 0x1e (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n@@ -1640,15 +1640,15 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0>: Abbrev Number: 2 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1>: Abbrev Number: 46 (DW_TAG_subprogram)\n+ <1>: Abbrev Number: 44 (DW_TAG_subprogram)\n DW_AT_external : (flag_present) 1\n DW_AT_name : (strp) (offset: 0xdbb): exit\n DW_AT_decl_file : (data1) 4\n DW_AT_decl_line : (data2) 756\n DW_AT_decl_column : (data1) 13\n DW_AT_prototyped : (flag_present) 1\n DW_AT_noreturn : (flag_present) 1\n@@ -1665,15 +1665,15 @@\n Pointer Size: 8\n <0>: Abbrev Number: 2 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 11 (DW_TAG_pointer_type)\n DW_AT_byte_size : (implicit_const) 8\n DW_AT_type : (ref_udata) <0xb8f>\n- <1>: Abbrev Number: 38 (DW_TAG_subroutine_type)\n+ <1>: Abbrev Number: 36 (DW_TAG_subroutine_type)\n DW_AT_prototyped : (flag_present) 1\n <2>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n DW_AT_type : (ref_addr) <0x4a>, int\n <2>: Abbrev Number: 0\n <1>: Abbrev Number: 0\n Compilation Unit @ offset 0xb97:\n Length: 0x34 (32-bit)\n@@ -1707,15 +1707,15 @@\n DW_AT_type : (ref_udata) <0xbb1>, __sighandler_t\n <2>: Abbrev Number: 0\n <1>: Abbrev Number: 0\n Compilation Unit @ offset 0xbcf:\n Length: 0x2c (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x2dd\n+ Abbrev Offset: 0x2b1\n Pointer Size: 8\n <0>: Abbrev Number: 123 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 32 (DW_TAG_imported_unit)\n DW_AT_import : (ref_addr) <0xb1b>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 3 (DW_TAG_subprogram)\n@@ -1779,42 +1779,42 @@\n DW_AT_decl_column : (data1) 16\n DW_AT_prototyped : (flag_present) 1\n DW_AT_type : (ref_udata) <0xc25>, ssize_t, __ssize_t, long int\n DW_AT_declaration : (flag_present) 1\n <2>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n DW_AT_type : (ref_addr) <0x4a>, int\n <2>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x1839>\n+ DW_AT_type : (ref_addr) <0x183d>\n <2>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n <2>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n DW_AT_type : (ref_addr) <0x4a>, int\n <2>: Abbrev Number: 0\n <1>: Abbrev Number: 0\n Compilation Unit @ offset 0xc61:\n Length: 0xf7 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n <0>: Abbrev Number: 106 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n DW_AT_import : (ref_addr) <0xba3>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n DW_AT_import : (ref_addr) <0xc0b>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1849>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ DW_AT_import : (ref_addr) <0x184d>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1891>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ DW_AT_import : (ref_addr) <0x1895>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x18c1>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ DW_AT_import : (ref_addr) <0x18c5>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x18d9>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ DW_AT_import : (ref_addr) <0x18dd>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 127 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x350): stdin\n DW_AT_decl_file : (data1) 12\n DW_AT_decl_line : (data1) 149\n DW_AT_decl_column : (data1) 14\n DW_AT_type : (ref_addr) <0x3f9>\n DW_AT_external : (flag_present) 1\n@@ -1943,15 +1943,15 @@\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0>: Abbrev Number: 2 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 22 (DW_TAG_restrict_type)\n- DW_AT_type : (ref_addr) <0x181e>\n+ DW_AT_type : (ref_addr) <0x1822>\n <1>: Abbrev Number: 23 (DW_TAG_subprogram)\n DW_AT_external : (flag_present) 1\n DW_AT_name : (strp) (offset: 0x452): strtol\n DW_AT_decl_file : (data1) 4\n DW_AT_decl_line : (data1) 215\n DW_AT_decl_column : (data1) 17\n DW_AT_linkage_name: (strp) (offset: 0x449): __isoc23_strtol\n@@ -1988,26 +1988,26 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0>: Abbrev Number: 2 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1>: Abbrev Number: 42 (DW_TAG_array_type)\n+ <1>: Abbrev Number: 40 (DW_TAG_array_type)\n DW_AT_type : (ref_addr) <0x5c>, char\n- <2>: Abbrev Number: 45 (DW_TAG_subrange_type)\n+ <2>: Abbrev Number: 43 (DW_TAG_subrange_type)\n DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n DW_AT_upper_bound : (data2) 8191\n <2>: Abbrev Number: 0\n <1>: Abbrev Number: 0\n Compilation Unit @ offset 0xdd4:\n Length: 0x4c (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n <0>: Abbrev Number: 106 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n DW_AT_import : (ref_addr) <0xd68>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n@@ -2029,28 +2029,28 @@\n DW_AT_decl_column : (data1) 1\n DW_AT_type : (ref_addr) <0x2c>\n <2>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n DW_AT_name : (strp) (offset: 0x4b3): __src\n DW_AT_decl_file : (data1) 3\n DW_AT_decl_line : (data1) 34\n DW_AT_decl_column : (data1) 1\n- DW_AT_type : (ref_addr) <0x1839>\n+ DW_AT_type : (ref_addr) <0x183d>\n <2>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n DW_AT_name : (strp) (offset: 0x95b): __len\n DW_AT_decl_file : (data1) 3\n DW_AT_decl_line : (data1) 34\n DW_AT_decl_column : (data1) 1\n DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n <2>: Abbrev Number: 0\n <1>: Abbrev Number: 0\n Compilation Unit @ offset 0xe24:\n Length: 0x140 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n <0>: Abbrev Number: 104 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 105 (DW_TAG_typedef)\n DW_AT_name : (strp) (offset: 0x344): __socklen_t\n DW_AT_decl_file : (data1) 9\n@@ -2228,15 +2228,15 @@\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0>: Abbrev Number: 2 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0x16c8\n DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1849>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ DW_AT_import : (ref_addr) <0x184d>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1>: Abbrev Number: 21 (DW_TAG_subprogram)\n DW_AT_external : (flag_present) 1\n DW_AT_name : (strp) (offset: 0xd2c): strncasecmp\n DW_AT_decl_file : (data1) 20\n DW_AT_decl_line : (data1) 120\n DW_AT_decl_column : (data1) 12\n DW_AT_prototyped : (flag_present) 1\n@@ -2325,15 +2325,15 @@\n <101d> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n <2><1021>: Abbrev Number: 0\n <1><1022>: Abbrev Number: 0\n Compilation Unit @ offset 0x1023:\n Length: 0x3f (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n <0><102f>: Abbrev Number: 106 (DW_TAG_partial_unit)\n <1030> DW_AT_stmt_list : (sec_offset) 0x16c8\n <1034> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><1038>: Abbrev Number: 122 (DW_TAG_subprogram)\n <1039> DW_AT_external : (flag_present) 1\n <1039> DW_AT_name : (strp) (offset: 0x94c): snprintf\n@@ -2433,15 +2433,15 @@\n <10e5> DW_AT_prototyped : (flag_present) 1\n <10e5> DW_AT_type : (ref_addr) <0x58>\n <10e9> DW_AT_declaration : (flag_present) 1\n <10e9> DW_AT_sibling : (ref_udata) <0x10f5>\n <2><10ea>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n <10eb> DW_AT_type : (ref_addr) <0x58>\n <2><10ef>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <10f0> DW_AT_type : (ref_addr) <0x181e>\n+ <10f0> DW_AT_type : (ref_addr) <0x1822>\n <2><10f4>: Abbrev Number: 0\n <1><10f5>: Abbrev Number: 19 (DW_TAG_subprogram)\n <10f6> DW_AT_external : (flag_present) 1\n <10f6> DW_AT_name : (strp) (offset: 0xfd3): syslog_close\n <10fa> DW_AT_decl_file : (data1) 27\n <10fb> DW_AT_decl_line : (data1) 58\n <10fc> DW_AT_decl_column : (data1) 6\n@@ -2493,20 +2493,20 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0><1144>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <1145> DW_AT_stmt_list : (sec_offset) 0x2c93\n <1149> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><114d>: Abbrev Number: 36 (DW_TAG_subroutine_type)\n+ <1><114d>: Abbrev Number: 34 (DW_TAG_subroutine_type)\n <114e> DW_AT_prototyped : (flag_present) 1\n <1><114e>: Abbrev Number: 11 (DW_TAG_pointer_type)\n <114f> DW_AT_byte_size : (implicit_const) 8\n <114f> DW_AT_type : (ref_udata) <0x114d>\n- <1><1150>: Abbrev Number: 35 (DW_TAG_subprogram)\n+ <1><1150>: Abbrev Number: 33 (DW_TAG_subprogram)\n <1151> DW_AT_external : (flag_present) 1\n <1151> DW_AT_name : (strp) (offset: 0xdb9): atexit\n <1155> DW_AT_decl_file : (data1) 31\n <1156> DW_AT_decl_line : (data2) 734\n <1158> DW_AT_decl_column : (data1) 12\n <1159> DW_AT_prototyped : (flag_present) 1\n <1159> DW_AT_type : (ref_addr) <0x4a>, int\n@@ -2515,15 +2515,15 @@\n <115e> DW_AT_type : (ref_udata) <0x114e>\n <2><115f>: Abbrev Number: 0\n <1><1160>: Abbrev Number: 0\n Compilation Unit @ offset 0x1161:\n Length: 0xae (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n <0><116d>: Abbrev Number: 106 (DW_TAG_partial_unit)\n <116e> DW_AT_stmt_list : (sec_offset) 0x2c93\n <1172> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><1176>: Abbrev Number: 21 (DW_TAG_imported_unit)\n <1177> DW_AT_import : (ref_addr) <0x1144>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1><117b>: Abbrev Number: 46 (DW_TAG_typedef)\n@@ -2629,23 +2629,23 @@\n <2><1210>: Abbrev Number: 18 (DW_TAG_unspecified_parameters)\n <2><1211>: Abbrev Number: 0\n <1><1212>: Abbrev Number: 0\n Compilation Unit @ offset 0x1213:\n Length: 0x165 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n <0><121f>: Abbrev Number: 106 (DW_TAG_partial_unit)\n <1220> DW_AT_stmt_list : (sec_offset) 0x2c93\n <1224> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n <1><1228>: Abbrev Number: 21 (DW_TAG_imported_unit)\n <1229> DW_AT_import : (ref_addr) <0x116d>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n <1><122d>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <122e> DW_AT_import : (ref_addr) <0x1861>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ <122e> DW_AT_import : (ref_addr) <0x1865>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1><1232>: Abbrev Number: 46 (DW_TAG_typedef)\n <1233> DW_AT_name : (strp) (offset: 0xeec): __dev_t\n <1237> DW_AT_decl_file : (data1) 6\n <1238> DW_AT_decl_line : (data1) 145\n <1239> DW_AT_decl_column : (data1) 25\n <123a> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n <1><123e>: Abbrev Number: 46 (DW_TAG_typedef)\n@@ -2850,24 +2850,24 @@\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0><1388>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <1389> DW_AT_stmt_list : (sec_offset) 0x2c93\n <138d> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><1391>: Abbrev Number: 37 (DW_TAG_subprogram)\n+ <1><1391>: Abbrev Number: 35 (DW_TAG_subprogram)\n <1392> DW_AT_external : (flag_present) 1\n <1392> DW_AT_name : (strp) (offset: 0xe83): getgid\n <1396> DW_AT_decl_file : (implicit_const) 21\n <1396> DW_AT_decl_line : (data2) 703\n <1398> DW_AT_decl_column : (implicit_const) 16\n <1398> DW_AT_prototyped : (flag_present) 1\n <1398> DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n <139c> DW_AT_declaration : (flag_present) 1\n- <1><139c>: Abbrev Number: 35 (DW_TAG_subprogram)\n+ <1><139c>: Abbrev Number: 33 (DW_TAG_subprogram)\n <139d> DW_AT_external : (flag_present) 1\n <139d> DW_AT_name : (strp) (offset: 0xe00): chdir\n <13a1> DW_AT_decl_file : (data1) 21\n <13a2> DW_AT_decl_line : (data2) 517\n <13a4> DW_AT_decl_column : (data1) 12\n <13a5> DW_AT_prototyped : (flag_present) 1\n <13a5> DW_AT_type : (ref_addr) <0x4a>, int\n@@ -2925,15 +2925,15 @@\n <1405> DW_AT_type : (ref_addr) <0x4a>, int\n <2><1409>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n <140a> DW_AT_type : (ref_addr) <0x65>\n <2><140e>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n <2><140f>: Abbrev Number: 0\n <1><1410>: Abbrev Number: 30 (DW_TAG_subprogram)\n <1411> DW_AT_external : (flag_present) 1\n- <1411> DW_AT_name : (strp) (offset: 0x1471): fprintf\n+ <1411> DW_AT_name : (strp) (offset: 0x15c5): fprintf\n <1415> DW_AT_decl_file : (implicit_const) 2\n <1415> DW_AT_decl_line : (data1) 109\n <1416> DW_AT_decl_column : (implicit_const) 1\n <1416> DW_AT_prototyped : (flag_present) 1\n <1416> DW_AT_type : (ref_addr) <0x4a>, int\n <141a> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n <141a> DW_AT_artificial : (flag_present) 1\n@@ -2949,244 +2949,244 @@\n <142a> DW_AT_decl_line : (data1) 109\n <142b> DW_AT_decl_column : (data1) 60\n <142c> DW_AT_type : (ref_addr) <0x67>\n <2><1430>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n <2><1431>: Abbrev Number: 0\n <1><1432>: Abbrev Number: 0\n Compilation Unit @ offset 0x1433:\n- Length: 0xb5 (32-bit)\n+ Length: 0x44 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0\n Pointer Size: 8\n- <0><143f>: Abbrev Number: 106 (DW_TAG_partial_unit)\n+ <0><143f>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <1440> DW_AT_stmt_list : (sec_offset) 0x470a\n <1444> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- <1><1448>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <1449> DW_AT_import : (ref_addr) <0x102f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><144d>: Abbrev Number: 113 (DW_TAG_typedef)\n- <144e> DW_AT_name : (strp) (offset: 0x26a): __gnuc_va_list\n- <1452> DW_AT_decl_file : (data1) 7\n- <1453> DW_AT_decl_line : (data1) 40\n- <1454> DW_AT_decl_column : (data1) 27\n- <1455> DW_AT_type : (ref1) <0x1456>, __builtin_va_list, __va_list_tag\n- <1><1456>: Abbrev Number: 110 (DW_TAG_typedef)\n- <1457> DW_AT_name : (strp) (offset: 0x258): __builtin_va_list\n- <145b> DW_AT_type : (ref1) <0x145c>, __va_list_tag\n- <1><145c>: Abbrev Number: 111 (DW_TAG_array_type)\n- <145d> DW_AT_type : (ref1) <0x1466>, __va_list_tag\n- <145e> DW_AT_sibling : (ref1) <0x1466>\n- <2><145f>: Abbrev Number: 37 (DW_TAG_subrange_type)\n- <1460> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <1464> DW_AT_upper_bound : (data1) 0\n- <2><1465>: Abbrev Number: 0\n- <1><1466>: Abbrev Number: 112 (DW_TAG_structure_type)\n- <1467> DW_AT_name : (strp) (offset: 0x379): __va_list_tag\n- <146b> DW_AT_byte_size : (data1) 24\n- <146c> DW_AT_decl_file : (data1) 8\n- <146d> DW_AT_decl_line : (data1) 0\n- <146e> DW_AT_sibling : (ref1) <0x1498>\n- <2><146f>: Abbrev Number: 109 (DW_TAG_member)\n- <1470> DW_AT_name : (strp) (offset: 0x4eb): gp_offset\n- <1474> DW_AT_decl_file : (implicit_const) 8\n- <1474> DW_AT_decl_line : (implicit_const) 0\n- <1474> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <1478> DW_AT_data_member_location: (data1) 0\n- <2><1479>: Abbrev Number: 109 (DW_TAG_member)\n- <147a> DW_AT_name : (strp) (offset: 0x33a): fp_offset\n- <147e> DW_AT_decl_file : (implicit_const) 8\n- <147e> DW_AT_decl_line : (implicit_const) 0\n- <147e> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <1482> DW_AT_data_member_location: (data1) 4\n- <2><1483>: Abbrev Number: 109 (DW_TAG_member)\n- <1484> DW_AT_name : (strp) (offset: 0x568): overflow_arg_area\n- <1488> DW_AT_decl_file : (implicit_const) 8\n- <1488> DW_AT_decl_line : (implicit_const) 0\n- <1488> DW_AT_type : (ref_addr) <0x2c>\n- <148c> DW_AT_data_member_location: (data1) 8\n- <2><148d>: Abbrev Number: 109 (DW_TAG_member)\n- <148e> DW_AT_name : (strp) (offset: 0x64b): reg_save_area\n- <1492> DW_AT_decl_file : (implicit_const) 8\n- <1492> DW_AT_decl_line : (implicit_const) 0\n- <1492> DW_AT_type : (ref_addr) <0x2c>\n- <1496> DW_AT_data_member_location: (data1) 16\n- <2><1497>: Abbrev Number: 0\n- <1><1498>: Abbrev Number: 113 (DW_TAG_typedef)\n- <1499> DW_AT_name : (strp) (offset: 0x271): va_list\n- <149d> DW_AT_decl_file : (data1) 12\n- <149e> DW_AT_decl_line : (data1) 53\n- <149f> DW_AT_decl_column : (data1) 24\n- <14a0> DW_AT_type : (ref1) <0x144d>, __gnuc_va_list, __builtin_va_list, __va_list_tag\n- <1><14a1>: Abbrev Number: 108 (DW_TAG_subprogram)\n- <14a2> DW_AT_external : (flag_present) 1\n- <14a2> DW_AT_name : (strp) (offset: 0x94b): vsnprintf\n- <14a6> DW_AT_decl_file : (data1) 2\n- <14a7> DW_AT_decl_line : (data1) 93\n- <14a8> DW_AT_decl_column : (implicit_const) 1\n- <14a8> DW_AT_prototyped : (flag_present) 1\n- <14a8> DW_AT_type : (ref_addr) <0x4a>, int\n- <14ac> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <14ac> DW_AT_artificial : (flag_present) 1\n- <14ac> DW_AT_sibling : (ref1) <0x14d7>\n- <2><14ad>: Abbrev Number: 105 (DW_TAG_formal_parameter)\n- <14ae> DW_AT_name : (string) __s\n- <14b2> DW_AT_decl_file : (implicit_const) 2\n- <14b2> DW_AT_decl_line : (data1) 93\n- <14b3> DW_AT_decl_column : (implicit_const) 1\n- <14b3> DW_AT_type : (ref_addr) <0x5a>\n- <2><14b7>: Abbrev Number: 105 (DW_TAG_formal_parameter)\n- <14b8> DW_AT_name : (string) __n\n- <14bc> DW_AT_decl_file : (implicit_const) 2\n- <14bc> DW_AT_decl_line : (data1) 93\n- <14bd> DW_AT_decl_column : (implicit_const) 1\n- <14bd> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><14c1>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <14c2> DW_AT_name : (strp) (offset: 0x46): __fmt\n- <14c6> DW_AT_decl_file : (data1) 2\n- <14c7> DW_AT_decl_line : (data1) 93\n- <14c8> DW_AT_decl_column : (data1) 1\n- <14c9> DW_AT_type : (ref_addr) <0x67>\n- <2><14cd>: Abbrev Number: 114 (DW_TAG_formal_parameter)\n- <14ce> DW_AT_name : (strp) (offset: 0x429): __ap\n- <14d2> DW_AT_decl_file : (data1) 2\n- <14d3> DW_AT_decl_line : (data1) 93\n- <14d4> DW_AT_decl_column : (data1) 1\n- <14d5> DW_AT_type : (ref1) <0x14d7>\n- <2><14d6>: Abbrev Number: 0\n- <1><14d7>: Abbrev Number: 104 (DW_TAG_pointer_type)\n- <14d8> DW_AT_byte_size : (implicit_const) 8\n- <14d8> DW_AT_type : (ref1) <0x1466>, __va_list_tag\n- <1><14d9>: Abbrev Number: 107 (DW_TAG_subprogram)\n- <14da> DW_AT_external : (flag_present) 1\n- <14da> DW_AT_declaration : (flag_present) 1\n- <14da> DW_AT_linkage_name: (strp) (offset: 0xc37): __snprintf_chk\n- <14de> DW_AT_name : (strp) (offset: 0xc2d): __builtin___snprintf_chk\n- <14e2> DW_AT_decl_file : (implicit_const) 8\n- <14e2> DW_AT_decl_line : (implicit_const) 0\n- <1><14e2>: Abbrev Number: 107 (DW_TAG_subprogram)\n- <14e3> DW_AT_external : (flag_present) 1\n- <14e3> DW_AT_declaration : (flag_present) 1\n- <14e3> DW_AT_linkage_name: (strp) (offset: 0x91f): __vsnprintf_chk\n- <14e7> DW_AT_name : (strp) (offset: 0x915): __builtin___vsnprintf_chk\n- <14eb> DW_AT_decl_file : (implicit_const) 8\n- <14eb> DW_AT_decl_line : (implicit_const) 0\n- <1><14eb>: Abbrev Number: 0\n- Compilation Unit @ offset 0x14ec:\n- Length: 0x60 (32-bit)\n+ <1><1448>: Abbrev Number: 20 (DW_TAG_subprogram)\n+ <1449> DW_AT_external : (flag_present) 1\n+ <1449> DW_AT_name : (strp) (offset: 0x588): misc_free\n+ <144d> DW_AT_decl_file : (data1) 20\n+ <144e> DW_AT_decl_line : (data1) 76\n+ <144f> DW_AT_decl_column : (data1) 7\n+ <1450> DW_AT_prototyped : (flag_present) 1\n+ <1450> DW_AT_declaration : (flag_present) 1\n+ <1450> DW_AT_sibling : (ref_udata) <0x1461>\n+ <2><1451>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <1452> DW_AT_type : (ref_addr) <0x58>\n+ <2><1456>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <1457> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><145b>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <145c> DW_AT_type : (ref_addr) <0x2c>\n+ <2><1460>: Abbrev Number: 0\n+ <1><1461>: Abbrev Number: 32 (DW_TAG_subprogram)\n+ <1462> DW_AT_external : (flag_present) 1\n+ <1462> DW_AT_name : (strp) (offset: 0x172): misc_die\n+ <1466> DW_AT_decl_file : (data1) 20\n+ <1467> DW_AT_decl_line : (data1) 79\n+ <1468> DW_AT_decl_column : (data1) 7\n+ <1469> DW_AT_prototyped : (flag_present) 1\n+ <1469> DW_AT_declaration : (flag_present) 1\n+ <2><1469>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <146a> DW_AT_type : (ref_addr) <0x58>\n+ <2><146e>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <146f> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1473>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <1474> DW_AT_type : (ref_addr) <0x58>\n+ <2><1478>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n+ <2><1479>: Abbrev Number: 0\n+ <1><147a>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x147b:\n+ Length: 0xb5 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n- <0><14f8>: Abbrev Number: 106 (DW_TAG_partial_unit)\n- <14f9> DW_AT_stmt_list : (sec_offset) 0x470a\n- <14fd> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- <1><1501>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <1502> DW_AT_import : (ref_addr) <0x13e9>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><1506>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <1507> DW_AT_import : (ref_addr) <0x13bc>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><150b>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <150c> DW_AT_import : (ref_addr) <0x1879>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><1510>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <1511> DW_AT_external : (flag_present) 1\n- <1511> DW_AT_name : (strp) (offset: 0x1457): strerror\n- <1515> DW_AT_decl_file : (data1) 18\n- <1516> DW_AT_decl_line : (data2) 419\n- <1518> DW_AT_decl_column : (data1) 14\n- <1519> DW_AT_prototyped : (flag_present) 1\n- <1519> DW_AT_type : (ref_addr) <0x58>\n- <151d> DW_AT_declaration : (flag_present) 1\n- <151d> DW_AT_sibling : (ref_udata) <0x1524>\n- <2><151e>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <151f> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1523>: Abbrev Number: 0\n- <1><1524>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <1525> DW_AT_external : (flag_present) 1\n- <1525> DW_AT_name : (strp) (offset: 0x13a3): unlink\n- <1529> DW_AT_decl_file : (data1) 24\n- <152a> DW_AT_decl_line : (data2) 858\n- <152c> DW_AT_decl_column : (data1) 12\n- <152d> DW_AT_prototyped : (flag_present) 1\n- <152d> DW_AT_type : (ref_addr) <0x4a>, int\n- <1531> DW_AT_declaration : (flag_present) 1\n- <1531> DW_AT_sibling : (ref_udata) <0x1538>\n- <2><1532>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1533> DW_AT_type : (ref_addr) <0x65>\n- <2><1537>: Abbrev Number: 0\n- <1><1538>: Abbrev Number: 7 (DW_TAG_array_type)\n- <1539> DW_AT_type : (ref_addr) <0x5c>, char\n- <153d> DW_AT_sibling : (ref_udata) <0x1546>\n- <2><153e>: Abbrev Number: 65 (DW_TAG_subrange_type)\n- <153f> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <1543> DW_AT_upper_bound : (data2) 16383\n- <2><1545>: Abbrev Number: 0\n- <1><1546>: Abbrev Number: 107 (DW_TAG_subprogram)\n- <1547> DW_AT_external : (flag_present) 1\n- <1547> DW_AT_declaration : (flag_present) 1\n- <1547> DW_AT_linkage_name: (strp) (offset: 0x1336): memset\n- <154b> DW_AT_name : (strp) (offset: 0x132c): __builtin_memset\n- <154f> DW_AT_decl_file : (implicit_const) 8\n- <154f> DW_AT_decl_line : (implicit_const) 0\n- <1><154f>: Abbrev Number: 0\n- Compilation Unit @ offset 0x1550:\n- Length: 0x44 (32-bit)\n+ <0><1487>: Abbrev Number: 106 (DW_TAG_partial_unit)\n+ <1488> DW_AT_stmt_list : (sec_offset) 0x470a\n+ <148c> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n+ <1><1490>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <1491> DW_AT_import : (ref_addr) <0x102f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><1495>: Abbrev Number: 113 (DW_TAG_typedef)\n+ <1496> DW_AT_name : (strp) (offset: 0x26a): __gnuc_va_list\n+ <149a> DW_AT_decl_file : (data1) 7\n+ <149b> DW_AT_decl_line : (data1) 40\n+ <149c> DW_AT_decl_column : (data1) 27\n+ <149d> DW_AT_type : (ref1) <0x149e>, __builtin_va_list, __va_list_tag\n+ <1><149e>: Abbrev Number: 110 (DW_TAG_typedef)\n+ <149f> DW_AT_name : (strp) (offset: 0x258): __builtin_va_list\n+ <14a3> DW_AT_type : (ref1) <0x14a4>, __va_list_tag\n+ <1><14a4>: Abbrev Number: 111 (DW_TAG_array_type)\n+ <14a5> DW_AT_type : (ref1) <0x14ae>, __va_list_tag\n+ <14a6> DW_AT_sibling : (ref1) <0x14ae>\n+ <2><14a7>: Abbrev Number: 37 (DW_TAG_subrange_type)\n+ <14a8> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <14ac> DW_AT_upper_bound : (data1) 0\n+ <2><14ad>: Abbrev Number: 0\n+ <1><14ae>: Abbrev Number: 112 (DW_TAG_structure_type)\n+ <14af> DW_AT_name : (strp) (offset: 0x379): __va_list_tag\n+ <14b3> DW_AT_byte_size : (data1) 24\n+ <14b4> DW_AT_decl_file : (data1) 8\n+ <14b5> DW_AT_decl_line : (data1) 0\n+ <14b6> DW_AT_sibling : (ref1) <0x14e0>\n+ <2><14b7>: Abbrev Number: 109 (DW_TAG_member)\n+ <14b8> DW_AT_name : (strp) (offset: 0x4eb): gp_offset\n+ <14bc> DW_AT_decl_file : (implicit_const) 8\n+ <14bc> DW_AT_decl_line : (implicit_const) 0\n+ <14bc> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <14c0> DW_AT_data_member_location: (data1) 0\n+ <2><14c1>: Abbrev Number: 109 (DW_TAG_member)\n+ <14c2> DW_AT_name : (strp) (offset: 0x33a): fp_offset\n+ <14c6> DW_AT_decl_file : (implicit_const) 8\n+ <14c6> DW_AT_decl_line : (implicit_const) 0\n+ <14c6> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <14ca> DW_AT_data_member_location: (data1) 4\n+ <2><14cb>: Abbrev Number: 109 (DW_TAG_member)\n+ <14cc> DW_AT_name : (strp) (offset: 0x568): overflow_arg_area\n+ <14d0> DW_AT_decl_file : (implicit_const) 8\n+ <14d0> DW_AT_decl_line : (implicit_const) 0\n+ <14d0> DW_AT_type : (ref_addr) <0x2c>\n+ <14d4> DW_AT_data_member_location: (data1) 8\n+ <2><14d5>: Abbrev Number: 109 (DW_TAG_member)\n+ <14d6> DW_AT_name : (strp) (offset: 0x64b): reg_save_area\n+ <14da> DW_AT_decl_file : (implicit_const) 8\n+ <14da> DW_AT_decl_line : (implicit_const) 0\n+ <14da> DW_AT_type : (ref_addr) <0x2c>\n+ <14de> DW_AT_data_member_location: (data1) 16\n+ <2><14df>: Abbrev Number: 0\n+ <1><14e0>: Abbrev Number: 113 (DW_TAG_typedef)\n+ <14e1> DW_AT_name : (strp) (offset: 0x271): va_list\n+ <14e5> DW_AT_decl_file : (data1) 12\n+ <14e6> DW_AT_decl_line : (data1) 53\n+ <14e7> DW_AT_decl_column : (data1) 24\n+ <14e8> DW_AT_type : (ref1) <0x1495>, __gnuc_va_list, __builtin_va_list, __va_list_tag\n+ <1><14e9>: Abbrev Number: 108 (DW_TAG_subprogram)\n+ <14ea> DW_AT_external : (flag_present) 1\n+ <14ea> DW_AT_name : (strp) (offset: 0x94b): vsnprintf\n+ <14ee> DW_AT_decl_file : (data1) 2\n+ <14ef> DW_AT_decl_line : (data1) 93\n+ <14f0> DW_AT_decl_column : (implicit_const) 1\n+ <14f0> DW_AT_prototyped : (flag_present) 1\n+ <14f0> DW_AT_type : (ref_addr) <0x4a>, int\n+ <14f4> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ <14f4> DW_AT_artificial : (flag_present) 1\n+ <14f4> DW_AT_sibling : (ref1) <0x151f>\n+ <2><14f5>: Abbrev Number: 105 (DW_TAG_formal_parameter)\n+ <14f6> DW_AT_name : (string) __s\n+ <14fa> DW_AT_decl_file : (implicit_const) 2\n+ <14fa> DW_AT_decl_line : (data1) 93\n+ <14fb> DW_AT_decl_column : (implicit_const) 1\n+ <14fb> DW_AT_type : (ref_addr) <0x5a>\n+ <2><14ff>: Abbrev Number: 105 (DW_TAG_formal_parameter)\n+ <1500> DW_AT_name : (string) __n\n+ <1504> DW_AT_decl_file : (implicit_const) 2\n+ <1504> DW_AT_decl_line : (data1) 93\n+ <1505> DW_AT_decl_column : (implicit_const) 1\n+ <1505> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><1509>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <150a> DW_AT_name : (strp) (offset: 0x46): __fmt\n+ <150e> DW_AT_decl_file : (data1) 2\n+ <150f> DW_AT_decl_line : (data1) 93\n+ <1510> DW_AT_decl_column : (data1) 1\n+ <1511> DW_AT_type : (ref_addr) <0x67>\n+ <2><1515>: Abbrev Number: 114 (DW_TAG_formal_parameter)\n+ <1516> DW_AT_name : (strp) (offset: 0x429): __ap\n+ <151a> DW_AT_decl_file : (data1) 2\n+ <151b> DW_AT_decl_line : (data1) 93\n+ <151c> DW_AT_decl_column : (data1) 1\n+ <151d> DW_AT_type : (ref1) <0x151f>\n+ <2><151e>: Abbrev Number: 0\n+ <1><151f>: Abbrev Number: 104 (DW_TAG_pointer_type)\n+ <1520> DW_AT_byte_size : (implicit_const) 8\n+ <1520> DW_AT_type : (ref1) <0x14ae>, __va_list_tag\n+ <1><1521>: Abbrev Number: 107 (DW_TAG_subprogram)\n+ <1522> DW_AT_external : (flag_present) 1\n+ <1522> DW_AT_declaration : (flag_present) 1\n+ <1522> DW_AT_linkage_name: (strp) (offset: 0xc37): __snprintf_chk\n+ <1526> DW_AT_name : (strp) (offset: 0xc2d): __builtin___snprintf_chk\n+ <152a> DW_AT_decl_file : (implicit_const) 8\n+ <152a> DW_AT_decl_line : (implicit_const) 0\n+ <1><152a>: Abbrev Number: 107 (DW_TAG_subprogram)\n+ <152b> DW_AT_external : (flag_present) 1\n+ <152b> DW_AT_declaration : (flag_present) 1\n+ <152b> DW_AT_linkage_name: (strp) (offset: 0x91f): __vsnprintf_chk\n+ <152f> DW_AT_name : (strp) (offset: 0x915): __builtin___vsnprintf_chk\n+ <1533> DW_AT_decl_file : (implicit_const) 8\n+ <1533> DW_AT_decl_line : (implicit_const) 0\n+ <1><1533>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x1534:\n+ Length: 0x60 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n- <0><155c>: Abbrev Number: 2 (DW_TAG_partial_unit)\n- <155d> DW_AT_stmt_list : (sec_offset) 0x470a\n- <1561> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- <1><1565>: Abbrev Number: 20 (DW_TAG_subprogram)\n- <1566> DW_AT_external : (flag_present) 1\n- <1566> DW_AT_name : (strp) (offset: 0x588): misc_free\n- <156a> DW_AT_decl_file : (data1) 20\n- <156b> DW_AT_decl_line : (data1) 76\n- <156c> DW_AT_decl_column : (data1) 7\n- <156d> DW_AT_prototyped : (flag_present) 1\n- <156d> DW_AT_declaration : (flag_present) 1\n- <156d> DW_AT_sibling : (ref_udata) <0x157e>\n- <2><156e>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <156f> DW_AT_type : (ref_addr) <0x58>\n- <2><1573>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <1574> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1578>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <1579> DW_AT_type : (ref_addr) <0x2c>\n- <2><157d>: Abbrev Number: 0\n- <1><157e>: Abbrev Number: 34 (DW_TAG_subprogram)\n- <157f> DW_AT_external : (flag_present) 1\n- <157f> DW_AT_name : (strp) (offset: 0x172): misc_die\n- <1583> DW_AT_decl_file : (data1) 20\n- <1584> DW_AT_decl_line : (data1) 79\n- <1585> DW_AT_decl_column : (data1) 7\n- <1586> DW_AT_prototyped : (flag_present) 1\n- <1586> DW_AT_declaration : (flag_present) 1\n- <2><1586>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <1587> DW_AT_type : (ref_addr) <0x58>\n- <2><158b>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <158c> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1590>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <1591> DW_AT_type : (ref_addr) <0x58>\n- <2><1595>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n- <2><1596>: Abbrev Number: 0\n+ <0><1540>: Abbrev Number: 106 (DW_TAG_partial_unit)\n+ <1541> DW_AT_stmt_list : (sec_offset) 0x470a\n+ <1545> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n+ <1><1549>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <154a> DW_AT_import : (ref_addr) <0x13e9>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><154e>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <154f> DW_AT_import : (ref_addr) <0x13bc>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><1553>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <1554> DW_AT_import : (ref_addr) <0x187d>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><1558>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <1559> DW_AT_external : (flag_present) 1\n+ <1559> DW_AT_name : (strp) (offset: 0x1457): strerror\n+ <155d> DW_AT_decl_file : (data1) 18\n+ <155e> DW_AT_decl_line : (data2) 419\n+ <1560> DW_AT_decl_column : (data1) 14\n+ <1561> DW_AT_prototyped : (flag_present) 1\n+ <1561> DW_AT_type : (ref_addr) <0x58>\n+ <1565> DW_AT_declaration : (flag_present) 1\n+ <1565> DW_AT_sibling : (ref_udata) <0x156c>\n+ <2><1566>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <1567> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><156b>: Abbrev Number: 0\n+ <1><156c>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <156d> DW_AT_external : (flag_present) 1\n+ <156d> DW_AT_name : (strp) (offset: 0x13a3): unlink\n+ <1571> DW_AT_decl_file : (data1) 24\n+ <1572> DW_AT_decl_line : (data2) 858\n+ <1574> DW_AT_decl_column : (data1) 12\n+ <1575> DW_AT_prototyped : (flag_present) 1\n+ <1575> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1579> DW_AT_declaration : (flag_present) 1\n+ <1579> DW_AT_sibling : (ref_udata) <0x1580>\n+ <2><157a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <157b> DW_AT_type : (ref_addr) <0x65>\n+ <2><157f>: Abbrev Number: 0\n+ <1><1580>: Abbrev Number: 7 (DW_TAG_array_type)\n+ <1581> DW_AT_type : (ref_addr) <0x5c>, char\n+ <1585> DW_AT_sibling : (ref_udata) <0x158e>\n+ <2><1586>: Abbrev Number: 65 (DW_TAG_subrange_type)\n+ <1587> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <158b> DW_AT_upper_bound : (data2) 16383\n+ <2><158d>: Abbrev Number: 0\n+ <1><158e>: Abbrev Number: 107 (DW_TAG_subprogram)\n+ <158f> DW_AT_external : (flag_present) 1\n+ <158f> DW_AT_declaration : (flag_present) 1\n+ <158f> DW_AT_linkage_name: (strp) (offset: 0x1336): memset\n+ <1593> DW_AT_name : (strp) (offset: 0x132c): __builtin_memset\n+ <1597> DW_AT_decl_file : (implicit_const) 8\n+ <1597> DW_AT_decl_line : (implicit_const) 0\n <1><1597>: Abbrev Number: 0\n Compilation Unit @ offset 0x1598:\n Length: 0xdc (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x2dd\n+ Abbrev Offset: 0x2b1\n Pointer Size: 8\n <0><15a4>: Abbrev Number: 123 (DW_TAG_partial_unit)\n <15a5> DW_AT_stmt_list : (sec_offset) 0x470a\n <15a9> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n <1><15ad>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <15ae> DW_AT_import : (ref_addr) <0x143f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <15ae> DW_AT_import : (ref_addr) <0x143f>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n <1><15b2>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <15b3> DW_AT_import : (ref_addr) <0x155c>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <15b3> DW_AT_import : (ref_addr) <0x1487>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n <1><15b7>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <15b8> DW_AT_import : (ref_addr) <0x1849>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n+ <15b8> DW_AT_import : (ref_addr) <0x184d>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n <1><15bc>: Abbrev Number: 57 (DW_TAG_const_type)\n <15bd> DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n <1><15c1>: Abbrev Number: 126 (DW_TAG_structure_type)\n <15c2> DW_AT_name : (string) tm\n <15c5> DW_AT_byte_size : (data1) 56\n <15c6> DW_AT_decl_file : (data1) 15\n <15c7> DW_AT_decl_line : (data1) 7\n@@ -3296,26764 +3296,26764 @@\n <1671> DW_AT_decl_line : (data1) 67\n <1672> DW_AT_decl_column : (data1) 7\n <1673> DW_AT_prototyped : (flag_present) 1\n <1673> DW_AT_type : (ref_addr) <0x58>\n <1677> DW_AT_declaration : (flag_present) 1\n <1><1677>: Abbrev Number: 0\n Compilation Unit @ offset 0x1678:\n- Length: 0x32 (32-bit)\n+ Length: 0x36 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n <0><1684>: Abbrev Number: 2 (DW_TAG_partial_unit)\n <1685> DW_AT_stmt_list : (sec_offset) 0x5102\n <1689> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- <1><168d>: Abbrev Number: 33 (DW_TAG_subprogram)\n+ <1><168d>: Abbrev Number: 20 (DW_TAG_subprogram)\n <168e> DW_AT_external : (flag_present) 1\n- <168e> DW_AT_name : (strp) (offset: 0x295): syslog_error\n- <1692> DW_AT_decl_file : (implicit_const) 20\n- <1692> DW_AT_decl_line : (data1) 55\n- <1693> DW_AT_decl_column : (implicit_const) 6\n- <1693> DW_AT_prototyped : (flag_present) 1\n- <1693> DW_AT_declaration : (flag_present) 1\n- <1693> DW_AT_sibling : (ref_udata) <0x169b>\n- <2><1694>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <1695> DW_AT_type : (ref_addr) <0x58>\n- <2><1699>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n- <2><169a>: Abbrev Number: 0\n- <1><169b>: Abbrev Number: 32 (DW_TAG_subprogram)\n- <169c> DW_AT_external : (flag_present) 1\n- <169c> DW_AT_name : (strp) (offset: 0x130): syslog_write\n- <16a0> DW_AT_decl_file : (implicit_const) 20\n- <16a0> DW_AT_decl_line : (data1) 54\n- <16a1> DW_AT_decl_column : (implicit_const) 6\n- <16a1> DW_AT_prototyped : (flag_present) 1\n- <16a1> DW_AT_declaration : (flag_present) 1\n- <2><16a1>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <16a2> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><16a6>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <16a7> DW_AT_type : (ref_addr) <0x58>\n- <2><16ab>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n- <2><16ac>: Abbrev Number: 0\n- <1><16ad>: Abbrev Number: 0\n- Compilation Unit @ offset 0x16ae:\n+ <168e> DW_AT_name : (strp) (offset: 0x130): syslog_write\n+ <1692> DW_AT_decl_file : (data1) 17\n+ <1693> DW_AT_decl_line : (data1) 54\n+ <1694> DW_AT_decl_column : (data1) 6\n+ <1695> DW_AT_prototyped : (flag_present) 1\n+ <1695> DW_AT_declaration : (flag_present) 1\n+ <1695> DW_AT_sibling : (ref_udata) <0x16a2>\n+ <2><1696>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <1697> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><169b>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <169c> DW_AT_type : (ref_addr) <0x58>\n+ <2><16a0>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n+ <2><16a1>: Abbrev Number: 0\n+ <1><16a2>: Abbrev Number: 32 (DW_TAG_subprogram)\n+ <16a3> DW_AT_external : (flag_present) 1\n+ <16a3> DW_AT_name : (strp) (offset: 0x295): syslog_error\n+ <16a7> DW_AT_decl_file : (data1) 17\n+ <16a8> DW_AT_decl_line : (data1) 55\n+ <16a9> DW_AT_decl_column : (data1) 6\n+ <16aa> DW_AT_prototyped : (flag_present) 1\n+ <16aa> DW_AT_declaration : (flag_present) 1\n+ <2><16aa>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <16ab> DW_AT_type : (ref_addr) <0x58>\n+ <2><16af>: Abbrev Number: 29 (DW_TAG_unspecified_parameters)\n+ <2><16b0>: Abbrev Number: 0\n+ <1><16b1>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x16b2:\n Length: 0x11c (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n- <0><16ba>: Abbrev Number: 104 (DW_TAG_partial_unit)\n- <16bb> DW_AT_stmt_list : (sec_offset) 0x5102\n- <16bf> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- <1><16c3>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- <16c4> DW_AT_import : (ref_addr) <0xdbd>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><16c8>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- <16c9> DW_AT_import : (ref_addr) <0x1684>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><16cd>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- <16ce> DW_AT_import : (ref_addr) <0x1861>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><16d2>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- <16d3> DW_AT_import : (ref_addr) <0x1891>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><16d7>: Abbrev Number: 101 (DW_TAG_restrict_type)\n- <16d8> DW_AT_type : (ref_addr) <0x2c>\n- <1><16dc>: Abbrev Number: 105 (DW_TAG_typedef)\n- <16dd> DW_AT_name : (strp) (offset: 0x1479): __suseconds_t\n- <16e1> DW_AT_decl_file : (data1) 8\n- <16e2> DW_AT_decl_line : (data1) 162\n- <16e3> DW_AT_decl_column : (data1) 31\n- <16e4> DW_AT_type : (ref_addr) <0x51>, long int\n- <1><16e8>: Abbrev Number: 102 (DW_TAG_structure_type)\n- <16e9> DW_AT_name : (strp) (offset: 0x152e): timeval\n- <16ed> DW_AT_byte_size : (data1) 16\n- <16ee> DW_AT_decl_file : (data1) 13\n- <16ef> DW_AT_decl_line : (data1) 8\n- <16f0> DW_AT_decl_column : (implicit_const) 8\n- <16f0> DW_AT_sibling : (ref_udata) <0x1709>\n- <2><16f1>: Abbrev Number: 67 (DW_TAG_member)\n- <16f2> DW_AT_name : (strp) (offset: 0xef4): tv_sec\n- <16f6> DW_AT_decl_file : (data1) 13\n- <16f7> DW_AT_decl_line : (data1) 14\n- <16f8> DW_AT_decl_column : (data1) 12\n- <16f9> DW_AT_type : (ref_addr) <0x10b>, __time_t, long int\n- <16fd> DW_AT_data_member_location: (data1) 0\n- <2><16fe>: Abbrev Number: 83 (DW_TAG_member)\n- <16ff> DW_AT_name : (strp) (offset: 0x1584): tv_usec\n- <1703> DW_AT_decl_file : (data1) 13\n- <1704> DW_AT_decl_line : (data1) 15\n- <1705> DW_AT_decl_column : (data1) 17\n- <1706> DW_AT_type : (ref_udata) <0x16dc>, __suseconds_t, long int\n- <1707> DW_AT_data_member_location: (data1) 8\n- <2><1708>: Abbrev Number: 0\n- <1><1709>: Abbrev Number: 101 (DW_TAG_restrict_type)\n- <170a> DW_AT_type : (ref_addr) <0x1839>\n- <1><170e>: Abbrev Number: 99 (DW_TAG_pointer_type)\n- <170f> DW_AT_byte_size : (implicit_const) 8\n- <170f> DW_AT_type : (ref_udata) <0x16e8>, timeval\n- <1><1710>: Abbrev Number: 100 (DW_TAG_restrict_type)\n- <1711> DW_AT_type : (ref_udata) <0x170e>\n- <1><1712>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1713> DW_AT_external : (flag_present) 1\n- <1713> DW_AT_name : (strp) (offset: 0x61d): config_str\n- <1717> DW_AT_decl_file : (data1) 17\n- <1718> DW_AT_decl_line : (data1) 49\n- <1719> DW_AT_decl_column : (data1) 11\n- <171a> DW_AT_prototyped : (flag_present) 1\n- <171a> DW_AT_type : (ref_addr) <0x58>\n- <171e> DW_AT_declaration : (flag_present) 1\n- <171e> DW_AT_sibling : (ref_udata) <0x1730>\n- <2><1720>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- <1721> DW_AT_type : (ref_addr) <0x58>\n- <2><1725>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- <1726> DW_AT_type : (ref_addr) <0x58>\n- <2><172a>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- <172b> DW_AT_type : (ref_addr) <0x58>\n- <2><172f>: Abbrev Number: 0\n- <1><1730>: Abbrev Number: 31 (DW_TAG_subprogram)\n- <1731> DW_AT_external : (flag_present) 1\n- <1731> DW_AT_name : (strp) (offset: 0x58d): free\n- <1735> DW_AT_decl_file : (implicit_const) 14\n- <1735> DW_AT_decl_line : (data2) 687\n- <1737> DW_AT_decl_column : (implicit_const) 13\n- <1737> DW_AT_prototyped : (flag_present) 1\n- <1737> DW_AT_declaration : (flag_present) 1\n- <1737> DW_AT_sibling : (ref_udata) <0x173f>\n- <2><1739>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- <173a> DW_AT_type : (ref_addr) <0x2c>\n- <2><173e>: Abbrev Number: 0\n- <1><173f>: Abbrev Number: 26 (DW_TAG_subprogram)\n- <1740> DW_AT_external : (flag_present) 1\n- <1740> DW_AT_name : (strp) (offset: 0x1469): malloc\n- <1744> DW_AT_decl_file : (data1) 14\n- <1745> DW_AT_decl_line : (data2) 672\n- <1747> DW_AT_decl_column : (data1) 14\n- <1748> DW_AT_prototyped : (flag_present) 1\n- <1748> DW_AT_type : (ref_addr) <0x2c>\n- <174c> DW_AT_declaration : (flag_present) 1\n- <174c> DW_AT_sibling : (ref_udata) <0x1754>\n- <2><174e>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- <174f> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <2><1753>: Abbrev Number: 0\n- <1><1754>: Abbrev Number: 36 (DW_TAG_subprogram)\n- <1755> DW_AT_external : (flag_present) 1\n- <1755> DW_AT_name : (strp) (offset: 0x96b): strncpy\n- <1759> DW_AT_decl_file : (data1) 2\n- <175a> DW_AT_decl_line : (data1) 96\n- <175b> DW_AT_decl_column : (implicit_const) 1\n- <175b> DW_AT_prototyped : (flag_present) 1\n- <175b> DW_AT_type : (ref_addr) <0x58>\n- <175f> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <175f> DW_AT_artificial : (flag_present) 1\n- <175f> DW_AT_sibling : (ref_udata) <0x1786>\n- <2><1761>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n- <1762> DW_AT_name : (strp) (offset: 0x7ea): __dest\n- <1766> DW_AT_decl_file : (data1) 2\n- <1767> DW_AT_decl_line : (data1) 96\n- <1768> DW_AT_decl_column : (data1) 1\n- <1769> DW_AT_type : (ref_addr) <0x5a>\n- <2><176d>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n- <176e> DW_AT_name : (strp) (offset: 0x4b3): __src\n- <1772> DW_AT_decl_file : (data1) 2\n- <1773> DW_AT_decl_line : (data1) 96\n- <1774> DW_AT_decl_column : (data1) 1\n- <1775> DW_AT_type : (ref_addr) <0x67>\n- <2><1779>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n- <177a> DW_AT_name : (strp) (offset: 0x95b): __len\n- <177e> DW_AT_decl_file : (data1) 2\n- <177f> DW_AT_decl_line : (data1) 96\n- <1780> DW_AT_decl_column : (data1) 1\n- <1781> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><1785>: Abbrev Number: 0\n- <1><1786>: Abbrev Number: 36 (DW_TAG_subprogram)\n- <1787> DW_AT_external : (flag_present) 1\n- <1787> DW_AT_name : (strp) (offset: 0x151e): memcpy\n- <178b> DW_AT_decl_file : (data1) 2\n- <178c> DW_AT_decl_line : (data1) 26\n- <178d> DW_AT_decl_column : (implicit_const) 1\n- <178d> DW_AT_prototyped : (flag_present) 1\n- <178d> DW_AT_type : (ref_addr) <0x2c>\n- <1791> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <1791> DW_AT_artificial : (flag_present) 1\n- <1791> DW_AT_sibling : (ref_udata) <0x17b2>\n- <2><1793>: Abbrev Number: 103 (DW_TAG_formal_parameter)\n- <1794> DW_AT_name : (strp) (offset: 0x7ea): __dest\n- <1798> DW_AT_decl_file : (data1) 2\n- <1799> DW_AT_decl_line : (data1) 26\n- <179a> DW_AT_decl_column : (data1) 1\n- <179b> DW_AT_type : (ref_udata) <0x16d7>\n- <2><179c>: Abbrev Number: 103 (DW_TAG_formal_parameter)\n- <179d> DW_AT_name : (strp) (offset: 0x4b3): __src\n- <17a1> DW_AT_decl_file : (data1) 2\n- <17a2> DW_AT_decl_line : (data1) 26\n- <17a3> DW_AT_decl_column : (data1) 1\n- <17a4> DW_AT_type : (ref_udata) <0x1709>\n- <2><17a5>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n- <17a6> DW_AT_name : (strp) (offset: 0x95b): __len\n- <17aa> DW_AT_decl_file : (data1) 2\n- <17ab> DW_AT_decl_line : (data1) 26\n- <17ac> DW_AT_decl_column : (data1) 1\n- <17ad> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><17b1>: Abbrev Number: 0\n- <1><17b2>: Abbrev Number: 59 (DW_TAG_subprogram)\n- <17b3> DW_AT_external : (flag_present) 1\n- <17b3> DW_AT_declaration : (flag_present) 1\n- <17b3> DW_AT_linkage_name: (strp) (offset: 0x96b): strncpy\n- <17b7> DW_AT_name : (strp) (offset: 0x14b0): __builtin_strncpy\n- <17bb> DW_AT_decl_file : (implicit_const) 7\n- <17bb> DW_AT_decl_line : (implicit_const) 0\n- <1><17bb>: Abbrev Number: 59 (DW_TAG_subprogram)\n- <17bc> DW_AT_external : (flag_present) 1\n- <17bc> DW_AT_declaration : (flag_present) 1\n- <17bc> DW_AT_linkage_name: (strp) (offset: 0x1498): calloc\n- <17c0> DW_AT_name : (strp) (offset: 0x148e): __builtin_calloc\n- <17c4> DW_AT_decl_file : (implicit_const) 7\n- <17c4> DW_AT_decl_line : (implicit_const) 0\n- <1><17c4>: Abbrev Number: 59 (DW_TAG_subprogram)\n- <17c5> DW_AT_external : (flag_present) 1\n- <17c5> DW_AT_declaration : (flag_present) 1\n- <17c5> DW_AT_linkage_name: (strp) (offset: 0x151e): memcpy\n- <17c9> DW_AT_name : (strp) (offset: 0x1514): __builtin_memcpy\n- <17cd> DW_AT_decl_file : (implicit_const) 7\n- <17cd> DW_AT_decl_line : (implicit_const) 0\n- <1><17cd>: Abbrev Number: 0\n- Compilation Unit @ offset 0x17ce:\n+ <0><16be>: Abbrev Number: 104 (DW_TAG_partial_unit)\n+ <16bf> DW_AT_stmt_list : (sec_offset) 0x60ab\n+ <16c3> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n+ <1><16c7>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ <16c8> DW_AT_import : (ref_addr) <0xdbd>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><16cc>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ <16cd> DW_AT_import : (ref_addr) <0x1684>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><16d1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ <16d2> DW_AT_import : (ref_addr) <0x1865>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><16d6>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ <16d7> DW_AT_import : (ref_addr) <0x1895>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><16db>: Abbrev Number: 101 (DW_TAG_restrict_type)\n+ <16dc> DW_AT_type : (ref_addr) <0x2c>\n+ <1><16e0>: Abbrev Number: 105 (DW_TAG_typedef)\n+ <16e1> DW_AT_name : (strp) (offset: 0x15cd): __suseconds_t\n+ <16e5> DW_AT_decl_file : (data1) 8\n+ <16e6> DW_AT_decl_line : (data1) 162\n+ <16e7> DW_AT_decl_column : (data1) 31\n+ <16e8> DW_AT_type : (ref_addr) <0x51>, long int\n+ <1><16ec>: Abbrev Number: 102 (DW_TAG_structure_type)\n+ <16ed> DW_AT_name : (strp) (offset: 0x1666): timeval\n+ <16f1> DW_AT_byte_size : (data1) 16\n+ <16f2> DW_AT_decl_file : (data1) 13\n+ <16f3> DW_AT_decl_line : (data1) 8\n+ <16f4> DW_AT_decl_column : (implicit_const) 8\n+ <16f4> DW_AT_sibling : (ref_udata) <0x170d>\n+ <2><16f5>: Abbrev Number: 67 (DW_TAG_member)\n+ <16f6> DW_AT_name : (strp) (offset: 0xef4): tv_sec\n+ <16fa> DW_AT_decl_file : (data1) 13\n+ <16fb> DW_AT_decl_line : (data1) 14\n+ <16fc> DW_AT_decl_column : (data1) 12\n+ <16fd> DW_AT_type : (ref_addr) <0x10b>, __time_t, long int\n+ <1701> DW_AT_data_member_location: (data1) 0\n+ <2><1702>: Abbrev Number: 83 (DW_TAG_member)\n+ <1703> DW_AT_name : (strp) (offset: 0x16bc): tv_usec\n+ <1707> DW_AT_decl_file : (data1) 13\n+ <1708> DW_AT_decl_line : (data1) 15\n+ <1709> DW_AT_decl_column : (data1) 17\n+ <170a> DW_AT_type : (ref_udata) <0x16e0>, __suseconds_t, long int\n+ <170b> DW_AT_data_member_location: (data1) 8\n+ <2><170c>: Abbrev Number: 0\n+ <1><170d>: Abbrev Number: 101 (DW_TAG_restrict_type)\n+ <170e> DW_AT_type : (ref_addr) <0x183d>\n+ <1><1712>: Abbrev Number: 99 (DW_TAG_pointer_type)\n+ <1713> DW_AT_byte_size : (implicit_const) 8\n+ <1713> DW_AT_type : (ref_udata) <0x16ec>, timeval\n+ <1><1714>: Abbrev Number: 100 (DW_TAG_restrict_type)\n+ <1715> DW_AT_type : (ref_udata) <0x1712>\n+ <1><1716>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1717> DW_AT_external : (flag_present) 1\n+ <1717> DW_AT_name : (strp) (offset: 0x61d): config_str\n+ <171b> DW_AT_decl_file : (data1) 17\n+ <171c> DW_AT_decl_line : (data1) 49\n+ <171d> DW_AT_decl_column : (data1) 11\n+ <171e> DW_AT_prototyped : (flag_present) 1\n+ <171e> DW_AT_type : (ref_addr) <0x58>\n+ <1722> DW_AT_declaration : (flag_present) 1\n+ <1722> DW_AT_sibling : (ref_udata) <0x1734>\n+ <2><1724>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ <1725> DW_AT_type : (ref_addr) <0x58>\n+ <2><1729>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ <172a> DW_AT_type : (ref_addr) <0x58>\n+ <2><172e>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ <172f> DW_AT_type : (ref_addr) <0x58>\n+ <2><1733>: Abbrev Number: 0\n+ <1><1734>: Abbrev Number: 31 (DW_TAG_subprogram)\n+ <1735> DW_AT_external : (flag_present) 1\n+ <1735> DW_AT_name : (strp) (offset: 0x58d): free\n+ <1739> DW_AT_decl_file : (implicit_const) 14\n+ <1739> DW_AT_decl_line : (data2) 687\n+ <173b> DW_AT_decl_column : (implicit_const) 13\n+ <173b> DW_AT_prototyped : (flag_present) 1\n+ <173b> DW_AT_declaration : (flag_present) 1\n+ <173b> DW_AT_sibling : (ref_udata) <0x1743>\n+ <2><173d>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ <173e> DW_AT_type : (ref_addr) <0x2c>\n+ <2><1742>: Abbrev Number: 0\n+ <1><1743>: Abbrev Number: 26 (DW_TAG_subprogram)\n+ <1744> DW_AT_external : (flag_present) 1\n+ <1744> DW_AT_name : (strp) (offset: 0x15bd): malloc\n+ <1748> DW_AT_decl_file : (data1) 14\n+ <1749> DW_AT_decl_line : (data2) 672\n+ <174b> DW_AT_decl_column : (data1) 14\n+ <174c> DW_AT_prototyped : (flag_present) 1\n+ <174c> DW_AT_type : (ref_addr) <0x2c>\n+ <1750> DW_AT_declaration : (flag_present) 1\n+ <1750> DW_AT_sibling : (ref_udata) <0x1758>\n+ <2><1752>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ <1753> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <2><1757>: Abbrev Number: 0\n+ <1><1758>: Abbrev Number: 36 (DW_TAG_subprogram)\n+ <1759> DW_AT_external : (flag_present) 1\n+ <1759> DW_AT_name : (strp) (offset: 0x96b): strncpy\n+ <175d> DW_AT_decl_file : (data1) 2\n+ <175e> DW_AT_decl_line : (data1) 96\n+ <175f> DW_AT_decl_column : (implicit_const) 1\n+ <175f> DW_AT_prototyped : (flag_present) 1\n+ <175f> DW_AT_type : (ref_addr) <0x58>\n+ <1763> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ <1763> DW_AT_artificial : (flag_present) 1\n+ <1763> DW_AT_sibling : (ref_udata) <0x178a>\n+ <2><1765>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <1766> DW_AT_name : (strp) (offset: 0x7ea): __dest\n+ <176a> DW_AT_decl_file : (data1) 2\n+ <176b> DW_AT_decl_line : (data1) 96\n+ <176c> DW_AT_decl_column : (data1) 1\n+ <176d> DW_AT_type : (ref_addr) <0x5a>\n+ <2><1771>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <1772> DW_AT_name : (strp) (offset: 0x4b3): __src\n+ <1776> DW_AT_decl_file : (data1) 2\n+ <1777> DW_AT_decl_line : (data1) 96\n+ <1778> DW_AT_decl_column : (data1) 1\n+ <1779> DW_AT_type : (ref_addr) <0x67>\n+ <2><177d>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <177e> DW_AT_name : (strp) (offset: 0x95b): __len\n+ <1782> DW_AT_decl_file : (data1) 2\n+ <1783> DW_AT_decl_line : (data1) 96\n+ <1784> DW_AT_decl_column : (data1) 1\n+ <1785> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><1789>: Abbrev Number: 0\n+ <1><178a>: Abbrev Number: 36 (DW_TAG_subprogram)\n+ <178b> DW_AT_external : (flag_present) 1\n+ <178b> DW_AT_name : (strp) (offset: 0x1656): memcpy\n+ <178f> DW_AT_decl_file : (data1) 2\n+ <1790> DW_AT_decl_line : (data1) 26\n+ <1791> DW_AT_decl_column : (implicit_const) 1\n+ <1791> DW_AT_prototyped : (flag_present) 1\n+ <1791> DW_AT_type : (ref_addr) <0x2c>\n+ <1795> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ <1795> DW_AT_artificial : (flag_present) 1\n+ <1795> DW_AT_sibling : (ref_udata) <0x17b6>\n+ <2><1797>: Abbrev Number: 103 (DW_TAG_formal_parameter)\n+ <1798> DW_AT_name : (strp) (offset: 0x7ea): __dest\n+ <179c> DW_AT_decl_file : (data1) 2\n+ <179d> DW_AT_decl_line : (data1) 26\n+ <179e> DW_AT_decl_column : (data1) 1\n+ <179f> DW_AT_type : (ref_udata) <0x16db>\n+ <2><17a0>: Abbrev Number: 103 (DW_TAG_formal_parameter)\n+ <17a1> DW_AT_name : (strp) (offset: 0x4b3): __src\n+ <17a5> DW_AT_decl_file : (data1) 2\n+ <17a6> DW_AT_decl_line : (data1) 26\n+ <17a7> DW_AT_decl_column : (data1) 1\n+ <17a8> DW_AT_type : (ref_udata) <0x170d>\n+ <2><17a9>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <17aa> DW_AT_name : (strp) (offset: 0x95b): __len\n+ <17ae> DW_AT_decl_file : (data1) 2\n+ <17af> DW_AT_decl_line : (data1) 26\n+ <17b0> DW_AT_decl_column : (data1) 1\n+ <17b1> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><17b5>: Abbrev Number: 0\n+ <1><17b6>: Abbrev Number: 59 (DW_TAG_subprogram)\n+ <17b7> DW_AT_external : (flag_present) 1\n+ <17b7> DW_AT_declaration : (flag_present) 1\n+ <17b7> DW_AT_linkage_name: (strp) (offset: 0x96b): strncpy\n+ <17bb> DW_AT_name : (strp) (offset: 0x1604): __builtin_strncpy\n+ <17bf> DW_AT_decl_file : (implicit_const) 7\n+ <17bf> DW_AT_decl_line : (implicit_const) 0\n+ <1><17bf>: Abbrev Number: 59 (DW_TAG_subprogram)\n+ <17c0> DW_AT_external : (flag_present) 1\n+ <17c0> DW_AT_declaration : (flag_present) 1\n+ <17c0> DW_AT_linkage_name: (strp) (offset: 0x15ec): calloc\n+ <17c4> DW_AT_name : (strp) (offset: 0x15e2): __builtin_calloc\n+ <17c8> DW_AT_decl_file : (implicit_const) 7\n+ <17c8> DW_AT_decl_line : (implicit_const) 0\n+ <1><17c8>: Abbrev Number: 59 (DW_TAG_subprogram)\n+ <17c9> DW_AT_external : (flag_present) 1\n+ <17c9> DW_AT_declaration : (flag_present) 1\n+ <17c9> DW_AT_linkage_name: (strp) (offset: 0x1656): memcpy\n+ <17cd> DW_AT_name : (strp) (offset: 0x164c): __builtin_memcpy\n+ <17d1> DW_AT_decl_file : (implicit_const) 7\n+ <17d1> DW_AT_decl_line : (implicit_const) 0\n+ <1><17d1>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x17d2:\n Length: 0x1c (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n- <0><17da>: Abbrev Number: 104 (DW_TAG_partial_unit)\n- <17db> DW_AT_stmt_list : (sec_offset) 0\n- <17df> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><17e3>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- <17e4> DW_AT_import : (ref_addr) <0x48a>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><17e8>: Abbrev Number: 120 (DW_TAG_pointer_type)\n- <17e9> DW_AT_byte_size : (implicit_const) 8\n- <17e9> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <1><17ed>: Abbrev Number: 0\n- Compilation Unit @ offset 0x17ee:\n+ <0><17de>: Abbrev Number: 104 (DW_TAG_partial_unit)\n+ <17df> DW_AT_stmt_list : (sec_offset) 0\n+ <17e3> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <1><17e7>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ <17e8> DW_AT_import : (ref_addr) <0x48a>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><17ec>: Abbrev Number: 120 (DW_TAG_pointer_type)\n+ <17ed> DW_AT_byte_size : (implicit_const) 8\n+ <17ed> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <1><17f1>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x17f2:\n Length: 0x17 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n- <0><17fa>: Abbrev Number: 104 (DW_TAG_partial_unit)\n- <17fb> DW_AT_stmt_list : (sec_offset) 0\n- <17ff> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><1803>: Abbrev Number: 120 (DW_TAG_pointer_type)\n- <1804> DW_AT_byte_size : (implicit_const) 8\n- <1804> DW_AT_type : (ref_addr) <0x4a>, int\n- <1><1808>: Abbrev Number: 0\n- Compilation Unit @ offset 0x1809:\n+ <0><17fe>: Abbrev Number: 104 (DW_TAG_partial_unit)\n+ <17ff> DW_AT_stmt_list : (sec_offset) 0\n+ <1803> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <1><1807>: Abbrev Number: 120 (DW_TAG_pointer_type)\n+ <1808> DW_AT_byte_size : (implicit_const) 8\n+ <1808> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1><180c>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x180d:\n Length: 0x17 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n- <0><1815>: Abbrev Number: 104 (DW_TAG_partial_unit)\n- <1816> DW_AT_stmt_list : (sec_offset) 0\n- <181a> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><181e>: Abbrev Number: 120 (DW_TAG_pointer_type)\n- <181f> DW_AT_byte_size : (implicit_const) 8\n- <181f> DW_AT_type : (ref_addr) <0x58>\n- <1><1823>: Abbrev Number: 0\n- Compilation Unit @ offset 0x1824:\n+ <0><1819>: Abbrev Number: 104 (DW_TAG_partial_unit)\n+ <181a> DW_AT_stmt_list : (sec_offset) 0\n+ <181e> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <1><1822>: Abbrev Number: 120 (DW_TAG_pointer_type)\n+ <1823> DW_AT_byte_size : (implicit_const) 8\n+ <1823> DW_AT_type : (ref_addr) <0x58>\n+ <1><1827>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x1828:\n Length: 0x15 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><1830>: Abbrev Number: 2 (DW_TAG_partial_unit)\n- <1831> DW_AT_stmt_list : (sec_offset) 0\n- <1835> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <1><1839>: Abbrev Number: 11 (DW_TAG_pointer_type)\n- <183a> DW_AT_byte_size : (implicit_const) 8\n- <183a> DW_AT_type : (ref_udata) <0x183b>\n- <1><183b>: Abbrev Number: 44 (DW_TAG_const_type)\n- <1><183c>: Abbrev Number: 0\n- Compilation Unit @ offset 0x183d:\n+ <0><1834>: Abbrev Number: 2 (DW_TAG_partial_unit)\n+ <1835> DW_AT_stmt_list : (sec_offset) 0\n+ <1839> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <1><183d>: Abbrev Number: 11 (DW_TAG_pointer_type)\n+ <183e> DW_AT_byte_size : (implicit_const) 8\n+ <183e> DW_AT_type : (ref_udata) <0x183f>\n+ <1><183f>: Abbrev Number: 42 (DW_TAG_const_type)\n+ <1><1840>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x1841:\n Length: 0x14 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><1849>: Abbrev Number: 48 (DW_TAG_partial_unit)\n- <1><184a>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <184b> DW_AT_import : (ref_addr) <0xc>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><184f>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <1850> DW_AT_import : (ref_addr) <0xd9>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><1854>: Abbrev Number: 0\n- Compilation Unit @ offset 0x1855:\n+ <0><184d>: Abbrev Number: 46 (DW_TAG_partial_unit)\n+ <1><184e>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <184f> DW_AT_import : (ref_addr) <0xc>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><1853>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <1854> DW_AT_import : (ref_addr) <0xd9>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><1858>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x1859:\n Length: 0x14 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><1861>: Abbrev Number: 48 (DW_TAG_partial_unit)\n- <1><1862>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <1863> DW_AT_import : (ref_addr) <0x211>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><1867>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <1868> DW_AT_import : (ref_addr) <0x102>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><186c>: Abbrev Number: 0\n- Compilation Unit @ offset 0x186d:\n+ <0><1865>: Abbrev Number: 46 (DW_TAG_partial_unit)\n+ <1><1866>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <1867> DW_AT_import : (ref_addr) <0x211>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><186b>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <186c> DW_AT_import : (ref_addr) <0x102>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><1870>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x1871:\n Length: 0x14 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><1879>: Abbrev Number: 48 (DW_TAG_partial_unit)\n- <1><187a>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <187b> DW_AT_import : (ref_addr) <0x431>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><187f>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <1880> DW_AT_import : (ref_addr) <0x5d6>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><1884>: Abbrev Number: 0\n- Compilation Unit @ offset 0x1885:\n+ <0><187d>: Abbrev Number: 46 (DW_TAG_partial_unit)\n+ <1><187e>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <187f> DW_AT_import : (ref_addr) <0x431>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><1883>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <1884> DW_AT_import : (ref_addr) <0x5d6>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><1888>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x1889:\n Length: 0x14 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><1891>: Abbrev Number: 48 (DW_TAG_partial_unit)\n- <1><1892>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <1893> DW_AT_import : (ref_addr) <0x17fa>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1><1897>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <1898> DW_AT_import : (ref_addr) <0x1815>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1><189c>: Abbrev Number: 0\n- Compilation Unit @ offset 0x189d:\n+ <0><1895>: Abbrev Number: 46 (DW_TAG_partial_unit)\n+ <1><1896>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <1897> DW_AT_import : (ref_addr) <0x17fe>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1><189b>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <189c> DW_AT_import : (ref_addr) <0x1819>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1><18a0>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x18a1:\n Length: 0x14 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><18a9>: Abbrev Number: 48 (DW_TAG_partial_unit)\n- <1><18aa>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <18ab> DW_AT_import : (ref_addr) <0x84>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><18af>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <18b0> DW_AT_import : (ref_addr) <0x12d>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><18b4>: Abbrev Number: 0\n- Compilation Unit @ offset 0x18b5:\n+ <0><18ad>: Abbrev Number: 46 (DW_TAG_partial_unit)\n+ <1><18ae>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <18af> DW_AT_import : (ref_addr) <0x84>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><18b3>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <18b4> DW_AT_import : (ref_addr) <0x12d>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><18b8>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x18b9:\n Length: 0x14 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><18c1>: Abbrev Number: 48 (DW_TAG_partial_unit)\n- <1><18c2>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <18c3> DW_AT_import : (ref_addr) <0x15b>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><18c7>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <18c8> DW_AT_import : (ref_addr) <0x1830>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><18cc>: Abbrev Number: 0\n- Compilation Unit @ offset 0x18cd:\n+ <0><18c5>: Abbrev Number: 46 (DW_TAG_partial_unit)\n+ <1><18c6>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <18c7> DW_AT_import : (ref_addr) <0x15b>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><18cb>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <18cc> DW_AT_import : (ref_addr) <0x1834>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><18d0>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x18d1:\n Length: 0x14 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><18d9>: Abbrev Number: 48 (DW_TAG_partial_unit)\n- <1><18da>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <18db> DW_AT_import : (ref_addr) <0xb3d>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><18df>: Abbrev Number: 17 (DW_TAG_imported_unit)\n- <18e0> DW_AT_import : (ref_addr) <0xb5f>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><18e4>: Abbrev Number: 0\n- Compilation Unit @ offset 0x18e5:\n+ <0><18dd>: Abbrev Number: 46 (DW_TAG_partial_unit)\n+ <1><18de>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <18df> DW_AT_import : (ref_addr) <0xb3d>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><18e3>: Abbrev Number: 17 (DW_TAG_imported_unit)\n+ <18e4> DW_AT_import : (ref_addr) <0xb5f>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><18e8>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x18e9:\n Length: 0x255c (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0x2dd\n+ Abbrev Offset: 0x2b1\n Pointer Size: 8\n- <0><18f1>: Abbrev Number: 79 (DW_TAG_compile_unit)\n- <18f2> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <18f6> DW_AT_language : (data1) 29\t(C11)\n- <18f7> DW_AT_name : (line_strp) (offset: 0xc): ftp-client.c\n- <18fb> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <18ff> DW_AT_low_pc : (addr) 0x3c40\n- <1907> DW_AT_high_pc : (udata) 8007\n- <1909> DW_AT_stmt_list : (sec_offset) 0\n- <1><190d>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <190e> DW_AT_import : (ref_addr) <0xa1c>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1><1912>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <1913> DW_AT_import : (ref_addr) <0xc6d>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><1917>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <1918> DW_AT_import : (ref_addr) <0xde0>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><191c>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <191d> DW_AT_import : (ref_addr) <0xe30>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1><1921>: Abbrev Number: 107 (DW_TAG_typedef)\n- <1922> DW_AT_name : (strp) (offset: 0x26a): __gnuc_va_list\n- <1926> DW_AT_decl_file : (data1) 7\n- <1927> DW_AT_decl_line : (data1) 40\n- <1928> DW_AT_decl_column : (data1) 27\n- <1929> DW_AT_type : (ref_udata) <0x192a>, __builtin_va_list, __va_list_tag\n- <1><192a>: Abbrev Number: 110 (DW_TAG_typedef)\n- <192b> DW_AT_name : (strp) (offset: 0x258): __builtin_va_list\n- <192f> DW_AT_type : (ref_udata) <0x1930>, __va_list_tag\n- <1><1930>: Abbrev Number: 108 (DW_TAG_array_type)\n- <1931> DW_AT_type : (ref_udata) <0x193a>, __va_list_tag\n- <1932> DW_AT_sibling : (ref_udata) <0x193a>\n- <2><1933>: Abbrev Number: 45 (DW_TAG_subrange_type)\n- <1934> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <1938> DW_AT_upper_bound : (data1) 0\n- <2><1939>: Abbrev Number: 0\n- <1><193a>: Abbrev Number: 101 (DW_TAG_structure_type)\n- <193b> DW_AT_name : (strp) (offset: 0x379): __va_list_tag\n- <193f> DW_AT_byte_size : (data1) 24\n- <1940> DW_AT_decl_file : (data1) 8\n- <1941> DW_AT_decl_line : (data1) 0\n- <1942> DW_AT_sibling : (ref_udata) <0x196d>\n- <2><1944>: Abbrev Number: 91 (DW_TAG_member)\n- <1945> DW_AT_name : (strp) (offset: 0x4eb): gp_offset\n- <1949> DW_AT_decl_file : (implicit_const) 8\n- <1949> DW_AT_decl_line : (implicit_const) 0\n- <1949> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <194d> DW_AT_data_member_location: (data1) 0\n- <2><194e>: Abbrev Number: 91 (DW_TAG_member)\n- <194f> DW_AT_name : (strp) (offset: 0x33a): fp_offset\n- <1953> DW_AT_decl_file : (implicit_const) 8\n- <1953> DW_AT_decl_line : (implicit_const) 0\n- <1953> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <1957> DW_AT_data_member_location: (data1) 4\n- <2><1958>: Abbrev Number: 91 (DW_TAG_member)\n- <1959> DW_AT_name : (strp) (offset: 0x568): overflow_arg_area\n- <195d> DW_AT_decl_file : (implicit_const) 8\n- <195d> DW_AT_decl_line : (implicit_const) 0\n- <195d> DW_AT_type : (ref_addr) <0x2c>\n- <1961> DW_AT_data_member_location: (data1) 8\n- <2><1962>: Abbrev Number: 91 (DW_TAG_member)\n- <1963> DW_AT_name : (strp) (offset: 0x64b): reg_save_area\n- <1967> DW_AT_decl_file : (implicit_const) 8\n- <1967> DW_AT_decl_line : (implicit_const) 0\n- <1967> DW_AT_type : (ref_addr) <0x2c>\n- <196b> DW_AT_data_member_location: (data1) 16\n- <2><196c>: Abbrev Number: 0\n- <1><196d>: Abbrev Number: 107 (DW_TAG_typedef)\n- <196e> DW_AT_name : (strp) (offset: 0x271): va_list\n- <1972> DW_AT_decl_file : (data1) 12\n- <1973> DW_AT_decl_line : (data1) 53\n- <1974> DW_AT_decl_column : (data1) 24\n- <1975> DW_AT_type : (ref_udata) <0x1921>, __gnuc_va_list, __builtin_va_list, __va_list_tag\n- <1><1976>: Abbrev Number: 107 (DW_TAG_typedef)\n- <1977> DW_AT_name : (strp) (offset: 0x725): __CONST_SOCKADDR_ARG\n- <197b> DW_AT_decl_file : (data1) 21\n- <197c> DW_AT_decl_line : (data1) 84\n- <197d> DW_AT_decl_column : (data1) 10\n- <197e> DW_AT_type : (ref_udata) <0x1980>\n- <1><1980>: Abbrev Number: 82 (DW_TAG_union_type)\n- <1981> DW_AT_byte_size : (data1) 8\n- <1982> DW_AT_decl_file : (data1) 21\n- <1983> DW_AT_decl_line : (data1) 83\n- <1984> DW_AT_decl_column : (data1) 9\n- <1><1985>: Abbrev Number: 93 (DW_TAG_variable)\n- <1986> DW_AT_name : (strp) (offset: 0x54f): close_flag\n- <198a> DW_AT_decl_file : (data1) 1\n- <198b> DW_AT_decl_line : (data1) 90\n- <198c> DW_AT_decl_column : (data1) 12\n- <198d> DW_AT_type : (ref_addr) <0x4a>, int\n- <1991> DW_AT_location : (exprloc) 9 byte block: 3 68 67 1 0 0 0 0 0 \t(DW_OP_addr: 16768)\n- <1><199b>: Abbrev Number: 106 (DW_TAG_variable)\n- <199c> DW_AT_name : (string) ctx\n- <19a0> DW_AT_decl_file : (implicit_const) 1\n- <19a0> DW_AT_decl_line : (data1) 92\n- <19a1> DW_AT_decl_column : (data1) 16\n- <19a2> DW_AT_type : (ref_addr) <0x954>, CONTEXT\n- <19a6> DW_AT_location : (exprloc) 9 byte block: 3 a0 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15ea0)\n- <1><19b0>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <19b1> DW_AT_external : (flag_present) 1\n- <19b1> DW_AT_name : (strp) (offset: 0x508): cmds_set_allow\n- <19b5> DW_AT_decl_file : (data1) 24\n- <19b6> DW_AT_decl_line : (data1) 55\n- <19b7> DW_AT_decl_column : (data1) 6\n- <19b8> DW_AT_prototyped : (flag_present) 1\n- <19b8> DW_AT_declaration : (flag_present) 1\n- <19b8> DW_AT_sibling : (ref_udata) <0x19c0>\n- <2><19ba>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <19bb> DW_AT_type : (ref_addr) <0x58>\n- <2><19bf>: Abbrev Number: 0\n- <1><19c0>: Abbrev Number: 105 (DW_TAG_subprogram)\n- <19c1> DW_AT_external : (flag_present) 1\n- <19c1> DW_AT_name : (strp) (offset: 0x459): getuid\n- <19c5> DW_AT_decl_file : (data1) 15\n- <19c6> DW_AT_decl_line : (data2) 697\n- <19c8> DW_AT_decl_column : (data1) 16\n- <19c9> DW_AT_prototyped : (flag_present) 1\n- <19c9> DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n- <19cd> DW_AT_declaration : (flag_present) 1\n- <1><19cd>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <19ce> DW_AT_external : (flag_present) 1\n- <19ce> DW_AT_name : (strp) (offset: 0): ldap_setup_user\n- <19d2> DW_AT_decl_file : (data1) 26\n- <19d3> DW_AT_decl_line : (data1) 44\n- <19d4> DW_AT_decl_column : (data1) 6\n- <19d5> DW_AT_prototyped : (flag_present) 1\n- <19d5> DW_AT_type : (ref_addr) <0x4a>, int\n- <19d9> DW_AT_declaration : (flag_present) 1\n- <19d9> DW_AT_sibling : (ref_udata) <0x19eb>\n- <2><19db>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <19dc> DW_AT_type : (ref_addr) <0x95e>\n- <2><19e0>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <19e1> DW_AT_type : (ref_addr) <0x58>\n- <2><19e5>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <19e6> DW_AT_type : (ref_addr) <0x58>\n- <2><19ea>: Abbrev Number: 0\n- <1><19eb>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <19ec> DW_AT_external : (flag_present) 1\n- <19ec> DW_AT_name : (strp) (offset: 0x1ba): cmds_reg_comp\n- <19f0> DW_AT_decl_file : (data1) 24\n- <19f1> DW_AT_decl_line : (data1) 58\n- <19f2> DW_AT_decl_column : (data1) 7\n- <19f3> DW_AT_prototyped : (flag_present) 1\n- <19f3> DW_AT_type : (ref_addr) <0x58>\n- <19f7> DW_AT_declaration : (flag_present) 1\n- <19f7> DW_AT_sibling : (ref_udata) <0x1a04>\n- <2><19f9>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <19fa> DW_AT_type : (ref_addr) <0xaa4>\n- <2><19fe>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <19ff> DW_AT_type : (ref_addr) <0x58>\n- <2><1a03>: Abbrev Number: 0\n- <1><1a04>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <1a05> DW_AT_external : (flag_present) 1\n- <1a05> DW_AT_name : (strp) (offset: 0x5ac): connect\n- <1a09> DW_AT_decl_file : (data1) 21\n- <1a0a> DW_AT_decl_line : (data1) 126\n- <1a0b> DW_AT_decl_column : (data1) 12\n- <1a0c> DW_AT_prototyped : (flag_present) 1\n- <1a0c> DW_AT_type : (ref_addr) <0x4a>, int\n- <1a10> DW_AT_declaration : (flag_present) 1\n- <1a10> DW_AT_sibling : (ref_udata) <0x1a20>\n- <2><1a12>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a13> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1a17>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1a18> DW_AT_type : (ref_udata) <0x1976>, __CONST_SOCKADDR_ARG\n- <2><1a1a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a1b> DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- <2><1a1f>: Abbrev Number: 0\n- <1><1a20>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <1a21> DW_AT_external : (flag_present) 1\n- <1a21> DW_AT_name : (strp) (offset: 0x57a): socket_d_bind\n- <1a25> DW_AT_decl_file : (data1) 22\n- <1a26> DW_AT_decl_line : (data1) 123\n- <1a27> DW_AT_decl_column : (data1) 11\n- <1a28> DW_AT_prototyped : (flag_present) 1\n- <1a28> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <1a2c> DW_AT_declaration : (flag_present) 1\n- <1a2c> DW_AT_sibling : (ref_udata) <0x1a48>\n- <2><1a2e>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a2f> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1a33>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a34> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2><1a38>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a39> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><1a3d>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a3e> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><1a42>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a43> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1a47>: Abbrev Number: 0\n- <1><1a48>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <1a49> DW_AT_external : (flag_present) 1\n- <1a49> DW_AT_name : (strp) (offset: 0x35f): socket_opts\n- <1a4d> DW_AT_decl_file : (data1) 22\n- <1a4e> DW_AT_decl_line : (data1) 111\n- <1a4f> DW_AT_decl_column : (data1) 7\n- <1a50> DW_AT_prototyped : (flag_present) 1\n- <1a50> DW_AT_declaration : (flag_present) 1\n- <1a50> DW_AT_sibling : (ref_udata) <0x1a5d>\n- <2><1a52>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a53> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1a57>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a58> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1a5c>: Abbrev Number: 0\n- <1><1a5d>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <1a5e> DW_AT_external : (flag_present) 1\n- <1a5e> DW_AT_name : (strp) (offset: 0x5a3): socket_d_connect\n- <1a62> DW_AT_decl_file : (data1) 22\n- <1a63> DW_AT_decl_line : (data1) 132\n- <1a64> DW_AT_decl_column : (data1) 11\n- <1a65> DW_AT_prototyped : (flag_present) 1\n- <1a65> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <1a69> DW_AT_declaration : (flag_present) 1\n- <1a69> DW_AT_sibling : (ref_udata) <0x1a94>\n- <2><1a6b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a6c> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2><1a70>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a71> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><1a75>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a76> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2><1a7a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a7b> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><1a7f>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a80> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><1a84>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a85> DW_AT_type : (ref_addr) <0xaa9>\n- <2><1a89>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a8a> DW_AT_type : (ref_addr) <0x58>\n- <2><1a8e>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1a8f> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1a93>: Abbrev Number: 0\n- <1><1a94>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <1a95> DW_AT_external : (flag_present) 1\n- <1a95> DW_AT_name : (strp) (offset: 0x6fd): cmds_reg_exec\n- <1a99> DW_AT_decl_file : (data1) 24\n- <1a9a> DW_AT_decl_line : (data1) 59\n- <1a9b> DW_AT_decl_column : (data1) 7\n- <1a9c> DW_AT_prototyped : (flag_present) 1\n- <1a9c> DW_AT_type : (ref_addr) <0x58>\n- <1aa0> DW_AT_declaration : (flag_present) 1\n- <1aa0> DW_AT_sibling : (ref_udata) <0x1aad>\n- <2><1aa2>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1aa3> DW_AT_type : (ref_addr) <0x2c>\n- <2><1aa7>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1aa8> DW_AT_type : (ref_addr) <0x58>\n- <2><1aac>: Abbrev Number: 0\n- <1><1aad>: Abbrev Number: 86 (DW_TAG_subprogram)\n- <1aae> DW_AT_external : (flag_present) 1\n- <1aae> DW_AT_name : (strp) (offset: 0x666): cmds_get_list\n- <1ab2> DW_AT_decl_file : (data1) 24\n- <1ab3> DW_AT_decl_line : (data1) 53\n- <1ab4> DW_AT_decl_column : (data1) 6\n- <1ab5> DW_AT_prototyped : (flag_present) 1\n- <1ab5> DW_AT_type : (ref_addr) <0xacc>\n- <1ab9> DW_AT_declaration : (flag_present) 1\n- <1><1ab9>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <1aba> DW_AT_external : (flag_present) 1\n- <1aba> DW_AT_name : (strp) (offset: 0xb2): socket_gets\n- <1abe> DW_AT_decl_file : (data1) 22\n- <1abf> DW_AT_decl_line : (data1) 113\n- <1ac0> DW_AT_decl_column : (data1) 7\n- <1ac1> DW_AT_prototyped : (flag_present) 1\n- <1ac1> DW_AT_type : (ref_addr) <0x58>\n- <1ac5> DW_AT_declaration : (flag_present) 1\n- <1ac5> DW_AT_sibling : (ref_udata) <0x1ad7>\n- <2><1ac7>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1ac8> DW_AT_type : (ref_addr) <0x951>\n- <2><1acc>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1acd> DW_AT_type : (ref_addr) <0x58>\n- <2><1ad1>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1ad2> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1ad6>: Abbrev Number: 0\n- <1><1ad7>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <1ad8> DW_AT_external : (flag_present) 1\n- <1ad8> DW_AT_name : (strp) (offset: 0x3c1): socket_exec\n- <1adc> DW_AT_decl_file : (data1) 22\n- <1add> DW_AT_decl_line : (data1) 119\n- <1ade> DW_AT_decl_column : (data1) 7\n- <1adf> DW_AT_prototyped : (flag_present) 1\n- <1adf> DW_AT_type : (ref_addr) <0x4a>, int\n- <1ae3> DW_AT_declaration : (flag_present) 1\n- <1ae3> DW_AT_sibling : (ref_udata) <0x1af0>\n- <2><1ae5>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1ae6> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1aea>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1aeb> DW_AT_type : (ref_addr) <0x1803>\n- <2><1aef>: Abbrev Number: 0\n- <1><1af0>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <1af1> DW_AT_external : (flag_present) 1\n- <1af1> DW_AT_name : (strp) (offset: 0x4fc): socket_init\n- <1af5> DW_AT_decl_file : (data1) 22\n- <1af6> DW_AT_decl_line : (data1) 110\n- <1af7> DW_AT_decl_column : (data1) 7\n- <1af8> DW_AT_prototyped : (flag_present) 1\n- <1af8> DW_AT_type : (ref_addr) <0x951>\n- <1afc> DW_AT_declaration : (flag_present) 1\n- <1afc> DW_AT_sibling : (ref_udata) <0x1b04>\n- <2><1afe>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <1aff> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><1b03>: Abbrev Number: 0\n- <1><1b04>: Abbrev Number: 95 (DW_TAG_subprogram)\n- <1b05> DW_AT_name : (strp) (offset: 0x42e): client_setup_file\n- <1b09> DW_AT_decl_file : (data1) 1\n- <1b0a> DW_AT_decl_line : (data2) 1464\n- <1b0c> DW_AT_decl_column : (data1) 12\n- <1b0d> DW_AT_prototyped : (flag_present) 1\n- <1b0d> DW_AT_type : (ref_addr) <0x4a>, int\n- <1b11> DW_AT_inline : (data1) 1\t(inlined)\n- <1b12> DW_AT_sibling : (ref_udata) <0x1b4d>\n- <2><1b14>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <1b15> DW_AT_name : (string) ctx\n- <1b19> DW_AT_decl_file : (data1) 1\n- <1b1a> DW_AT_decl_line : (data2) 1464\n- <1b1c> DW_AT_decl_column : (data1) 39\n- <1b1d> DW_AT_type : (ref_addr) <0x95e>\n- <2><1b21>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <1b22> DW_AT_name : (string) who\n- <1b26> DW_AT_decl_file : (data1) 1\n- <1b27> DW_AT_decl_line : (data2) 1464\n- <1b29> DW_AT_decl_column : (data1) 50\n- <1b2a> DW_AT_type : (ref_addr) <0x58>\n- <2><1b2e>: Abbrev Number: 5 (DW_TAG_variable)\n- <1b2f> DW_AT_name : (string) p\n- <1b31> DW_AT_decl_file : (implicit_const) 1\n- <1b31> DW_AT_decl_line : (data2) 1466\n- <1b33> DW_AT_decl_column : (data1) 13\n- <1b34> DW_AT_type : (ref_addr) <0x58>\n- <2><1b38>: Abbrev Number: 5 (DW_TAG_variable)\n- <1b39> DW_AT_name : (string) l\n- <1b3b> DW_AT_decl_file : (implicit_const) 1\n- <1b3b> DW_AT_decl_line : (data2) 1467\n- <1b3d> DW_AT_decl_column : (data1) 13\n- <1b3e> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><1b42>: Abbrev Number: 5 (DW_TAG_variable)\n- <1b43> DW_AT_name : (string) u\n- <1b45> DW_AT_decl_file : (implicit_const) 1\n- <1b45> DW_AT_decl_line : (data2) 1467\n- <1b47> DW_AT_decl_column : (data1) 16\n- <1b48> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><1b4c>: Abbrev Number: 0\n- <1><1b4d>: Abbrev Number: 84 (DW_TAG_subprogram)\n- <1b4e> DW_AT_external : (flag_present) 1\n- <1b4e> DW_AT_name : (strp) (offset: 0xa5): client_setup\n- <1b52> DW_AT_decl_file : (data1) 1\n- <1b53> DW_AT_decl_line : (data2) 1317\n- <1b55> DW_AT_decl_column : (data1) 5\n- <1b56> DW_AT_prototyped : (flag_present) 1\n- <1b56> DW_AT_type : (ref_addr) <0x4a>, int\n- <1b5a> DW_AT_low_pc : (addr) 0x5640\n- <1b62> DW_AT_high_pc : (udata) 1351\n- <1b64> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <1b66> DW_AT_call_all_calls: (flag_present) 1\n- <1b66> DW_AT_sibling : (ref_udata) <0x2181>\n- <2><1b68>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <1b69> DW_AT_name : (string) pwd\n- <1b6d> DW_AT_decl_file : (implicit_const) 1\n- <1b6d> DW_AT_decl_line : (data2) 1317\n- <1b6f> DW_AT_decl_column : (data1) 24\n- <1b70> DW_AT_type : (ref_addr) <0x58>\n- <1b74> DW_AT_location : (sec_offset) 0x22 (location list)\n- <1b78> DW_AT_GNU_locviews: (sec_offset) 0xc\n- <2><1b7c>: Abbrev Number: 1 (DW_TAG_variable)\n- <1b7d> DW_AT_name : (strp) (offset: 0x290): type\n- <1b81> DW_AT_decl_file : (implicit_const) 1\n- <1b81> DW_AT_decl_line : (data2) 1319\n- <1b83> DW_AT_decl_column : (data1) 13\n- <1b84> DW_AT_type : (ref_addr) <0x58>\n- <1b88> DW_AT_location : (sec_offset) 0x80 (location list)\n- <1b8c> DW_AT_GNU_locviews: (sec_offset) 0x7c\n- <2><1b90>: Abbrev Number: 69 (DW_TAG_variable)\n- <1b91> DW_AT_name : (string) who\n- <1b95> DW_AT_decl_file : (implicit_const) 1\n- <1b95> DW_AT_decl_line : (data2) 1320\n- <1b97> DW_AT_decl_column : (data1) 13\n- <1b98> DW_AT_type : (ref_addr) <0x58>\n- <1b9c> DW_AT_location : (sec_offset) 0x91 (location list)\n- <1ba0> DW_AT_GNU_locviews: (sec_offset) 0x8f\n- <2><1ba4>: Abbrev Number: 2 (DW_TAG_lexical_block)\n- <1ba5> DW_AT_ranges : (sec_offset) 0x102\n- <1ba9> DW_AT_sibling : (ref_udata) <0x1cfe>\n- <3><1bab>: Abbrev Number: 69 (DW_TAG_variable)\n- <1bac> DW_AT_name : (string) ptr\n- <1bb0> DW_AT_decl_file : (implicit_const) 1\n- <1bb0> DW_AT_decl_line : (data2) 1344\n- <1bb2> DW_AT_decl_column : (data1) 9\n- <1bb3> DW_AT_type : (ref_addr) <0x58>\n- <1bb7> DW_AT_location : (sec_offset) 0xa7 (location list)\n- <1bbb> DW_AT_GNU_locviews: (sec_offset) 0x99\n- <3><1bbf>: Abbrev Number: 1 (DW_TAG_variable)\n- <1bc0> DW_AT_name : (strp) (offset: 0x151): rule\n- <1bc4> DW_AT_decl_file : (implicit_const) 1\n- <1bc4> DW_AT_decl_line : (data2) 1346\n- <1bc6> DW_AT_decl_column : (data1) 9\n- <1bc7> DW_AT_type : (ref_addr) <0x58>\n- <1bcb> DW_AT_location : (sec_offset) 0xdf (location list)\n- <1bcf> DW_AT_GNU_locviews: (sec_offset) 0xd9\n- <3><1bd3>: Abbrev Number: 87 (DW_TAG_variable)\n- <1bd4> DW_AT_name : (strp) (offset: 0x93d): preg\n- <1bd8> DW_AT_decl_file : (implicit_const) 1\n- <1bd8> DW_AT_decl_line : (data2) 1347\n- <1bda> DW_AT_decl_column : (data1) 9\n- <1bdb> DW_AT_type : (ref_addr) <0x2c>\n- <1bdf> DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><1be2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1be3> DW_AT_call_return_pc: (addr) 0x56cd\n- <1beb> DW_AT_call_origin : (ref_addr) <0xb0>\n- <1bef> DW_AT_sibling : (ref_udata) <0x1c11>\n- <4><1bf1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1bf2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1bf4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><1bf6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1bf7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1bf9> DW_AT_call_value : (exprloc) 9 byte block: 3 10 f3 0 0 0 0 0 0 \t(DW_OP_addr: f310)\n- <4><1c03>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c04> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1c06> DW_AT_call_value : (exprloc) 9 byte block: 3 70 6 1 0 0 0 0 0 \t(DW_OP_addr: 10670)\n- <4><1c10>: Abbrev Number: 0\n- <3><1c11>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1c12> DW_AT_call_return_pc: (addr) 0x56e6\n- <1c1a> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <1c1e> DW_AT_sibling : (ref_udata) <0x1c39>\n- <4><1c20>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c21> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1c23> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><1c25>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c26> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1c28> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 6 1 0 0 0 0 0 \t(DW_OP_addr: 106a0)\n- <4><1c32>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c33> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1c35> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><1c38>: Abbrev Number: 0\n- <3><1c39>: Abbrev Number: 65 (DW_TAG_call_site)\n- <1c3a> DW_AT_call_return_pc: (addr) 0x56f1\n- <1c42> DW_AT_call_origin : (ref_udata) <0x19eb>\n- <1c44> DW_AT_sibling : (ref_udata) <0x1c53>\n- <4><1c46>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c47> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1c49> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <4><1c4c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c4d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1c4f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><1c52>: Abbrev Number: 0\n- <3><1c53>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1c54> DW_AT_call_return_pc: (addr) 0x5710\n- <1c5c> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <1c60> DW_AT_sibling : (ref_udata) <0x1c75>\n- <4><1c62>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c63> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1c65> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><1c67>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c68> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1c6a> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 6 1 0 0 0 0 0 \t(DW_OP_addr: 106c8)\n- <4><1c74>: Abbrev Number: 0\n- <3><1c75>: Abbrev Number: 65 (DW_TAG_call_site)\n- <1c76> DW_AT_call_return_pc: (addr) 0x571c\n- <1c7e> DW_AT_call_origin : (ref_udata) <0x1a94>\n- <1c80> DW_AT_sibling : (ref_udata) <0x1c89>\n- <4><1c82>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c83> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1c85> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><1c88>: Abbrev Number: 0\n- <3><1c89>: Abbrev Number: 65 (DW_TAG_call_site)\n- <1c8a> DW_AT_call_return_pc: (addr) 0x5732\n- <1c92> DW_AT_call_origin : (ref_udata) <0x19eb>\n- <1c94> DW_AT_sibling : (ref_udata) <0x1ca2>\n- <4><1c96>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c97> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1c99> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <4><1c9c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1c9d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1c9f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><1ca1>: Abbrev Number: 0\n- <3><1ca2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1ca3> DW_AT_call_return_pc: (addr) 0x5ae8\n- <1cab> DW_AT_call_origin : (ref_addr) <0xe2>\n- <1caf> DW_AT_sibling : (ref_udata) <0x1cb8>\n- <4><1cb1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1cb2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1cb4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><1cb7>: Abbrev Number: 0\n- <3><1cb8>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1cb9> DW_AT_call_return_pc: (addr) 0x5b19\n- <1cc1> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <1cc5> DW_AT_sibling : (ref_udata) <0x1ce6>\n- <4><1cc7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1cc8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1cca> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <4><1ccc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1ccd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1ccf> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 6 1 0 0 0 0 0 \t(DW_OP_addr: 106f0)\n- <4><1cd9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1cda> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1cdc> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><1cdf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1ce0> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1ce2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><1ce5>: Abbrev Number: 0\n- <3><1ce6>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1ce7> DW_AT_call_return_pc: (addr) 0x5b23\n- <1cef> DW_AT_call_origin : (ref_udata) <0x19eb>\n- <4><1cf1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1cf2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1cf4> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <4><1cf7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1cf8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1cfa> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><1cfc>: Abbrev Number: 0\n- <3><1cfd>: Abbrev Number: 0\n- <2><1cfe>: Abbrev Number: 10 (DW_TAG_inlined_subroutine)\n- <1cff> DW_AT_abstract_origin: (ref_udata) <0x1b04>\n- <1d01> DW_AT_entry_pc : (addr) 0x5732\n- <1d09> DW_AT_GNU_entry_view: (data2) 2\n- <1d0b> DW_AT_ranges : (sec_offset) 0x10d\n- <1d0f> DW_AT_call_file : (implicit_const) 1\n- <1d0f> DW_AT_call_line : (data2) 1397\n- <1d11> DW_AT_call_column : (data1) 10\n- <1d12> DW_AT_sibling : (ref_udata) <0x1ff0>\n- <3><1d14>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <1d15> DW_AT_abstract_origin: (ref_udata) <0x1b14>\n- <1d17> DW_AT_location : (sec_offset) 0xfd (location list)\n- <1d1b> DW_AT_GNU_locviews: (sec_offset) 0xf5\n- <3><1d1f>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <1d20> DW_AT_abstract_origin: (ref_udata) <0x1b21>\n- <1d22> DW_AT_location : (sec_offset) 0x146 (location list)\n- <1d26> DW_AT_GNU_locviews: (sec_offset) 0x13e\n- <3><1d2a>: Abbrev Number: 18 (DW_TAG_lexical_block)\n- <1d2b> DW_AT_ranges : (sec_offset) 0x10d\n- <4><1d2f>: Abbrev Number: 43 (DW_TAG_variable)\n- <1d30> DW_AT_abstract_origin: (ref_udata) <0x1b2e>\n- <1d32> DW_AT_location : (sec_offset) 0x16f (location list)\n- <1d36> DW_AT_GNU_locviews: (sec_offset) 0x163\n- <4><1d3a>: Abbrev Number: 43 (DW_TAG_variable)\n- <1d3b> DW_AT_abstract_origin: (ref_udata) <0x1b38>\n- <1d3d> DW_AT_location : (sec_offset) 0x1a8 (location list)\n- <1d41> DW_AT_GNU_locviews: (sec_offset) 0x19a\n- <4><1d45>: Abbrev Number: 43 (DW_TAG_variable)\n- <1d46> DW_AT_abstract_origin: (ref_udata) <0x1b42>\n- <1d48> DW_AT_location : (sec_offset) 0x1e0 (location list)\n- <1d4c> DW_AT_GNU_locviews: (sec_offset) 0x1da\n- <4><1d50>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1d51> DW_AT_call_return_pc: (addr) 0x5751\n- <1d59> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <1d5d> DW_AT_sibling : (ref_udata) <0x1d78>\n- <5><1d5f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1d60> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1d62> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <5><1d64>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1d65> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1d67> DW_AT_call_value : (exprloc) 9 byte block: 3 18 7 1 0 0 0 0 0 \t(DW_OP_addr: 10718)\n- <5><1d71>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1d72> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1d74> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1d77>: Abbrev Number: 0\n- <4><1d78>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1d79> DW_AT_call_return_pc: (addr) 0x5795\n- <1d81> DW_AT_call_origin : (ref_addr) <0xb0>\n- <1d85> DW_AT_sibling : (ref_udata) <0x1da1>\n- <5><1d87>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1d88> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1d8a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1d8d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1d8e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1d90> DW_AT_call_value : (exprloc) 9 byte block: 3 40 f3 0 0 0 0 0 0 \t(DW_OP_addr: f340)\n- <5><1d9a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1d9b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1d9d> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><1da0>: Abbrev Number: 0\n- <4><1da1>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1da2> DW_AT_call_return_pc: (addr) 0x57a7\n- <1daa> DW_AT_call_origin : (ref_addr) <0x5df>\n- <1dae> DW_AT_sibling : (ref_udata) <0x1dc4>\n- <5><1db0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1db1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1db3> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><1db6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1db7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1db9> DW_AT_call_value : (exprloc) 9 byte block: 3 58 f3 0 0 0 0 0 0 \t(DW_OP_addr: f358)\n- <5><1dc3>: Abbrev Number: 0\n- <4><1dc4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1dc5> DW_AT_call_return_pc: (addr) 0x57be\n- <1dcd> DW_AT_call_origin : (ref_addr) <0x5df>\n- <1dd1> DW_AT_sibling : (ref_udata) <0x1de7>\n- <5><1dd3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1dd4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1dd6> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><1dd9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1dda> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1ddc> DW_AT_call_value : (exprloc) 9 byte block: 3 5f f3 0 0 0 0 0 0 \t(DW_OP_addr: f35f)\n- <5><1de6>: Abbrev Number: 0\n- <4><1de7>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1de8> DW_AT_call_return_pc: (addr) 0x57d1\n- <1df0> DW_AT_call_origin : (ref_addr) <0x5df>\n- <1df4> DW_AT_sibling : (ref_udata) <0x1e03>\n- <5><1df6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1df7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1df9> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><1dfc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1dfd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1dff> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><1e02>: Abbrev Number: 0\n- <4><1e03>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1e04> DW_AT_call_return_pc: (addr) 0x57f5\n- <1e0c> DW_AT_call_origin : (ref_addr) <0xca0>\n- <1e10> DW_AT_sibling : (ref_udata) <0x1e2b>\n- <5><1e12>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e13> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1e15> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1e18>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e19> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1e1b> DW_AT_call_value : (exprloc) 9 byte block: 3 82 f3 0 0 0 0 0 0 \t(DW_OP_addr: f382)\n- <5><1e25>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e26> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1e28> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><1e2a>: Abbrev Number: 0\n- <4><1e2b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1e2c> DW_AT_call_return_pc: (addr) 0x5808\n- <1e34> DW_AT_call_origin : (ref_addr) <0xca0>\n- <1e38> DW_AT_sibling : (ref_udata) <0x1e53>\n- <5><1e3a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e3b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1e3d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1e40>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e41> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1e43> DW_AT_call_value : (exprloc) 9 byte block: 3 95 f3 0 0 0 0 0 0 \t(DW_OP_addr: f395)\n- <5><1e4d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e4e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1e50> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><1e52>: Abbrev Number: 0\n- <4><1e53>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1e54> DW_AT_call_return_pc: (addr) 0x5840\n- <1e5c> DW_AT_call_origin : (ref_addr) <0xca0>\n- <1e60> DW_AT_sibling : (ref_udata) <0x1e7b>\n- <5><1e62>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e63> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1e65> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1e68>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e69> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1e6b> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 f3 0 0 0 0 0 0 \t(DW_OP_addr: f3a8)\n- <5><1e75>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e76> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1e78> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><1e7a>: Abbrev Number: 0\n- <4><1e7b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1e7c> DW_AT_call_return_pc: (addr) 0x5853\n- <1e84> DW_AT_call_origin : (ref_addr) <0xca0>\n- <1e88> DW_AT_sibling : (ref_udata) <0x1ea3>\n- <5><1e8a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e8b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1e8d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1e90>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e91> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1e93> DW_AT_call_value : (exprloc) 9 byte block: 3 ba f3 0 0 0 0 0 0 \t(DW_OP_addr: f3ba)\n- <5><1e9d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1e9e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1ea0> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><1ea2>: Abbrev Number: 0\n- <4><1ea3>: Abbrev Number: 76 (DW_TAG_call_site)\n- <1ea4> DW_AT_call_return_pc: (addr) 0x586d\n- <1eac> DW_AT_call_origin : (ref_udata) <0x19c0>\n- <4><1eae>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1eaf> DW_AT_call_return_pc: (addr) 0x5898\n- <1eb7> DW_AT_call_origin : (ref_addr) <0xca0>\n- <1ebb> DW_AT_sibling : (ref_udata) <0x1ed6>\n- <5><1ebd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1ebe> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1ec0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1ec3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1ec4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1ec6> DW_AT_call_value : (exprloc) 9 byte block: 3 cc f3 0 0 0 0 0 0 \t(DW_OP_addr: f3cc)\n- <5><1ed0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1ed1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1ed3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><1ed5>: Abbrev Number: 0\n- <4><1ed6>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1ed7> DW_AT_call_return_pc: (addr) 0x58ab\n- <1edf> DW_AT_call_origin : (ref_addr) <0xca0>\n- <1ee3> DW_AT_sibling : (ref_udata) <0x1efe>\n- <5><1ee5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1ee6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1ee8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1eeb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1eec> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1eee> DW_AT_call_value : (exprloc) 9 byte block: 3 df f3 0 0 0 0 0 0 \t(DW_OP_addr: f3df)\n- <5><1ef8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1ef9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1efb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><1efd>: Abbrev Number: 0\n- <4><1efe>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1eff> DW_AT_call_return_pc: (addr) 0x58e6\n- <1f07> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <1f0b> DW_AT_sibling : (ref_udata) <0x1f26>\n- <5><1f0d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f0e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1f10> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1f13>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f14> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1f16> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f3 0 0 0 0 0 0 \t(DW_OP_addr: f3f2)\n- <5><1f20>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f21> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1f23> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <5><1f25>: Abbrev Number: 0\n- <4><1f26>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1f27> DW_AT_call_return_pc: (addr) 0x5900\n- <1f2f> DW_AT_call_origin : (ref_addr) <0xce4>\n- <1f33> DW_AT_sibling : (ref_udata) <0x1f50>\n- <5><1f35>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f36> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1f38> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1f3b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f3c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1f3e> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 f0 0 0 0 0 0 0 \t(DW_OP_addr: f0e9)\n- <5><1f48>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f49> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1f4b> DW_AT_call_value : (exprloc) 3 byte block: a 84 3 \t(DW_OP_const2u: 900)\n- <5><1f4f>: Abbrev Number: 0\n- <4><1f50>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1f51> DW_AT_call_return_pc: (addr) 0x5917\n- <1f59> DW_AT_call_origin : (ref_addr) <0xb0>\n- <1f5d> DW_AT_sibling : (ref_udata) <0x1f78>\n- <5><1f5f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f60> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1f62> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1f65>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f66> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1f68> DW_AT_call_value : (exprloc) 9 byte block: 3 fe f3 0 0 0 0 0 0 \t(DW_OP_addr: f3fe)\n- <5><1f72>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f73> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1f75> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><1f77>: Abbrev Number: 0\n- <4><1f78>: Abbrev Number: 76 (DW_TAG_call_site)\n- <1f79> DW_AT_call_return_pc: (addr) 0x591f\n- <1f81> DW_AT_call_origin : (ref_udata) <0x19b0>\n- <4><1f83>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1f84> DW_AT_call_return_pc: (addr) 0x5a64\n- <1f8c> DW_AT_call_origin : (ref_addr) <0xca0>\n- <1f90> DW_AT_sibling : (ref_udata) <0x1fab>\n- <5><1f92>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f93> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1f95> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1f98>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1f99> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1f9b> DW_AT_call_value : (exprloc) 9 byte block: 3 30 f3 0 0 0 0 0 0 \t(DW_OP_addr: f330)\n- <5><1fa5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1fa6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1fa8> DW_AT_call_value : (exprloc) 1 byte block: 45 \t(DW_OP_lit21)\n- <5><1faa>: Abbrev Number: 0\n- <4><1fab>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1fac> DW_AT_call_return_pc: (addr) 0x5a81\n- <1fb4> DW_AT_call_origin : (ref_addr) <0x57d>\n- <1fb8> DW_AT_sibling : (ref_udata) <0x1fd3>\n- <5><1fba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1fbb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1fbd> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><1fc0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1fc1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1fc3> DW_AT_call_value : (exprloc) 9 byte block: 3 1d f3 0 0 0 0 0 0 \t(DW_OP_addr: f31d)\n- <5><1fcd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1fce> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1fd0> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><1fd2>: Abbrev Number: 0\n- <4><1fd3>: Abbrev Number: 70 (DW_TAG_call_site)\n- <1fd4> DW_AT_call_return_pc: (addr) 0x5b7d\n- <1fdc> DW_AT_call_origin : (ref_addr) <0x415>\n- <5><1fe0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <1fe1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1fe3> DW_AT_call_value : (exprloc) 9 byte block: 3 67 f3 0 0 0 0 0 0 \t(DW_OP_addr: f367)\n- <5><1fed>: Abbrev Number: 0\n- <4><1fee>: Abbrev Number: 0\n- <3><1fef>: Abbrev Number: 0\n- <2><1ff0>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1ff1> DW_AT_call_return_pc: (addr) 0x592f\n- <1ff9> DW_AT_call_origin : (ref_addr) <0xb0>\n- <1ffd> DW_AT_sibling : (ref_udata) <0x2017>\n- <3><1fff>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2000> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2002> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2004>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2005> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2007> DW_AT_call_value : (exprloc) 9 byte block: 3 c f4 0 0 0 0 0 0 \t(DW_OP_addr: f40c)\n- <3><2011>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2012> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2014> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2016>: Abbrev Number: 0\n- <2><2017>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2018> DW_AT_call_return_pc: (addr) 0x5947\n- <2020> DW_AT_call_origin : (ref_addr) <0x5df>\n- <2024> DW_AT_sibling : (ref_udata) <0x2034>\n- <3><2026>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2027> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2029> DW_AT_call_value : (exprloc) 9 byte block: 3 29 f4 0 0 0 0 0 0 \t(DW_OP_addr: f429)\n- <3><2033>: Abbrev Number: 0\n- <2><2034>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2035> DW_AT_call_return_pc: (addr) 0x595f\n- <203d> DW_AT_call_origin : (ref_addr) <0xb0>\n- <2041> DW_AT_sibling : (ref_udata) <0x205b>\n- <3><2043>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2044> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2046> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2048>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2049> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <204b> DW_AT_call_value : (exprloc) 9 byte block: 3 2e f4 0 0 0 0 0 0 \t(DW_OP_addr: f42e)\n- <3><2055>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2056> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2058> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><205a>: Abbrev Number: 0\n- <2><205b>: Abbrev Number: 65 (DW_TAG_call_site)\n- <205c> DW_AT_call_return_pc: (addr) 0x5988\n- <2064> DW_AT_call_origin : (ref_udata) <0x19cd>\n- <2066> DW_AT_sibling : (ref_udata) <0x2082>\n- <3><2068>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2069> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <206b> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15ea0)\n- <3><2075>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2076> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2078> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><207b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <207c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <207e> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><2081>: Abbrev Number: 0\n- <2><2082>: Abbrev Number: 27 (DW_TAG_call_site)\n- <2083> DW_AT_call_return_pc: (addr) 0x5995\n- <208b> DW_AT_call_origin : (ref_addr) <0xb24>\n- <2><208f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2090> DW_AT_call_return_pc: (addr) 0x5a0a\n- <2098> DW_AT_call_origin : (ref_addr) <0x97f>\n- <209c> DW_AT_sibling : (ref_udata) <0x20c0>\n- <3><209e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <209f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <20a1> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><20ab>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <20ac> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <20ae> DW_AT_call_value : (exprloc) 3 byte block: a 90 5 \t(DW_OP_const2u: 1424)\n- <3><20b2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <20b3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <20b5> DW_AT_call_value : (exprloc) 9 byte block: 3 40 7 1 0 0 0 0 0 \t(DW_OP_addr: 10740)\n- <3><20bf>: Abbrev Number: 0\n- <2><20c0>: Abbrev Number: 41 (DW_TAG_call_site)\n- <20c1> DW_AT_call_return_pc: (addr) 0x5a33\n- <20c9> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <20cd> DW_AT_sibling : (ref_udata) <0x20e2>\n- <3><20cf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <20d0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <20d2> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <3><20d4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <20d5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <20d7> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f4 0 0 0 0 0 0 \t(DW_OP_addr: f419)\n- <3><20e1>: Abbrev Number: 0\n- <2><20e2>: Abbrev Number: 65 (DW_TAG_call_site)\n- <20e3> DW_AT_call_return_pc: (addr) 0x5ab1\n- <20eb> DW_AT_call_origin : (ref_udata) <0x19cd>\n- <20ed> DW_AT_sibling : (ref_udata) <0x2108>\n- <3><20ef>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <20f0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <20f2> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15ea0)\n- <3><20fc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <20fd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <20ff> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><2102>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2103> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2105> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2107>: Abbrev Number: 0\n- <2><2108>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2109> DW_AT_call_return_pc: (addr) 0x5ad8\n- <2111> DW_AT_call_origin : (ref_addr) <0x97f>\n- <2115> DW_AT_sibling : (ref_udata) <0x2139>\n- <3><2117>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2118> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <211a> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><2124>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2125> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2127> DW_AT_call_value : (exprloc) 3 byte block: a 87 5 \t(DW_OP_const2u: 1415)\n- <3><212b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <212c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <212e> DW_AT_call_value : (exprloc) 9 byte block: 3 39 f4 0 0 0 0 0 0 \t(DW_OP_addr: f439)\n- <3><2138>: Abbrev Number: 0\n- <2><2139>: Abbrev Number: 41 (DW_TAG_call_site)\n- <213a> DW_AT_call_return_pc: (addr) 0x5b41\n- <2142> DW_AT_call_origin : (ref_addr) <0x415>\n- <2146> DW_AT_sibling : (ref_udata) <0x2156>\n- <3><2148>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2149> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <214b> DW_AT_call_value : (exprloc) 9 byte block: 3 54 f4 0 0 0 0 0 0 \t(DW_OP_addr: f454)\n- <3><2155>: Abbrev Number: 0\n- <2><2156>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2157> DW_AT_call_return_pc: (addr) 0x5b5f\n- <215f> DW_AT_call_origin : (ref_addr) <0x415>\n- <2163> DW_AT_sibling : (ref_udata) <0x2173>\n- <3><2165>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2166> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2168> DW_AT_call_value : (exprloc) 9 byte block: 3 6f f4 0 0 0 0 0 0 \t(DW_OP_addr: f46f)\n- <3><2172>: Abbrev Number: 0\n- <2><2173>: Abbrev Number: 27 (DW_TAG_call_site)\n- <2174> DW_AT_call_return_pc: (addr) 0x5b87\n- <217c> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><2180>: Abbrev Number: 0\n- <1><2181>: Abbrev Number: 99 (DW_TAG_subprogram)\n- <2182> DW_AT_external : (flag_present) 1\n- <2182> DW_AT_name : (strp) (offset: 0x419): client_srv_open\n- <2186> DW_AT_decl_file : (implicit_const) 1\n- <2186> DW_AT_decl_line : (data2) 1144\n- <2188> DW_AT_decl_column : (implicit_const) 6\n- <2188> DW_AT_prototyped : (flag_present) 1\n- <2188> DW_AT_low_pc : (addr) 0x5390\n- <2190> DW_AT_high_pc : (udata) 678\n- <2192> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <2194> DW_AT_call_all_calls: (flag_present) 1\n- <2194> DW_AT_sibling : (ref_udata) <0x24e5>\n- <2><2196>: Abbrev Number: 87 (DW_TAG_variable)\n- <2197> DW_AT_name : (strp) (offset: 0x53a): saddr\n- <219b> DW_AT_decl_file : (implicit_const) 1\n- <219b> DW_AT_decl_line : (data2) 1146\n- <219d> DW_AT_decl_column : (data1) 21\n- <219e> DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- <21a2> DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <2><21a6>: Abbrev Number: 1 (DW_TAG_variable)\n- <21a7> DW_AT_name : (strp) (offset: 0x973): lprt\n- <21ab> DW_AT_decl_file : (implicit_const) 1\n- <21ab> DW_AT_decl_line : (data2) 1147\n- <21ad> DW_AT_decl_column : (data1) 21\n- <21ae> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <21b2> DW_AT_location : (sec_offset) 0x20a (location list)\n- <21b6> DW_AT_GNU_locviews: (sec_offset) 0x1f6\n- <2><21ba>: Abbrev Number: 1 (DW_TAG_variable)\n- <21bb> DW_AT_name : (strp) (offset: 0x674): lowrng\n- <21bf> DW_AT_decl_file : (implicit_const) 1\n- <21bf> DW_AT_decl_line : (data2) 1147\n- <21c1> DW_AT_decl_column : (data1) 27\n- <21c2> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <21c6> DW_AT_location : (sec_offset) 0x255 (location list)\n- <21ca> DW_AT_GNU_locviews: (sec_offset) 0x251\n- <2><21ce>: Abbrev Number: 69 (DW_TAG_variable)\n- <21cf> DW_AT_name : (string) res\n- <21d3> DW_AT_decl_file : (implicit_const) 1\n- <21d3> DW_AT_decl_line : (data2) 1147\n- <21d5> DW_AT_decl_column : (data1) 35\n- <21d6> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <21da> DW_AT_location : (sec_offset) 0x270 (location list)\n- <21de> DW_AT_GNU_locviews: (sec_offset) 0x26c\n- <2><21e2>: Abbrev Number: 1 (DW_TAG_variable)\n- <21e3> DW_AT_name : (strp) (offset: 0x1836): sock\n- <21e7> DW_AT_decl_file : (implicit_const) 1\n- <21e7> DW_AT_decl_line : (data2) 1148\n- <21e9> DW_AT_decl_column : (data1) 21\n- <21ea> DW_AT_type : (ref_addr) <0x4a>, int\n- <21ee> DW_AT_location : (sec_offset) 0x291 (location list)\n- <21f2> DW_AT_GNU_locviews: (sec_offset) 0x27f\n- <2><21f6>: Abbrev Number: 1 (DW_TAG_variable)\n- <21f7> DW_AT_name : (strp) (offset: 0x540): incr\n- <21fb> DW_AT_decl_file : (implicit_const) 1\n- <21fb> DW_AT_decl_line : (data2) 1148\n- <21fd> DW_AT_decl_column : (data1) 27\n- <21fe> DW_AT_type : (ref_addr) <0x4a>, int\n- <2202> DW_AT_location : (sec_offset) 0x2d9 (location list)\n- <2206> DW_AT_GNU_locviews: (sec_offset) 0x2d7\n- <2><220a>: Abbrev Number: 1 (DW_TAG_variable)\n- <220b> DW_AT_name : (strp) (offset: 0x405): retry\n- <220f> DW_AT_decl_file : (implicit_const) 1\n- <220f> DW_AT_decl_line : (data2) 1148\n- <2211> DW_AT_decl_column : (data1) 33\n- <2212> DW_AT_type : (ref_addr) <0x4a>, int\n- <2216> DW_AT_location : (sec_offset) 0x2ed (location list)\n- <221a> DW_AT_GNU_locviews: (sec_offset) 0x2e9\n- <2><221e>: Abbrev Number: 2 (DW_TAG_lexical_block)\n- <221f> DW_AT_ranges : (sec_offset) 0xd7\n- <2223> DW_AT_sibling : (ref_udata) <0x22eb>\n- <3><2225>: Abbrev Number: 1 (DW_TAG_variable)\n- <2226> DW_AT_name : (strp) (offset: 0x4c7): ladr\n- <222a> DW_AT_decl_file : (implicit_const) 1\n- <222a> DW_AT_decl_line : (data2) 1182\n- <222c> DW_AT_decl_column : (data1) 14\n- <222d> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2231> DW_AT_location : (sec_offset) 0x304 (location list)\n- <2235> DW_AT_GNU_locviews: (sec_offset) 0x2fe\n- <3><2239>: Abbrev Number: 65 (DW_TAG_call_site)\n- <223a> DW_AT_call_return_pc: (addr) 0x5403\n- <2242> DW_AT_call_origin : (ref_udata) <0x1a20>\n- <2244> DW_AT_sibling : (ref_udata) <0x2261>\n- <4><2246>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2247> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2249> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><224c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <224d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <224f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><2251>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2252> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2254> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <4><225b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <225c> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <225e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2260>: Abbrev Number: 0\n- <3><2261>: Abbrev Number: 65 (DW_TAG_call_site)\n- <2262> DW_AT_call_return_pc: (addr) 0x54fa\n- <226a> DW_AT_call_origin : (ref_udata) <0x1a20>\n- <226c> DW_AT_sibling : (ref_udata) <0x227f>\n- <4><226e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <226f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2271> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2274>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2275> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2277> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><2279>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <227a> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <227c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><227e>: Abbrev Number: 0\n- <3><227f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2280> DW_AT_call_return_pc: (addr) 0x55fd\n- <2288> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <228c> DW_AT_sibling : (ref_udata) <0x2295>\n- <4><228e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <228f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2291> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2294>: Abbrev Number: 0\n- <3><2295>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2296> DW_AT_call_return_pc: (addr) 0x560f\n- <229e> DW_AT_call_origin : (ref_addr) <0x59a>\n- <22a2> DW_AT_sibling : (ref_udata) <0x22aa>\n- <4><22a4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <22a5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <22a7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><22a9>: Abbrev Number: 0\n- <3><22aa>: Abbrev Number: 41 (DW_TAG_call_site)\n- <22ab> DW_AT_call_return_pc: (addr) 0x5627\n- <22b3> DW_AT_call_origin : (ref_addr) <0x415>\n- <22b7> DW_AT_sibling : (ref_udata) <0x22d7>\n- <4><22b9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <22ba> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <22bc> DW_AT_call_value : (exprloc) 9 byte block: 3 20 6 1 0 0 0 0 0 \t(DW_OP_addr: 10620)\n- <4><22c6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <22c7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <22c9> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <4><22d0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <22d1> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <22d3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><22d6>: Abbrev Number: 0\n- <3><22d7>: Abbrev Number: 70 (DW_TAG_call_site)\n- <22d8> DW_AT_call_return_pc: (addr) 0x5631\n- <22e0> DW_AT_call_origin : (ref_addr) <0xb68>\n- <4><22e4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <22e5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <22e7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><22e9>: Abbrev Number: 0\n- <3><22ea>: Abbrev Number: 0\n- <2><22eb>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <22ec> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <22f0> DW_AT_entry_pc : (addr) 0x5410\n- <22f8> DW_AT_GNU_entry_view: (data2) 2\n- <22fa> DW_AT_ranges : (sec_offset) 0xe7\n- <22fe> DW_AT_call_file : (implicit_const) 1\n- <22fe> DW_AT_call_line : (data2) 1225\n- <2300> DW_AT_call_column : (data1) 3\n- <2301> DW_AT_sibling : (ref_udata) <0x232b>\n- <3><2303>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2304> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <2308> DW_AT_location : (sec_offset) 0x321 (location list)\n- <230c> DW_AT_GNU_locviews: (sec_offset) 0x31d\n- <3><2310>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2311> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <2315> DW_AT_location : (sec_offset) 0x335 (location list)\n- <2319> DW_AT_GNU_locviews: (sec_offset) 0x333\n- <3><231d>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <231e> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <2322> DW_AT_location : (sec_offset) 0x340 (location list)\n- <2326> DW_AT_GNU_locviews: (sec_offset) 0x33e\n- <3><232a>: Abbrev Number: 0\n- <2><232b>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <232c> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- <2330> DW_AT_entry_pc : (addr) 0x542b\n- <2338> DW_AT_GNU_entry_view: (data2) 2\n- <233a> DW_AT_ranges : (sec_offset) 0xf7\n- <233e> DW_AT_call_file : (implicit_const) 1\n- <233e> DW_AT_call_line : (data2) 1226\n- <2340> DW_AT_call_column : (data1) 27\n- <2341> DW_AT_sibling : (ref_udata) <0x2351>\n- <3><2343>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2344> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- <2348> DW_AT_location : (sec_offset) 0x34b (location list)\n- <234c> DW_AT_GNU_locviews: (sec_offset) 0x349\n- <3><2350>: Abbrev Number: 0\n- <2><2351>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n- <2352> DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- <2356> DW_AT_entry_pc : (addr) 0x543b\n- <235e> DW_AT_GNU_entry_view: (data2) 1\n- <2360> DW_AT_low_pc : (addr) 0x543b\n- <2368> DW_AT_high_pc : (udata) 11\n- <2369> DW_AT_call_file : (implicit_const) 1\n- <2369> DW_AT_call_line : (data2) 1228\n- <236b> DW_AT_call_column : (data1) 27\n- <236c> DW_AT_sibling : (ref_udata) <0x237c>\n- <3><236e>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <236f> DW_AT_abstract_origin: (ref_addr) <0xa02>\n- <2373> DW_AT_location : (sec_offset) 0x355 (location list)\n- <2377> DW_AT_GNU_locviews: (sec_offset) 0x353\n- <3><237b>: Abbrev Number: 0\n- <2><237c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <237d> DW_AT_call_return_pc: (addr) 0x53cf\n- <2385> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <2389> DW_AT_sibling : (ref_udata) <0x23a3>\n- <3><238b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <238c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <238e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2390>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2391> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2393> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n- <3><239d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <239e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <23a0> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><23a2>: Abbrev Number: 0\n- <2><23a3>: Abbrev Number: 65 (DW_TAG_call_site)\n- <23a4> DW_AT_call_return_pc: (addr) 0x5450\n- <23ac> DW_AT_call_origin : (ref_udata) <0x1a04>\n- <23ae> DW_AT_sibling : (ref_udata) <0x23c3>\n- <3><23b0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <23b1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <23b3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><23b6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <23b7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <23b9> DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <3><23bd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <23be> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <23c0> DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n- <3><23c2>: Abbrev Number: 0\n- <2><23c3>: Abbrev Number: 41 (DW_TAG_call_site)\n- <23c4> DW_AT_call_return_pc: (addr) 0x545f\n- <23cc> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <23d0> DW_AT_sibling : (ref_udata) <0x23d9>\n- <3><23d2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <23d3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <23d5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><23d8>: Abbrev Number: 0\n- <2><23d9>: Abbrev Number: 27 (DW_TAG_call_site)\n- <23da> DW_AT_call_return_pc: (addr) 0x5464\n- <23e2> DW_AT_call_origin : (ref_addr) <0xb24>\n- <2><23e6>: Abbrev Number: 41 (DW_TAG_call_site)\n- <23e7> DW_AT_call_return_pc: (addr) 0x54b5\n- <23ef> DW_AT_call_origin : (ref_addr) <0xf4b>\n- <23f3> DW_AT_sibling : (ref_udata) <0x2405>\n- <3><23f5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <23f6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <23f8> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><23fa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <23fb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <23fd> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><23ff>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2400> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2402> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2404>: Abbrev Number: 0\n- <2><2405>: Abbrev Number: 65 (DW_TAG_call_site)\n- <2406> DW_AT_call_return_pc: (addr) 0x54cb\n- <240e> DW_AT_call_origin : (ref_udata) <0x1a48>\n- <2410> DW_AT_sibling : (ref_udata) <0x241e>\n- <3><2412>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2413> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2415> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><2418>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2419> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <241b> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><241d>: Abbrev Number: 0\n- <2><241e>: Abbrev Number: 27 (DW_TAG_call_site)\n- <241f> DW_AT_call_return_pc: (addr) 0x552d\n- <2427> DW_AT_call_origin : (ref_addr) <0x59a>\n- <2><242b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <242c> DW_AT_call_return_pc: (addr) 0x5543\n- <2434> DW_AT_call_origin : (ref_addr) <0x415>\n- <2438> DW_AT_sibling : (ref_udata) <0x2454>\n- <3><243a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <243b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <243d> DW_AT_call_value : (exprloc) 9 byte block: 3 48 6 1 0 0 0 0 0 \t(DW_OP_addr: 10648)\n- <3><2447>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2448> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <244a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><244d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <244e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2450> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><2453>: Abbrev Number: 0\n- <2><2454>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2455> DW_AT_call_return_pc: (addr) 0x554d\n- <245d> DW_AT_call_origin : (ref_addr) <0xb68>\n- <2461> DW_AT_sibling : (ref_udata) <0x2469>\n- <3><2463>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2464> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2466> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><2468>: Abbrev Number: 0\n- <2><2469>: Abbrev Number: 76 (DW_TAG_call_site)\n- <246a> DW_AT_call_return_pc: (addr) 0x5565\n- <2472> DW_AT_call_origin : (ref_udata) <0x1af0>\n- <2><2474>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2475> DW_AT_call_return_pc: (addr) 0x55ca\n- <247d> DW_AT_call_origin : (ref_addr) <0x97f>\n- <2481> DW_AT_sibling : (ref_udata) <0x24a5>\n- <3><2483>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2484> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2486> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><2490>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2491> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2493> DW_AT_call_value : (exprloc) 3 byte block: a c 5 \t(DW_OP_const2u: 1292)\n- <3><2497>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2498> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <249a> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 f2 0 0 0 0 0 0 \t(DW_OP_addr: f2f1)\n- <3><24a4>: Abbrev Number: 0\n- <2><24a5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <24a6> DW_AT_call_return_pc: (addr) 0x55ec\n- <24ae> DW_AT_call_origin : (ref_addr) <0x415>\n- <24b2> DW_AT_sibling : (ref_udata) <0x24c2>\n- <3><24b4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <24b5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <24b7> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 5 1 0 0 0 0 0 \t(DW_OP_addr: 105f8)\n- <3><24c1>: Abbrev Number: 0\n- <2><24c2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <24c3> DW_AT_call_return_pc: (addr) 0x55f6\n- <24cb> DW_AT_call_origin : (ref_addr) <0xb68>\n- <24cf> DW_AT_sibling : (ref_udata) <0x24d7>\n- <3><24d1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <24d2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <24d4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><24d6>: Abbrev Number: 0\n- <2><24d7>: Abbrev Number: 27 (DW_TAG_call_site)\n- <24d8> DW_AT_call_return_pc: (addr) 0x5636\n- <24e0> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><24e4>: Abbrev Number: 0\n- <1><24e5>: Abbrev Number: 99 (DW_TAG_subprogram)\n- <24e6> DW_AT_external : (flag_present) 1\n- <24e6> DW_AT_name : (strp) (offset: 0x5be): client_data_reset\n- <24ea> DW_AT_decl_file : (implicit_const) 1\n- <24ea> DW_AT_decl_line : (data2) 1111\n- <24ec> DW_AT_decl_column : (implicit_const) 6\n- <24ec> DW_AT_prototyped : (flag_present) 1\n- <24ec> DW_AT_low_pc : (addr) 0x3e20\n- <24f4> DW_AT_high_pc : (udata) 97\n- <24f5> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <24f7> DW_AT_call_all_calls: (flag_present) 1\n- <24f7> DW_AT_sibling : (ref_udata) <0x258d>\n- <2><24f9>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <24fa> DW_AT_name : (strp) (offset: 0xe58): mode\n- <24fe> DW_AT_decl_file : (implicit_const) 1\n- <24fe> DW_AT_decl_line : (data2) 1111\n- <2500> DW_AT_decl_column : (data1) 28\n- <2501> DW_AT_type : (ref_addr) <0x4a>, int\n- <2505> DW_AT_location : (sec_offset) 0x36b (location list)\n- <2509> DW_AT_GNU_locviews: (sec_offset) 0x365\n- <2><250d>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <250e> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <2512> DW_AT_entry_pc : (addr) 0x3e24\n- <251a> DW_AT_GNU_entry_view: (data2) 1\n- <251c> DW_AT_ranges : (sec_offset) 0x1c\n- <2520> DW_AT_call_file : (implicit_const) 1\n- <2520> DW_AT_call_line : (data2) 1113\n- <2522> DW_AT_call_column : (data1) 2\n- <2523> DW_AT_sibling : (ref_udata) <0x254d>\n- <3><2525>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2526> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <252a> DW_AT_location : (sec_offset) 0x386 (location list)\n- <252e> DW_AT_GNU_locviews: (sec_offset) 0x384\n- <3><2532>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2533> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <2537> DW_AT_location : (sec_offset) 0x399 (location list)\n- <253b> DW_AT_GNU_locviews: (sec_offset) 0x397\n- <3><253f>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2540> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <2544> DW_AT_location : (sec_offset) 0x3a4 (location list)\n- <2548> DW_AT_GNU_locviews: (sec_offset) 0x3a2\n- <3><254c>: Abbrev Number: 0\n- <2><254d>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n- <254e> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <2552> DW_AT_entry_pc : (addr) 0x3e57\n- <255a> DW_AT_GNU_entry_view: (data2) 2\n- <255c> DW_AT_ranges : (sec_offset) 0x2c\n- <2560> DW_AT_call_file : (data1) 1\n- <2561> DW_AT_call_line : (data2) 1114\n- <2563> DW_AT_call_column : (data1) 2\n- <3><2564>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2565> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <2569> DW_AT_location : (sec_offset) 0x3af (location list)\n- <256d> DW_AT_GNU_locviews: (sec_offset) 0x3ad\n- <3><2571>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2572> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <2576> DW_AT_location : (sec_offset) 0x3b9 (location list)\n- <257a> DW_AT_GNU_locviews: (sec_offset) 0x3b7\n- <3><257e>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <257f> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <2583> DW_AT_location : (sec_offset) 0x3c4 (location list)\n- <2587> DW_AT_GNU_locviews: (sec_offset) 0x3c2\n- <3><258b>: Abbrev Number: 0\n- <2><258c>: Abbrev Number: 0\n- <1><258d>: Abbrev Number: 99 (DW_TAG_subprogram)\n- <258e> DW_AT_external : (flag_present) 1\n- <258e> DW_AT_name : (strp) (offset: 0x6a4): client_reinit\n- <2592> DW_AT_decl_file : (implicit_const) 1\n- <2592> DW_AT_decl_line : (data2) 1058\n- <2594> DW_AT_decl_column : (implicit_const) 6\n- <2594> DW_AT_prototyped : (flag_present) 1\n- <2594> DW_AT_low_pc : (addr) 0x5290\n- <259c> DW_AT_high_pc : (udata) 255\n- <259e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <25a0> DW_AT_call_all_calls: (flag_present) 1\n- <25a0> DW_AT_sibling : (ref_udata) <0x2647>\n- <2><25a2>: Abbrev Number: 27 (DW_TAG_call_site)\n- <25a3> DW_AT_call_return_pc: (addr) 0x52a9\n- <25ab> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><25af>: Abbrev Number: 27 (DW_TAG_call_site)\n- <25b0> DW_AT_call_return_pc: (addr) 0x52c5\n- <25b8> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><25bc>: Abbrev Number: 27 (DW_TAG_call_site)\n- <25bd> DW_AT_call_return_pc: (addr) 0x52e1\n- <25c5> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><25c9>: Abbrev Number: 65 (DW_TAG_call_site)\n- <25ca> DW_AT_call_return_pc: (addr) 0x52f3\n- <25d2> DW_AT_call_origin : (ref_udata) <0x24e5>\n- <25d4> DW_AT_sibling : (ref_udata) <0x25dc>\n- <3><25d6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <25d7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <25d9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><25db>: Abbrev Number: 0\n- <2><25dc>: Abbrev Number: 41 (DW_TAG_call_site)\n- <25dd> DW_AT_call_return_pc: (addr) 0x5325\n- <25e5> DW_AT_call_origin : (ref_addr) <0xace>\n- <25e9> DW_AT_sibling : (ref_udata) <0x2600>\n- <3><25eb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <25ec> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <25ee> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><25f8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <25f9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <25fb> DW_AT_call_value : (exprloc) 3 byte block: a 3b 4 \t(DW_OP_const2u: 1083)\n- <3><25ff>: Abbrev Number: 0\n- <2><2600>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2601> DW_AT_call_return_pc: (addr) 0x534d\n- <2609> DW_AT_call_origin : (ref_addr) <0xace>\n- <260d> DW_AT_sibling : (ref_udata) <0x2624>\n- <3><260f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2610> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2612> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><261c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <261d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <261f> DW_AT_call_value : (exprloc) 3 byte block: a 3f 4 \t(DW_OP_const2u: 1087)\n- <3><2623>: Abbrev Number: 0\n- <2><2624>: Abbrev Number: 70 (DW_TAG_call_site)\n- <2625> DW_AT_call_return_pc: (addr) 0x5375\n- <262d> DW_AT_call_origin : (ref_addr) <0xace>\n- <3><2631>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2632> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2634> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><263e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <263f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2641> DW_AT_call_value : (exprloc) 3 byte block: a 43 4 \t(DW_OP_const2u: 1091)\n- <3><2645>: Abbrev Number: 0\n- <2><2646>: Abbrev Number: 0\n- <1><2647>: Abbrev Number: 99 (DW_TAG_subprogram)\n- <2648> DW_AT_external : (flag_present) 1\n- <2648> DW_AT_name : (strp) (offset: 0x67b): client_respond\n- <264c> DW_AT_decl_file : (implicit_const) 1\n- <264c> DW_AT_decl_line : (data2) 1012\n- <264e> DW_AT_decl_column : (implicit_const) 6\n- <264e> DW_AT_prototyped : (flag_present) 1\n- <264e> DW_AT_low_pc : (addr) 0x3c60\n- <2656> DW_AT_high_pc : (udata) 442\n- <2658> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <265a> DW_AT_call_all_calls: (flag_present) 1\n- <265a> DW_AT_sibling : (ref_udata) <0x289e>\n- <2><265c>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <265d> DW_AT_name : (strp) (offset: 0x715): code\n- <2661> DW_AT_decl_file : (implicit_const) 1\n- <2661> DW_AT_decl_line : (data2) 1012\n- <2663> DW_AT_decl_column : (data1) 25\n- <2664> DW_AT_type : (ref_addr) <0x4a>, int\n- <2668> DW_AT_location : (sec_offset) 0x3d7 (location list)\n- <266c> DW_AT_GNU_locviews: (sec_offset) 0x3cf\n- <2><2670>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <2671> DW_AT_name : (strp) (offset: 0x1306): file\n- <2675> DW_AT_decl_file : (implicit_const) 1\n- <2675> DW_AT_decl_line : (data2) 1012\n- <2677> DW_AT_decl_column : (data1) 37\n- <2678> DW_AT_type : (ref_addr) <0x58>\n- <267c> DW_AT_location : (sec_offset) 0x3fa (location list)\n- <2680> DW_AT_GNU_locviews: (sec_offset) 0x3f4\n- <2><2684>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <2685> DW_AT_name : (string) fmt\n- <2689> DW_AT_decl_file : (implicit_const) 1\n- <2689> DW_AT_decl_line : (data2) 1012\n- <268b> DW_AT_decl_column : (data1) 49\n- <268c> DW_AT_type : (ref_addr) <0x58>\n- <2690> DW_AT_location : (sec_offset) 0x41a (location list)\n- <2694> DW_AT_GNU_locviews: (sec_offset) 0x412\n- <2><2698>: Abbrev Number: 30 (DW_TAG_unspecified_parameters)\n- <2><2699>: Abbrev Number: 88 (DW_TAG_variable)\n- <269a> DW_AT_name : (strp) (offset: 0x14c): aptr\n- <269e> DW_AT_decl_file : (implicit_const) 1\n- <269e> DW_AT_decl_line : (data2) 1014\n- <26a0> DW_AT_decl_column : (data1) 10\n- <26a1> DW_AT_type : (ref_udata) <0x196d>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n- <26a3> DW_AT_location : (exprloc) 4 byte block: 91 e8 bd 7f \t(DW_OP_fbreg: -8472)\n- <2><26a8>: Abbrev Number: 104 (DW_TAG_variable)\n- <26a9> DW_AT_name : (string) str\n- <26ad> DW_AT_decl_file : (data1) 1\n- <26ae> DW_AT_decl_line : (data2) 1015\n- <26b0> DW_AT_decl_column : (data1) 7\n- <26b1> DW_AT_type : (ref_addr) <0xdc6>, char\n- <26b5> DW_AT_location : (exprloc) 4 byte block: 91 80 be 7f \t(DW_OP_fbreg: -8448)\n- <2><26ba>: Abbrev Number: 69 (DW_TAG_variable)\n- <26bb> DW_AT_name : (string) p\n- <26bd> DW_AT_decl_file : (implicit_const) 1\n- <26bd> DW_AT_decl_line : (data2) 1015\n- <26bf> DW_AT_decl_column : (data1) 32\n- <26c0> DW_AT_type : (ref_addr) <0x58>\n- <26c4> DW_AT_location : (sec_offset) 0x43d (location list)\n- <26c8> DW_AT_GNU_locviews: (sec_offset) 0x439\n- <2><26cc>: Abbrev Number: 69 (DW_TAG_variable)\n- <26cd> DW_AT_name : (string) q\n- <26cf> DW_AT_decl_file : (implicit_const) 1\n- <26cf> DW_AT_decl_line : (data2) 1015\n- <26d1> DW_AT_decl_column : (data1) 36\n- <26d2> DW_AT_type : (ref_addr) <0x58>\n- <26d6> DW_AT_location : (sec_offset) 0x44e (location list)\n- <26da> DW_AT_GNU_locviews: (sec_offset) 0x44c\n- <2><26de>: Abbrev Number: 69 (DW_TAG_variable)\n- <26df> DW_AT_name : (string) fp\n- <26e2> DW_AT_decl_file : (implicit_const) 1\n- <26e2> DW_AT_decl_line : (data2) 1016\n- <26e4> DW_AT_decl_column : (data1) 8\n- <26e5> DW_AT_type : (ref_addr) <0x3f9>\n- <26e9> DW_AT_location : (sec_offset) 0x45a (location list)\n- <26ed> DW_AT_GNU_locviews: (sec_offset) 0x456\n- <2><26f1>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n- <26f2> DW_AT_abstract_origin: (ref_addr) <0x515>\n- <26f6> DW_AT_entry_pc : (addr) 0x3d6f\n- <26fe> DW_AT_GNU_entry_view: (data2) 1\n- <2700> DW_AT_low_pc : (addr) 0x3d6f\n- <2708> DW_AT_high_pc : (udata) 16\n- <2709> DW_AT_call_file : (implicit_const) 1\n- <2709> DW_AT_call_line : (data2) 1022\n- <270b> DW_AT_call_column : (data1) 10\n- <270c> DW_AT_sibling : (ref_udata) <0x2764>\n- <3><270e>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <270f> DW_AT_abstract_origin: (ref_addr) <0x523>\n- <2713> DW_AT_location : (sec_offset) 0x46b (location list)\n- <2717> DW_AT_GNU_locviews: (sec_offset) 0x469\n- <3><271b>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <271c> DW_AT_abstract_origin: (ref_addr) <0x530>\n- <2720> DW_AT_location : (sec_offset) 0x475 (location list)\n- <2724> DW_AT_GNU_locviews: (sec_offset) 0x473\n- <3><2728>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2729> DW_AT_abstract_origin: (ref_addr) <0x53d>\n- <272d> DW_AT_location : (sec_offset) 0x482 (location list)\n- <2731> DW_AT_GNU_locviews: (sec_offset) 0x480\n- <3><2735>: Abbrev Number: 26 (DW_TAG_variable)\n- <2736> DW_AT_abstract_origin: (ref_addr) <0x54a>\n- <273a> DW_AT_location : (sec_offset) 0x48c (location list)\n- <273e> DW_AT_GNU_locviews: (sec_offset) 0x48a\n- <3><2742>: Abbrev Number: 70 (DW_TAG_call_site)\n- <2743> DW_AT_call_return_pc: (addr) 0x3d7f\n- <274b> DW_AT_call_origin : (ref_addr) <0x4db>\n- <4><274f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2750> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2752> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><2755>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2756> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2758> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <4><275c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <275d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <275f> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><2762>: Abbrev Number: 0\n- <3><2763>: Abbrev Number: 0\n- <2><2764>: Abbrev Number: 10 (DW_TAG_inlined_subroutine)\n- <2765> DW_AT_abstract_origin: (ref_udata) <0x3df8>\n- <2767> DW_AT_entry_pc : (addr) 0x3dd0\n- <276f> DW_AT_GNU_entry_view: (data2) 1\n- <2771> DW_AT_ranges : (sec_offset) 0xc\n- <2775> DW_AT_call_file : (implicit_const) 1\n- <2775> DW_AT_call_line : (data2) 1037\n- <2777> DW_AT_call_column : (data1) 2\n- <2778> DW_AT_sibling : (ref_udata) <0x27da>\n- <3><277a>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <277b> DW_AT_abstract_origin: (ref_udata) <0x3e05>\n- <277d> DW_AT_location : (sec_offset) 0x499 (location list)\n- <2781> DW_AT_GNU_locviews: (sec_offset) 0x497\n- <3><2785>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <2786> DW_AT_abstract_origin: (ref_udata) <0x3e0f>\n- <2788> DW_AT_location : (sec_offset) 0x4a3 (location list)\n- <278c> DW_AT_GNU_locviews: (sec_offset) 0x4a1\n- <3><2790>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <2791> DW_AT_abstract_origin: (ref_udata) <0x3e19>\n- <2793> DW_AT_location : (sec_offset) 0x4b2 (location list)\n- <2797> DW_AT_GNU_locviews: (sec_offset) 0x4ae\n- <3><279b>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <279c> DW_AT_abstract_origin: (ref_udata) <0x3e25>\n- <279e> DW_AT_location : (sec_offset) 0x4c5 (location list)\n- <27a2> DW_AT_GNU_locviews: (sec_offset) 0x4c1\n- <3><27a6>: Abbrev Number: 28 (DW_TAG_call_site)\n- <27a7> DW_AT_call_return_pc: (addr) 0x3dd5\n- <27af> DW_AT_call_origin : (ref_udata) <0x3e32>\n- <4><27b1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <27b2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <27b4> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><27b7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <27b8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <27ba> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <4><27be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <27bf> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <27c1> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><27c3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <27c4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <27c6> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <4><27ca>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <27cb> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <27cd> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4><27d0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <27d1> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <27d3> DW_AT_call_value : (exprloc) 4 byte block: 91 e8 bd 7f \t(DW_OP_fbreg: -8472)\n- <4><27d8>: Abbrev Number: 0\n- <3><27d9>: Abbrev Number: 0\n- <2><27da>: Abbrev Number: 41 (DW_TAG_call_site)\n- <27db> DW_AT_call_return_pc: (addr) 0x3d20\n- <27e3> DW_AT_call_origin : (ref_addr) <0x4fc>\n- <27e7> DW_AT_sibling : (ref_udata) <0x27fe>\n- <3><27e9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <27ea> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <27ec> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><27f0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <27f1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <27f3> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n- <3><27fd>: Abbrev Number: 0\n- <2><27fe>: Abbrev Number: 41 (DW_TAG_call_site)\n- <27ff> DW_AT_call_return_pc: (addr) 0x3d40\n- <2807> DW_AT_call_origin : (ref_addr) <0xcbd>\n- <280b> DW_AT_sibling : (ref_udata) <0x2814>\n- <3><280d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <280e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2810> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><2813>: Abbrev Number: 0\n- <2><2814>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2815> DW_AT_call_return_pc: (addr) 0x3d50\n- <281d> DW_AT_call_origin : (ref_addr) <0x18e>\n- <2821> DW_AT_sibling : (ref_udata) <0x282f>\n- <3><2823>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2824> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2826> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><2829>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <282a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <282c> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <3><282e>: Abbrev Number: 0\n- <2><282f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2830> DW_AT_call_return_pc: (addr) 0x3d6f\n- <2838> DW_AT_call_origin : (ref_addr) <0xae7>\n- <283c> DW_AT_sibling : (ref_udata) <0x2851>\n- <3><283e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <283f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2841> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><2844>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2845> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2847> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><284a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <284b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <284d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><2850>: Abbrev Number: 0\n- <2><2851>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2852> DW_AT_call_return_pc: (addr) 0x3d8c\n- <285a> DW_AT_call_origin : (ref_addr) <0x43a>\n- <285e> DW_AT_sibling : (ref_udata) <0x2867>\n- <3><2860>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2861> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2863> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><2866>: Abbrev Number: 0\n- <2><2867>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2868> DW_AT_call_return_pc: (addr) 0x3df0\n- <2870> DW_AT_call_origin : (ref_addr) <0xae7>\n- <2874> DW_AT_sibling : (ref_udata) <0x2890>\n- <3><2876>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2877> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2879> DW_AT_call_value : (exprloc) 9 byte block: 3 e f0 0 0 0 0 0 0 \t(DW_OP_addr: f00e)\n- <3><2883>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2884> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2886> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><2889>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <288a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <288c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><288f>: Abbrev Number: 0\n- <2><2890>: Abbrev Number: 27 (DW_TAG_call_site)\n- <2891> DW_AT_call_return_pc: (addr) 0x3e1a\n- <2899> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><289d>: Abbrev Number: 0\n- <1><289e>: Abbrev Number: 83 (DW_TAG_subprogram)\n- <289f> DW_AT_name : (strp) (offset: 0x3dd): client_xfer_fireup\n- <28a3> DW_AT_decl_file : (data1) 1\n- <28a4> DW_AT_decl_line : (data2) 933\n- <28a6> DW_AT_decl_column : (data1) 13\n- <28a7> DW_AT_prototyped : (flag_present) 1\n- <28a7> DW_AT_low_pc : (addr) 0x3e90\n- <28af> DW_AT_high_pc : (udata) 447\n- <28b1> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <28b3> DW_AT_call_all_calls: (flag_present) 1\n- <28b3> DW_AT_sibling : (ref_udata) <0x2ad9>\n- <2><28b5>: Abbrev Number: 1 (DW_TAG_variable)\n- <28b6> DW_AT_name : (strp) (offset: 0x4c7): ladr\n- <28ba> DW_AT_decl_file : (implicit_const) 1\n- <28ba> DW_AT_decl_line : (data2) 935\n- <28bc> DW_AT_decl_column : (data1) 12\n- <28bd> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <28c1> DW_AT_location : (sec_offset) 0x4e4 (location list)\n- <28c5> DW_AT_GNU_locviews: (sec_offset) 0x4d8\n- <2><28c9>: Abbrev Number: 1 (DW_TAG_variable)\n- <28ca> DW_AT_name : (strp) (offset: 0x540): incr\n- <28ce> DW_AT_decl_file : (implicit_const) 1\n- <28ce> DW_AT_decl_line : (data2) 936\n- <28d0> DW_AT_decl_column : (data1) 12\n- <28d1> DW_AT_type : (ref_addr) <0x4a>, int\n- <28d5> DW_AT_location : (sec_offset) 0x518 (location list)\n- <28d9> DW_AT_GNU_locviews: (sec_offset) 0x512\n- <2><28dd>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n- <28de> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <28e2> DW_AT_entry_pc : (addr) 0x3efc\n- <28ea> DW_AT_GNU_entry_view: (data2) 1\n- <28ec> DW_AT_low_pc : (addr) 0x3efc\n- <28f4> DW_AT_high_pc : (udata) 20\n- <28f5> DW_AT_call_file : (implicit_const) 1\n- <28f5> DW_AT_call_line : (data2) 991\n- <28f7> DW_AT_call_column : (data1) 2\n- <28f8> DW_AT_sibling : (ref_udata) <0x2922>\n- <3><28fa>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <28fb> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <28ff> DW_AT_location : (sec_offset) 0x550 (location list)\n- <2903> DW_AT_GNU_locviews: (sec_offset) 0x54c\n- <3><2907>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2908> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <290c> DW_AT_location : (sec_offset) 0x56a (location list)\n- <2910> DW_AT_GNU_locviews: (sec_offset) 0x568\n- <3><2914>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2915> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <2919> DW_AT_location : (sec_offset) 0x575 (location list)\n- <291d> DW_AT_GNU_locviews: (sec_offset) 0x573\n- <3><2921>: Abbrev Number: 0\n- <2><2922>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2923> DW_AT_call_return_pc: (addr) 0x3ea6\n- <292b> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <292f> DW_AT_sibling : (ref_udata) <0x2949>\n- <3><2931>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2932> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2934> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2936>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2937> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2939> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n- <3><2943>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2944> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2946> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2948>: Abbrev Number: 0\n- <2><2949>: Abbrev Number: 41 (DW_TAG_call_site)\n- <294a> DW_AT_call_return_pc: (addr) 0x3edb\n- <2952> DW_AT_call_origin : (ref_addr) <0xae7>\n- <2956> DW_AT_sibling : (ref_udata) <0x296c>\n- <3><2958>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2959> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <295b> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <3><2965>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2966> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2968> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><296b>: Abbrev Number: 0\n- <2><296c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <296d> DW_AT_call_return_pc: (addr) 0x3efc\n- <2975> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <2979> DW_AT_sibling : (ref_udata) <0x2994>\n- <3><297b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <297c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <297e> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><2980>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2981> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2983> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f0 0 0 0 0 0 0 \t(DW_OP_addr: f09b)\n- <3><298d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <298e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2990> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><2993>: Abbrev Number: 0\n- <2><2994>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2995> DW_AT_call_return_pc: (addr) 0x3f17\n- <299d> DW_AT_call_origin : (ref_addr) <0xbe9>\n- <29a1> DW_AT_sibling : (ref_udata) <0x29a9>\n- <3><29a3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <29a4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <29a6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><29a8>: Abbrev Number: 0\n- <2><29a9>: Abbrev Number: 41 (DW_TAG_call_site)\n- <29aa> DW_AT_call_return_pc: (addr) 0x3f4f\n- <29b2> DW_AT_call_origin : (ref_addr) <0xae7>\n- <29b6> DW_AT_sibling : (ref_udata) <0x29d2>\n- <3><29b8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <29b9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <29bb> DW_AT_call_value : (exprloc) 9 byte block: 3 7f f0 0 0 0 0 0 0 \t(DW_OP_addr: f07f)\n- <3><29c5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <29c6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <29c8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><29cb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <29cc> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <29ce> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><29d1>: Abbrev Number: 0\n- <2><29d2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <29d3> DW_AT_call_return_pc: (addr) 0x3f73\n- <29db> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <29df> DW_AT_sibling : (ref_udata) <0x2a00>\n- <3><29e1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <29e2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <29e4> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><29e6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <29e7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <29e9> DW_AT_call_value : (exprloc) 9 byte block: 3 87 f0 0 0 0 0 0 0 \t(DW_OP_addr: f087)\n- <3><29f3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <29f4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <29f6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><29f9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <29fa> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <29fc> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><29ff>: Abbrev Number: 0\n- <2><2a00>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2a01> DW_AT_call_return_pc: (addr) 0x3f8a\n- <2a09> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <2a0d> DW_AT_sibling : (ref_udata) <0x2a27>\n- <3><2a0f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a10> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2a12> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2a14>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a15> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2a17> DW_AT_call_value : (exprloc) 9 byte block: 3 26 f0 0 0 0 0 0 0 \t(DW_OP_addr: f026)\n- <3><2a21>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a22> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2a24> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2a26>: Abbrev Number: 0\n- <2><2a27>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2a28> DW_AT_call_return_pc: (addr) 0x3fa8\n- <2a30> DW_AT_call_origin : (ref_addr) <0x5ad>\n- <2a34> DW_AT_sibling : (ref_udata) <0x2a41>\n- <3><2a36>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a37> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2a39> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><2a3b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a3c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2a3e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2a40>: Abbrev Number: 0\n- <2><2a41>: Abbrev Number: 65 (DW_TAG_call_site)\n- <2a42> DW_AT_call_return_pc: (addr) 0x3fe2\n- <2a4a> DW_AT_call_origin : (ref_udata) <0x1a5d>\n- <2a4c> DW_AT_sibling : (ref_udata) <0x2a5c>\n- <3><2a4e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a4f> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <2a51> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15ea8)\n- <3><2a5b>: Abbrev Number: 0\n- <2><2a5c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2a5d> DW_AT_call_return_pc: (addr) 0x4006\n- <2a65> DW_AT_call_origin : (ref_addr) <0x415>\n- <2a69> DW_AT_sibling : (ref_udata) <0x2a79>\n- <3><2a6b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a6c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2a6e> DW_AT_call_value : (exprloc) 9 byte block: 3 46 f0 0 0 0 0 0 0 \t(DW_OP_addr: f046)\n- <3><2a78>: Abbrev Number: 0\n- <2><2a79>: Abbrev Number: 65 (DW_TAG_call_site)\n- <2a7a> DW_AT_call_return_pc: (addr) 0x401b\n- <2a82> DW_AT_call_origin : (ref_udata) <0x2647>\n- <2a84> DW_AT_sibling : (ref_udata) <0x2aa0>\n- <3><2a86>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a87> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2a89> DW_AT_call_value : (exprloc) 3 byte block: a a9 1 \t(DW_OP_const2u: 425)\n- <3><2a8d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a8e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2a90> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2a92>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2a93> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2a95> DW_AT_call_value : (exprloc) 9 byte block: 3 64 f0 0 0 0 0 0 0 \t(DW_OP_addr: f064)\n- <3><2a9f>: Abbrev Number: 0\n- <2><2aa0>: Abbrev Number: 65 (DW_TAG_call_site)\n- <2aa1> DW_AT_call_return_pc: (addr) 0x4022\n- <2aa9> DW_AT_call_origin : (ref_udata) <0x24e5>\n- <2aab> DW_AT_sibling : (ref_udata) <0x2ab3>\n- <3><2aad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2aae> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2ab0> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2ab2>: Abbrev Number: 0\n- <2><2ab3>: Abbrev Number: 70 (DW_TAG_call_site)\n- <2ab4> DW_AT_call_return_pc: (addr) 0x4040\n- <2abc> DW_AT_call_origin : (ref_addr) <0x57d>\n- <3><2ac0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2ac1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2ac3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2ac5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2ac6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2ac8> DW_AT_call_value : (exprloc) 9 byte block: 3 36 f0 0 0 0 0 0 0 \t(DW_OP_addr: f036)\n- <3><2ad2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2ad3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2ad5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2ad7>: Abbrev Number: 0\n- <2><2ad8>: Abbrev Number: 0\n- <1><2ad9>: Abbrev Number: 94 (DW_TAG_subprogram)\n- <2ada> DW_AT_name : (strp) (offset: 0x1c8): client_srv_passive\n- <2ade> DW_AT_decl_file : (implicit_const) 1\n- <2ade> DW_AT_decl_line : (data2) 859\n- <2ae0> DW_AT_decl_column : (implicit_const) 13\n- <2ae0> DW_AT_prototyped : (flag_present) 1\n- <2ae0> DW_AT_inline : (implicit_const) 1\t(inlined)\n- <2ae0> DW_AT_sibling : (ref_udata) <0x2b66>\n- <2><2ae2>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2ae3> DW_AT_name : (string) arg\n- <2ae7> DW_AT_decl_file : (data1) 1\n- <2ae8> DW_AT_decl_line : (data2) 859\n- <2aea> DW_AT_decl_column : (data1) 38\n- <2aeb> DW_AT_type : (ref_addr) <0x58>\n- <2><2aef>: Abbrev Number: 5 (DW_TAG_variable)\n- <2af0> DW_AT_name : (string) h1\n- <2af3> DW_AT_decl_file : (implicit_const) 1\n- <2af3> DW_AT_decl_line : (data2) 861\n- <2af5> DW_AT_decl_column : (data1) 6\n- <2af6> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2afa>: Abbrev Number: 5 (DW_TAG_variable)\n- <2afb> DW_AT_name : (string) h2\n- <2afe> DW_AT_decl_file : (implicit_const) 1\n- <2afe> DW_AT_decl_line : (data2) 861\n- <2b00> DW_AT_decl_column : (data1) 10\n- <2b01> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b05>: Abbrev Number: 5 (DW_TAG_variable)\n- <2b06> DW_AT_name : (string) h3\n- <2b09> DW_AT_decl_file : (implicit_const) 1\n- <2b09> DW_AT_decl_line : (data2) 861\n- <2b0b> DW_AT_decl_column : (data1) 14\n- <2b0c> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b10>: Abbrev Number: 5 (DW_TAG_variable)\n- <2b11> DW_AT_name : (string) h4\n- <2b14> DW_AT_decl_file : (implicit_const) 1\n- <2b14> DW_AT_decl_line : (data2) 861\n- <2b16> DW_AT_decl_column : (data1) 18\n- <2b17> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b1b>: Abbrev Number: 5 (DW_TAG_variable)\n- <2b1c> DW_AT_name : (string) p1\n- <2b1f> DW_AT_decl_file : (implicit_const) 1\n- <2b1f> DW_AT_decl_line : (data2) 861\n- <2b21> DW_AT_decl_column : (data1) 22\n- <2b22> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b26>: Abbrev Number: 5 (DW_TAG_variable)\n- <2b27> DW_AT_name : (string) p2\n- <2b2a> DW_AT_decl_file : (implicit_const) 1\n- <2b2a> DW_AT_decl_line : (data2) 861\n- <2b2c> DW_AT_decl_column : (data1) 26\n- <2b2d> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b31>: Abbrev Number: 4 (DW_TAG_variable)\n- <2b32> DW_AT_name : (strp) (offset: 0x3d8): addr\n- <2b36> DW_AT_decl_file : (data1) 1\n- <2b37> DW_AT_decl_line : (data2) 862\n- <2b39> DW_AT_decl_column : (data1) 12\n- <2b3a> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2><2b3e>: Abbrev Number: 4 (DW_TAG_variable)\n- <2b3f> DW_AT_name : (strp) (offset: 0x4c7): ladr\n- <2b43> DW_AT_decl_file : (data1) 1\n- <2b44> DW_AT_decl_line : (data2) 862\n- <2b46> DW_AT_decl_column : (data1) 18\n- <2b47> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2><2b4b>: Abbrev Number: 4 (DW_TAG_variable)\n- <2b4c> DW_AT_name : (strp) (offset: 0xc95): port\n- <2b50> DW_AT_decl_file : (data1) 1\n- <2b51> DW_AT_decl_line : (data2) 863\n- <2b53> DW_AT_decl_column : (data1) 12\n- <2b54> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><2b58>: Abbrev Number: 4 (DW_TAG_variable)\n- <2b59> DW_AT_name : (strp) (offset: 0x540): incr\n- <2b5d> DW_AT_decl_file : (data1) 1\n- <2b5e> DW_AT_decl_line : (data2) 864\n- <2b60> DW_AT_decl_column : (data1) 12\n- <2b61> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b65>: Abbrev Number: 0\n- <1><2b66>: Abbrev Number: 94 (DW_TAG_subprogram)\n- <2b67> DW_AT_name : (strp) (offset: 0x6c4): client_srv_ctrl_read\n- <2b6b> DW_AT_decl_file : (implicit_const) 1\n- <2b6b> DW_AT_decl_line : (data2) 654\n- <2b6d> DW_AT_decl_column : (implicit_const) 13\n- <2b6d> DW_AT_prototyped : (flag_present) 1\n- <2b6d> DW_AT_inline : (implicit_const) 1\t(inlined)\n- <2b6d> DW_AT_sibling : (ref_udata) <0x2bb7>\n- <2><2b6f>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2b70> DW_AT_name : (string) str\n- <2b74> DW_AT_decl_file : (data1) 1\n- <2b75> DW_AT_decl_line : (data2) 654\n- <2b77> DW_AT_decl_column : (data1) 40\n- <2b78> DW_AT_type : (ref_addr) <0x58>\n- <2><2b7c>: Abbrev Number: 4 (DW_TAG_variable)\n- <2b7d> DW_AT_name : (strp) (offset: 0x715): code\n- <2b81> DW_AT_decl_file : (data1) 1\n- <2b82> DW_AT_decl_line : (data2) 656\n- <2b84> DW_AT_decl_column : (data1) 6\n- <2b85> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b89>: Abbrev Number: 5 (DW_TAG_variable)\n- <2b8a> DW_AT_name : (string) c1\n- <2b8d> DW_AT_decl_file : (implicit_const) 1\n- <2b8d> DW_AT_decl_line : (data2) 656\n- <2b8f> DW_AT_decl_column : (data1) 12\n- <2b90> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b94>: Abbrev Number: 5 (DW_TAG_variable)\n- <2b95> DW_AT_name : (string) c2\n- <2b98> DW_AT_decl_file : (implicit_const) 1\n- <2b98> DW_AT_decl_line : (data2) 656\n- <2b9a> DW_AT_decl_column : (data1) 16\n- <2b9b> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2b9f>: Abbrev Number: 5 (DW_TAG_variable)\n- <2ba0> DW_AT_name : (string) c3\n- <2ba3> DW_AT_decl_file : (implicit_const) 1\n- <2ba3> DW_AT_decl_line : (data2) 656\n- <2ba5> DW_AT_decl_column : (data1) 20\n- <2ba6> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2baa>: Abbrev Number: 5 (DW_TAG_variable)\n- <2bab> DW_AT_name : (string) arg\n- <2baf> DW_AT_decl_file : (implicit_const) 1\n- <2baf> DW_AT_decl_line : (data2) 657\n- <2bb1> DW_AT_decl_column : (data1) 8\n- <2bb2> DW_AT_type : (ref_addr) <0x58>\n- <2><2bb6>: Abbrev Number: 0\n- <1><2bb7>: Abbrev Number: 94 (DW_TAG_subprogram)\n- <2bb8> DW_AT_name : (strp) (offset: 0x788): client_cli_ctrl_read\n- <2bbc> DW_AT_decl_file : (implicit_const) 1\n- <2bbc> DW_AT_decl_line : (data2) 497\n- <2bbe> DW_AT_decl_column : (implicit_const) 13\n- <2bbe> DW_AT_prototyped : (flag_present) 1\n- <2bbe> DW_AT_inline : (implicit_const) 1\t(inlined)\n- <2bbe> DW_AT_sibling : (ref_udata) <0x2bfc>\n- <2><2bc0>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2bc1> DW_AT_name : (string) str\n- <2bc5> DW_AT_decl_file : (data1) 1\n- <2bc6> DW_AT_decl_line : (data2) 497\n- <2bc8> DW_AT_decl_column : (data1) 40\n- <2bc9> DW_AT_type : (ref_addr) <0x58>\n- <2><2bcd>: Abbrev Number: 5 (DW_TAG_variable)\n- <2bce> DW_AT_name : (string) arg\n- <2bd2> DW_AT_decl_file : (implicit_const) 1\n- <2bd2> DW_AT_decl_line : (data2) 499\n- <2bd4> DW_AT_decl_column : (data1) 8\n- <2bd5> DW_AT_type : (ref_addr) <0x58>\n- <2><2bd9>: Abbrev Number: 5 (DW_TAG_variable)\n- <2bda> DW_AT_name : (string) cmd\n- <2bde> DW_AT_decl_file : (implicit_const) 1\n- <2bde> DW_AT_decl_line : (data2) 500\n- <2be0> DW_AT_decl_column : (data1) 7\n- <2be1> DW_AT_type : (ref_addr) <0xacc>\n- <2><2be5>: Abbrev Number: 5 (DW_TAG_variable)\n- <2be6> DW_AT_name : (string) c\n- <2be8> DW_AT_decl_file : (implicit_const) 1\n- <2be8> DW_AT_decl_line : (data2) 501\n- <2bea> DW_AT_decl_column : (data1) 6\n- <2beb> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><2bef>: Abbrev Number: 21 (DW_TAG_lexical_block)\n- <3><2bf0>: Abbrev Number: 5 (DW_TAG_variable)\n- <2bf1> DW_AT_name : (string) p\n- <2bf3> DW_AT_decl_file : (implicit_const) 1\n- <2bf3> DW_AT_decl_line : (data2) 612\n- <2bf5> DW_AT_decl_column : (data1) 10\n- <2bf6> DW_AT_type : (ref_addr) <0x58>\n- <3><2bfa>: Abbrev Number: 0\n- <2><2bfb>: Abbrev Number: 0\n- <1><2bfc>: Abbrev Number: 42 (DW_TAG_subprogram)\n- <2bfd> DW_AT_external : (flag_present) 1\n- <2bfd> DW_AT_name : (strp) (offset: 0x1e): client_run\n- <2c01> DW_AT_decl_file : (data1) 1\n- <2c02> DW_AT_decl_line : (data1) 134\n- <2c03> DW_AT_decl_column : (data1) 6\n- <2c04> DW_AT_prototyped : (flag_present) 1\n- <2c04> DW_AT_low_pc : (addr) 0x4050\n- <2c0c> DW_AT_high_pc : (udata) 4660\n- <2c0e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <2c10> DW_AT_call_all_calls: (flag_present) 1\n- <2c10> DW_AT_sibling : (ref_udata) <0x3dac>\n- <2><2c12>: Abbrev Number: 103 (DW_TAG_variable)\n- <2c13> DW_AT_name : (strp) (offset: 0x1836): sock\n- <2c17> DW_AT_decl_file : (implicit_const) 1\n- <2c17> DW_AT_decl_line : (implicit_const) 136\n- <2c17> DW_AT_decl_column : (data1) 7\n- <2c18> DW_AT_type : (ref_addr) <0x4a>, int\n- <2c1c> DW_AT_location : (sec_offset) 0x588 (location list)\n- <2c20> DW_AT_GNU_locviews: (sec_offset) 0x580\n- <2><2c24>: Abbrev Number: 103 (DW_TAG_variable)\n- <2c25> DW_AT_name : (strp) (offset: 0x374): need\n- <2c29> DW_AT_decl_file : (implicit_const) 1\n- <2c29> DW_AT_decl_line : (implicit_const) 136\n- <2c29> DW_AT_decl_column : (data1) 13\n- <2c2a> DW_AT_type : (ref_addr) <0x4a>, int\n- <2c2e> DW_AT_location : (sec_offset) 0x5bb (location list)\n- <2c32> DW_AT_GNU_locviews: (sec_offset) 0x5a5\n- <2><2c36>: Abbrev Number: 103 (DW_TAG_variable)\n- <2c37> DW_AT_name : (strp) (offset: 0x142): diff\n- <2c3b> DW_AT_decl_file : (implicit_const) 1\n- <2c3b> DW_AT_decl_line : (implicit_const) 136\n- <2c3b> DW_AT_decl_column : (data1) 19\n- <2c3c> DW_AT_type : (ref_addr) <0x4a>, int\n- <2c40> DW_AT_location : (sec_offset) 0x619 (location list)\n- <2c44> DW_AT_GNU_locviews: (sec_offset) 0x615\n- <2><2c48>: Abbrev Number: 106 (DW_TAG_variable)\n- <2c49> DW_AT_name : (string) str\n- <2c4d> DW_AT_decl_file : (implicit_const) 1\n- <2c4d> DW_AT_decl_line : (data1) 137\n- <2c4e> DW_AT_decl_column : (data1) 7\n- <2c4f> DW_AT_type : (ref_addr) <0xdc6>, char\n- <2c53> DW_AT_location : (exprloc) 4 byte block: 91 b0 bf 7f \t(DW_OP_fbreg: -8272)\n- <2><2c58>: Abbrev Number: 62 (DW_TAG_variable)\n- <2c59> DW_AT_name : (string) p\n- <2c5b> DW_AT_decl_file : (implicit_const) 1\n- <2c5b> DW_AT_decl_line : (data1) 138\n- <2c5c> DW_AT_decl_column : (data1) 8\n- <2c5d> DW_AT_type : (ref_addr) <0x58>\n- <2c61> DW_AT_location : (sec_offset) 0x64c (location list)\n- <2c65> DW_AT_GNU_locviews: (sec_offset) 0x636\n- <2><2c69>: Abbrev Number: 62 (DW_TAG_variable)\n- <2c6a> DW_AT_name : (string) q\n- <2c6c> DW_AT_decl_file : (implicit_const) 1\n- <2c6c> DW_AT_decl_line : (data1) 138\n- <2c6d> DW_AT_decl_column : (data1) 12\n- <2c6e> DW_AT_type : (ref_addr) <0x58>\n- <2c72> DW_AT_location : (sec_offset) 0x69c (location list)\n- <2c76> DW_AT_GNU_locviews: (sec_offset) 0x69a\n- <2><2c7a>: Abbrev Number: 62 (DW_TAG_variable)\n- <2c7b> DW_AT_name : (string) fp\n- <2c7e> DW_AT_decl_file : (implicit_const) 1\n- <2c7e> DW_AT_decl_line : (data1) 139\n- <2c7f> DW_AT_decl_column : (data1) 8\n- <2c80> DW_AT_type : (ref_addr) <0x3f9>\n- <2c84> DW_AT_location : (sec_offset) 0x6a8 (location list)\n- <2c88> DW_AT_GNU_locviews: (sec_offset) 0x6a4\n- <2><2c8c>: Abbrev Number: 62 (DW_TAG_variable)\n- <2c8d> DW_AT_name : (string) buf\n- <2c91> DW_AT_decl_file : (implicit_const) 1\n- <2c91> DW_AT_decl_line : (data1) 140\n- <2c92> DW_AT_decl_column : (data1) 8\n- <2c93> DW_AT_type : (ref_addr) <0x778>\n- <2c97> DW_AT_location : (sec_offset) 0x6bf (location list)\n- <2c9b> DW_AT_GNU_locviews: (sec_offset) 0x6b7\n- <2><2c9f>: Abbrev Number: 102 (DW_TAG_inlined_subroutine)\n- <2ca0> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <2ca4> DW_AT_entry_pc : (addr) 0x40ee\n- <2cac> DW_AT_GNU_entry_view: (data2) 1\n- <2cae> DW_AT_ranges : (sec_offset) 0x41\n- <2cb2> DW_AT_call_file : (implicit_const) 1\n- <2cb2> DW_AT_call_line : (data1) 155\n- <2cb3> DW_AT_call_column : (data1) 2\n- <2cb4> DW_AT_sibling : (ref_udata) <0x2cde>\n- <3><2cb6>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2cb7> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <2cbb> DW_AT_location : (sec_offset) 0x6de (location list)\n- <2cbf> DW_AT_GNU_locviews: (sec_offset) 0x6dc\n- <3><2cc3>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2cc4> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <2cc8> DW_AT_location : (sec_offset) 0x6f1 (location list)\n- <2ccc> DW_AT_GNU_locviews: (sec_offset) 0x6ef\n- <3><2cd0>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2cd1> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <2cd5> DW_AT_location : (sec_offset) 0x6fc (location list)\n- <2cd9> DW_AT_GNU_locviews: (sec_offset) 0x6fa\n- <3><2cdd>: Abbrev Number: 0\n- <2><2cde>: Abbrev Number: 102 (DW_TAG_inlined_subroutine)\n- <2cdf> DW_AT_abstract_origin: (ref_addr) <0xd01>\n- <2ce3> DW_AT_entry_pc : (addr) 0x41fa\n- <2ceb> DW_AT_GNU_entry_view: (data2) 1\n- <2ced> DW_AT_ranges : (sec_offset) 0x4c\n- <2cf1> DW_AT_call_file : (implicit_const) 1\n- <2cf1> DW_AT_call_line : (data1) 175\n- <2cf2> DW_AT_call_column : (data1) 5\n- <2cf3> DW_AT_sibling : (ref_udata) <0x2d24>\n- <3><2cf5>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2cf6> DW_AT_abstract_origin: (ref_addr) <0xd0d>\n- <2cfa> DW_AT_location : (sec_offset) 0x709 (location list)\n- <2cfe> DW_AT_GNU_locviews: (sec_offset) 0x707\n- <3><2d02>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2d03> DW_AT_abstract_origin: (ref_addr) <0xd19>\n- <2d07> DW_AT_location : (sec_offset) 0x713 (location list)\n- <2d0b> DW_AT_GNU_locviews: (sec_offset) 0x711\n- <3><2d0f>: Abbrev Number: 70 (DW_TAG_call_site)\n- <2d10> DW_AT_call_return_pc: (addr) 0x4202\n- <2d18> DW_AT_call_origin : (ref_addr) <0xd52>\n- <4><2d1c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2d1d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2d1f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><2d22>: Abbrev Number: 0\n- <3><2d23>: Abbrev Number: 0\n- <2><2d24>: Abbrev Number: 98 (DW_TAG_inlined_subroutine)\n- <2d25> DW_AT_abstract_origin: (ref_addr) <0x515>\n- <2d29> DW_AT_entry_pc : (addr) 0x41c8\n- <2d31> DW_AT_GNU_entry_view: (data2) 1\n- <2d33> DW_AT_low_pc : (addr) 0x41c8\n- <2d3b> DW_AT_high_pc : (udata) 16\n- <2d3c> DW_AT_call_file : (data1) 1\n- <2d3d> DW_AT_call_line : (data1) 170\n- <2d3e> DW_AT_call_column : (data1) 10\n- <2d3f> DW_AT_sibling : (ref_udata) <0x2d97>\n- <3><2d41>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2d42> DW_AT_abstract_origin: (ref_addr) <0x523>\n- <2d46> DW_AT_location : (sec_offset) 0x722 (location list)\n- <2d4a> DW_AT_GNU_locviews: (sec_offset) 0x720\n- <3><2d4e>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2d4f> DW_AT_abstract_origin: (ref_addr) <0x530>\n- <2d53> DW_AT_location : (sec_offset) 0x72c (location list)\n- <2d57> DW_AT_GNU_locviews: (sec_offset) 0x72a\n- <3><2d5b>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2d5c> DW_AT_abstract_origin: (ref_addr) <0x53d>\n- <2d60> DW_AT_location : (sec_offset) 0x739 (location list)\n- <2d64> DW_AT_GNU_locviews: (sec_offset) 0x737\n- <3><2d68>: Abbrev Number: 26 (DW_TAG_variable)\n- <2d69> DW_AT_abstract_origin: (ref_addr) <0x54a>\n- <2d6d> DW_AT_location : (sec_offset) 0x743 (location list)\n- <2d71> DW_AT_GNU_locviews: (sec_offset) 0x741\n- <3><2d75>: Abbrev Number: 70 (DW_TAG_call_site)\n- <2d76> DW_AT_call_return_pc: (addr) 0x41d8\n- <2d7e> DW_AT_call_origin : (ref_addr) <0x4db>\n- <4><2d82>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2d83> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2d85> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2d88>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2d89> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2d8b> DW_AT_call_value : (exprloc) 3 byte block: a fc 1f \t(DW_OP_const2u: 8188)\n- <4><2d8f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2d90> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2d92> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><2d95>: Abbrev Number: 0\n- <3><2d96>: Abbrev Number: 0\n- <2><2d97>: Abbrev Number: 112 (DW_TAG_inlined_subroutine)\n- <2d98> DW_AT_abstract_origin: (ref_udata) <0x2bb7>\n- <2d9a> DW_AT_ranges : (sec_offset) 0x5c\n- <2d9e> DW_AT_call_file : (implicit_const) 1\n- <2d9e> DW_AT_call_line : (data2) 399\n- <2da0> DW_AT_call_column : (implicit_const) 5\n- <2da0> DW_AT_sibling : (ref_udata) <0x320e>\n- <3><2da2>: Abbrev Number: 109 (DW_TAG_formal_parameter)\n- <2da3> DW_AT_abstract_origin: (ref_udata) <0x2bc0>\n- <3><2da5>: Abbrev Number: 18 (DW_TAG_lexical_block)\n- <2da6> DW_AT_ranges : (sec_offset) 0x5c\n- <4><2daa>: Abbrev Number: 43 (DW_TAG_variable)\n- <2dab> DW_AT_abstract_origin: (ref_udata) <0x2bcd>\n- <2dad> DW_AT_location : (sec_offset) 0x766 (location list)\n- <2db1> DW_AT_GNU_locviews: (sec_offset) 0x74e\n- <4><2db5>: Abbrev Number: 43 (DW_TAG_variable)\n- <2db6> DW_AT_abstract_origin: (ref_udata) <0x2bd9>\n- <2db8> DW_AT_location : (sec_offset) 0x7c5 (location list)\n- <2dbc> DW_AT_GNU_locviews: (sec_offset) 0x7bb\n- <4><2dc0>: Abbrev Number: 43 (DW_TAG_variable)\n- <2dc1> DW_AT_abstract_origin: (ref_udata) <0x2be5>\n- <2dc3> DW_AT_location : (sec_offset) 0x7f7 (location list)\n- <2dc7> DW_AT_GNU_locviews: (sec_offset) 0x7e9\n- <4><2dcb>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <2dcc> DW_AT_abstract_origin: (ref_addr) <0xdf3>\n- <2dd0> DW_AT_entry_pc : (addr) 0x44da\n- <2dd8> DW_AT_GNU_entry_view: (data2) 0\n- <2dda> DW_AT_ranges : (sec_offset) 0x76\n- <2dde> DW_AT_call_file : (implicit_const) 1\n- <2dde> DW_AT_call_line : (data2) 561\n- <2de0> DW_AT_call_column : (data1) 5\n- <2de1> DW_AT_sibling : (ref_udata) <0x2e23>\n- <5><2de3>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2de4> DW_AT_abstract_origin: (ref_addr) <0xdfe>\n- <2de8> DW_AT_location : (sec_offset) 0x840 (location list)\n- <2dec> DW_AT_GNU_locviews: (sec_offset) 0x83e\n- <5><2df0>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2df1> DW_AT_abstract_origin: (ref_addr) <0xe0a>\n- <2df5> DW_AT_location : (sec_offset) 0x84c (location list)\n- <2df9> DW_AT_GNU_locviews: (sec_offset) 0x848\n- <5><2dfd>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2dfe> DW_AT_abstract_origin: (ref_addr) <0xe16>\n- <2e02> DW_AT_location : (sec_offset) 0x85f (location list)\n- <2e06> DW_AT_GNU_locviews: (sec_offset) 0x85d\n- <5><2e0a>: Abbrev Number: 28 (DW_TAG_call_site)\n- <2e0b> DW_AT_call_return_pc: (addr) 0x44df\n- <2e13> DW_AT_call_origin : (ref_udata) <0x3e3b>\n- <6><2e15>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2e16> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2e18> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><2e1b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2e1c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2e1e> DW_AT_call_value : (exprloc) 2 byte block: 7d 1 \t(DW_OP_breg13 (r13): 1)\n- <6><2e21>: Abbrev Number: 0\n- <5><2e22>: Abbrev Number: 0\n- <4><2e23>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <2e24> DW_AT_abstract_origin: (ref_addr) <0xdf3>\n- <2e28> DW_AT_entry_pc : (addr) 0x4537\n- <2e30> DW_AT_GNU_entry_view: (data2) 1\n- <2e32> DW_AT_ranges : (sec_offset) 0x81\n- <2e36> DW_AT_call_file : (implicit_const) 1\n- <2e36> DW_AT_call_line : (data2) 543\n- <2e38> DW_AT_call_column : (data1) 6\n- <2e39> DW_AT_sibling : (ref_udata) <0x2e7b>\n- <5><2e3b>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2e3c> DW_AT_abstract_origin: (ref_addr) <0xdfe>\n- <2e40> DW_AT_location : (sec_offset) 0x869 (location list)\n- <2e44> DW_AT_GNU_locviews: (sec_offset) 0x867\n- <5><2e48>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2e49> DW_AT_abstract_origin: (ref_addr) <0xe0a>\n- <2e4d> DW_AT_location : (sec_offset) 0x877 (location list)\n- <2e51> DW_AT_GNU_locviews: (sec_offset) 0x871\n- <5><2e55>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2e56> DW_AT_abstract_origin: (ref_addr) <0xe16>\n- <2e5a> DW_AT_location : (sec_offset) 0x895 (location list)\n- <2e5e> DW_AT_GNU_locviews: (sec_offset) 0x891\n- <5><2e62>: Abbrev Number: 28 (DW_TAG_call_site)\n- <2e63> DW_AT_call_return_pc: (addr) 0x4547\n- <2e6b> DW_AT_call_origin : (ref_udata) <0x3e3b>\n- <6><2e6d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2e6e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2e70> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><2e73>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2e74> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2e76> DW_AT_call_value : (exprloc) 2 byte block: 7d 3 \t(DW_OP_breg13 (r13): 3)\n- <6><2e79>: Abbrev Number: 0\n- <5><2e7a>: Abbrev Number: 0\n- <4><2e7b>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <2e7c> DW_AT_abstract_origin: (ref_addr) <0xdf3>\n- <2e80> DW_AT_entry_pc : (addr) 0x45bb\n- <2e88> DW_AT_GNU_entry_view: (data2) 0\n- <2e8a> DW_AT_ranges : (sec_offset) 0x8c\n- <2e8e> DW_AT_call_file : (implicit_const) 1\n- <2e8e> DW_AT_call_line : (data2) 557\n- <2e90> DW_AT_call_column : (data1) 5\n- <2e91> DW_AT_sibling : (ref_udata) <0x2ed3>\n- <5><2e93>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2e94> DW_AT_abstract_origin: (ref_addr) <0xdfe>\n- <2e98> DW_AT_location : (sec_offset) 0x8a8 (location list)\n- <2e9c> DW_AT_GNU_locviews: (sec_offset) 0x8a6\n- <5><2ea0>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2ea1> DW_AT_abstract_origin: (ref_addr) <0xe0a>\n- <2ea5> DW_AT_location : (sec_offset) 0x8b6 (location list)\n- <2ea9> DW_AT_GNU_locviews: (sec_offset) 0x8b0\n- <5><2ead>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2eae> DW_AT_abstract_origin: (ref_addr) <0xe16>\n- <2eb2> DW_AT_location : (sec_offset) 0x8d4 (location list)\n- <2eb6> DW_AT_GNU_locviews: (sec_offset) 0x8d0\n- <5><2eba>: Abbrev Number: 28 (DW_TAG_call_site)\n- <2ebb> DW_AT_call_return_pc: (addr) 0x45cb\n- <2ec3> DW_AT_call_origin : (ref_udata) <0x3e3b>\n- <6><2ec5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2ec6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2ec8> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><2ecb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2ecc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2ece> DW_AT_call_value : (exprloc) 2 byte block: 7d 2 \t(DW_OP_breg13 (r13): 2)\n- <6><2ed1>: Abbrev Number: 0\n- <5><2ed2>: Abbrev Number: 0\n- <4><2ed3>: Abbrev Number: 15 (DW_TAG_lexical_block)\n- <2ed4> DW_AT_abstract_origin: (ref_udata) <0x2bef>\n- <2ed6> DW_AT_ranges : (sec_offset) 0xa1\n- <2eda> DW_AT_sibling : (ref_udata) <0x2f71>\n- <5><2edc>: Abbrev Number: 43 (DW_TAG_variable)\n- <2edd> DW_AT_abstract_origin: (ref_udata) <0x2bf0>\n- <2edf> DW_AT_location : (sec_offset) 0x8eb (location list)\n- <2ee3> DW_AT_GNU_locviews: (sec_offset) 0x8e5\n- <5><2ee7>: Abbrev Number: 65 (DW_TAG_call_site)\n- <2ee8> DW_AT_call_return_pc: (addr) 0x4687\n- <2ef0> DW_AT_call_origin : (ref_udata) <0x1a94>\n- <2ef2> DW_AT_sibling : (ref_udata) <0x2efb>\n- <6><2ef4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2ef5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2ef7> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <6><2efa>: Abbrev Number: 0\n- <5><2efb>: Abbrev Number: 65 (DW_TAG_call_site)\n- <2efc> DW_AT_call_return_pc: (addr) 0x4ca4\n- <2f04> DW_AT_call_origin : (ref_udata) <0x2647>\n- <2f06> DW_AT_sibling : (ref_udata) <0x2f28>\n- <6><2f08>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f09> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2f0b> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n- <6><2f0f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f10> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2f12> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><2f14>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f15> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2f17> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 4 1 0 0 0 0 0 \t(DW_OP_addr: 104c0)\n- <6><2f21>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f22> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2f24> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><2f27>: Abbrev Number: 0\n- <5><2f28>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2f29> DW_AT_call_return_pc: (addr) 0x4cb8\n- <2f31> DW_AT_call_origin : (ref_addr) <0xe2>\n- <2f35> DW_AT_sibling : (ref_udata) <0x2f3e>\n- <6><2f37>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f38> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2f3a> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <6><2f3d>: Abbrev Number: 0\n- <5><2f3e>: Abbrev Number: 70 (DW_TAG_call_site)\n- <2f3f> DW_AT_call_return_pc: (addr) 0x4cf1\n- <2f47> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6><2f4b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f4c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2f4e> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <6><2f50>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f51> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2f53> DW_AT_call_value : (exprloc) 9 byte block: 3 e8 4 1 0 0 0 0 0 \t(DW_OP_addr: 104e8)\n- <6><2f5d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f5e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2f60> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <6><2f63>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f64> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <2f66> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><2f69>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2f6a> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <2f6c> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><2f6f>: Abbrev Number: 0\n- <5><2f70>: Abbrev Number: 0\n- <4><2f71>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <2f72> DW_AT_abstract_origin: (ref_addr) <0xdf3>\n- <2f76> DW_AT_entry_pc : (addr) 0x4950\n- <2f7e> DW_AT_GNU_entry_view: (data2) 1\n- <2f80> DW_AT_ranges : (sec_offset) 0xac\n- <2f84> DW_AT_call_file : (implicit_const) 1\n- <2f84> DW_AT_call_line : (data2) 545\n- <2f86> DW_AT_call_column : (data1) 6\n- <2f87> DW_AT_sibling : (ref_udata) <0x2fc1>\n- <5><2f89>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2f8a> DW_AT_abstract_origin: (ref_addr) <0xdfe>\n- <2f8e> DW_AT_location : (sec_offset) 0x906 (location list)\n- <2f92> DW_AT_GNU_locviews: (sec_offset) 0x904\n- <5><2f96>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <2f97> DW_AT_abstract_origin: (ref_addr) <0xe0a>\n- <2f9b> DW_AT_location : (sec_offset) 0x914 (location list)\n- <2f9f> DW_AT_GNU_locviews: (sec_offset) 0x90e\n- <5><2fa3>: Abbrev Number: 90 (DW_TAG_formal_parameter)\n- <2fa4> DW_AT_abstract_origin: (ref_addr) <0xe16>\n- <5><2fa8>: Abbrev Number: 28 (DW_TAG_call_site)\n- <2fa9> DW_AT_call_return_pc: (addr) 0x495f\n- <2fb1> DW_AT_call_origin : (ref_udata) <0x3e3b>\n- <6><2fb3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2fb4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2fb6> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><2fb9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2fba> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2fbc> DW_AT_call_value : (exprloc) 2 byte block: 7d 1 \t(DW_OP_breg13 (r13): 1)\n- <6><2fbf>: Abbrev Number: 0\n- <5><2fc0>: Abbrev Number: 0\n- <4><2fc1>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2fc2> DW_AT_call_return_pc: (addr) 0x449d\n- <2fca> DW_AT_call_origin : (ref_addr) <0x18e>\n- <2fce> DW_AT_sibling : (ref_udata) <0x2fdd>\n- <5><2fd0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2fd1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2fd3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><2fd6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2fd7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2fd9> DW_AT_call_value : (exprloc) 2 byte block: 8 ff \t(DW_OP_const1u: 255)\n- <5><2fdc>: Abbrev Number: 0\n- <4><2fdd>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2fde> DW_AT_call_return_pc: (addr) 0x44d0\n- <2fe6> DW_AT_call_origin : (ref_addr) <0xe2>\n- <2fea> DW_AT_sibling : (ref_udata) <0x2ff3>\n- <5><2fec>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <2fed> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2fef> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><2ff2>: Abbrev Number: 0\n- <4><2ff3>: Abbrev Number: 41 (DW_TAG_call_site)\n- <2ff4> DW_AT_call_return_pc: (addr) 0x4503\n- <2ffc> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3000> DW_AT_sibling : (ref_udata) <0x3015>\n- <5><3002>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3003> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3005> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <5><3007>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3008> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <300a> DW_AT_call_value : (exprloc) 9 byte block: 3 b6 f1 0 0 0 0 0 0 \t(DW_OP_addr: f1b6)\n- <5><3014>: Abbrev Number: 0\n- <4><3015>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3016> DW_AT_call_return_pc: (addr) 0x4524\n- <301e> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3022> DW_AT_sibling : (ref_udata) <0x3038>\n- <5><3024>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3025> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3027> DW_AT_call_value : (exprloc) 9 byte block: 3 af f1 0 0 0 0 0 0 \t(DW_OP_addr: f1af)\n- <5><3031>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3032> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3034> DW_AT_call_value : (exprloc) 2 byte block: 8 ff \t(DW_OP_const1u: 255)\n- <5><3037>: Abbrev Number: 0\n- <4><3038>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3039> DW_AT_call_return_pc: (addr) 0x452c\n- <3041> DW_AT_call_origin : (ref_addr) <0xe2>\n- <3045> DW_AT_sibling : (ref_udata) <0x304e>\n- <5><3047>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3048> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <304a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><304d>: Abbrev Number: 0\n- <4><304e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <304f> DW_AT_call_return_pc: (addr) 0x456b\n- <3057> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <305b> DW_AT_sibling : (ref_udata) <0x3070>\n- <5><305d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <305e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3060> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <5><3062>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3063> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3065> DW_AT_call_value : (exprloc) 9 byte block: 3 96 f1 0 0 0 0 0 0 \t(DW_OP_addr: f196)\n- <5><306f>: Abbrev Number: 0\n- <4><3070>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3071> DW_AT_call_return_pc: (addr) 0x45b3\n- <3079> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <307d> DW_AT_sibling : (ref_udata) <0x3092>\n- <5><307f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3080> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3082> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <5><3084>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3085> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3087> DW_AT_call_value : (exprloc) 9 byte block: 3 cd f1 0 0 0 0 0 0 \t(DW_OP_addr: f1cd)\n- <5><3091>: Abbrev Number: 0\n- <4><3092>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3093> DW_AT_call_return_pc: (addr) 0x45bb\n- <309b> DW_AT_call_origin : (ref_addr) <0xe2>\n- <309f> DW_AT_sibling : (ref_udata) <0x30a8>\n- <5><30a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <30a2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <30a4> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><30a7>: Abbrev Number: 0\n- <4><30a8>: Abbrev Number: 41 (DW_TAG_call_site)\n- <30a9> DW_AT_call_return_pc: (addr) 0x45e8\n- <30b1> DW_AT_call_origin : (ref_addr) <0x18e>\n- <30b5> DW_AT_sibling : (ref_udata) <0x30c4>\n- <5><30b7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <30b8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <30ba> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><30bd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <30be> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <30c0> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <5><30c3>: Abbrev Number: 0\n- <4><30c4>: Abbrev Number: 76 (DW_TAG_call_site)\n- <30c5> DW_AT_call_return_pc: (addr) 0x461b\n- <30cd> DW_AT_call_origin : (ref_udata) <0x1aad>\n- <4><30cf>: Abbrev Number: 41 (DW_TAG_call_site)\n- <30d0> DW_AT_call_return_pc: (addr) 0x4639\n- <30d8> DW_AT_call_origin : (ref_addr) <0x5df>\n- <30dc> DW_AT_sibling : (ref_udata) <0x30f2>\n- <5><30de>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <30df> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <30e1> DW_AT_call_value : (exprloc) 9 byte block: 3 dc f1 0 0 0 0 0 0 \t(DW_OP_addr: f1dc)\n- <5><30eb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <30ec> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <30ee> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <5><30f1>: Abbrev Number: 0\n- <4><30f2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <30f3> DW_AT_call_return_pc: (addr) 0x4650\n- <30fb> DW_AT_call_origin : (ref_addr) <0x5df>\n- <30ff> DW_AT_sibling : (ref_udata) <0x310e>\n- <5><3101>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3102> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3104> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><3107>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3108> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <310a> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <5><310d>: Abbrev Number: 0\n- <4><310e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <310f> DW_AT_call_return_pc: (addr) 0x466e\n- <3117> DW_AT_call_origin : (ref_addr) <0x5df>\n- <311b> DW_AT_sibling : (ref_udata) <0x3131>\n- <5><311d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <311e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3120> DW_AT_call_value : (exprloc) 9 byte block: 3 e1 f1 0 0 0 0 0 0 \t(DW_OP_addr: f1e1)\n- <5><312a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <312b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <312d> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <5><3130>: Abbrev Number: 0\n- <4><3131>: Abbrev Number: 96 (DW_TAG_call_site)\n- <3132> DW_AT_call_return_pc: (addr) 0x46a1\n- <313a> DW_AT_sibling : (ref_udata) <0x3149>\n- <5><313c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <313d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <313f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><3142>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3143> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3145> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <5><3148>: Abbrev Number: 0\n- <4><3149>: Abbrev Number: 65 (DW_TAG_call_site)\n- <314a> DW_AT_call_return_pc: (addr) 0x4c58\n- <3152> DW_AT_call_origin : (ref_udata) <0x2647>\n- <3154> DW_AT_sibling : (ref_udata) <0x3176>\n- <5><3156>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3157> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3159> DW_AT_call_value : (exprloc) 3 byte block: a f4 1 \t(DW_OP_const2u: 500)\n- <5><315d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <315e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3160> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><3162>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3163> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3165> DW_AT_call_value : (exprloc) 9 byte block: 3 2 f2 0 0 0 0 0 0 \t(DW_OP_addr: f202)\n- <5><316f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3170> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <3172> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><3175>: Abbrev Number: 0\n- <4><3176>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3177> DW_AT_call_return_pc: (addr) 0x4c76\n- <317f> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3183> DW_AT_sibling : (ref_udata) <0x319e>\n- <5><3185>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3186> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3188> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <5><318a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <318b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <318d> DW_AT_call_value : (exprloc) 9 byte block: 3 20 f2 0 0 0 0 0 0 \t(DW_OP_addr: f220)\n- <5><3197>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3198> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <319a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><319d>: Abbrev Number: 0\n- <4><319e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <319f> DW_AT_call_return_pc: (addr) 0x4d05\n- <31a7> DW_AT_call_origin : (ref_addr) <0x18e>\n- <31ab> DW_AT_sibling : (ref_udata) <0x31b9>\n- <5><31ad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <31ae> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <31b0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><31b3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <31b4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <31b6> DW_AT_call_value : (exprloc) 1 byte block: 39 \t(DW_OP_lit9)\n- <5><31b8>: Abbrev Number: 0\n- <4><31b9>: Abbrev Number: 65 (DW_TAG_call_site)\n- <31ba> DW_AT_call_return_pc: (addr) 0x4e01\n- <31c2> DW_AT_call_origin : (ref_udata) <0x2647>\n- <31c4> DW_AT_sibling : (ref_udata) <0x31e6>\n- <5><31c6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <31c7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <31c9> DW_AT_call_value : (exprloc) 3 byte block: a f6 1 \t(DW_OP_const2u: 502)\n- <5><31cd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <31ce> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <31d0> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><31d2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <31d3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <31d5> DW_AT_call_value : (exprloc) 9 byte block: 3 98 4 1 0 0 0 0 0 \t(DW_OP_addr: 10498)\n- <5><31df>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <31e0> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <31e2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><31e5>: Abbrev Number: 0\n- <4><31e6>: Abbrev Number: 70 (DW_TAG_call_site)\n- <31e7> DW_AT_call_return_pc: (addr) 0x4e1f\n- <31ef> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <5><31f3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <31f4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <31f6> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <5><31f8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <31f9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <31fb> DW_AT_call_value : (exprloc) 9 byte block: 3 e6 f1 0 0 0 0 0 0 \t(DW_OP_addr: f1e6)\n- <5><3205>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3206> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3208> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><320b>: Abbrev Number: 0\n- <4><320c>: Abbrev Number: 0\n- <3><320d>: Abbrev Number: 0\n- <2><320e>: Abbrev Number: 10 (DW_TAG_inlined_subroutine)\n- <320f> DW_AT_abstract_origin: (ref_udata) <0x2b66>\n- <3211> DW_AT_entry_pc : (addr) 0x46d5\n- <3219> DW_AT_GNU_entry_view: (data2) 1\n- <321b> DW_AT_ranges : (sec_offset) 0xb7\n- <321f> DW_AT_call_file : (implicit_const) 1\n- <321f> DW_AT_call_line : (data2) 404\n- <3221> DW_AT_call_column : (data1) 5\n- <3222> DW_AT_sibling : (ref_udata) <0x3730>\n- <3><3224>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <3225> DW_AT_abstract_origin: (ref_udata) <0x2b6f>\n- <3227> DW_AT_location : (sec_offset) 0x936 (location list)\n- <322b> DW_AT_GNU_locviews: (sec_offset) 0x92e\n- <3><322f>: Abbrev Number: 18 (DW_TAG_lexical_block)\n- <3230> DW_AT_ranges : (sec_offset) 0xb7\n- <4><3234>: Abbrev Number: 43 (DW_TAG_variable)\n- <3235> DW_AT_abstract_origin: (ref_udata) <0x2b7c>\n- <3237> DW_AT_location : (sec_offset) 0x973 (location list)\n- <323b> DW_AT_GNU_locviews: (sec_offset) 0x953\n- <4><323f>: Abbrev Number: 43 (DW_TAG_variable)\n- <3240> DW_AT_abstract_origin: (ref_udata) <0x2b89>\n- <3242> DW_AT_location : (sec_offset) 0x9fa (location list)\n- <3246> DW_AT_GNU_locviews: (sec_offset) 0x9e4\n- <4><324a>: Abbrev Number: 43 (DW_TAG_variable)\n- <324b> DW_AT_abstract_origin: (ref_udata) <0x2b94>\n- <324d> DW_AT_location : (sec_offset) 0xa6e (location list)\n- <3251> DW_AT_GNU_locviews: (sec_offset) 0xa54\n- <4><3255>: Abbrev Number: 43 (DW_TAG_variable)\n- <3256> DW_AT_abstract_origin: (ref_udata) <0x2b9f>\n- <3258> DW_AT_location : (sec_offset) 0xb5e (location list)\n- <325c> DW_AT_GNU_locviews: (sec_offset) 0xb52\n- <4><3260>: Abbrev Number: 43 (DW_TAG_variable)\n- <3261> DW_AT_abstract_origin: (ref_udata) <0x2baa>\n- <3263> DW_AT_location : (sec_offset) 0xbd3 (location list)\n- <3267> DW_AT_GNU_locviews: (sec_offset) 0xbb9\n- <4><326b>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n- <326c> DW_AT_abstract_origin: (ref_addr) <0xd94>\n- <3270> DW_AT_entry_pc : (addr) 0x4d4a\n- <3278> DW_AT_GNU_entry_view: (data2) 1\n- <327a> DW_AT_low_pc : (addr) 0x4d4a\n- <3282> DW_AT_high_pc : (udata) 20\n- <3283> DW_AT_call_file : (implicit_const) 1\n- <3283> DW_AT_call_line : (data2) 694\n- <3285> DW_AT_call_column : (data1) 14\n- <3286> DW_AT_sibling : (ref_udata) <0x32b4>\n- <5><3288>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <3289> DW_AT_abstract_origin: (ref_addr) <0xda2>\n- <328d> DW_AT_location : (sec_offset) 0xc31 (location list)\n- <3291> DW_AT_GNU_locviews: (sec_offset) 0xc2f\n- <5><3295>: Abbrev Number: 70 (DW_TAG_call_site)\n- <3296> DW_AT_call_return_pc: (addr) 0x4d59\n- <329e> DW_AT_call_origin : (ref_addr) <0xd76>\n- <6><32a2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <32a3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <32a5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><32a8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <32a9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <32ab> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><32ad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <32ae> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <32b0> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <6><32b2>: Abbrev Number: 0\n- <5><32b3>: Abbrev Number: 0\n- <4><32b4>: Abbrev Number: 112 (DW_TAG_inlined_subroutine)\n- <32b5> DW_AT_abstract_origin: (ref_udata) <0x2ad9>\n- <32b7> DW_AT_ranges : (sec_offset) 0xcc\n- <32bb> DW_AT_call_file : (implicit_const) 1\n- <32bb> DW_AT_call_line : (data2) 785\n- <32bd> DW_AT_call_column : (implicit_const) 5\n- <32bd> DW_AT_sibling : (ref_udata) <0x346a>\n- <5><32bf>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <32c0> DW_AT_abstract_origin: (ref_udata) <0x2ae2>\n- <32c2> DW_AT_location : (sec_offset) 0xc3b (location list)\n- <32c6> DW_AT_GNU_locviews: (sec_offset) 0xc39\n- <5><32ca>: Abbrev Number: 18 (DW_TAG_lexical_block)\n- <32cb> DW_AT_ranges : (sec_offset) 0xcc\n- <6><32cf>: Abbrev Number: 25 (DW_TAG_variable)\n- <32d0> DW_AT_abstract_origin: (ref_udata) <0x2aef>\n- <32d2> DW_AT_location : (exprloc) 4 byte block: 91 98 bf 7f \t(DW_OP_fbreg: -8296)\n- <6><32d7>: Abbrev Number: 25 (DW_TAG_variable)\n- <32d8> DW_AT_abstract_origin: (ref_udata) <0x2afa>\n- <32da> DW_AT_location : (exprloc) 4 byte block: 91 9c bf 7f \t(DW_OP_fbreg: -8292)\n- <6><32df>: Abbrev Number: 25 (DW_TAG_variable)\n- <32e0> DW_AT_abstract_origin: (ref_udata) <0x2b05>\n- <32e2> DW_AT_location : (exprloc) 4 byte block: 91 a0 bf 7f \t(DW_OP_fbreg: -8288)\n- <6><32e7>: Abbrev Number: 25 (DW_TAG_variable)\n- <32e8> DW_AT_abstract_origin: (ref_udata) <0x2b10>\n- <32ea> DW_AT_location : (exprloc) 4 byte block: 91 a4 bf 7f \t(DW_OP_fbreg: -8284)\n- <6><32ef>: Abbrev Number: 25 (DW_TAG_variable)\n- <32f0> DW_AT_abstract_origin: (ref_udata) <0x2b1b>\n- <32f2> DW_AT_location : (exprloc) 4 byte block: 91 a8 bf 7f \t(DW_OP_fbreg: -8280)\n- <6><32f7>: Abbrev Number: 25 (DW_TAG_variable)\n- <32f8> DW_AT_abstract_origin: (ref_udata) <0x2b26>\n- <32fa> DW_AT_location : (exprloc) 4 byte block: 91 ac bf 7f \t(DW_OP_fbreg: -8276)\n- <6><32ff>: Abbrev Number: 43 (DW_TAG_variable)\n- <3300> DW_AT_abstract_origin: (ref_udata) <0x2b31>\n- <3302> DW_AT_location : (sec_offset) 0xc45 (location list)\n- <3306> DW_AT_GNU_locviews: (sec_offset) 0xc43\n- <6><330a>: Abbrev Number: 43 (DW_TAG_variable)\n- <330b> DW_AT_abstract_origin: (ref_udata) <0x2b3e>\n- <330d> DW_AT_location : (sec_offset) 0xc51 (location list)\n- <3311> DW_AT_GNU_locviews: (sec_offset) 0xc4d\n- <6><3315>: Abbrev Number: 43 (DW_TAG_variable)\n- <3316> DW_AT_abstract_origin: (ref_udata) <0x2b4b>\n- <3318> DW_AT_location : (sec_offset) 0xc62 (location list)\n- <331c> DW_AT_GNU_locviews: (sec_offset) 0xc60\n- <6><3320>: Abbrev Number: 43 (DW_TAG_variable)\n- <3321> DW_AT_abstract_origin: (ref_udata) <0x2b58>\n- <3323> DW_AT_location : (sec_offset) 0xc7d (location list)\n- <3327> DW_AT_GNU_locviews: (sec_offset) 0xc79\n- <6><332b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <332c> DW_AT_call_return_pc: (addr) 0x4f16\n- <3334> DW_AT_call_origin : (ref_addr) <0xaae>\n- <3338> DW_AT_sibling : (ref_udata) <0x3368>\n- <7><333a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <333b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <333d> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f2 0 0 0 0 0 0 \t(DW_OP_addr: f29b)\n- <7><3347>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3348> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <334a> DW_AT_call_value : (exprloc) 4 byte block: 91 98 bf 7f \t(DW_OP_fbreg: -8296)\n- <7><334f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3350> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <3352> DW_AT_call_value : (exprloc) 4 byte block: 91 9c bf 7f \t(DW_OP_fbreg: -8292)\n- <7><3357>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3358> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <335a> DW_AT_call_value : (exprloc) 4 byte block: 91 a0 bf 7f \t(DW_OP_fbreg: -8288)\n- <7><335f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3360> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <3362> DW_AT_call_value : (exprloc) 4 byte block: 91 a4 bf 7f \t(DW_OP_fbreg: -8284)\n- <7><3367>: Abbrev Number: 0\n- <6><3368>: Abbrev Number: 27 (DW_TAG_call_site)\n- <3369> DW_AT_call_return_pc: (addr) 0x4f39\n- <3371> DW_AT_call_origin : (ref_addr) <0x415>\n- <6><3375>: Abbrev Number: 65 (DW_TAG_call_site)\n- <3376> DW_AT_call_return_pc: (addr) 0x4f4e\n- <337e> DW_AT_call_origin : (ref_udata) <0x2647>\n- <3380> DW_AT_sibling : (ref_udata) <0x339c>\n- <7><3382>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3383> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3385> DW_AT_call_value : (exprloc) 3 byte block: a a9 1 \t(DW_OP_const2u: 425)\n- <7><3389>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <338a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <338c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><338e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <338f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3391> DW_AT_call_value : (exprloc) 9 byte block: 3 64 f0 0 0 0 0 0 0 \t(DW_OP_addr: f064)\n- <7><339b>: Abbrev Number: 0\n- <6><339c>: Abbrev Number: 65 (DW_TAG_call_site)\n- <339d> DW_AT_call_return_pc: (addr) 0x4f55\n- <33a5> DW_AT_call_origin : (ref_udata) <0x24e5>\n- <33a7> DW_AT_sibling : (ref_udata) <0x33af>\n- <7><33a9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <33aa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <33ac> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><33ae>: Abbrev Number: 0\n- <6><33af>: Abbrev Number: 41 (DW_TAG_call_site)\n- <33b0> DW_AT_call_return_pc: (addr) 0x51c8\n- <33b8> DW_AT_call_origin : (ref_addr) <0x59a>\n- <33bc> DW_AT_sibling : (ref_udata) <0x33c5>\n- <7><33be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <33bf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <33c1> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <7><33c4>: Abbrev Number: 0\n- <6><33c5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <33c6> DW_AT_call_return_pc: (addr) 0x51ee\n- <33ce> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <33d2> DW_AT_sibling : (ref_udata) <0x3402>\n- <7><33d4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <33d5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <33d7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <7><33d9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <33da> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <33dc> DW_AT_call_value : (exprloc) 9 byte block: 3 ad f2 0 0 0 0 0 0 \t(DW_OP_addr: f2ad)\n- <7><33e6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <33e7> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <33e9> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <7><33ec>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <33ed> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <33ef> DW_AT_call_value : (exprloc) 7 byte block: 91 88 bf 7f 6 23 26 \t(DW_OP_fbreg: -8312; DW_OP_deref; DW_OP_plus_uconst: 38)\n- <7><33f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <33f8> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <33fa> DW_AT_call_value : (exprloc) 6 byte block: 91 80 bf 7f 94 4 \t(DW_OP_fbreg: -8320; DW_OP_deref_size: 4)\n- <7><3401>: Abbrev Number: 0\n- <6><3402>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3403> DW_AT_call_return_pc: (addr) 0x51fe\n- <340b> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <340f> DW_AT_sibling : (ref_udata) <0x3429>\n- <7><3411>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3412> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3414> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><3416>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3417> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3419> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n- <7><3423>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3424> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3426> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><3428>: Abbrev Number: 0\n- <6><3429>: Abbrev Number: 41 (DW_TAG_call_site)\n- <342a> DW_AT_call_return_pc: (addr) 0x5217\n- <3432> DW_AT_call_origin : (ref_addr) <0x5ad>\n- <3436> DW_AT_sibling : (ref_udata) <0x3443>\n- <7><3438>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3439> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <343b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <7><343d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <343e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3440> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><3442>: Abbrev Number: 0\n- <6><3443>: Abbrev Number: 28 (DW_TAG_call_site)\n- <3444> DW_AT_call_return_pc: (addr) 0x5250\n- <344c> DW_AT_call_origin : (ref_udata) <0x1a5d>\n- <7><344e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <344f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3451> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <7><3454>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3455> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3457> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <7><345a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <345b> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <345d> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15eb8)\n- <7><3467>: Abbrev Number: 0\n- <6><3468>: Abbrev Number: 0\n- <5><3469>: Abbrev Number: 0\n- <4><346a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <346b> DW_AT_call_return_pc: (addr) 0x46f5\n- <3473> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3477> DW_AT_sibling : (ref_udata) <0x3492>\n- <5><3479>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <347a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <347c> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <5><347e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <347f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3481> DW_AT_call_value : (exprloc) 9 byte block: 3 38 f2 0 0 0 0 0 0 \t(DW_OP_addr: f238)\n- <5><348b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <348c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <348e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><3491>: Abbrev Number: 0\n- <4><3492>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3493> DW_AT_call_return_pc: (addr) 0x48d8\n- <349b> DW_AT_call_origin : (ref_addr) <0xae7>\n- <349f> DW_AT_sibling : (ref_udata) <0x34b5>\n- <5><34a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <34a2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <34a4> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <5><34ae>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <34af> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <34b1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><34b4>: Abbrev Number: 0\n- <4><34b5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <34b6> DW_AT_call_return_pc: (addr) 0x4e3d\n- <34be> DW_AT_call_origin : (ref_addr) <0x415>\n- <34c2> DW_AT_sibling : (ref_udata) <0x34d2>\n- <5><34c4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <34c5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <34c7> DW_AT_call_value : (exprloc) 9 byte block: 3 10 5 1 0 0 0 0 0 \t(DW_OP_addr: 10510)\n- <5><34d1>: Abbrev Number: 0\n- <4><34d2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <34d3> DW_AT_call_return_pc: (addr) 0x4e61\n- <34db> DW_AT_call_origin : (ref_addr) <0xae7>\n- <34df> DW_AT_sibling : (ref_udata) <0x34f5>\n- <5><34e1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <34e2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <34e4> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <5><34ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <34ef> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <34f1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><34f4>: Abbrev Number: 0\n- <4><34f5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <34f6> DW_AT_call_return_pc: (addr) 0x4e71\n- <34fe> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <3502> DW_AT_sibling : (ref_udata) <0x351c>\n- <5><3504>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3505> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3507> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><3509>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <350a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <350c> DW_AT_call_value : (exprloc) 9 byte block: 3 87 f1 0 0 0 0 0 0 \t(DW_OP_addr: f187)\n- <5><3516>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3517> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3519> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><351b>: Abbrev Number: 0\n- <4><351c>: Abbrev Number: 76 (DW_TAG_call_site)\n- <351d> DW_AT_call_return_pc: (addr) 0x4e84\n- <3525> DW_AT_call_origin : (ref_udata) <0x24e5>\n- <4><3527>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3528> DW_AT_call_return_pc: (addr) 0x4eb5\n- <3530> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3534> DW_AT_sibling : (ref_udata) <0x354a>\n- <5><3536>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3537> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3539> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <5><3543>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3544> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3546> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><3549>: Abbrev Number: 0\n- <4><354a>: Abbrev Number: 65 (DW_TAG_call_site)\n- <354b> DW_AT_call_return_pc: (addr) 0x4ebf\n- <3553> DW_AT_call_origin : (ref_udata) <0x24e5>\n- <3555> DW_AT_sibling : (ref_udata) <0x355d>\n- <5><3557>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3558> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <355a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><355c>: Abbrev Number: 0\n- <4><355d>: Abbrev Number: 65 (DW_TAG_call_site)\n- <355e> DW_AT_call_return_pc: (addr) 0x4fa1\n- <3566> DW_AT_call_origin : (ref_udata) <0x2647>\n- <3568> DW_AT_sibling : (ref_udata) <0x3583>\n- <5><356a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <356b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <356d> DW_AT_call_value : (exprloc) 2 byte block: 8 e6 \t(DW_OP_const1u: 230)\n- <5><3570>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3571> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3573> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><3575>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3576> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3578> DW_AT_call_value : (exprloc) 9 byte block: 3 70 f2 0 0 0 0 0 0 \t(DW_OP_addr: f270)\n- <5><3582>: Abbrev Number: 0\n- <4><3583>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3584> DW_AT_call_return_pc: (addr) 0x4fd2\n- <358c> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3590> DW_AT_sibling : (ref_udata) <0x35a6>\n- <5><3592>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3593> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3595> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <5><359f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <35a0> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <35a2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><35a5>: Abbrev Number: 0\n- <4><35a6>: Abbrev Number: 41 (DW_TAG_call_site)\n- <35a7> DW_AT_call_return_pc: (addr) 0x4ffd\n- <35af> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <35b3> DW_AT_sibling : (ref_udata) <0x35ce>\n- <5><35b5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <35b6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <35b8> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <5><35ba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <35bb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <35bd> DW_AT_call_value : (exprloc) 9 byte block: 3 88 5 1 0 0 0 0 0 \t(DW_OP_addr: 10588)\n- <5><35c7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <35c8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <35ca> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><35cd>: Abbrev Number: 0\n- <4><35ce>: Abbrev Number: 41 (DW_TAG_call_site)\n- <35cf> DW_AT_call_return_pc: (addr) 0x5017\n- <35d7> DW_AT_call_origin : (ref_addr) <0xae7>\n- <35db> DW_AT_sibling : (ref_udata) <0x35f1>\n- <5><35dd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <35de> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <35e0> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <5><35ea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <35eb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <35ed> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><35f0>: Abbrev Number: 0\n- <4><35f1>: Abbrev Number: 65 (DW_TAG_call_site)\n- <35f2> DW_AT_call_return_pc: (addr) 0x5048\n- <35fa> DW_AT_call_origin : (ref_udata) <0x2647>\n- <35fc> DW_AT_sibling : (ref_udata) <0x3618>\n- <5><35fe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <35ff> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3601> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n- <5><3605>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3606> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3608> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><360a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <360b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <360d> DW_AT_call_value : (exprloc) 9 byte block: 3 60 f2 0 0 0 0 0 0 \t(DW_OP_addr: f260)\n- <5><3617>: Abbrev Number: 0\n- <4><3618>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3619> DW_AT_call_return_pc: (addr) 0x5079\n- <3621> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3625> DW_AT_sibling : (ref_udata) <0x363b>\n- <5><3627>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3628> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <362a> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <5><3634>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3635> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3637> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><363a>: Abbrev Number: 0\n- <4><363b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <363c> DW_AT_call_return_pc: (addr) 0x50c2\n- <3644> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3648> DW_AT_sibling : (ref_udata) <0x3658>\n- <5><364a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <364b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <364d> DW_AT_call_value : (exprloc) 9 byte block: 3 89 f2 0 0 0 0 0 0 \t(DW_OP_addr: f289)\n- <5><3657>: Abbrev Number: 0\n- <4><3658>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3659> DW_AT_call_return_pc: (addr) 0x50da\n- <3661> DW_AT_call_origin : (ref_addr) <0xace>\n- <3665> DW_AT_sibling : (ref_udata) <0x367c>\n- <5><3667>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3668> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <366a> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <5><3674>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3675> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3677> DW_AT_call_value : (exprloc) 3 byte block: a f4 2 \t(DW_OP_const2u: 756)\n- <5><367b>: Abbrev Number: 0\n- <4><367c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <367d> DW_AT_call_return_pc: (addr) 0x5107\n- <3685> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3689> DW_AT_sibling : (ref_udata) <0x369f>\n- <5><368b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <368c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <368e> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <5><3698>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3699> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <369b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><369e>: Abbrev Number: 0\n- <4><369f>: Abbrev Number: 76 (DW_TAG_call_site)\n- <36a0> DW_AT_call_return_pc: (addr) 0x5111\n- <36a8> DW_AT_call_origin : (ref_udata) <0x289e>\n- <4><36aa>: Abbrev Number: 41 (DW_TAG_call_site)\n- <36ab> DW_AT_call_return_pc: (addr) 0x5129\n- <36b3> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <36b7> DW_AT_sibling : (ref_udata) <0x36cc>\n- <5><36b9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <36ba> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <36bc> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <5><36be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <36bf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <36c1> DW_AT_call_value : (exprloc) 9 byte block: 3 68 5 1 0 0 0 0 0 \t(DW_OP_addr: 10568)\n- <5><36cb>: Abbrev Number: 0\n- <4><36cc>: Abbrev Number: 41 (DW_TAG_call_site)\n- <36cd> DW_AT_call_return_pc: (addr) 0x514d\n- <36d5> DW_AT_call_origin : (ref_addr) <0x961>\n- <36d9> DW_AT_sibling : (ref_udata) <0x36f6>\n- <5><36db>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <36dc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <36de> DW_AT_call_value : (exprloc) 9 byte block: 3 40 63 1 0 0 0 0 0 \t(DW_OP_addr: 16340)\n- <5><36e8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <36e9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <36eb> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><36ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <36ef> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <36f1> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <5><36f5>: Abbrev Number: 0\n- <4><36f6>: Abbrev Number: 41 (DW_TAG_call_site)\n- <36f7> DW_AT_call_return_pc: (addr) 0x516e\n- <36ff> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3703> DW_AT_sibling : (ref_udata) <0x3713>\n- <5><3705>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3706> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3708> DW_AT_call_value : (exprloc) 9 byte block: 3 56 f2 0 0 0 0 0 0 \t(DW_OP_addr: f256)\n- <5><3712>: Abbrev Number: 0\n- <4><3713>: Abbrev Number: 70 (DW_TAG_call_site)\n- <3714> DW_AT_call_return_pc: (addr) 0x527f\n- <371c> DW_AT_call_origin : (ref_addr) <0xae7>\n- <5><3720>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3721> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3723> DW_AT_call_value : (exprloc) 9 byte block: 3 93 f2 0 0 0 0 0 0 \t(DW_OP_addr: f293)\n- <5><372d>: Abbrev Number: 0\n- <4><372e>: Abbrev Number: 0\n- <3><372f>: Abbrev Number: 0\n- <2><3730>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n- <3731> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <3735> DW_AT_entry_pc : (addr) 0x4c1d\n- <373d> DW_AT_GNU_entry_view: (data2) 1\n- <373f> DW_AT_low_pc : (addr) 0x4c1d\n- <3747> DW_AT_high_pc : (udata) 18\n- <3748> DW_AT_call_file : (implicit_const) 1\n- <3748> DW_AT_call_line : (data2) 307\n- <374a> DW_AT_call_column : (data1) 5\n- <374b> DW_AT_sibling : (ref_udata) <0x3775>\n- <3><374d>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <374e> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <3752> DW_AT_location : (sec_offset) 0xca3 (location list)\n- <3756> DW_AT_GNU_locviews: (sec_offset) 0xca1\n- <3><375a>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <375b> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <375f> DW_AT_location : (sec_offset) 0xcad (location list)\n- <3763> DW_AT_GNU_locviews: (sec_offset) 0xcab\n- <3><3767>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <3768> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <376c> DW_AT_location : (sec_offset) 0xcb8 (location list)\n- <3770> DW_AT_GNU_locviews: (sec_offset) 0xcb6\n- <3><3774>: Abbrev Number: 0\n- <2><3775>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3776> DW_AT_call_return_pc: (addr) 0x40a9\n- <377e> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <3782> DW_AT_sibling : (ref_udata) <0x3790>\n- <3><3784>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3785> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3787> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><3789>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <378a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <378c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><378f>: Abbrev Number: 0\n- <2><3790>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3791> DW_AT_call_return_pc: (addr) 0x40b6\n- <3799> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <379d> DW_AT_sibling : (ref_udata) <0x37ab>\n- <3><379f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <37a0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <37a2> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n- <3><37a4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <37a5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <37a7> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><37aa>: Abbrev Number: 0\n- <2><37ab>: Abbrev Number: 41 (DW_TAG_call_site)\n- <37ac> DW_AT_call_return_pc: (addr) 0x40c3\n- <37b4> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <37b8> DW_AT_sibling : (ref_udata) <0x37c6>\n- <3><37ba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <37bb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <37bd> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3><37bf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <37c0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <37c2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><37c5>: Abbrev Number: 0\n- <2><37c6>: Abbrev Number: 41 (DW_TAG_call_site)\n- <37c7> DW_AT_call_return_pc: (addr) 0x40d0\n- <37cf> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <37d3> DW_AT_sibling : (ref_udata) <0x37e1>\n- <3><37d5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <37d6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <37d8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><37da>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <37db> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <37dd> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><37e0>: Abbrev Number: 0\n- <2><37e1>: Abbrev Number: 41 (DW_TAG_call_site)\n- <37e2> DW_AT_call_return_pc: (addr) 0x40df\n- <37ea> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <37ee> DW_AT_sibling : (ref_udata) <0x37fb>\n- <3><37f0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <37f1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <37f3> DW_AT_call_value : (exprloc) 1 byte block: 41 \t(DW_OP_lit17)\n- <3><37f5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <37f6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <37f8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><37fa>: Abbrev Number: 0\n- <2><37fb>: Abbrev Number: 41 (DW_TAG_call_site)\n- <37fc> DW_AT_call_return_pc: (addr) 0x40ee\n- <3804> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <3808> DW_AT_sibling : (ref_udata) <0x3815>\n- <3><380a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <380b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <380d> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <3><380f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3810> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3812> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><3814>: Abbrev Number: 0\n- <2><3815>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3816> DW_AT_call_return_pc: (addr) 0x4103\n- <381e> DW_AT_call_origin : (ref_addr) <0xbe9>\n- <3822> DW_AT_sibling : (ref_udata) <0x382b>\n- <3><3824>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3825> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3827> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><382a>: Abbrev Number: 0\n- <2><382b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <382c> DW_AT_call_return_pc: (addr) 0x4131\n- <3834> DW_AT_call_origin : (ref_addr) <0xce4>\n- <3838> DW_AT_sibling : (ref_udata) <0x3855>\n- <3><383a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <383b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <383d> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><3840>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3841> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3843> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 f0 0 0 0 0 0 0 \t(DW_OP_addr: f0e9)\n- <3><384d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <384e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3850> DW_AT_call_value : (exprloc) 3 byte block: a 84 3 \t(DW_OP_const2u: 900)\n- <3><3854>: Abbrev Number: 0\n- <2><3855>: Abbrev Number: 27 (DW_TAG_call_site)\n- <3856> DW_AT_call_return_pc: (addr) 0x4143\n- <385e> DW_AT_call_origin : (ref_addr) <0xcd0>\n- <2><3862>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3863> DW_AT_call_return_pc: (addr) 0x4156\n- <386b> DW_AT_call_origin : (ref_addr) <0xb0>\n- <386f> DW_AT_sibling : (ref_udata) <0x3889>\n- <3><3871>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3872> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3874> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3876>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3877> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3879> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 f0 0 0 0 0 0 0 \t(DW_OP_addr: f0f1)\n- <3><3883>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3884> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3886> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3888>: Abbrev Number: 0\n- <2><3889>: Abbrev Number: 41 (DW_TAG_call_site)\n- <388a> DW_AT_call_return_pc: (addr) 0x416e\n- <3892> DW_AT_call_origin : (ref_addr) <0x4fc>\n- <3896> DW_AT_sibling : (ref_udata) <0x38a6>\n- <3><3898>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3899> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <389b> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n- <3><38a5>: Abbrev Number: 0\n- <2><38a6>: Abbrev Number: 41 (DW_TAG_call_site)\n- <38a7> DW_AT_call_return_pc: (addr) 0x41b0\n- <38af> DW_AT_call_origin : (ref_addr) <0xc42>\n- <38b3> DW_AT_sibling : (ref_udata) <0x38cc>\n- <3><38b5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <38b6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <38b8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><38bb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <38bc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <38be> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><38c1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <38c2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <38c4> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><38c6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <38c7> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <38c9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><38cb>: Abbrev Number: 0\n- <2><38cc>: Abbrev Number: 41 (DW_TAG_call_site)\n- <38cd> DW_AT_call_return_pc: (addr) 0x41b8\n- <38d5> DW_AT_call_origin : (ref_addr) <0xe2>\n- <38d9> DW_AT_sibling : (ref_udata) <0x38e2>\n- <3><38db>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <38dc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <38de> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><38e1>: Abbrev Number: 0\n- <2><38e2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <38e3> DW_AT_call_return_pc: (addr) 0x41c8\n- <38eb> DW_AT_call_origin : (ref_addr) <0xc42>\n- <38ef> DW_AT_sibling : (ref_udata) <0x3903>\n- <3><38f1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <38f2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <38f4> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><38f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <38f8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <38fa> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><38fd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <38fe> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <3900> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3902>: Abbrev Number: 0\n- <2><3903>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3904> DW_AT_call_return_pc: (addr) 0x41e5\n- <390c> DW_AT_call_origin : (ref_addr) <0xcbd>\n- <3910> DW_AT_sibling : (ref_udata) <0x3919>\n- <3><3912>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3913> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3915> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3918>: Abbrev Number: 0\n- <2><3919>: Abbrev Number: 41 (DW_TAG_call_site)\n- <391a> DW_AT_call_return_pc: (addr) 0x41f5\n- <3922> DW_AT_call_origin : (ref_addr) <0x18e>\n- <3926> DW_AT_sibling : (ref_udata) <0x3934>\n- <3><3928>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3929> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <392b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><392e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <392f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3931> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <3><3933>: Abbrev Number: 0\n- <2><3934>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3935> DW_AT_call_return_pc: (addr) 0x421f\n- <393d> DW_AT_call_origin : (ref_addr) <0x43a>\n- <3941> DW_AT_sibling : (ref_udata) <0x394a>\n- <3><3943>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3944> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3946> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><3949>: Abbrev Number: 0\n- <2><394a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <394b> DW_AT_call_return_pc: (addr) 0x422f\n- <3953> DW_AT_call_origin : (ref_addr) <0xb0>\n- <3957> DW_AT_sibling : (ref_udata) <0x3971>\n- <3><3959>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <395a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <395c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><395e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <395f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3961> DW_AT_call_value : (exprloc) 9 byte block: 3 2 f1 0 0 0 0 0 0 \t(DW_OP_addr: f102)\n- <3><396b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <396c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <396e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3970>: Abbrev Number: 0\n- <2><3971>: Abbrev Number: 27 (DW_TAG_call_site)\n- <3972> DW_AT_call_return_pc: (addr) 0x423c\n- <397a> DW_AT_call_origin : (ref_addr) <0xcbd>\n- <2><397e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <397f> DW_AT_call_return_pc: (addr) 0x4255\n- <3987> DW_AT_call_origin : (ref_addr) <0xc42>\n- <398b> DW_AT_sibling : (ref_udata) <0x39ab>\n- <3><398d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <398e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3990> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><3993>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3994> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3996> DW_AT_call_value : (exprloc) 9 byte block: 3 d f1 0 0 0 0 0 0 \t(DW_OP_addr: f10d)\n- <3><39a0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <39a1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <39a3> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><39a5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <39a6> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <39a8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><39aa>: Abbrev Number: 0\n- <2><39ab>: Abbrev Number: 41 (DW_TAG_call_site)\n- <39ac> DW_AT_call_return_pc: (addr) 0x425d\n- <39b4> DW_AT_call_origin : (ref_addr) <0xe2>\n- <39b8> DW_AT_sibling : (ref_udata) <0x39c1>\n- <3><39ba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <39bb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <39bd> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><39c0>: Abbrev Number: 0\n- <2><39c1>: Abbrev Number: 41 (DW_TAG_call_site)\n- <39c2> DW_AT_call_return_pc: (addr) 0x426d\n- <39ca> DW_AT_call_origin : (ref_addr) <0xc42>\n- <39ce> DW_AT_sibling : (ref_udata) <0x39e2>\n- <3><39d0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <39d1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <39d3> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><39d6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <39d7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <39d9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><39dc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <39dd> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <39df> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><39e1>: Abbrev Number: 0\n- <2><39e2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <39e3> DW_AT_call_return_pc: (addr) 0x4283\n- <39eb> DW_AT_call_origin : (ref_addr) <0xc42>\n- <39ef> DW_AT_sibling : (ref_udata) <0x3a0f>\n- <3><39f1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <39f2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <39f4> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><39f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <39f8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <39fa> DW_AT_call_value : (exprloc) 9 byte block: 3 15 f0 0 0 0 0 0 0 \t(DW_OP_addr: f015)\n- <3><3a04>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a05> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3a07> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3><3a09>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a0a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <3a0c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3a0e>: Abbrev Number: 0\n- <2><3a0f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3a10> DW_AT_call_return_pc: (addr) 0x4292\n- <3a18> DW_AT_call_origin : (ref_addr) <0x5ad>\n- <3a1c> DW_AT_sibling : (ref_udata) <0x3a2f>\n- <3><3a1e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a1f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3a21> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><3a24>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a25> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3a27> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><3a29>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a2a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3a2c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3a2e>: Abbrev Number: 0\n- <2><3a2f>: Abbrev Number: 27 (DW_TAG_call_site)\n- <3a30> DW_AT_call_return_pc: (addr) 0x4299\n- <3a38> DW_AT_call_origin : (ref_addr) <0x59a>\n- <2><3a3c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3a3d> DW_AT_call_return_pc: (addr) 0x42a4\n- <3a45> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <3a49> DW_AT_sibling : (ref_udata) <0x3a52>\n- <3><3a4b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a4c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3a4e> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><3a51>: Abbrev Number: 0\n- <2><3a52>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3a53> DW_AT_call_return_pc: (addr) 0x42ba\n- <3a5b> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3a5f> DW_AT_sibling : (ref_udata) <0x3a7a>\n- <3><3a61>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a62> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3a64> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <3><3a66>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a67> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3a69> DW_AT_call_value : (exprloc) 9 byte block: 3 12 f1 0 0 0 0 0 0 \t(DW_OP_addr: f112)\n- <3><3a73>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a74> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3a76> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3a79>: Abbrev Number: 0\n- <2><3a7a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3a7b> DW_AT_call_return_pc: (addr) 0x42c1\n- <3a83> DW_AT_call_origin : (ref_addr) <0xb68>\n- <3a87> DW_AT_sibling : (ref_udata) <0x3a8f>\n- <3><3a89>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a8a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3a8c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3a8e>: Abbrev Number: 0\n- <2><3a8f>: Abbrev Number: 65 (DW_TAG_call_site)\n- <3a90> DW_AT_call_return_pc: (addr) 0x42c9\n- <3a98> DW_AT_call_origin : (ref_udata) <0x1af0>\n- <3a9a> DW_AT_sibling : (ref_udata) <0x3aa3>\n- <3><3a9c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3a9d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3a9f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><3aa2>: Abbrev Number: 0\n- <2><3aa3>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3aa4> DW_AT_call_return_pc: (addr) 0x4302\n- <3aac> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3ab0> DW_AT_sibling : (ref_udata) <0x3ac5>\n- <3><3ab2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3ab3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3ab5> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><3ab7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3ab8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3aba> DW_AT_call_value : (exprloc) 9 byte block: 3 5a f1 0 0 0 0 0 0 \t(DW_OP_addr: f15a)\n- <3><3ac4>: Abbrev Number: 0\n- <2><3ac5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3ac6> DW_AT_call_return_pc: (addr) 0x4312\n- <3ace> DW_AT_call_origin : (ref_addr) <0xb0>\n- <3ad2> DW_AT_sibling : (ref_udata) <0x3aec>\n- <3><3ad4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3ad5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3ad7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3ad9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3ada> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3adc> DW_AT_call_value : (exprloc) 9 byte block: 3 6a f1 0 0 0 0 0 0 \t(DW_OP_addr: f16a)\n- <3><3ae6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3ae7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3ae9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3aeb>: Abbrev Number: 0\n- <2><3aec>: Abbrev Number: 27 (DW_TAG_call_site)\n- <3aed> DW_AT_call_return_pc: (addr) 0x4323\n- <3af5> DW_AT_call_origin : (ref_addr) <0xcbd>\n- <2><3af9>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3afa> DW_AT_call_return_pc: (addr) 0x433f\n- <3b02> DW_AT_call_origin : (ref_addr) <0x961>\n- <3b06> DW_AT_sibling : (ref_udata) <0x3b16>\n- <3><3b08>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b09> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3b0b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3b0e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b0f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3b11> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <3><3b15>: Abbrev Number: 0\n- <2><3b16>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3b17> DW_AT_call_return_pc: (addr) 0x434f\n- <3b1f> DW_AT_call_origin : (ref_addr) <0xb0>\n- <3b23> DW_AT_sibling : (ref_udata) <0x3b3d>\n- <3><3b25>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b26> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3b28> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3b2a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b2b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3b2d> DW_AT_call_value : (exprloc) 9 byte block: 3 78 f1 0 0 0 0 0 0 \t(DW_OP_addr: f178)\n- <3><3b37>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b38> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3b3a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3b3c>: Abbrev Number: 0\n- <2><3b3d>: Abbrev Number: 65 (DW_TAG_call_site)\n- <3b3e> DW_AT_call_return_pc: (addr) 0x4361\n- <3b46> DW_AT_call_origin : (ref_udata) <0x2647>\n- <3b48> DW_AT_sibling : (ref_udata) <0x3b57>\n- <3><3b4a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b4b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3b4d> DW_AT_call_value : (exprloc) 2 byte block: 8 dc \t(DW_OP_const1u: 220)\n- <3><3b50>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b51> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3b53> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3b56>: Abbrev Number: 0\n- <2><3b57>: Abbrev Number: 65 (DW_TAG_call_site)\n- <3b58> DW_AT_call_return_pc: (addr) 0x447b\n- <3b60> DW_AT_call_origin : (ref_udata) <0x1ab9>\n- <3b62> DW_AT_sibling : (ref_udata) <0x3b72>\n- <3><3b64>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b65> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3b67> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3b6a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b6b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3b6d> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <3><3b71>: Abbrev Number: 0\n- <2><3b72>: Abbrev Number: 65 (DW_TAG_call_site)\n- <3b73> DW_AT_call_return_pc: (addr) 0x46d0\n- <3b7b> DW_AT_call_origin : (ref_udata) <0x1ab9>\n- <3b7d> DW_AT_sibling : (ref_udata) <0x3b8d>\n- <3><3b7f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b80> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3b82> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3b85>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b86> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3b88> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <3><3b8c>: Abbrev Number: 0\n- <2><3b8d>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3b8e> DW_AT_call_return_pc: (addr) 0x47cb\n- <3b96> DW_AT_call_origin : (ref_addr) <0xbe9>\n- <3b9a> DW_AT_sibling : (ref_udata) <0x3ba2>\n- <3><3b9c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3b9d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3b9f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3ba1>: Abbrev Number: 0\n- <2><3ba2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3ba3> DW_AT_call_return_pc: (addr) 0x4806\n- <3bab> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3baf> DW_AT_sibling : (ref_udata) <0x3bd0>\n- <3><3bb1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3bb2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3bb4> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><3bb6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3bb7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3bb9> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 5 1 0 0 0 0 0 \t(DW_OP_addr: 105b0)\n- <3><3bc3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3bc4> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <3bc6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3bc9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3bca> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <3bcc> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><3bcf>: Abbrev Number: 0\n- <2><3bd0>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3bd1> DW_AT_call_return_pc: (addr) 0x482f\n- <3bd9> DW_AT_call_origin : (ref_addr) <0xace>\n- <3bdd> DW_AT_sibling : (ref_udata) <0x3bf4>\n- <3><3bdf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3be0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3be2> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><3bec>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3bed> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3bef> DW_AT_call_value : (exprloc) 3 byte block: a d2 1 \t(DW_OP_const2u: 466)\n- <3><3bf3>: Abbrev Number: 0\n- <2><3bf4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3bf5> DW_AT_call_return_pc: (addr) 0x4855\n- <3bfd> DW_AT_call_origin : (ref_addr) <0xace>\n- <3c01> DW_AT_sibling : (ref_udata) <0x3c18>\n- <3><3c03>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3c04> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3c06> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><3c10>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3c11> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3c13> DW_AT_call_value : (exprloc) 3 byte block: a d6 1 \t(DW_OP_const2u: 470)\n- <3><3c17>: Abbrev Number: 0\n- <2><3c18>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3c19> DW_AT_call_return_pc: (addr) 0x487b\n- <3c21> DW_AT_call_origin : (ref_addr) <0xace>\n- <3c25> DW_AT_sibling : (ref_udata) <0x3c3c>\n- <3><3c27>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3c28> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3c2a> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><3c34>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3c35> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3c37> DW_AT_call_value : (exprloc) 3 byte block: a da 1 \t(DW_OP_const2u: 474)\n- <3><3c3b>: Abbrev Number: 0\n- <2><3c3c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3c3d> DW_AT_call_return_pc: (addr) 0x488b\n- <3c45> DW_AT_call_origin : (ref_addr) <0xb68>\n- <3c49> DW_AT_sibling : (ref_udata) <0x3c51>\n- <3><3c4b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3c4c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3c4e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3c50>: Abbrev Number: 0\n- <2><3c51>: Abbrev Number: 65 (DW_TAG_call_site)\n- <3c52> DW_AT_call_return_pc: (addr) 0x4922\n- <3c5a> DW_AT_call_origin : (ref_udata) <0x1ad7>\n- <3c5c> DW_AT_sibling : (ref_udata) <0x3c6c>\n- <3><3c5e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3c5f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3c61> DW_AT_call_value : (exprloc) 9 byte block: 3 68 67 1 0 0 0 0 0 \t(DW_OP_addr: 16768)\n- <3><3c6b>: Abbrev Number: 0\n- <2><3c6c>: Abbrev Number: 27 (DW_TAG_call_site)\n- <3c6d> DW_AT_call_return_pc: (addr) 0x49e1\n- <3c75> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><3c79>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3c7a> DW_AT_call_return_pc: (addr) 0x4a35\n- <3c82> DW_AT_call_origin : (ref_addr) <0xbe9>\n- <3c86> DW_AT_sibling : (ref_udata) <0x3c8e>\n- <3><3c88>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3c89> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3c8b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3c8d>: Abbrev Number: 0\n- <2><3c8e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3c8f> DW_AT_call_return_pc: (addr) 0x4ab0\n- <3c97> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3c9b> DW_AT_sibling : (ref_udata) <0x3cca>\n- <3><3c9d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3c9e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3ca0> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><3ca2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3ca3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3ca5> DW_AT_call_value : (exprloc) 9 byte block: 3 68 4 1 0 0 0 0 0 \t(DW_OP_addr: 10468)\n- <3><3caf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3cb0> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <3cb2> DW_AT_call_value : (exprloc) 9 byte block: 3 30 5f 1 0 0 0 0 0 \t(DW_OP_addr: 15f30)\n- <3><3cbc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3cbd> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <3cbf> DW_AT_call_value : (exprloc) 9 byte block: 3 40 5f 1 0 0 0 0 0 \t(DW_OP_addr: 15f40)\n- <3><3cc9>: Abbrev Number: 0\n- <2><3cca>: Abbrev Number: 65 (DW_TAG_call_site)\n- <3ccb> DW_AT_call_return_pc: (addr) 0x4af6\n- <3cd3> DW_AT_call_origin : (ref_udata) <0x24e5>\n- <3cd5> DW_AT_sibling : (ref_udata) <0x3cdd>\n- <3><3cd7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3cd8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3cda> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3cdc>: Abbrev Number: 0\n- <2><3cdd>: Abbrev Number: 27 (DW_TAG_call_site)\n- <3cde> DW_AT_call_return_pc: (addr) 0x4b15\n- <3ce6> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><3cea>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3ceb> DW_AT_call_return_pc: (addr) 0x4b55\n- <3cf3> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <3cf7> DW_AT_sibling : (ref_udata) <0x3d11>\n- <3><3cf9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3cfa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3cfc> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3cfe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3cff> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3d01> DW_AT_call_value : (exprloc) 9 byte block: 3 87 f1 0 0 0 0 0 0 \t(DW_OP_addr: f187)\n- <3><3d0b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d0c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3d0e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3d10>: Abbrev Number: 0\n- <2><3d11>: Abbrev Number: 27 (DW_TAG_call_site)\n- <3d12> DW_AT_call_return_pc: (addr) 0x4b7c\n- <3d1a> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><3d1e>: Abbrev Number: 65 (DW_TAG_call_site)\n- <3d1f> DW_AT_call_return_pc: (addr) 0x4be2\n- <3d27> DW_AT_call_origin : (ref_udata) <0x2647>\n- <3d29> DW_AT_sibling : (ref_udata) <0x3d45>\n- <3><3d2b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d2c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3d2e> DW_AT_call_value : (exprloc) 3 byte block: a a5 1 \t(DW_OP_const2u: 421)\n- <3><3d32>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d33> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3d35> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3d37>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d38> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3d3a> DW_AT_call_value : (exprloc) 9 byte block: 3 30 4 1 0 0 0 0 0 \t(DW_OP_addr: 10430)\n- <3><3d44>: Abbrev Number: 0\n- <2><3d45>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3d46> DW_AT_call_return_pc: (addr) 0x4bf5\n- <3d4e> DW_AT_call_origin : (ref_addr) <0xbe9>\n- <3d52> DW_AT_sibling : (ref_udata) <0x3d5a>\n- <3><3d54>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d55> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3d57> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><3d59>: Abbrev Number: 0\n- <2><3d5a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <3d5b> DW_AT_call_return_pc: (addr) 0x4c1d\n- <3d63> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3d67> DW_AT_sibling : (ref_udata) <0x3d7d>\n- <3><3d69>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d6a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3d6c> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <3><3d76>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d77> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3d79> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><3d7c>: Abbrev Number: 0\n- <2><3d7d>: Abbrev Number: 70 (DW_TAG_call_site)\n- <3d7e> DW_AT_call_return_pc: (addr) 0x4de4\n- <3d86> DW_AT_call_origin : (ref_addr) <0x97f>\n- <3><3d8a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d8b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3d8d> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n- <3><3d97>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d98> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3d9a> DW_AT_call_value : (exprloc) 2 byte block: 8 c5 \t(DW_OP_const1u: 197)\n- <3><3d9d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3d9e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3da0> DW_AT_call_value : (exprloc) 9 byte block: 3 2d f1 0 0 0 0 0 0 \t(DW_OP_addr: f12d)\n- <3><3daa>: Abbrev Number: 0\n- <2><3dab>: Abbrev Number: 0\n- <1><3dac>: Abbrev Number: 89 (DW_TAG_subprogram)\n- <3dad> DW_AT_name : (strp) (offset: 0x10): client_signal\n- <3db1> DW_AT_decl_file : (data1) 1\n- <3db2> DW_AT_decl_line : (data1) 107\n- <3db3> DW_AT_decl_column : (data1) 19\n- <3db4> DW_AT_prototyped : (flag_present) 1\n- <3db4> DW_AT_low_pc : (addr) 0x3c40\n- <3dbc> DW_AT_high_pc : (udata) 26\n- <3dbd> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <3dbf> DW_AT_call_all_calls: (flag_present) 1\n- <3dbf> DW_AT_sibling : (ref_udata) <0x3df8>\n- <2><3dc1>: Abbrev Number: 52 (DW_TAG_formal_parameter)\n- <3dc2> DW_AT_name : (strp) (offset: 0x4e5): signo\n- <3dc6> DW_AT_decl_file : (data1) 1\n- <3dc7> DW_AT_decl_line : (data1) 107\n- <3dc8> DW_AT_decl_column : (data1) 37\n- <3dc9> DW_AT_type : (ref_addr) <0x4a>, int\n- <3dcd> DW_AT_location : (sec_offset) 0xcc7 (location list)\n- <3dd1> DW_AT_GNU_locviews: (sec_offset) 0xcc3\n- <2><3dd5>: Abbrev Number: 58 (DW_TAG_call_site)\n- <3dd6> DW_AT_call_return_pc: (addr) 0x3c5a\n- <3dde> DW_AT_call_tail_call: (flag_present) 1\n- <3dde> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <3><3de2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3de3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3de5> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <3><3de9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <3dea> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3dec> DW_AT_call_value : (exprloc) 9 byte block: 3 40 3c 0 0 0 0 0 0 \t(DW_OP_addr: 3c40)\n- <3><3df6>: Abbrev Number: 0\n- <2><3df7>: Abbrev Number: 0\n- <1><3df8>: Abbrev Number: 97 (DW_TAG_subprogram)\n- <3df9> DW_AT_external : (flag_present) 1\n- <3df9> DW_AT_name : (strp) (offset: 0x94b): vsnprintf\n- <3dfd> DW_AT_decl_file : (data1) 2\n- <3dfe> DW_AT_decl_line : (data1) 93\n- <3dff> DW_AT_decl_column : (implicit_const) 1\n- <3dff> DW_AT_prototyped : (flag_present) 1\n- <3dff> DW_AT_type : (ref_addr) <0x4a>, int\n- <3e03> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <3e03> DW_AT_artificial : (flag_present) 1\n- <3e03> DW_AT_sibling : (ref_udata) <0x3e30>\n- <2><3e05>: Abbrev Number: 111 (DW_TAG_formal_parameter)\n- <3e06> DW_AT_name : (string) __s\n- <3e0a> DW_AT_decl_file : (implicit_const) 2\n- <3e0a> DW_AT_decl_line : (data1) 93\n- <3e0b> DW_AT_decl_column : (implicit_const) 1\n- <3e0b> DW_AT_type : (ref_addr) <0x5a>\n- <2><3e0f>: Abbrev Number: 111 (DW_TAG_formal_parameter)\n- <3e10> DW_AT_name : (string) __n\n- <3e14> DW_AT_decl_file : (implicit_const) 2\n- <3e14> DW_AT_decl_line : (data1) 93\n- <3e15> DW_AT_decl_column : (implicit_const) 1\n- <3e15> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><3e19>: Abbrev Number: 81 (DW_TAG_formal_parameter)\n- <3e1a> DW_AT_name : (strp) (offset: 0x46): __fmt\n- <3e1e> DW_AT_decl_file : (data1) 2\n- <3e1f> DW_AT_decl_line : (data1) 93\n- <3e20> DW_AT_decl_column : (data1) 1\n- <3e21> DW_AT_type : (ref_addr) <0x67>\n- <2><3e25>: Abbrev Number: 92 (DW_TAG_formal_parameter)\n- <3e26> DW_AT_name : (strp) (offset: 0x429): __ap\n- <3e2a> DW_AT_decl_file : (data1) 2\n- <3e2b> DW_AT_decl_line : (data1) 93\n- <3e2c> DW_AT_decl_column : (data1) 1\n- <3e2d> DW_AT_type : (ref_udata) <0x3e30>\n- <2><3e2f>: Abbrev Number: 0\n- <1><3e30>: Abbrev Number: 44 (DW_TAG_pointer_type)\n- <3e31> DW_AT_byte_size : (implicit_const) 8\n- <3e31> DW_AT_type : (ref_udata) <0x193a>, __va_list_tag\n- <1><3e32>: Abbrev Number: 100 (DW_TAG_subprogram)\n- <3e33> DW_AT_external : (flag_present) 1\n- <3e33> DW_AT_declaration : (flag_present) 1\n- <3e33> DW_AT_linkage_name: (strp) (offset: 0x91f): __vsnprintf_chk\n- <3e37> DW_AT_name : (strp) (offset: 0x915): __builtin___vsnprintf_chk\n- <3e3b> DW_AT_decl_file : (implicit_const) 8\n- <3e3b> DW_AT_decl_line : (implicit_const) 0\n- <1><3e3b>: Abbrev Number: 100 (DW_TAG_subprogram)\n- <3e3c> DW_AT_external : (flag_present) 1\n- <3e3c> DW_AT_declaration : (flag_present) 1\n- <3e3c> DW_AT_linkage_name: (strp) (offset: 0x224): memmove\n- <3e40> DW_AT_name : (strp) (offset: 0x21a): __builtin_memmove\n- <3e44> DW_AT_decl_file : (implicit_const) 8\n- <3e44> DW_AT_decl_line : (implicit_const) 0\n- <1><3e44>: Abbrev Number: 0\n- Compilation Unit @ offset 0x3e45:\n+ <0><18f5>: Abbrev Number: 79 (DW_TAG_compile_unit)\n+ <18f6> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <18fa> DW_AT_language : (data1) 29\t(C11)\n+ <18fb> DW_AT_name : (line_strp) (offset: 0xc): ftp-client.c\n+ <18ff> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <1903> DW_AT_low_pc : (addr) 0x3c40\n+ <190b> DW_AT_high_pc : (udata) 8007\n+ <190d> DW_AT_stmt_list : (sec_offset) 0\n+ <1><1911>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <1912> DW_AT_import : (ref_addr) <0xa1c>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1><1916>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <1917> DW_AT_import : (ref_addr) <0xc6d>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><191b>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <191c> DW_AT_import : (ref_addr) <0xde0>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><1920>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <1921> DW_AT_import : (ref_addr) <0xe30>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1><1925>: Abbrev Number: 107 (DW_TAG_typedef)\n+ <1926> DW_AT_name : (strp) (offset: 0x26a): __gnuc_va_list\n+ <192a> DW_AT_decl_file : (data1) 7\n+ <192b> DW_AT_decl_line : (data1) 40\n+ <192c> DW_AT_decl_column : (data1) 27\n+ <192d> DW_AT_type : (ref_udata) <0x192e>, __builtin_va_list, __va_list_tag\n+ <1><192e>: Abbrev Number: 110 (DW_TAG_typedef)\n+ <192f> DW_AT_name : (strp) (offset: 0x258): __builtin_va_list\n+ <1933> DW_AT_type : (ref_udata) <0x1934>, __va_list_tag\n+ <1><1934>: Abbrev Number: 108 (DW_TAG_array_type)\n+ <1935> DW_AT_type : (ref_udata) <0x193e>, __va_list_tag\n+ <1936> DW_AT_sibling : (ref_udata) <0x193e>\n+ <2><1937>: Abbrev Number: 45 (DW_TAG_subrange_type)\n+ <1938> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <193c> DW_AT_upper_bound : (data1) 0\n+ <2><193d>: Abbrev Number: 0\n+ <1><193e>: Abbrev Number: 101 (DW_TAG_structure_type)\n+ <193f> DW_AT_name : (strp) (offset: 0x379): __va_list_tag\n+ <1943> DW_AT_byte_size : (data1) 24\n+ <1944> DW_AT_decl_file : (data1) 8\n+ <1945> DW_AT_decl_line : (data1) 0\n+ <1946> DW_AT_sibling : (ref_udata) <0x1971>\n+ <2><1948>: Abbrev Number: 91 (DW_TAG_member)\n+ <1949> DW_AT_name : (strp) (offset: 0x4eb): gp_offset\n+ <194d> DW_AT_decl_file : (implicit_const) 8\n+ <194d> DW_AT_decl_line : (implicit_const) 0\n+ <194d> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <1951> DW_AT_data_member_location: (data1) 0\n+ <2><1952>: Abbrev Number: 91 (DW_TAG_member)\n+ <1953> DW_AT_name : (strp) (offset: 0x33a): fp_offset\n+ <1957> DW_AT_decl_file : (implicit_const) 8\n+ <1957> DW_AT_decl_line : (implicit_const) 0\n+ <1957> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <195b> DW_AT_data_member_location: (data1) 4\n+ <2><195c>: Abbrev Number: 91 (DW_TAG_member)\n+ <195d> DW_AT_name : (strp) (offset: 0x568): overflow_arg_area\n+ <1961> DW_AT_decl_file : (implicit_const) 8\n+ <1961> DW_AT_decl_line : (implicit_const) 0\n+ <1961> DW_AT_type : (ref_addr) <0x2c>\n+ <1965> DW_AT_data_member_location: (data1) 8\n+ <2><1966>: Abbrev Number: 91 (DW_TAG_member)\n+ <1967> DW_AT_name : (strp) (offset: 0x64b): reg_save_area\n+ <196b> DW_AT_decl_file : (implicit_const) 8\n+ <196b> DW_AT_decl_line : (implicit_const) 0\n+ <196b> DW_AT_type : (ref_addr) <0x2c>\n+ <196f> DW_AT_data_member_location: (data1) 16\n+ <2><1970>: Abbrev Number: 0\n+ <1><1971>: Abbrev Number: 107 (DW_TAG_typedef)\n+ <1972> DW_AT_name : (strp) (offset: 0x271): va_list\n+ <1976> DW_AT_decl_file : (data1) 12\n+ <1977> DW_AT_decl_line : (data1) 53\n+ <1978> DW_AT_decl_column : (data1) 24\n+ <1979> DW_AT_type : (ref_udata) <0x1925>, __gnuc_va_list, __builtin_va_list, __va_list_tag\n+ <1><197a>: Abbrev Number: 107 (DW_TAG_typedef)\n+ <197b> DW_AT_name : (strp) (offset: 0x725): __CONST_SOCKADDR_ARG\n+ <197f> DW_AT_decl_file : (data1) 21\n+ <1980> DW_AT_decl_line : (data1) 84\n+ <1981> DW_AT_decl_column : (data1) 10\n+ <1982> DW_AT_type : (ref_udata) <0x1984>\n+ <1><1984>: Abbrev Number: 82 (DW_TAG_union_type)\n+ <1985> DW_AT_byte_size : (data1) 8\n+ <1986> DW_AT_decl_file : (data1) 21\n+ <1987> DW_AT_decl_line : (data1) 83\n+ <1988> DW_AT_decl_column : (data1) 9\n+ <1><1989>: Abbrev Number: 93 (DW_TAG_variable)\n+ <198a> DW_AT_name : (strp) (offset: 0x54f): close_flag\n+ <198e> DW_AT_decl_file : (data1) 1\n+ <198f> DW_AT_decl_line : (data1) 90\n+ <1990> DW_AT_decl_column : (data1) 12\n+ <1991> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1995> DW_AT_location : (exprloc) 9 byte block: 3 68 67 1 0 0 0 0 0 \t(DW_OP_addr: 16768)\n+ <1><199f>: Abbrev Number: 106 (DW_TAG_variable)\n+ <19a0> DW_AT_name : (string) ctx\n+ <19a4> DW_AT_decl_file : (implicit_const) 1\n+ <19a4> DW_AT_decl_line : (data1) 92\n+ <19a5> DW_AT_decl_column : (data1) 16\n+ <19a6> DW_AT_type : (ref_addr) <0x954>, CONTEXT\n+ <19aa> DW_AT_location : (exprloc) 9 byte block: 3 a0 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15ea0)\n+ <1><19b4>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <19b5> DW_AT_external : (flag_present) 1\n+ <19b5> DW_AT_name : (strp) (offset: 0x508): cmds_set_allow\n+ <19b9> DW_AT_decl_file : (data1) 24\n+ <19ba> DW_AT_decl_line : (data1) 55\n+ <19bb> DW_AT_decl_column : (data1) 6\n+ <19bc> DW_AT_prototyped : (flag_present) 1\n+ <19bc> DW_AT_declaration : (flag_present) 1\n+ <19bc> DW_AT_sibling : (ref_udata) <0x19c4>\n+ <2><19be>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <19bf> DW_AT_type : (ref_addr) <0x58>\n+ <2><19c3>: Abbrev Number: 0\n+ <1><19c4>: Abbrev Number: 105 (DW_TAG_subprogram)\n+ <19c5> DW_AT_external : (flag_present) 1\n+ <19c5> DW_AT_name : (strp) (offset: 0x459): getuid\n+ <19c9> DW_AT_decl_file : (data1) 15\n+ <19ca> DW_AT_decl_line : (data2) 697\n+ <19cc> DW_AT_decl_column : (data1) 16\n+ <19cd> DW_AT_prototyped : (flag_present) 1\n+ <19cd> DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n+ <19d1> DW_AT_declaration : (flag_present) 1\n+ <1><19d1>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <19d2> DW_AT_external : (flag_present) 1\n+ <19d2> DW_AT_name : (strp) (offset: 0): ldap_setup_user\n+ <19d6> DW_AT_decl_file : (data1) 26\n+ <19d7> DW_AT_decl_line : (data1) 44\n+ <19d8> DW_AT_decl_column : (data1) 6\n+ <19d9> DW_AT_prototyped : (flag_present) 1\n+ <19d9> DW_AT_type : (ref_addr) <0x4a>, int\n+ <19dd> DW_AT_declaration : (flag_present) 1\n+ <19dd> DW_AT_sibling : (ref_udata) <0x19ef>\n+ <2><19df>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <19e0> DW_AT_type : (ref_addr) <0x95e>\n+ <2><19e4>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <19e5> DW_AT_type : (ref_addr) <0x58>\n+ <2><19e9>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <19ea> DW_AT_type : (ref_addr) <0x58>\n+ <2><19ee>: Abbrev Number: 0\n+ <1><19ef>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <19f0> DW_AT_external : (flag_present) 1\n+ <19f0> DW_AT_name : (strp) (offset: 0x1ba): cmds_reg_comp\n+ <19f4> DW_AT_decl_file : (data1) 24\n+ <19f5> DW_AT_decl_line : (data1) 58\n+ <19f6> DW_AT_decl_column : (data1) 7\n+ <19f7> DW_AT_prototyped : (flag_present) 1\n+ <19f7> DW_AT_type : (ref_addr) <0x58>\n+ <19fb> DW_AT_declaration : (flag_present) 1\n+ <19fb> DW_AT_sibling : (ref_udata) <0x1a08>\n+ <2><19fd>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <19fe> DW_AT_type : (ref_addr) <0xaa4>\n+ <2><1a02>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a03> DW_AT_type : (ref_addr) <0x58>\n+ <2><1a07>: Abbrev Number: 0\n+ <1><1a08>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <1a09> DW_AT_external : (flag_present) 1\n+ <1a09> DW_AT_name : (strp) (offset: 0x5ac): connect\n+ <1a0d> DW_AT_decl_file : (data1) 21\n+ <1a0e> DW_AT_decl_line : (data1) 126\n+ <1a0f> DW_AT_decl_column : (data1) 12\n+ <1a10> DW_AT_prototyped : (flag_present) 1\n+ <1a10> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1a14> DW_AT_declaration : (flag_present) 1\n+ <1a14> DW_AT_sibling : (ref_udata) <0x1a24>\n+ <2><1a16>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a17> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1a1b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <1a1c> DW_AT_type : (ref_udata) <0x197a>, __CONST_SOCKADDR_ARG\n+ <2><1a1e>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a1f> DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ <2><1a23>: Abbrev Number: 0\n+ <1><1a24>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <1a25> DW_AT_external : (flag_present) 1\n+ <1a25> DW_AT_name : (strp) (offset: 0x57a): socket_d_bind\n+ <1a29> DW_AT_decl_file : (data1) 22\n+ <1a2a> DW_AT_decl_line : (data1) 123\n+ <1a2b> DW_AT_decl_column : (data1) 11\n+ <1a2c> DW_AT_prototyped : (flag_present) 1\n+ <1a2c> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <1a30> DW_AT_declaration : (flag_present) 1\n+ <1a30> DW_AT_sibling : (ref_udata) <0x1a4c>\n+ <2><1a32>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a33> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1a37>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a38> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2><1a3c>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a3d> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><1a41>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a42> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><1a46>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a47> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1a4b>: Abbrev Number: 0\n+ <1><1a4c>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <1a4d> DW_AT_external : (flag_present) 1\n+ <1a4d> DW_AT_name : (strp) (offset: 0x35f): socket_opts\n+ <1a51> DW_AT_decl_file : (data1) 22\n+ <1a52> DW_AT_decl_line : (data1) 111\n+ <1a53> DW_AT_decl_column : (data1) 7\n+ <1a54> DW_AT_prototyped : (flag_present) 1\n+ <1a54> DW_AT_declaration : (flag_present) 1\n+ <1a54> DW_AT_sibling : (ref_udata) <0x1a61>\n+ <2><1a56>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a57> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1a5b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a5c> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1a60>: Abbrev Number: 0\n+ <1><1a61>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <1a62> DW_AT_external : (flag_present) 1\n+ <1a62> DW_AT_name : (strp) (offset: 0x5a3): socket_d_connect\n+ <1a66> DW_AT_decl_file : (data1) 22\n+ <1a67> DW_AT_decl_line : (data1) 132\n+ <1a68> DW_AT_decl_column : (data1) 11\n+ <1a69> DW_AT_prototyped : (flag_present) 1\n+ <1a69> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <1a6d> DW_AT_declaration : (flag_present) 1\n+ <1a6d> DW_AT_sibling : (ref_udata) <0x1a98>\n+ <2><1a6f>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a70> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2><1a74>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a75> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><1a79>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a7a> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2><1a7e>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a7f> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><1a83>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a84> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><1a88>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a89> DW_AT_type : (ref_addr) <0xaa9>\n+ <2><1a8d>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a8e> DW_AT_type : (ref_addr) <0x58>\n+ <2><1a92>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1a93> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1a97>: Abbrev Number: 0\n+ <1><1a98>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <1a99> DW_AT_external : (flag_present) 1\n+ <1a99> DW_AT_name : (strp) (offset: 0x6fd): cmds_reg_exec\n+ <1a9d> DW_AT_decl_file : (data1) 24\n+ <1a9e> DW_AT_decl_line : (data1) 59\n+ <1a9f> DW_AT_decl_column : (data1) 7\n+ <1aa0> DW_AT_prototyped : (flag_present) 1\n+ <1aa0> DW_AT_type : (ref_addr) <0x58>\n+ <1aa4> DW_AT_declaration : (flag_present) 1\n+ <1aa4> DW_AT_sibling : (ref_udata) <0x1ab1>\n+ <2><1aa6>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1aa7> DW_AT_type : (ref_addr) <0x2c>\n+ <2><1aab>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1aac> DW_AT_type : (ref_addr) <0x58>\n+ <2><1ab0>: Abbrev Number: 0\n+ <1><1ab1>: Abbrev Number: 86 (DW_TAG_subprogram)\n+ <1ab2> DW_AT_external : (flag_present) 1\n+ <1ab2> DW_AT_name : (strp) (offset: 0x666): cmds_get_list\n+ <1ab6> DW_AT_decl_file : (data1) 24\n+ <1ab7> DW_AT_decl_line : (data1) 53\n+ <1ab8> DW_AT_decl_column : (data1) 6\n+ <1ab9> DW_AT_prototyped : (flag_present) 1\n+ <1ab9> DW_AT_type : (ref_addr) <0xacc>\n+ <1abd> DW_AT_declaration : (flag_present) 1\n+ <1><1abd>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <1abe> DW_AT_external : (flag_present) 1\n+ <1abe> DW_AT_name : (strp) (offset: 0xb2): socket_gets\n+ <1ac2> DW_AT_decl_file : (data1) 22\n+ <1ac3> DW_AT_decl_line : (data1) 113\n+ <1ac4> DW_AT_decl_column : (data1) 7\n+ <1ac5> DW_AT_prototyped : (flag_present) 1\n+ <1ac5> DW_AT_type : (ref_addr) <0x58>\n+ <1ac9> DW_AT_declaration : (flag_present) 1\n+ <1ac9> DW_AT_sibling : (ref_udata) <0x1adb>\n+ <2><1acb>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1acc> DW_AT_type : (ref_addr) <0x951>\n+ <2><1ad0>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1ad1> DW_AT_type : (ref_addr) <0x58>\n+ <2><1ad5>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1ad6> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1ada>: Abbrev Number: 0\n+ <1><1adb>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <1adc> DW_AT_external : (flag_present) 1\n+ <1adc> DW_AT_name : (strp) (offset: 0x3c1): socket_exec\n+ <1ae0> DW_AT_decl_file : (data1) 22\n+ <1ae1> DW_AT_decl_line : (data1) 119\n+ <1ae2> DW_AT_decl_column : (data1) 7\n+ <1ae3> DW_AT_prototyped : (flag_present) 1\n+ <1ae3> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1ae7> DW_AT_declaration : (flag_present) 1\n+ <1ae7> DW_AT_sibling : (ref_udata) <0x1af4>\n+ <2><1ae9>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1aea> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1aee>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1aef> DW_AT_type : (ref_addr) <0x1807>\n+ <2><1af3>: Abbrev Number: 0\n+ <1><1af4>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <1af5> DW_AT_external : (flag_present) 1\n+ <1af5> DW_AT_name : (strp) (offset: 0x4fc): socket_init\n+ <1af9> DW_AT_decl_file : (data1) 22\n+ <1afa> DW_AT_decl_line : (data1) 110\n+ <1afb> DW_AT_decl_column : (data1) 7\n+ <1afc> DW_AT_prototyped : (flag_present) 1\n+ <1afc> DW_AT_type : (ref_addr) <0x951>\n+ <1b00> DW_AT_declaration : (flag_present) 1\n+ <1b00> DW_AT_sibling : (ref_udata) <0x1b08>\n+ <2><1b02>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <1b03> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1b07>: Abbrev Number: 0\n+ <1><1b08>: Abbrev Number: 95 (DW_TAG_subprogram)\n+ <1b09> DW_AT_name : (strp) (offset: 0x42e): client_setup_file\n+ <1b0d> DW_AT_decl_file : (data1) 1\n+ <1b0e> DW_AT_decl_line : (data2) 1464\n+ <1b10> DW_AT_decl_column : (data1) 12\n+ <1b11> DW_AT_prototyped : (flag_present) 1\n+ <1b11> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1b15> DW_AT_inline : (data1) 1\t(inlined)\n+ <1b16> DW_AT_sibling : (ref_udata) <0x1b51>\n+ <2><1b18>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n+ <1b19> DW_AT_name : (string) ctx\n+ <1b1d> DW_AT_decl_file : (data1) 1\n+ <1b1e> DW_AT_decl_line : (data2) 1464\n+ <1b20> DW_AT_decl_column : (data1) 39\n+ <1b21> DW_AT_type : (ref_addr) <0x95e>\n+ <2><1b25>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n+ <1b26> DW_AT_name : (string) who\n+ <1b2a> DW_AT_decl_file : (data1) 1\n+ <1b2b> DW_AT_decl_line : (data2) 1464\n+ <1b2d> DW_AT_decl_column : (data1) 50\n+ <1b2e> DW_AT_type : (ref_addr) <0x58>\n+ <2><1b32>: Abbrev Number: 5 (DW_TAG_variable)\n+ <1b33> DW_AT_name : (string) p\n+ <1b35> DW_AT_decl_file : (implicit_const) 1\n+ <1b35> DW_AT_decl_line : (data2) 1466\n+ <1b37> DW_AT_decl_column : (data1) 13\n+ <1b38> DW_AT_type : (ref_addr) <0x58>\n+ <2><1b3c>: Abbrev Number: 5 (DW_TAG_variable)\n+ <1b3d> DW_AT_name : (string) l\n+ <1b3f> DW_AT_decl_file : (implicit_const) 1\n+ <1b3f> DW_AT_decl_line : (data2) 1467\n+ <1b41> DW_AT_decl_column : (data1) 13\n+ <1b42> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><1b46>: Abbrev Number: 5 (DW_TAG_variable)\n+ <1b47> DW_AT_name : (string) u\n+ <1b49> DW_AT_decl_file : (implicit_const) 1\n+ <1b49> DW_AT_decl_line : (data2) 1467\n+ <1b4b> DW_AT_decl_column : (data1) 16\n+ <1b4c> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><1b50>: Abbrev Number: 0\n+ <1><1b51>: Abbrev Number: 84 (DW_TAG_subprogram)\n+ <1b52> DW_AT_external : (flag_present) 1\n+ <1b52> DW_AT_name : (strp) (offset: 0xa5): client_setup\n+ <1b56> DW_AT_decl_file : (data1) 1\n+ <1b57> DW_AT_decl_line : (data2) 1317\n+ <1b59> DW_AT_decl_column : (data1) 5\n+ <1b5a> DW_AT_prototyped : (flag_present) 1\n+ <1b5a> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1b5e> DW_AT_low_pc : (addr) 0x5640\n+ <1b66> DW_AT_high_pc : (udata) 1351\n+ <1b68> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <1b6a> DW_AT_call_all_calls: (flag_present) 1\n+ <1b6a> DW_AT_sibling : (ref_udata) <0x2185>\n+ <2><1b6c>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <1b6d> DW_AT_name : (string) pwd\n+ <1b71> DW_AT_decl_file : (implicit_const) 1\n+ <1b71> DW_AT_decl_line : (data2) 1317\n+ <1b73> DW_AT_decl_column : (data1) 24\n+ <1b74> DW_AT_type : (ref_addr) <0x58>\n+ <1b78> DW_AT_location : (sec_offset) 0x22 (location list)\n+ <1b7c> DW_AT_GNU_locviews: (sec_offset) 0xc\n+ <2><1b80>: Abbrev Number: 1 (DW_TAG_variable)\n+ <1b81> DW_AT_name : (strp) (offset: 0x290): type\n+ <1b85> DW_AT_decl_file : (implicit_const) 1\n+ <1b85> DW_AT_decl_line : (data2) 1319\n+ <1b87> DW_AT_decl_column : (data1) 13\n+ <1b88> DW_AT_type : (ref_addr) <0x58>\n+ <1b8c> DW_AT_location : (sec_offset) 0x80 (location list)\n+ <1b90> DW_AT_GNU_locviews: (sec_offset) 0x7c\n+ <2><1b94>: Abbrev Number: 69 (DW_TAG_variable)\n+ <1b95> DW_AT_name : (string) who\n+ <1b99> DW_AT_decl_file : (implicit_const) 1\n+ <1b99> DW_AT_decl_line : (data2) 1320\n+ <1b9b> DW_AT_decl_column : (data1) 13\n+ <1b9c> DW_AT_type : (ref_addr) <0x58>\n+ <1ba0> DW_AT_location : (sec_offset) 0x91 (location list)\n+ <1ba4> DW_AT_GNU_locviews: (sec_offset) 0x8f\n+ <2><1ba8>: Abbrev Number: 2 (DW_TAG_lexical_block)\n+ <1ba9> DW_AT_ranges : (sec_offset) 0x102\n+ <1bad> DW_AT_sibling : (ref_udata) <0x1d02>\n+ <3><1baf>: Abbrev Number: 69 (DW_TAG_variable)\n+ <1bb0> DW_AT_name : (string) ptr\n+ <1bb4> DW_AT_decl_file : (implicit_const) 1\n+ <1bb4> DW_AT_decl_line : (data2) 1344\n+ <1bb6> DW_AT_decl_column : (data1) 9\n+ <1bb7> DW_AT_type : (ref_addr) <0x58>\n+ <1bbb> DW_AT_location : (sec_offset) 0xa7 (location list)\n+ <1bbf> DW_AT_GNU_locviews: (sec_offset) 0x99\n+ <3><1bc3>: Abbrev Number: 1 (DW_TAG_variable)\n+ <1bc4> DW_AT_name : (strp) (offset: 0x151): rule\n+ <1bc8> DW_AT_decl_file : (implicit_const) 1\n+ <1bc8> DW_AT_decl_line : (data2) 1346\n+ <1bca> DW_AT_decl_column : (data1) 9\n+ <1bcb> DW_AT_type : (ref_addr) <0x58>\n+ <1bcf> DW_AT_location : (sec_offset) 0xdf (location list)\n+ <1bd3> DW_AT_GNU_locviews: (sec_offset) 0xd9\n+ <3><1bd7>: Abbrev Number: 87 (DW_TAG_variable)\n+ <1bd8> DW_AT_name : (strp) (offset: 0x93d): preg\n+ <1bdc> DW_AT_decl_file : (implicit_const) 1\n+ <1bdc> DW_AT_decl_line : (data2) 1347\n+ <1bde> DW_AT_decl_column : (data1) 9\n+ <1bdf> DW_AT_type : (ref_addr) <0x2c>\n+ <1be3> DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><1be6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1be7> DW_AT_call_return_pc: (addr) 0x56cd\n+ <1bef> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <1bf3> DW_AT_sibling : (ref_udata) <0x1c15>\n+ <4><1bf5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1bf6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1bf8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><1bfa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1bfb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1bfd> DW_AT_call_value : (exprloc) 9 byte block: 3 10 f3 0 0 0 0 0 0 \t(DW_OP_addr: f310)\n+ <4><1c07>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c08> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1c0a> DW_AT_call_value : (exprloc) 9 byte block: 3 70 6 1 0 0 0 0 0 \t(DW_OP_addr: 10670)\n+ <4><1c14>: Abbrev Number: 0\n+ <3><1c15>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1c16> DW_AT_call_return_pc: (addr) 0x56e6\n+ <1c1e> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <1c22> DW_AT_sibling : (ref_udata) <0x1c3d>\n+ <4><1c24>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c25> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1c27> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><1c29>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c2a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1c2c> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 6 1 0 0 0 0 0 \t(DW_OP_addr: 106a0)\n+ <4><1c36>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c37> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1c39> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1c3c>: Abbrev Number: 0\n+ <3><1c3d>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <1c3e> DW_AT_call_return_pc: (addr) 0x56f1\n+ <1c46> DW_AT_call_origin : (ref_udata) <0x19ef>\n+ <1c48> DW_AT_sibling : (ref_udata) <0x1c57>\n+ <4><1c4a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c4b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1c4d> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <4><1c50>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c51> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1c53> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1c56>: Abbrev Number: 0\n+ <3><1c57>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1c58> DW_AT_call_return_pc: (addr) 0x5710\n+ <1c60> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <1c64> DW_AT_sibling : (ref_udata) <0x1c79>\n+ <4><1c66>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c67> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1c69> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><1c6b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c6c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1c6e> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 6 1 0 0 0 0 0 \t(DW_OP_addr: 106c8)\n+ <4><1c78>: Abbrev Number: 0\n+ <3><1c79>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <1c7a> DW_AT_call_return_pc: (addr) 0x571c\n+ <1c82> DW_AT_call_origin : (ref_udata) <0x1a98>\n+ <1c84> DW_AT_sibling : (ref_udata) <0x1c8d>\n+ <4><1c86>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c87> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1c89> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><1c8c>: Abbrev Number: 0\n+ <3><1c8d>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <1c8e> DW_AT_call_return_pc: (addr) 0x5732\n+ <1c96> DW_AT_call_origin : (ref_udata) <0x19ef>\n+ <1c98> DW_AT_sibling : (ref_udata) <0x1ca6>\n+ <4><1c9a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1c9b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1c9d> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <4><1ca0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1ca1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1ca3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><1ca5>: Abbrev Number: 0\n+ <3><1ca6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1ca7> DW_AT_call_return_pc: (addr) 0x5ae8\n+ <1caf> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <1cb3> DW_AT_sibling : (ref_udata) <0x1cbc>\n+ <4><1cb5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1cb6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1cb8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><1cbb>: Abbrev Number: 0\n+ <3><1cbc>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1cbd> DW_AT_call_return_pc: (addr) 0x5b19\n+ <1cc5> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <1cc9> DW_AT_sibling : (ref_udata) <0x1cea>\n+ <4><1ccb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1ccc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1cce> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <4><1cd0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1cd1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1cd3> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 6 1 0 0 0 0 0 \t(DW_OP_addr: 106f0)\n+ <4><1cdd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1cde> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1ce0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><1ce3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1ce4> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1ce6> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1ce9>: Abbrev Number: 0\n+ <3><1cea>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <1ceb> DW_AT_call_return_pc: (addr) 0x5b23\n+ <1cf3> DW_AT_call_origin : (ref_udata) <0x19ef>\n+ <4><1cf5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1cf6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1cf8> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <4><1cfb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1cfc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1cfe> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><1d00>: Abbrev Number: 0\n+ <3><1d01>: Abbrev Number: 0\n+ <2><1d02>: Abbrev Number: 10 (DW_TAG_inlined_subroutine)\n+ <1d03> DW_AT_abstract_origin: (ref_udata) <0x1b08>\n+ <1d05> DW_AT_entry_pc : (addr) 0x5732\n+ <1d0d> DW_AT_GNU_entry_view: (data2) 2\n+ <1d0f> DW_AT_ranges : (sec_offset) 0x10d\n+ <1d13> DW_AT_call_file : (implicit_const) 1\n+ <1d13> DW_AT_call_line : (data2) 1397\n+ <1d15> DW_AT_call_column : (data1) 10\n+ <1d16> DW_AT_sibling : (ref_udata) <0x1ff4>\n+ <3><1d18>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <1d19> DW_AT_abstract_origin: (ref_udata) <0x1b18>\n+ <1d1b> DW_AT_location : (sec_offset) 0xfd (location list)\n+ <1d1f> DW_AT_GNU_locviews: (sec_offset) 0xf5\n+ <3><1d23>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <1d24> DW_AT_abstract_origin: (ref_udata) <0x1b25>\n+ <1d26> DW_AT_location : (sec_offset) 0x146 (location list)\n+ <1d2a> DW_AT_GNU_locviews: (sec_offset) 0x13e\n+ <3><1d2e>: Abbrev Number: 18 (DW_TAG_lexical_block)\n+ <1d2f> DW_AT_ranges : (sec_offset) 0x10d\n+ <4><1d33>: Abbrev Number: 43 (DW_TAG_variable)\n+ <1d34> DW_AT_abstract_origin: (ref_udata) <0x1b32>\n+ <1d36> DW_AT_location : (sec_offset) 0x16f (location list)\n+ <1d3a> DW_AT_GNU_locviews: (sec_offset) 0x163\n+ <4><1d3e>: Abbrev Number: 43 (DW_TAG_variable)\n+ <1d3f> DW_AT_abstract_origin: (ref_udata) <0x1b3c>\n+ <1d41> DW_AT_location : (sec_offset) 0x1a8 (location list)\n+ <1d45> DW_AT_GNU_locviews: (sec_offset) 0x19a\n+ <4><1d49>: Abbrev Number: 43 (DW_TAG_variable)\n+ <1d4a> DW_AT_abstract_origin: (ref_udata) <0x1b46>\n+ <1d4c> DW_AT_location : (sec_offset) 0x1e0 (location list)\n+ <1d50> DW_AT_GNU_locviews: (sec_offset) 0x1da\n+ <4><1d54>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1d55> DW_AT_call_return_pc: (addr) 0x5751\n+ <1d5d> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <1d61> DW_AT_sibling : (ref_udata) <0x1d7c>\n+ <5><1d63>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1d64> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1d66> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <5><1d68>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1d69> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1d6b> DW_AT_call_value : (exprloc) 9 byte block: 3 18 7 1 0 0 0 0 0 \t(DW_OP_addr: 10718)\n+ <5><1d75>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1d76> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1d78> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1d7b>: Abbrev Number: 0\n+ <4><1d7c>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1d7d> DW_AT_call_return_pc: (addr) 0x5795\n+ <1d85> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <1d89> DW_AT_sibling : (ref_udata) <0x1da5>\n+ <5><1d8b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1d8c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1d8e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1d91>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1d92> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1d94> DW_AT_call_value : (exprloc) 9 byte block: 3 40 f3 0 0 0 0 0 0 \t(DW_OP_addr: f340)\n+ <5><1d9e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1d9f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1da1> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><1da4>: Abbrev Number: 0\n+ <4><1da5>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1da6> DW_AT_call_return_pc: (addr) 0x57a7\n+ <1dae> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <1db2> DW_AT_sibling : (ref_udata) <0x1dc8>\n+ <5><1db4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1db5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1db7> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><1dba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1dbb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1dbd> DW_AT_call_value : (exprloc) 9 byte block: 3 58 f3 0 0 0 0 0 0 \t(DW_OP_addr: f358)\n+ <5><1dc7>: Abbrev Number: 0\n+ <4><1dc8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1dc9> DW_AT_call_return_pc: (addr) 0x57be\n+ <1dd1> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <1dd5> DW_AT_sibling : (ref_udata) <0x1deb>\n+ <5><1dd7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1dd8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1dda> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><1ddd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1dde> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1de0> DW_AT_call_value : (exprloc) 9 byte block: 3 5f f3 0 0 0 0 0 0 \t(DW_OP_addr: f35f)\n+ <5><1dea>: Abbrev Number: 0\n+ <4><1deb>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1dec> DW_AT_call_return_pc: (addr) 0x57d1\n+ <1df4> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <1df8> DW_AT_sibling : (ref_udata) <0x1e07>\n+ <5><1dfa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1dfb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1dfd> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><1e00>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e01> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1e03> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><1e06>: Abbrev Number: 0\n+ <4><1e07>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1e08> DW_AT_call_return_pc: (addr) 0x57f5\n+ <1e10> DW_AT_call_origin : (ref_addr) <0xca0>\n+ <1e14> DW_AT_sibling : (ref_udata) <0x1e2f>\n+ <5><1e16>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e17> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1e19> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1e1c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e1d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1e1f> DW_AT_call_value : (exprloc) 9 byte block: 3 82 f3 0 0 0 0 0 0 \t(DW_OP_addr: f382)\n+ <5><1e29>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e2a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1e2c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><1e2e>: Abbrev Number: 0\n+ <4><1e2f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1e30> DW_AT_call_return_pc: (addr) 0x5808\n+ <1e38> DW_AT_call_origin : (ref_addr) <0xca0>\n+ <1e3c> DW_AT_sibling : (ref_udata) <0x1e57>\n+ <5><1e3e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e3f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1e41> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1e44>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e45> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1e47> DW_AT_call_value : (exprloc) 9 byte block: 3 95 f3 0 0 0 0 0 0 \t(DW_OP_addr: f395)\n+ <5><1e51>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e52> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1e54> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><1e56>: Abbrev Number: 0\n+ <4><1e57>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1e58> DW_AT_call_return_pc: (addr) 0x5840\n+ <1e60> DW_AT_call_origin : (ref_addr) <0xca0>\n+ <1e64> DW_AT_sibling : (ref_udata) <0x1e7f>\n+ <5><1e66>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e67> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1e69> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1e6c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e6d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1e6f> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 f3 0 0 0 0 0 0 \t(DW_OP_addr: f3a8)\n+ <5><1e79>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e7a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1e7c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><1e7e>: Abbrev Number: 0\n+ <4><1e7f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1e80> DW_AT_call_return_pc: (addr) 0x5853\n+ <1e88> DW_AT_call_origin : (ref_addr) <0xca0>\n+ <1e8c> DW_AT_sibling : (ref_udata) <0x1ea7>\n+ <5><1e8e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e8f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1e91> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1e94>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1e95> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1e97> DW_AT_call_value : (exprloc) 9 byte block: 3 ba f3 0 0 0 0 0 0 \t(DW_OP_addr: f3ba)\n+ <5><1ea1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1ea2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1ea4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><1ea6>: Abbrev Number: 0\n+ <4><1ea7>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <1ea8> DW_AT_call_return_pc: (addr) 0x586d\n+ <1eb0> DW_AT_call_origin : (ref_udata) <0x19c4>\n+ <4><1eb2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1eb3> DW_AT_call_return_pc: (addr) 0x5898\n+ <1ebb> DW_AT_call_origin : (ref_addr) <0xca0>\n+ <1ebf> DW_AT_sibling : (ref_udata) <0x1eda>\n+ <5><1ec1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1ec2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1ec4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1ec7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1ec8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1eca> DW_AT_call_value : (exprloc) 9 byte block: 3 cc f3 0 0 0 0 0 0 \t(DW_OP_addr: f3cc)\n+ <5><1ed4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1ed5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1ed7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><1ed9>: Abbrev Number: 0\n+ <4><1eda>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1edb> DW_AT_call_return_pc: (addr) 0x58ab\n+ <1ee3> DW_AT_call_origin : (ref_addr) <0xca0>\n+ <1ee7> DW_AT_sibling : (ref_udata) <0x1f02>\n+ <5><1ee9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1eea> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1eec> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1eef>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1ef0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1ef2> DW_AT_call_value : (exprloc) 9 byte block: 3 df f3 0 0 0 0 0 0 \t(DW_OP_addr: f3df)\n+ <5><1efc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1efd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1eff> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><1f01>: Abbrev Number: 0\n+ <4><1f02>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1f03> DW_AT_call_return_pc: (addr) 0x58e6\n+ <1f0b> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <1f0f> DW_AT_sibling : (ref_udata) <0x1f2a>\n+ <5><1f11>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f12> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1f14> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1f17>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f18> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1f1a> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f3 0 0 0 0 0 0 \t(DW_OP_addr: f3f2)\n+ <5><1f24>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f25> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1f27> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <5><1f29>: Abbrev Number: 0\n+ <4><1f2a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1f2b> DW_AT_call_return_pc: (addr) 0x5900\n+ <1f33> DW_AT_call_origin : (ref_addr) <0xce4>\n+ <1f37> DW_AT_sibling : (ref_udata) <0x1f54>\n+ <5><1f39>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f3a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1f3c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1f3f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f40> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1f42> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 f0 0 0 0 0 0 0 \t(DW_OP_addr: f0e9)\n+ <5><1f4c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f4d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1f4f> DW_AT_call_value : (exprloc) 3 byte block: a 84 3 \t(DW_OP_const2u: 900)\n+ <5><1f53>: Abbrev Number: 0\n+ <4><1f54>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1f55> DW_AT_call_return_pc: (addr) 0x5917\n+ <1f5d> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <1f61> DW_AT_sibling : (ref_udata) <0x1f7c>\n+ <5><1f63>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f64> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1f66> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1f69>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f6a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1f6c> DW_AT_call_value : (exprloc) 9 byte block: 3 fe f3 0 0 0 0 0 0 \t(DW_OP_addr: f3fe)\n+ <5><1f76>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f77> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1f79> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><1f7b>: Abbrev Number: 0\n+ <4><1f7c>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <1f7d> DW_AT_call_return_pc: (addr) 0x591f\n+ <1f85> DW_AT_call_origin : (ref_udata) <0x19b4>\n+ <4><1f87>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1f88> DW_AT_call_return_pc: (addr) 0x5a64\n+ <1f90> DW_AT_call_origin : (ref_addr) <0xca0>\n+ <1f94> DW_AT_sibling : (ref_udata) <0x1faf>\n+ <5><1f96>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f97> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1f99> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1f9c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1f9d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1f9f> DW_AT_call_value : (exprloc) 9 byte block: 3 30 f3 0 0 0 0 0 0 \t(DW_OP_addr: f330)\n+ <5><1fa9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1faa> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1fac> DW_AT_call_value : (exprloc) 1 byte block: 45 \t(DW_OP_lit21)\n+ <5><1fae>: Abbrev Number: 0\n+ <4><1faf>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1fb0> DW_AT_call_return_pc: (addr) 0x5a81\n+ <1fb8> DW_AT_call_origin : (ref_addr) <0x57d>\n+ <1fbc> DW_AT_sibling : (ref_udata) <0x1fd7>\n+ <5><1fbe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1fbf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1fc1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1fc4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1fc5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1fc7> DW_AT_call_value : (exprloc) 9 byte block: 3 1d f3 0 0 0 0 0 0 \t(DW_OP_addr: f31d)\n+ <5><1fd1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1fd2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1fd4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><1fd6>: Abbrev Number: 0\n+ <4><1fd7>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <1fd8> DW_AT_call_return_pc: (addr) 0x5b7d\n+ <1fe0> DW_AT_call_origin : (ref_addr) <0x415>\n+ <5><1fe4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <1fe5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1fe7> DW_AT_call_value : (exprloc) 9 byte block: 3 67 f3 0 0 0 0 0 0 \t(DW_OP_addr: f367)\n+ <5><1ff1>: Abbrev Number: 0\n+ <4><1ff2>: Abbrev Number: 0\n+ <3><1ff3>: Abbrev Number: 0\n+ <2><1ff4>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <1ff5> DW_AT_call_return_pc: (addr) 0x592f\n+ <1ffd> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <2001> DW_AT_sibling : (ref_udata) <0x201b>\n+ <3><2003>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2004> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2006> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2008>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2009> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <200b> DW_AT_call_value : (exprloc) 9 byte block: 3 c f4 0 0 0 0 0 0 \t(DW_OP_addr: f40c)\n+ <3><2015>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2016> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2018> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><201a>: Abbrev Number: 0\n+ <2><201b>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <201c> DW_AT_call_return_pc: (addr) 0x5947\n+ <2024> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <2028> DW_AT_sibling : (ref_udata) <0x2038>\n+ <3><202a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <202b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <202d> DW_AT_call_value : (exprloc) 9 byte block: 3 29 f4 0 0 0 0 0 0 \t(DW_OP_addr: f429)\n+ <3><2037>: Abbrev Number: 0\n+ <2><2038>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2039> DW_AT_call_return_pc: (addr) 0x595f\n+ <2041> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <2045> DW_AT_sibling : (ref_udata) <0x205f>\n+ <3><2047>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2048> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <204a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><204c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <204d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <204f> DW_AT_call_value : (exprloc) 9 byte block: 3 2e f4 0 0 0 0 0 0 \t(DW_OP_addr: f42e)\n+ <3><2059>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <205a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <205c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><205e>: Abbrev Number: 0\n+ <2><205f>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <2060> DW_AT_call_return_pc: (addr) 0x5988\n+ <2068> DW_AT_call_origin : (ref_udata) <0x19d1>\n+ <206a> DW_AT_sibling : (ref_udata) <0x2086>\n+ <3><206c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <206d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <206f> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15ea0)\n+ <3><2079>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <207a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <207c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><207f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2080> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2082> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><2085>: Abbrev Number: 0\n+ <2><2086>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <2087> DW_AT_call_return_pc: (addr) 0x5995\n+ <208f> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2><2093>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2094> DW_AT_call_return_pc: (addr) 0x5a0a\n+ <209c> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <20a0> DW_AT_sibling : (ref_udata) <0x20c4>\n+ <3><20a2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <20a3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <20a5> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><20af>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <20b0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <20b2> DW_AT_call_value : (exprloc) 3 byte block: a 90 5 \t(DW_OP_const2u: 1424)\n+ <3><20b6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <20b7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <20b9> DW_AT_call_value : (exprloc) 9 byte block: 3 40 7 1 0 0 0 0 0 \t(DW_OP_addr: 10740)\n+ <3><20c3>: Abbrev Number: 0\n+ <2><20c4>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <20c5> DW_AT_call_return_pc: (addr) 0x5a33\n+ <20cd> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <20d1> DW_AT_sibling : (ref_udata) <0x20e6>\n+ <3><20d3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <20d4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <20d6> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <3><20d8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <20d9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <20db> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f4 0 0 0 0 0 0 \t(DW_OP_addr: f419)\n+ <3><20e5>: Abbrev Number: 0\n+ <2><20e6>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <20e7> DW_AT_call_return_pc: (addr) 0x5ab1\n+ <20ef> DW_AT_call_origin : (ref_udata) <0x19d1>\n+ <20f1> DW_AT_sibling : (ref_udata) <0x210c>\n+ <3><20f3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <20f4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <20f6> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15ea0)\n+ <3><2100>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2101> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2103> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><2106>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2107> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2109> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><210b>: Abbrev Number: 0\n+ <2><210c>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <210d> DW_AT_call_return_pc: (addr) 0x5ad8\n+ <2115> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <2119> DW_AT_sibling : (ref_udata) <0x213d>\n+ <3><211b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <211c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <211e> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><2128>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2129> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <212b> DW_AT_call_value : (exprloc) 3 byte block: a 87 5 \t(DW_OP_const2u: 1415)\n+ <3><212f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2130> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2132> DW_AT_call_value : (exprloc) 9 byte block: 3 39 f4 0 0 0 0 0 0 \t(DW_OP_addr: f439)\n+ <3><213c>: Abbrev Number: 0\n+ <2><213d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <213e> DW_AT_call_return_pc: (addr) 0x5b41\n+ <2146> DW_AT_call_origin : (ref_addr) <0x415>\n+ <214a> DW_AT_sibling : (ref_udata) <0x215a>\n+ <3><214c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <214d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <214f> DW_AT_call_value : (exprloc) 9 byte block: 3 54 f4 0 0 0 0 0 0 \t(DW_OP_addr: f454)\n+ <3><2159>: Abbrev Number: 0\n+ <2><215a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <215b> DW_AT_call_return_pc: (addr) 0x5b5f\n+ <2163> DW_AT_call_origin : (ref_addr) <0x415>\n+ <2167> DW_AT_sibling : (ref_udata) <0x2177>\n+ <3><2169>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <216a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <216c> DW_AT_call_value : (exprloc) 9 byte block: 3 6f f4 0 0 0 0 0 0 \t(DW_OP_addr: f46f)\n+ <3><2176>: Abbrev Number: 0\n+ <2><2177>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <2178> DW_AT_call_return_pc: (addr) 0x5b87\n+ <2180> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><2184>: Abbrev Number: 0\n+ <1><2185>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ <2186> DW_AT_external : (flag_present) 1\n+ <2186> DW_AT_name : (strp) (offset: 0x419): client_srv_open\n+ <218a> DW_AT_decl_file : (implicit_const) 1\n+ <218a> DW_AT_decl_line : (data2) 1144\n+ <218c> DW_AT_decl_column : (implicit_const) 6\n+ <218c> DW_AT_prototyped : (flag_present) 1\n+ <218c> DW_AT_low_pc : (addr) 0x5390\n+ <2194> DW_AT_high_pc : (udata) 678\n+ <2196> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2198> DW_AT_call_all_calls: (flag_present) 1\n+ <2198> DW_AT_sibling : (ref_udata) <0x24e9>\n+ <2><219a>: Abbrev Number: 87 (DW_TAG_variable)\n+ <219b> DW_AT_name : (strp) (offset: 0x53a): saddr\n+ <219f> DW_AT_decl_file : (implicit_const) 1\n+ <219f> DW_AT_decl_line : (data2) 1146\n+ <21a1> DW_AT_decl_column : (data1) 21\n+ <21a2> DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ <21a6> DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <2><21aa>: Abbrev Number: 1 (DW_TAG_variable)\n+ <21ab> DW_AT_name : (strp) (offset: 0x973): lprt\n+ <21af> DW_AT_decl_file : (implicit_const) 1\n+ <21af> DW_AT_decl_line : (data2) 1147\n+ <21b1> DW_AT_decl_column : (data1) 21\n+ <21b2> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <21b6> DW_AT_location : (sec_offset) 0x20a (location list)\n+ <21ba> DW_AT_GNU_locviews: (sec_offset) 0x1f6\n+ <2><21be>: Abbrev Number: 1 (DW_TAG_variable)\n+ <21bf> DW_AT_name : (strp) (offset: 0x674): lowrng\n+ <21c3> DW_AT_decl_file : (implicit_const) 1\n+ <21c3> DW_AT_decl_line : (data2) 1147\n+ <21c5> DW_AT_decl_column : (data1) 27\n+ <21c6> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <21ca> DW_AT_location : (sec_offset) 0x255 (location list)\n+ <21ce> DW_AT_GNU_locviews: (sec_offset) 0x251\n+ <2><21d2>: Abbrev Number: 69 (DW_TAG_variable)\n+ <21d3> DW_AT_name : (string) res\n+ <21d7> DW_AT_decl_file : (implicit_const) 1\n+ <21d7> DW_AT_decl_line : (data2) 1147\n+ <21d9> DW_AT_decl_column : (data1) 35\n+ <21da> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <21de> DW_AT_location : (sec_offset) 0x270 (location list)\n+ <21e2> DW_AT_GNU_locviews: (sec_offset) 0x26c\n+ <2><21e6>: Abbrev Number: 1 (DW_TAG_variable)\n+ <21e7> DW_AT_name : (strp) (offset: 0x1836): sock\n+ <21eb> DW_AT_decl_file : (implicit_const) 1\n+ <21eb> DW_AT_decl_line : (data2) 1148\n+ <21ed> DW_AT_decl_column : (data1) 21\n+ <21ee> DW_AT_type : (ref_addr) <0x4a>, int\n+ <21f2> DW_AT_location : (sec_offset) 0x291 (location list)\n+ <21f6> DW_AT_GNU_locviews: (sec_offset) 0x27f\n+ <2><21fa>: Abbrev Number: 1 (DW_TAG_variable)\n+ <21fb> DW_AT_name : (strp) (offset: 0x540): incr\n+ <21ff> DW_AT_decl_file : (implicit_const) 1\n+ <21ff> DW_AT_decl_line : (data2) 1148\n+ <2201> DW_AT_decl_column : (data1) 27\n+ <2202> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2206> DW_AT_location : (sec_offset) 0x2d9 (location list)\n+ <220a> DW_AT_GNU_locviews: (sec_offset) 0x2d7\n+ <2><220e>: Abbrev Number: 1 (DW_TAG_variable)\n+ <220f> DW_AT_name : (strp) (offset: 0x405): retry\n+ <2213> DW_AT_decl_file : (implicit_const) 1\n+ <2213> DW_AT_decl_line : (data2) 1148\n+ <2215> DW_AT_decl_column : (data1) 33\n+ <2216> DW_AT_type : (ref_addr) <0x4a>, int\n+ <221a> DW_AT_location : (sec_offset) 0x2ed (location list)\n+ <221e> DW_AT_GNU_locviews: (sec_offset) 0x2e9\n+ <2><2222>: Abbrev Number: 2 (DW_TAG_lexical_block)\n+ <2223> DW_AT_ranges : (sec_offset) 0xd7\n+ <2227> DW_AT_sibling : (ref_udata) <0x22ef>\n+ <3><2229>: Abbrev Number: 1 (DW_TAG_variable)\n+ <222a> DW_AT_name : (strp) (offset: 0x4c7): ladr\n+ <222e> DW_AT_decl_file : (implicit_const) 1\n+ <222e> DW_AT_decl_line : (data2) 1182\n+ <2230> DW_AT_decl_column : (data1) 14\n+ <2231> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2235> DW_AT_location : (sec_offset) 0x304 (location list)\n+ <2239> DW_AT_GNU_locviews: (sec_offset) 0x2fe\n+ <3><223d>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <223e> DW_AT_call_return_pc: (addr) 0x5403\n+ <2246> DW_AT_call_origin : (ref_udata) <0x1a24>\n+ <2248> DW_AT_sibling : (ref_udata) <0x2265>\n+ <4><224a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <224b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <224d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2250>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2251> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2253> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><2255>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2256> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2258> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <4><225f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2260> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <2262> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2264>: Abbrev Number: 0\n+ <3><2265>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <2266> DW_AT_call_return_pc: (addr) 0x54fa\n+ <226e> DW_AT_call_origin : (ref_udata) <0x1a24>\n+ <2270> DW_AT_sibling : (ref_udata) <0x2283>\n+ <4><2272>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2273> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2275> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2278>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2279> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <227b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><227d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <227e> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <2280> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><2282>: Abbrev Number: 0\n+ <3><2283>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2284> DW_AT_call_return_pc: (addr) 0x55fd\n+ <228c> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <2290> DW_AT_sibling : (ref_udata) <0x2299>\n+ <4><2292>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2293> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2295> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2298>: Abbrev Number: 0\n+ <3><2299>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <229a> DW_AT_call_return_pc: (addr) 0x560f\n+ <22a2> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <22a6> DW_AT_sibling : (ref_udata) <0x22ae>\n+ <4><22a8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <22a9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <22ab> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><22ad>: Abbrev Number: 0\n+ <3><22ae>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <22af> DW_AT_call_return_pc: (addr) 0x5627\n+ <22b7> DW_AT_call_origin : (ref_addr) <0x415>\n+ <22bb> DW_AT_sibling : (ref_udata) <0x22db>\n+ <4><22bd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <22be> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <22c0> DW_AT_call_value : (exprloc) 9 byte block: 3 20 6 1 0 0 0 0 0 \t(DW_OP_addr: 10620)\n+ <4><22ca>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <22cb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <22cd> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <4><22d4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <22d5> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <22d7> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><22da>: Abbrev Number: 0\n+ <3><22db>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <22dc> DW_AT_call_return_pc: (addr) 0x5631\n+ <22e4> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <4><22e8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <22e9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <22eb> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><22ed>: Abbrev Number: 0\n+ <3><22ee>: Abbrev Number: 0\n+ <2><22ef>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <22f0> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <22f4> DW_AT_entry_pc : (addr) 0x5410\n+ <22fc> DW_AT_GNU_entry_view: (data2) 2\n+ <22fe> DW_AT_ranges : (sec_offset) 0xe7\n+ <2302> DW_AT_call_file : (implicit_const) 1\n+ <2302> DW_AT_call_line : (data2) 1225\n+ <2304> DW_AT_call_column : (data1) 3\n+ <2305> DW_AT_sibling : (ref_udata) <0x232f>\n+ <3><2307>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2308> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <230c> DW_AT_location : (sec_offset) 0x321 (location list)\n+ <2310> DW_AT_GNU_locviews: (sec_offset) 0x31d\n+ <3><2314>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2315> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <2319> DW_AT_location : (sec_offset) 0x335 (location list)\n+ <231d> DW_AT_GNU_locviews: (sec_offset) 0x333\n+ <3><2321>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2322> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <2326> DW_AT_location : (sec_offset) 0x340 (location list)\n+ <232a> DW_AT_GNU_locviews: (sec_offset) 0x33e\n+ <3><232e>: Abbrev Number: 0\n+ <2><232f>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <2330> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ <2334> DW_AT_entry_pc : (addr) 0x542b\n+ <233c> DW_AT_GNU_entry_view: (data2) 2\n+ <233e> DW_AT_ranges : (sec_offset) 0xf7\n+ <2342> DW_AT_call_file : (implicit_const) 1\n+ <2342> DW_AT_call_line : (data2) 1226\n+ <2344> DW_AT_call_column : (data1) 27\n+ <2345> DW_AT_sibling : (ref_udata) <0x2355>\n+ <3><2347>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2348> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ <234c> DW_AT_location : (sec_offset) 0x34b (location list)\n+ <2350> DW_AT_GNU_locviews: (sec_offset) 0x349\n+ <3><2354>: Abbrev Number: 0\n+ <2><2355>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n+ <2356> DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ <235a> DW_AT_entry_pc : (addr) 0x543b\n+ <2362> DW_AT_GNU_entry_view: (data2) 1\n+ <2364> DW_AT_low_pc : (addr) 0x543b\n+ <236c> DW_AT_high_pc : (udata) 11\n+ <236d> DW_AT_call_file : (implicit_const) 1\n+ <236d> DW_AT_call_line : (data2) 1228\n+ <236f> DW_AT_call_column : (data1) 27\n+ <2370> DW_AT_sibling : (ref_udata) <0x2380>\n+ <3><2372>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2373> DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ <2377> DW_AT_location : (sec_offset) 0x355 (location list)\n+ <237b> DW_AT_GNU_locviews: (sec_offset) 0x353\n+ <3><237f>: Abbrev Number: 0\n+ <2><2380>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2381> DW_AT_call_return_pc: (addr) 0x53cf\n+ <2389> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <238d> DW_AT_sibling : (ref_udata) <0x23a7>\n+ <3><238f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2390> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2392> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2394>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2395> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2397> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n+ <3><23a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <23a2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <23a4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><23a6>: Abbrev Number: 0\n+ <2><23a7>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <23a8> DW_AT_call_return_pc: (addr) 0x5450\n+ <23b0> DW_AT_call_origin : (ref_udata) <0x1a08>\n+ <23b2> DW_AT_sibling : (ref_udata) <0x23c7>\n+ <3><23b4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <23b5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <23b7> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><23ba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <23bb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <23bd> DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <3><23c1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <23c2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <23c4> DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n+ <3><23c6>: Abbrev Number: 0\n+ <2><23c7>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <23c8> DW_AT_call_return_pc: (addr) 0x545f\n+ <23d0> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <23d4> DW_AT_sibling : (ref_udata) <0x23dd>\n+ <3><23d6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <23d7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <23d9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><23dc>: Abbrev Number: 0\n+ <2><23dd>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <23de> DW_AT_call_return_pc: (addr) 0x5464\n+ <23e6> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2><23ea>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <23eb> DW_AT_call_return_pc: (addr) 0x54b5\n+ <23f3> DW_AT_call_origin : (ref_addr) <0xf4b>\n+ <23f7> DW_AT_sibling : (ref_udata) <0x2409>\n+ <3><23f9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <23fa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <23fc> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><23fe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <23ff> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2401> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><2403>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2404> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2406> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2408>: Abbrev Number: 0\n+ <2><2409>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <240a> DW_AT_call_return_pc: (addr) 0x54cb\n+ <2412> DW_AT_call_origin : (ref_udata) <0x1a4c>\n+ <2414> DW_AT_sibling : (ref_udata) <0x2422>\n+ <3><2416>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2417> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2419> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><241c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <241d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <241f> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><2421>: Abbrev Number: 0\n+ <2><2422>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <2423> DW_AT_call_return_pc: (addr) 0x552d\n+ <242b> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <2><242f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2430> DW_AT_call_return_pc: (addr) 0x5543\n+ <2438> DW_AT_call_origin : (ref_addr) <0x415>\n+ <243c> DW_AT_sibling : (ref_udata) <0x2458>\n+ <3><243e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <243f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2441> DW_AT_call_value : (exprloc) 9 byte block: 3 48 6 1 0 0 0 0 0 \t(DW_OP_addr: 10648)\n+ <3><244b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <244c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <244e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><2451>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2452> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2454> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><2457>: Abbrev Number: 0\n+ <2><2458>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2459> DW_AT_call_return_pc: (addr) 0x554d\n+ <2461> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <2465> DW_AT_sibling : (ref_udata) <0x246d>\n+ <3><2467>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2468> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <246a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><246c>: Abbrev Number: 0\n+ <2><246d>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <246e> DW_AT_call_return_pc: (addr) 0x5565\n+ <2476> DW_AT_call_origin : (ref_udata) <0x1af4>\n+ <2><2478>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2479> DW_AT_call_return_pc: (addr) 0x55ca\n+ <2481> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <2485> DW_AT_sibling : (ref_udata) <0x24a9>\n+ <3><2487>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2488> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <248a> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><2494>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2495> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2497> DW_AT_call_value : (exprloc) 3 byte block: a c 5 \t(DW_OP_const2u: 1292)\n+ <3><249b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <249c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <249e> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 f2 0 0 0 0 0 0 \t(DW_OP_addr: f2f1)\n+ <3><24a8>: Abbrev Number: 0\n+ <2><24a9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <24aa> DW_AT_call_return_pc: (addr) 0x55ec\n+ <24b2> DW_AT_call_origin : (ref_addr) <0x415>\n+ <24b6> DW_AT_sibling : (ref_udata) <0x24c6>\n+ <3><24b8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <24b9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <24bb> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 5 1 0 0 0 0 0 \t(DW_OP_addr: 105f8)\n+ <3><24c5>: Abbrev Number: 0\n+ <2><24c6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <24c7> DW_AT_call_return_pc: (addr) 0x55f6\n+ <24cf> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <24d3> DW_AT_sibling : (ref_udata) <0x24db>\n+ <3><24d5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <24d6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <24d8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><24da>: Abbrev Number: 0\n+ <2><24db>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <24dc> DW_AT_call_return_pc: (addr) 0x5636\n+ <24e4> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><24e8>: Abbrev Number: 0\n+ <1><24e9>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ <24ea> DW_AT_external : (flag_present) 1\n+ <24ea> DW_AT_name : (strp) (offset: 0x5be): client_data_reset\n+ <24ee> DW_AT_decl_file : (implicit_const) 1\n+ <24ee> DW_AT_decl_line : (data2) 1111\n+ <24f0> DW_AT_decl_column : (implicit_const) 6\n+ <24f0> DW_AT_prototyped : (flag_present) 1\n+ <24f0> DW_AT_low_pc : (addr) 0x3e20\n+ <24f8> DW_AT_high_pc : (udata) 97\n+ <24f9> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <24fb> DW_AT_call_all_calls: (flag_present) 1\n+ <24fb> DW_AT_sibling : (ref_udata) <0x2591>\n+ <2><24fd>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <24fe> DW_AT_name : (strp) (offset: 0xe58): mode\n+ <2502> DW_AT_decl_file : (implicit_const) 1\n+ <2502> DW_AT_decl_line : (data2) 1111\n+ <2504> DW_AT_decl_column : (data1) 28\n+ <2505> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2509> DW_AT_location : (sec_offset) 0x36b (location list)\n+ <250d> DW_AT_GNU_locviews: (sec_offset) 0x365\n+ <2><2511>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <2512> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <2516> DW_AT_entry_pc : (addr) 0x3e24\n+ <251e> DW_AT_GNU_entry_view: (data2) 1\n+ <2520> DW_AT_ranges : (sec_offset) 0x1c\n+ <2524> DW_AT_call_file : (implicit_const) 1\n+ <2524> DW_AT_call_line : (data2) 1113\n+ <2526> DW_AT_call_column : (data1) 2\n+ <2527> DW_AT_sibling : (ref_udata) <0x2551>\n+ <3><2529>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <252a> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <252e> DW_AT_location : (sec_offset) 0x386 (location list)\n+ <2532> DW_AT_GNU_locviews: (sec_offset) 0x384\n+ <3><2536>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2537> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <253b> DW_AT_location : (sec_offset) 0x399 (location list)\n+ <253f> DW_AT_GNU_locviews: (sec_offset) 0x397\n+ <3><2543>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2544> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <2548> DW_AT_location : (sec_offset) 0x3a4 (location list)\n+ <254c> DW_AT_GNU_locviews: (sec_offset) 0x3a2\n+ <3><2550>: Abbrev Number: 0\n+ <2><2551>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n+ <2552> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <2556> DW_AT_entry_pc : (addr) 0x3e57\n+ <255e> DW_AT_GNU_entry_view: (data2) 2\n+ <2560> DW_AT_ranges : (sec_offset) 0x2c\n+ <2564> DW_AT_call_file : (data1) 1\n+ <2565> DW_AT_call_line : (data2) 1114\n+ <2567> DW_AT_call_column : (data1) 2\n+ <3><2568>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2569> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <256d> DW_AT_location : (sec_offset) 0x3af (location list)\n+ <2571> DW_AT_GNU_locviews: (sec_offset) 0x3ad\n+ <3><2575>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2576> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <257a> DW_AT_location : (sec_offset) 0x3b9 (location list)\n+ <257e> DW_AT_GNU_locviews: (sec_offset) 0x3b7\n+ <3><2582>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2583> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <2587> DW_AT_location : (sec_offset) 0x3c4 (location list)\n+ <258b> DW_AT_GNU_locviews: (sec_offset) 0x3c2\n+ <3><258f>: Abbrev Number: 0\n+ <2><2590>: Abbrev Number: 0\n+ <1><2591>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ <2592> DW_AT_external : (flag_present) 1\n+ <2592> DW_AT_name : (strp) (offset: 0x6a4): client_reinit\n+ <2596> DW_AT_decl_file : (implicit_const) 1\n+ <2596> DW_AT_decl_line : (data2) 1058\n+ <2598> DW_AT_decl_column : (implicit_const) 6\n+ <2598> DW_AT_prototyped : (flag_present) 1\n+ <2598> DW_AT_low_pc : (addr) 0x5290\n+ <25a0> DW_AT_high_pc : (udata) 255\n+ <25a2> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <25a4> DW_AT_call_all_calls: (flag_present) 1\n+ <25a4> DW_AT_sibling : (ref_udata) <0x264b>\n+ <2><25a6>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <25a7> DW_AT_call_return_pc: (addr) 0x52a9\n+ <25af> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><25b3>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <25b4> DW_AT_call_return_pc: (addr) 0x52c5\n+ <25bc> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><25c0>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <25c1> DW_AT_call_return_pc: (addr) 0x52e1\n+ <25c9> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><25cd>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <25ce> DW_AT_call_return_pc: (addr) 0x52f3\n+ <25d6> DW_AT_call_origin : (ref_udata) <0x24e9>\n+ <25d8> DW_AT_sibling : (ref_udata) <0x25e0>\n+ <3><25da>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <25db> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <25dd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><25df>: Abbrev Number: 0\n+ <2><25e0>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <25e1> DW_AT_call_return_pc: (addr) 0x5325\n+ <25e9> DW_AT_call_origin : (ref_addr) <0xace>\n+ <25ed> DW_AT_sibling : (ref_udata) <0x2604>\n+ <3><25ef>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <25f0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <25f2> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><25fc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <25fd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <25ff> DW_AT_call_value : (exprloc) 3 byte block: a 3b 4 \t(DW_OP_const2u: 1083)\n+ <3><2603>: Abbrev Number: 0\n+ <2><2604>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2605> DW_AT_call_return_pc: (addr) 0x534d\n+ <260d> DW_AT_call_origin : (ref_addr) <0xace>\n+ <2611> DW_AT_sibling : (ref_udata) <0x2628>\n+ <3><2613>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2614> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2616> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><2620>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2621> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2623> DW_AT_call_value : (exprloc) 3 byte block: a 3f 4 \t(DW_OP_const2u: 1087)\n+ <3><2627>: Abbrev Number: 0\n+ <2><2628>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <2629> DW_AT_call_return_pc: (addr) 0x5375\n+ <2631> DW_AT_call_origin : (ref_addr) <0xace>\n+ <3><2635>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2636> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2638> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><2642>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2643> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2645> DW_AT_call_value : (exprloc) 3 byte block: a 43 4 \t(DW_OP_const2u: 1091)\n+ <3><2649>: Abbrev Number: 0\n+ <2><264a>: Abbrev Number: 0\n+ <1><264b>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ <264c> DW_AT_external : (flag_present) 1\n+ <264c> DW_AT_name : (strp) (offset: 0x67b): client_respond\n+ <2650> DW_AT_decl_file : (implicit_const) 1\n+ <2650> DW_AT_decl_line : (data2) 1012\n+ <2652> DW_AT_decl_column : (implicit_const) 6\n+ <2652> DW_AT_prototyped : (flag_present) 1\n+ <2652> DW_AT_low_pc : (addr) 0x3c60\n+ <265a> DW_AT_high_pc : (udata) 442\n+ <265c> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <265e> DW_AT_call_all_calls: (flag_present) 1\n+ <265e> DW_AT_sibling : (ref_udata) <0x28a2>\n+ <2><2660>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <2661> DW_AT_name : (strp) (offset: 0x715): code\n+ <2665> DW_AT_decl_file : (implicit_const) 1\n+ <2665> DW_AT_decl_line : (data2) 1012\n+ <2667> DW_AT_decl_column : (data1) 25\n+ <2668> DW_AT_type : (ref_addr) <0x4a>, int\n+ <266c> DW_AT_location : (sec_offset) 0x3d7 (location list)\n+ <2670> DW_AT_GNU_locviews: (sec_offset) 0x3cf\n+ <2><2674>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <2675> DW_AT_name : (strp) (offset: 0x1306): file\n+ <2679> DW_AT_decl_file : (implicit_const) 1\n+ <2679> DW_AT_decl_line : (data2) 1012\n+ <267b> DW_AT_decl_column : (data1) 37\n+ <267c> DW_AT_type : (ref_addr) <0x58>\n+ <2680> DW_AT_location : (sec_offset) 0x3fa (location list)\n+ <2684> DW_AT_GNU_locviews: (sec_offset) 0x3f4\n+ <2><2688>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <2689> DW_AT_name : (string) fmt\n+ <268d> DW_AT_decl_file : (implicit_const) 1\n+ <268d> DW_AT_decl_line : (data2) 1012\n+ <268f> DW_AT_decl_column : (data1) 49\n+ <2690> DW_AT_type : (ref_addr) <0x58>\n+ <2694> DW_AT_location : (sec_offset) 0x41a (location list)\n+ <2698> DW_AT_GNU_locviews: (sec_offset) 0x412\n+ <2><269c>: Abbrev Number: 30 (DW_TAG_unspecified_parameters)\n+ <2><269d>: Abbrev Number: 88 (DW_TAG_variable)\n+ <269e> DW_AT_name : (strp) (offset: 0x14c): aptr\n+ <26a2> DW_AT_decl_file : (implicit_const) 1\n+ <26a2> DW_AT_decl_line : (data2) 1014\n+ <26a4> DW_AT_decl_column : (data1) 10\n+ <26a5> DW_AT_type : (ref_udata) <0x1971>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n+ <26a7> DW_AT_location : (exprloc) 4 byte block: 91 e8 bd 7f \t(DW_OP_fbreg: -8472)\n+ <2><26ac>: Abbrev Number: 104 (DW_TAG_variable)\n+ <26ad> DW_AT_name : (string) str\n+ <26b1> DW_AT_decl_file : (data1) 1\n+ <26b2> DW_AT_decl_line : (data2) 1015\n+ <26b4> DW_AT_decl_column : (data1) 7\n+ <26b5> DW_AT_type : (ref_addr) <0xdc6>, char\n+ <26b9> DW_AT_location : (exprloc) 4 byte block: 91 80 be 7f \t(DW_OP_fbreg: -8448)\n+ <2><26be>: Abbrev Number: 69 (DW_TAG_variable)\n+ <26bf> DW_AT_name : (string) p\n+ <26c1> DW_AT_decl_file : (implicit_const) 1\n+ <26c1> DW_AT_decl_line : (data2) 1015\n+ <26c3> DW_AT_decl_column : (data1) 32\n+ <26c4> DW_AT_type : (ref_addr) <0x58>\n+ <26c8> DW_AT_location : (sec_offset) 0x43d (location list)\n+ <26cc> DW_AT_GNU_locviews: (sec_offset) 0x439\n+ <2><26d0>: Abbrev Number: 69 (DW_TAG_variable)\n+ <26d1> DW_AT_name : (string) q\n+ <26d3> DW_AT_decl_file : (implicit_const) 1\n+ <26d3> DW_AT_decl_line : (data2) 1015\n+ <26d5> DW_AT_decl_column : (data1) 36\n+ <26d6> DW_AT_type : (ref_addr) <0x58>\n+ <26da> DW_AT_location : (sec_offset) 0x44e (location list)\n+ <26de> DW_AT_GNU_locviews: (sec_offset) 0x44c\n+ <2><26e2>: Abbrev Number: 69 (DW_TAG_variable)\n+ <26e3> DW_AT_name : (string) fp\n+ <26e6> DW_AT_decl_file : (implicit_const) 1\n+ <26e6> DW_AT_decl_line : (data2) 1016\n+ <26e8> DW_AT_decl_column : (data1) 8\n+ <26e9> DW_AT_type : (ref_addr) <0x3f9>\n+ <26ed> DW_AT_location : (sec_offset) 0x45a (location list)\n+ <26f1> DW_AT_GNU_locviews: (sec_offset) 0x456\n+ <2><26f5>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n+ <26f6> DW_AT_abstract_origin: (ref_addr) <0x515>\n+ <26fa> DW_AT_entry_pc : (addr) 0x3d6f\n+ <2702> DW_AT_GNU_entry_view: (data2) 1\n+ <2704> DW_AT_low_pc : (addr) 0x3d6f\n+ <270c> DW_AT_high_pc : (udata) 16\n+ <270d> DW_AT_call_file : (implicit_const) 1\n+ <270d> DW_AT_call_line : (data2) 1022\n+ <270f> DW_AT_call_column : (data1) 10\n+ <2710> DW_AT_sibling : (ref_udata) <0x2768>\n+ <3><2712>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2713> DW_AT_abstract_origin: (ref_addr) <0x523>\n+ <2717> DW_AT_location : (sec_offset) 0x46b (location list)\n+ <271b> DW_AT_GNU_locviews: (sec_offset) 0x469\n+ <3><271f>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2720> DW_AT_abstract_origin: (ref_addr) <0x530>\n+ <2724> DW_AT_location : (sec_offset) 0x475 (location list)\n+ <2728> DW_AT_GNU_locviews: (sec_offset) 0x473\n+ <3><272c>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <272d> DW_AT_abstract_origin: (ref_addr) <0x53d>\n+ <2731> DW_AT_location : (sec_offset) 0x482 (location list)\n+ <2735> DW_AT_GNU_locviews: (sec_offset) 0x480\n+ <3><2739>: Abbrev Number: 26 (DW_TAG_variable)\n+ <273a> DW_AT_abstract_origin: (ref_addr) <0x54a>\n+ <273e> DW_AT_location : (sec_offset) 0x48c (location list)\n+ <2742> DW_AT_GNU_locviews: (sec_offset) 0x48a\n+ <3><2746>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <2747> DW_AT_call_return_pc: (addr) 0x3d7f\n+ <274f> DW_AT_call_origin : (ref_addr) <0x4db>\n+ <4><2753>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2754> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2756> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><2759>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <275a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <275c> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <4><2760>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2761> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2763> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><2766>: Abbrev Number: 0\n+ <3><2767>: Abbrev Number: 0\n+ <2><2768>: Abbrev Number: 10 (DW_TAG_inlined_subroutine)\n+ <2769> DW_AT_abstract_origin: (ref_udata) <0x3dfc>\n+ <276b> DW_AT_entry_pc : (addr) 0x3dd0\n+ <2773> DW_AT_GNU_entry_view: (data2) 1\n+ <2775> DW_AT_ranges : (sec_offset) 0xc\n+ <2779> DW_AT_call_file : (implicit_const) 1\n+ <2779> DW_AT_call_line : (data2) 1037\n+ <277b> DW_AT_call_column : (data1) 2\n+ <277c> DW_AT_sibling : (ref_udata) <0x27de>\n+ <3><277e>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <277f> DW_AT_abstract_origin: (ref_udata) <0x3e09>\n+ <2781> DW_AT_location : (sec_offset) 0x499 (location list)\n+ <2785> DW_AT_GNU_locviews: (sec_offset) 0x497\n+ <3><2789>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <278a> DW_AT_abstract_origin: (ref_udata) <0x3e13>\n+ <278c> DW_AT_location : (sec_offset) 0x4a3 (location list)\n+ <2790> DW_AT_GNU_locviews: (sec_offset) 0x4a1\n+ <3><2794>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <2795> DW_AT_abstract_origin: (ref_udata) <0x3e1d>\n+ <2797> DW_AT_location : (sec_offset) 0x4b2 (location list)\n+ <279b> DW_AT_GNU_locviews: (sec_offset) 0x4ae\n+ <3><279f>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <27a0> DW_AT_abstract_origin: (ref_udata) <0x3e29>\n+ <27a2> DW_AT_location : (sec_offset) 0x4c5 (location list)\n+ <27a6> DW_AT_GNU_locviews: (sec_offset) 0x4c1\n+ <3><27aa>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <27ab> DW_AT_call_return_pc: (addr) 0x3dd5\n+ <27b3> DW_AT_call_origin : (ref_udata) <0x3e36>\n+ <4><27b5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <27b6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <27b8> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><27bb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <27bc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <27be> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <4><27c2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <27c3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <27c5> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><27c7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <27c8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <27ca> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <4><27ce>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <27cf> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <27d1> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4><27d4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <27d5> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <27d7> DW_AT_call_value : (exprloc) 4 byte block: 91 e8 bd 7f \t(DW_OP_fbreg: -8472)\n+ <4><27dc>: Abbrev Number: 0\n+ <3><27dd>: Abbrev Number: 0\n+ <2><27de>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <27df> DW_AT_call_return_pc: (addr) 0x3d20\n+ <27e7> DW_AT_call_origin : (ref_addr) <0x4fc>\n+ <27eb> DW_AT_sibling : (ref_udata) <0x2802>\n+ <3><27ed>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <27ee> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <27f0> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><27f4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <27f5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <27f7> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n+ <3><2801>: Abbrev Number: 0\n+ <2><2802>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2803> DW_AT_call_return_pc: (addr) 0x3d40\n+ <280b> DW_AT_call_origin : (ref_addr) <0xcbd>\n+ <280f> DW_AT_sibling : (ref_udata) <0x2818>\n+ <3><2811>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2812> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2814> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><2817>: Abbrev Number: 0\n+ <2><2818>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2819> DW_AT_call_return_pc: (addr) 0x3d50\n+ <2821> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <2825> DW_AT_sibling : (ref_udata) <0x2833>\n+ <3><2827>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2828> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <282a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><282d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <282e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2830> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <3><2832>: Abbrev Number: 0\n+ <2><2833>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2834> DW_AT_call_return_pc: (addr) 0x3d6f\n+ <283c> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <2840> DW_AT_sibling : (ref_udata) <0x2855>\n+ <3><2842>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2843> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2845> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><2848>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2849> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <284b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><284e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <284f> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2851> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><2854>: Abbrev Number: 0\n+ <2><2855>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2856> DW_AT_call_return_pc: (addr) 0x3d8c\n+ <285e> DW_AT_call_origin : (ref_addr) <0x43a>\n+ <2862> DW_AT_sibling : (ref_udata) <0x286b>\n+ <3><2864>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2865> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2867> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><286a>: Abbrev Number: 0\n+ <2><286b>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <286c> DW_AT_call_return_pc: (addr) 0x3df0\n+ <2874> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <2878> DW_AT_sibling : (ref_udata) <0x2894>\n+ <3><287a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <287b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <287d> DW_AT_call_value : (exprloc) 9 byte block: 3 e f0 0 0 0 0 0 0 \t(DW_OP_addr: f00e)\n+ <3><2887>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2888> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <288a> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><288d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <288e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2890> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><2893>: Abbrev Number: 0\n+ <2><2894>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <2895> DW_AT_call_return_pc: (addr) 0x3e1a\n+ <289d> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><28a1>: Abbrev Number: 0\n+ <1><28a2>: Abbrev Number: 83 (DW_TAG_subprogram)\n+ <28a3> DW_AT_name : (strp) (offset: 0x3dd): client_xfer_fireup\n+ <28a7> DW_AT_decl_file : (data1) 1\n+ <28a8> DW_AT_decl_line : (data2) 933\n+ <28aa> DW_AT_decl_column : (data1) 13\n+ <28ab> DW_AT_prototyped : (flag_present) 1\n+ <28ab> DW_AT_low_pc : (addr) 0x3e90\n+ <28b3> DW_AT_high_pc : (udata) 447\n+ <28b5> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <28b7> DW_AT_call_all_calls: (flag_present) 1\n+ <28b7> DW_AT_sibling : (ref_udata) <0x2add>\n+ <2><28b9>: Abbrev Number: 1 (DW_TAG_variable)\n+ <28ba> DW_AT_name : (strp) (offset: 0x4c7): ladr\n+ <28be> DW_AT_decl_file : (implicit_const) 1\n+ <28be> DW_AT_decl_line : (data2) 935\n+ <28c0> DW_AT_decl_column : (data1) 12\n+ <28c1> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <28c5> DW_AT_location : (sec_offset) 0x4e4 (location list)\n+ <28c9> DW_AT_GNU_locviews: (sec_offset) 0x4d8\n+ <2><28cd>: Abbrev Number: 1 (DW_TAG_variable)\n+ <28ce> DW_AT_name : (strp) (offset: 0x540): incr\n+ <28d2> DW_AT_decl_file : (implicit_const) 1\n+ <28d2> DW_AT_decl_line : (data2) 936\n+ <28d4> DW_AT_decl_column : (data1) 12\n+ <28d5> DW_AT_type : (ref_addr) <0x4a>, int\n+ <28d9> DW_AT_location : (sec_offset) 0x518 (location list)\n+ <28dd> DW_AT_GNU_locviews: (sec_offset) 0x512\n+ <2><28e1>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n+ <28e2> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <28e6> DW_AT_entry_pc : (addr) 0x3efc\n+ <28ee> DW_AT_GNU_entry_view: (data2) 1\n+ <28f0> DW_AT_low_pc : (addr) 0x3efc\n+ <28f8> DW_AT_high_pc : (udata) 20\n+ <28f9> DW_AT_call_file : (implicit_const) 1\n+ <28f9> DW_AT_call_line : (data2) 991\n+ <28fb> DW_AT_call_column : (data1) 2\n+ <28fc> DW_AT_sibling : (ref_udata) <0x2926>\n+ <3><28fe>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <28ff> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <2903> DW_AT_location : (sec_offset) 0x550 (location list)\n+ <2907> DW_AT_GNU_locviews: (sec_offset) 0x54c\n+ <3><290b>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <290c> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <2910> DW_AT_location : (sec_offset) 0x56a (location list)\n+ <2914> DW_AT_GNU_locviews: (sec_offset) 0x568\n+ <3><2918>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2919> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <291d> DW_AT_location : (sec_offset) 0x575 (location list)\n+ <2921> DW_AT_GNU_locviews: (sec_offset) 0x573\n+ <3><2925>: Abbrev Number: 0\n+ <2><2926>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2927> DW_AT_call_return_pc: (addr) 0x3ea6\n+ <292f> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <2933> DW_AT_sibling : (ref_udata) <0x294d>\n+ <3><2935>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2936> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2938> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><293a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <293b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <293d> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n+ <3><2947>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2948> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <294a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><294c>: Abbrev Number: 0\n+ <2><294d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <294e> DW_AT_call_return_pc: (addr) 0x3edb\n+ <2956> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <295a> DW_AT_sibling : (ref_udata) <0x2970>\n+ <3><295c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <295d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <295f> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <3><2969>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <296a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <296c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><296f>: Abbrev Number: 0\n+ <2><2970>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2971> DW_AT_call_return_pc: (addr) 0x3efc\n+ <2979> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <297d> DW_AT_sibling : (ref_udata) <0x2998>\n+ <3><297f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2980> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2982> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><2984>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2985> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2987> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f0 0 0 0 0 0 0 \t(DW_OP_addr: f09b)\n+ <3><2991>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2992> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2994> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><2997>: Abbrev Number: 0\n+ <2><2998>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2999> DW_AT_call_return_pc: (addr) 0x3f17\n+ <29a1> DW_AT_call_origin : (ref_addr) <0xbe9>\n+ <29a5> DW_AT_sibling : (ref_udata) <0x29ad>\n+ <3><29a7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <29a8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <29aa> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><29ac>: Abbrev Number: 0\n+ <2><29ad>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <29ae> DW_AT_call_return_pc: (addr) 0x3f4f\n+ <29b6> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <29ba> DW_AT_sibling : (ref_udata) <0x29d6>\n+ <3><29bc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <29bd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <29bf> DW_AT_call_value : (exprloc) 9 byte block: 3 7f f0 0 0 0 0 0 0 \t(DW_OP_addr: f07f)\n+ <3><29c9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <29ca> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <29cc> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><29cf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <29d0> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <29d2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><29d5>: Abbrev Number: 0\n+ <2><29d6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <29d7> DW_AT_call_return_pc: (addr) 0x3f73\n+ <29df> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <29e3> DW_AT_sibling : (ref_udata) <0x2a04>\n+ <3><29e5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <29e6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <29e8> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><29ea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <29eb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <29ed> DW_AT_call_value : (exprloc) 9 byte block: 3 87 f0 0 0 0 0 0 0 \t(DW_OP_addr: f087)\n+ <3><29f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <29f8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <29fa> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><29fd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <29fe> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2a00> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><2a03>: Abbrev Number: 0\n+ <2><2a04>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2a05> DW_AT_call_return_pc: (addr) 0x3f8a\n+ <2a0d> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <2a11> DW_AT_sibling : (ref_udata) <0x2a2b>\n+ <3><2a13>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a14> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2a16> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2a18>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a19> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2a1b> DW_AT_call_value : (exprloc) 9 byte block: 3 26 f0 0 0 0 0 0 0 \t(DW_OP_addr: f026)\n+ <3><2a25>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a26> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2a28> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2a2a>: Abbrev Number: 0\n+ <2><2a2b>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2a2c> DW_AT_call_return_pc: (addr) 0x3fa8\n+ <2a34> DW_AT_call_origin : (ref_addr) <0x5ad>\n+ <2a38> DW_AT_sibling : (ref_udata) <0x2a45>\n+ <3><2a3a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a3b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2a3d> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><2a3f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a40> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2a42> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2a44>: Abbrev Number: 0\n+ <2><2a45>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <2a46> DW_AT_call_return_pc: (addr) 0x3fe2\n+ <2a4e> DW_AT_call_origin : (ref_udata) <0x1a61>\n+ <2a50> DW_AT_sibling : (ref_udata) <0x2a60>\n+ <3><2a52>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a53> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <2a55> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15ea8)\n+ <3><2a5f>: Abbrev Number: 0\n+ <2><2a60>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2a61> DW_AT_call_return_pc: (addr) 0x4006\n+ <2a69> DW_AT_call_origin : (ref_addr) <0x415>\n+ <2a6d> DW_AT_sibling : (ref_udata) <0x2a7d>\n+ <3><2a6f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a70> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2a72> DW_AT_call_value : (exprloc) 9 byte block: 3 46 f0 0 0 0 0 0 0 \t(DW_OP_addr: f046)\n+ <3><2a7c>: Abbrev Number: 0\n+ <2><2a7d>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <2a7e> DW_AT_call_return_pc: (addr) 0x401b\n+ <2a86> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <2a88> DW_AT_sibling : (ref_udata) <0x2aa4>\n+ <3><2a8a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a8b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2a8d> DW_AT_call_value : (exprloc) 3 byte block: a a9 1 \t(DW_OP_const2u: 425)\n+ <3><2a91>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a92> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2a94> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2a96>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2a97> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2a99> DW_AT_call_value : (exprloc) 9 byte block: 3 64 f0 0 0 0 0 0 0 \t(DW_OP_addr: f064)\n+ <3><2aa3>: Abbrev Number: 0\n+ <2><2aa4>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <2aa5> DW_AT_call_return_pc: (addr) 0x4022\n+ <2aad> DW_AT_call_origin : (ref_udata) <0x24e9>\n+ <2aaf> DW_AT_sibling : (ref_udata) <0x2ab7>\n+ <3><2ab1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2ab2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2ab4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2ab6>: Abbrev Number: 0\n+ <2><2ab7>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <2ab8> DW_AT_call_return_pc: (addr) 0x4040\n+ <2ac0> DW_AT_call_origin : (ref_addr) <0x57d>\n+ <3><2ac4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2ac5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2ac7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2ac9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2aca> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2acc> DW_AT_call_value : (exprloc) 9 byte block: 3 36 f0 0 0 0 0 0 0 \t(DW_OP_addr: f036)\n+ <3><2ad6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2ad7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2ad9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2adb>: Abbrev Number: 0\n+ <2><2adc>: Abbrev Number: 0\n+ <1><2add>: Abbrev Number: 94 (DW_TAG_subprogram)\n+ <2ade> DW_AT_name : (strp) (offset: 0x1c8): client_srv_passive\n+ <2ae2> DW_AT_decl_file : (implicit_const) 1\n+ <2ae2> DW_AT_decl_line : (data2) 859\n+ <2ae4> DW_AT_decl_column : (implicit_const) 13\n+ <2ae4> DW_AT_prototyped : (flag_present) 1\n+ <2ae4> DW_AT_inline : (implicit_const) 1\t(inlined)\n+ <2ae4> DW_AT_sibling : (ref_udata) <0x2b6a>\n+ <2><2ae6>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n+ <2ae7> DW_AT_name : (string) arg\n+ <2aeb> DW_AT_decl_file : (data1) 1\n+ <2aec> DW_AT_decl_line : (data2) 859\n+ <2aee> DW_AT_decl_column : (data1) 38\n+ <2aef> DW_AT_type : (ref_addr) <0x58>\n+ <2><2af3>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2af4> DW_AT_name : (string) h1\n+ <2af7> DW_AT_decl_file : (implicit_const) 1\n+ <2af7> DW_AT_decl_line : (data2) 861\n+ <2af9> DW_AT_decl_column : (data1) 6\n+ <2afa> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2afe>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2aff> DW_AT_name : (string) h2\n+ <2b02> DW_AT_decl_file : (implicit_const) 1\n+ <2b02> DW_AT_decl_line : (data2) 861\n+ <2b04> DW_AT_decl_column : (data1) 10\n+ <2b05> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2b09>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2b0a> DW_AT_name : (string) h3\n+ <2b0d> DW_AT_decl_file : (implicit_const) 1\n+ <2b0d> DW_AT_decl_line : (data2) 861\n+ <2b0f> DW_AT_decl_column : (data1) 14\n+ <2b10> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2b14>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2b15> DW_AT_name : (string) h4\n+ <2b18> DW_AT_decl_file : (implicit_const) 1\n+ <2b18> DW_AT_decl_line : (data2) 861\n+ <2b1a> DW_AT_decl_column : (data1) 18\n+ <2b1b> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2b1f>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2b20> DW_AT_name : (string) p1\n+ <2b23> DW_AT_decl_file : (implicit_const) 1\n+ <2b23> DW_AT_decl_line : (data2) 861\n+ <2b25> DW_AT_decl_column : (data1) 22\n+ <2b26> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2b2a>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2b2b> DW_AT_name : (string) p2\n+ <2b2e> DW_AT_decl_file : (implicit_const) 1\n+ <2b2e> DW_AT_decl_line : (data2) 861\n+ <2b30> DW_AT_decl_column : (data1) 26\n+ <2b31> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2b35>: Abbrev Number: 4 (DW_TAG_variable)\n+ <2b36> DW_AT_name : (strp) (offset: 0x3d8): addr\n+ <2b3a> DW_AT_decl_file : (data1) 1\n+ <2b3b> DW_AT_decl_line : (data2) 862\n+ <2b3d> DW_AT_decl_column : (data1) 12\n+ <2b3e> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2><2b42>: Abbrev Number: 4 (DW_TAG_variable)\n+ <2b43> DW_AT_name : (strp) (offset: 0x4c7): ladr\n+ <2b47> DW_AT_decl_file : (data1) 1\n+ <2b48> DW_AT_decl_line : (data2) 862\n+ <2b4a> DW_AT_decl_column : (data1) 18\n+ <2b4b> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2><2b4f>: Abbrev Number: 4 (DW_TAG_variable)\n+ <2b50> DW_AT_name : (strp) (offset: 0xc95): port\n+ <2b54> DW_AT_decl_file : (data1) 1\n+ <2b55> DW_AT_decl_line : (data2) 863\n+ <2b57> DW_AT_decl_column : (data1) 12\n+ <2b58> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><2b5c>: Abbrev Number: 4 (DW_TAG_variable)\n+ <2b5d> DW_AT_name : (strp) (offset: 0x540): incr\n+ <2b61> DW_AT_decl_file : (data1) 1\n+ <2b62> DW_AT_decl_line : (data2) 864\n+ <2b64> DW_AT_decl_column : (data1) 12\n+ <2b65> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2b69>: Abbrev Number: 0\n+ <1><2b6a>: Abbrev Number: 94 (DW_TAG_subprogram)\n+ <2b6b> DW_AT_name : (strp) (offset: 0x6c4): client_srv_ctrl_read\n+ <2b6f> DW_AT_decl_file : (implicit_const) 1\n+ <2b6f> DW_AT_decl_line : (data2) 654\n+ <2b71> DW_AT_decl_column : (implicit_const) 13\n+ <2b71> DW_AT_prototyped : (flag_present) 1\n+ <2b71> DW_AT_inline : (implicit_const) 1\t(inlined)\n+ <2b71> DW_AT_sibling : (ref_udata) <0x2bbb>\n+ <2><2b73>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n+ <2b74> DW_AT_name : (string) str\n+ <2b78> DW_AT_decl_file : (data1) 1\n+ <2b79> DW_AT_decl_line : (data2) 654\n+ <2b7b> DW_AT_decl_column : (data1) 40\n+ <2b7c> DW_AT_type : (ref_addr) <0x58>\n+ <2><2b80>: Abbrev Number: 4 (DW_TAG_variable)\n+ <2b81> DW_AT_name : (strp) (offset: 0x715): code\n+ <2b85> DW_AT_decl_file : (data1) 1\n+ <2b86> DW_AT_decl_line : (data2) 656\n+ <2b88> DW_AT_decl_column : (data1) 6\n+ <2b89> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2b8d>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2b8e> DW_AT_name : (string) c1\n+ <2b91> DW_AT_decl_file : (implicit_const) 1\n+ <2b91> DW_AT_decl_line : (data2) 656\n+ <2b93> DW_AT_decl_column : (data1) 12\n+ <2b94> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2b98>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2b99> DW_AT_name : (string) c2\n+ <2b9c> DW_AT_decl_file : (implicit_const) 1\n+ <2b9c> DW_AT_decl_line : (data2) 656\n+ <2b9e> DW_AT_decl_column : (data1) 16\n+ <2b9f> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2ba3>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2ba4> DW_AT_name : (string) c3\n+ <2ba7> DW_AT_decl_file : (implicit_const) 1\n+ <2ba7> DW_AT_decl_line : (data2) 656\n+ <2ba9> DW_AT_decl_column : (data1) 20\n+ <2baa> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2bae>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2baf> DW_AT_name : (string) arg\n+ <2bb3> DW_AT_decl_file : (implicit_const) 1\n+ <2bb3> DW_AT_decl_line : (data2) 657\n+ <2bb5> DW_AT_decl_column : (data1) 8\n+ <2bb6> DW_AT_type : (ref_addr) <0x58>\n+ <2><2bba>: Abbrev Number: 0\n+ <1><2bbb>: Abbrev Number: 94 (DW_TAG_subprogram)\n+ <2bbc> DW_AT_name : (strp) (offset: 0x788): client_cli_ctrl_read\n+ <2bc0> DW_AT_decl_file : (implicit_const) 1\n+ <2bc0> DW_AT_decl_line : (data2) 497\n+ <2bc2> DW_AT_decl_column : (implicit_const) 13\n+ <2bc2> DW_AT_prototyped : (flag_present) 1\n+ <2bc2> DW_AT_inline : (implicit_const) 1\t(inlined)\n+ <2bc2> DW_AT_sibling : (ref_udata) <0x2c00>\n+ <2><2bc4>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n+ <2bc5> DW_AT_name : (string) str\n+ <2bc9> DW_AT_decl_file : (data1) 1\n+ <2bca> DW_AT_decl_line : (data2) 497\n+ <2bcc> DW_AT_decl_column : (data1) 40\n+ <2bcd> DW_AT_type : (ref_addr) <0x58>\n+ <2><2bd1>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2bd2> DW_AT_name : (string) arg\n+ <2bd6> DW_AT_decl_file : (implicit_const) 1\n+ <2bd6> DW_AT_decl_line : (data2) 499\n+ <2bd8> DW_AT_decl_column : (data1) 8\n+ <2bd9> DW_AT_type : (ref_addr) <0x58>\n+ <2><2bdd>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2bde> DW_AT_name : (string) cmd\n+ <2be2> DW_AT_decl_file : (implicit_const) 1\n+ <2be2> DW_AT_decl_line : (data2) 500\n+ <2be4> DW_AT_decl_column : (data1) 7\n+ <2be5> DW_AT_type : (ref_addr) <0xacc>\n+ <2><2be9>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2bea> DW_AT_name : (string) c\n+ <2bec> DW_AT_decl_file : (implicit_const) 1\n+ <2bec> DW_AT_decl_line : (data2) 501\n+ <2bee> DW_AT_decl_column : (data1) 6\n+ <2bef> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><2bf3>: Abbrev Number: 21 (DW_TAG_lexical_block)\n+ <3><2bf4>: Abbrev Number: 5 (DW_TAG_variable)\n+ <2bf5> DW_AT_name : (string) p\n+ <2bf7> DW_AT_decl_file : (implicit_const) 1\n+ <2bf7> DW_AT_decl_line : (data2) 612\n+ <2bf9> DW_AT_decl_column : (data1) 10\n+ <2bfa> DW_AT_type : (ref_addr) <0x58>\n+ <3><2bfe>: Abbrev Number: 0\n+ <2><2bff>: Abbrev Number: 0\n+ <1><2c00>: Abbrev Number: 42 (DW_TAG_subprogram)\n+ <2c01> DW_AT_external : (flag_present) 1\n+ <2c01> DW_AT_name : (strp) (offset: 0x1e): client_run\n+ <2c05> DW_AT_decl_file : (data1) 1\n+ <2c06> DW_AT_decl_line : (data1) 134\n+ <2c07> DW_AT_decl_column : (data1) 6\n+ <2c08> DW_AT_prototyped : (flag_present) 1\n+ <2c08> DW_AT_low_pc : (addr) 0x4050\n+ <2c10> DW_AT_high_pc : (udata) 4660\n+ <2c12> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2c14> DW_AT_call_all_calls: (flag_present) 1\n+ <2c14> DW_AT_sibling : (ref_udata) <0x3db0>\n+ <2><2c16>: Abbrev Number: 103 (DW_TAG_variable)\n+ <2c17> DW_AT_name : (strp) (offset: 0x1836): sock\n+ <2c1b> DW_AT_decl_file : (implicit_const) 1\n+ <2c1b> DW_AT_decl_line : (implicit_const) 136\n+ <2c1b> DW_AT_decl_column : (data1) 7\n+ <2c1c> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2c20> DW_AT_location : (sec_offset) 0x588 (location list)\n+ <2c24> DW_AT_GNU_locviews: (sec_offset) 0x580\n+ <2><2c28>: Abbrev Number: 103 (DW_TAG_variable)\n+ <2c29> DW_AT_name : (strp) (offset: 0x374): need\n+ <2c2d> DW_AT_decl_file : (implicit_const) 1\n+ <2c2d> DW_AT_decl_line : (implicit_const) 136\n+ <2c2d> DW_AT_decl_column : (data1) 13\n+ <2c2e> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2c32> DW_AT_location : (sec_offset) 0x5bb (location list)\n+ <2c36> DW_AT_GNU_locviews: (sec_offset) 0x5a5\n+ <2><2c3a>: Abbrev Number: 103 (DW_TAG_variable)\n+ <2c3b> DW_AT_name : (strp) (offset: 0x142): diff\n+ <2c3f> DW_AT_decl_file : (implicit_const) 1\n+ <2c3f> DW_AT_decl_line : (implicit_const) 136\n+ <2c3f> DW_AT_decl_column : (data1) 19\n+ <2c40> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2c44> DW_AT_location : (sec_offset) 0x619 (location list)\n+ <2c48> DW_AT_GNU_locviews: (sec_offset) 0x615\n+ <2><2c4c>: Abbrev Number: 106 (DW_TAG_variable)\n+ <2c4d> DW_AT_name : (string) str\n+ <2c51> DW_AT_decl_file : (implicit_const) 1\n+ <2c51> DW_AT_decl_line : (data1) 137\n+ <2c52> DW_AT_decl_column : (data1) 7\n+ <2c53> DW_AT_type : (ref_addr) <0xdc6>, char\n+ <2c57> DW_AT_location : (exprloc) 4 byte block: 91 b0 bf 7f \t(DW_OP_fbreg: -8272)\n+ <2><2c5c>: Abbrev Number: 62 (DW_TAG_variable)\n+ <2c5d> DW_AT_name : (string) p\n+ <2c5f> DW_AT_decl_file : (implicit_const) 1\n+ <2c5f> DW_AT_decl_line : (data1) 138\n+ <2c60> DW_AT_decl_column : (data1) 8\n+ <2c61> DW_AT_type : (ref_addr) <0x58>\n+ <2c65> DW_AT_location : (sec_offset) 0x64c (location list)\n+ <2c69> DW_AT_GNU_locviews: (sec_offset) 0x636\n+ <2><2c6d>: Abbrev Number: 62 (DW_TAG_variable)\n+ <2c6e> DW_AT_name : (string) q\n+ <2c70> DW_AT_decl_file : (implicit_const) 1\n+ <2c70> DW_AT_decl_line : (data1) 138\n+ <2c71> DW_AT_decl_column : (data1) 12\n+ <2c72> DW_AT_type : (ref_addr) <0x58>\n+ <2c76> DW_AT_location : (sec_offset) 0x69c (location list)\n+ <2c7a> DW_AT_GNU_locviews: (sec_offset) 0x69a\n+ <2><2c7e>: Abbrev Number: 62 (DW_TAG_variable)\n+ <2c7f> DW_AT_name : (string) fp\n+ <2c82> DW_AT_decl_file : (implicit_const) 1\n+ <2c82> DW_AT_decl_line : (data1) 139\n+ <2c83> DW_AT_decl_column : (data1) 8\n+ <2c84> DW_AT_type : (ref_addr) <0x3f9>\n+ <2c88> DW_AT_location : (sec_offset) 0x6a8 (location list)\n+ <2c8c> DW_AT_GNU_locviews: (sec_offset) 0x6a4\n+ <2><2c90>: Abbrev Number: 62 (DW_TAG_variable)\n+ <2c91> DW_AT_name : (string) buf\n+ <2c95> DW_AT_decl_file : (implicit_const) 1\n+ <2c95> DW_AT_decl_line : (data1) 140\n+ <2c96> DW_AT_decl_column : (data1) 8\n+ <2c97> DW_AT_type : (ref_addr) <0x778>\n+ <2c9b> DW_AT_location : (sec_offset) 0x6bf (location list)\n+ <2c9f> DW_AT_GNU_locviews: (sec_offset) 0x6b7\n+ <2><2ca3>: Abbrev Number: 102 (DW_TAG_inlined_subroutine)\n+ <2ca4> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <2ca8> DW_AT_entry_pc : (addr) 0x40ee\n+ <2cb0> DW_AT_GNU_entry_view: (data2) 1\n+ <2cb2> DW_AT_ranges : (sec_offset) 0x41\n+ <2cb6> DW_AT_call_file : (implicit_const) 1\n+ <2cb6> DW_AT_call_line : (data1) 155\n+ <2cb7> DW_AT_call_column : (data1) 2\n+ <2cb8> DW_AT_sibling : (ref_udata) <0x2ce2>\n+ <3><2cba>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2cbb> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <2cbf> DW_AT_location : (sec_offset) 0x6de (location list)\n+ <2cc3> DW_AT_GNU_locviews: (sec_offset) 0x6dc\n+ <3><2cc7>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2cc8> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <2ccc> DW_AT_location : (sec_offset) 0x6f1 (location list)\n+ <2cd0> DW_AT_GNU_locviews: (sec_offset) 0x6ef\n+ <3><2cd4>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2cd5> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <2cd9> DW_AT_location : (sec_offset) 0x6fc (location list)\n+ <2cdd> DW_AT_GNU_locviews: (sec_offset) 0x6fa\n+ <3><2ce1>: Abbrev Number: 0\n+ <2><2ce2>: Abbrev Number: 102 (DW_TAG_inlined_subroutine)\n+ <2ce3> DW_AT_abstract_origin: (ref_addr) <0xd01>\n+ <2ce7> DW_AT_entry_pc : (addr) 0x41fa\n+ <2cef> DW_AT_GNU_entry_view: (data2) 1\n+ <2cf1> DW_AT_ranges : (sec_offset) 0x4c\n+ <2cf5> DW_AT_call_file : (implicit_const) 1\n+ <2cf5> DW_AT_call_line : (data1) 175\n+ <2cf6> DW_AT_call_column : (data1) 5\n+ <2cf7> DW_AT_sibling : (ref_udata) <0x2d28>\n+ <3><2cf9>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2cfa> DW_AT_abstract_origin: (ref_addr) <0xd0d>\n+ <2cfe> DW_AT_location : (sec_offset) 0x709 (location list)\n+ <2d02> DW_AT_GNU_locviews: (sec_offset) 0x707\n+ <3><2d06>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2d07> DW_AT_abstract_origin: (ref_addr) <0xd19>\n+ <2d0b> DW_AT_location : (sec_offset) 0x713 (location list)\n+ <2d0f> DW_AT_GNU_locviews: (sec_offset) 0x711\n+ <3><2d13>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <2d14> DW_AT_call_return_pc: (addr) 0x4202\n+ <2d1c> DW_AT_call_origin : (ref_addr) <0xd52>\n+ <4><2d20>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2d21> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2d23> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><2d26>: Abbrev Number: 0\n+ <3><2d27>: Abbrev Number: 0\n+ <2><2d28>: Abbrev Number: 98 (DW_TAG_inlined_subroutine)\n+ <2d29> DW_AT_abstract_origin: (ref_addr) <0x515>\n+ <2d2d> DW_AT_entry_pc : (addr) 0x41c8\n+ <2d35> DW_AT_GNU_entry_view: (data2) 1\n+ <2d37> DW_AT_low_pc : (addr) 0x41c8\n+ <2d3f> DW_AT_high_pc : (udata) 16\n+ <2d40> DW_AT_call_file : (data1) 1\n+ <2d41> DW_AT_call_line : (data1) 170\n+ <2d42> DW_AT_call_column : (data1) 10\n+ <2d43> DW_AT_sibling : (ref_udata) <0x2d9b>\n+ <3><2d45>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2d46> DW_AT_abstract_origin: (ref_addr) <0x523>\n+ <2d4a> DW_AT_location : (sec_offset) 0x722 (location list)\n+ <2d4e> DW_AT_GNU_locviews: (sec_offset) 0x720\n+ <3><2d52>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2d53> DW_AT_abstract_origin: (ref_addr) <0x530>\n+ <2d57> DW_AT_location : (sec_offset) 0x72c (location list)\n+ <2d5b> DW_AT_GNU_locviews: (sec_offset) 0x72a\n+ <3><2d5f>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2d60> DW_AT_abstract_origin: (ref_addr) <0x53d>\n+ <2d64> DW_AT_location : (sec_offset) 0x739 (location list)\n+ <2d68> DW_AT_GNU_locviews: (sec_offset) 0x737\n+ <3><2d6c>: Abbrev Number: 26 (DW_TAG_variable)\n+ <2d6d> DW_AT_abstract_origin: (ref_addr) <0x54a>\n+ <2d71> DW_AT_location : (sec_offset) 0x743 (location list)\n+ <2d75> DW_AT_GNU_locviews: (sec_offset) 0x741\n+ <3><2d79>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <2d7a> DW_AT_call_return_pc: (addr) 0x41d8\n+ <2d82> DW_AT_call_origin : (ref_addr) <0x4db>\n+ <4><2d86>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2d87> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2d89> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2d8c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2d8d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2d8f> DW_AT_call_value : (exprloc) 3 byte block: a fc 1f \t(DW_OP_const2u: 8188)\n+ <4><2d93>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2d94> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2d96> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><2d99>: Abbrev Number: 0\n+ <3><2d9a>: Abbrev Number: 0\n+ <2><2d9b>: Abbrev Number: 112 (DW_TAG_inlined_subroutine)\n+ <2d9c> DW_AT_abstract_origin: (ref_udata) <0x2bbb>\n+ <2d9e> DW_AT_ranges : (sec_offset) 0x5c\n+ <2da2> DW_AT_call_file : (implicit_const) 1\n+ <2da2> DW_AT_call_line : (data2) 399\n+ <2da4> DW_AT_call_column : (implicit_const) 5\n+ <2da4> DW_AT_sibling : (ref_udata) <0x3212>\n+ <3><2da6>: Abbrev Number: 109 (DW_TAG_formal_parameter)\n+ <2da7> DW_AT_abstract_origin: (ref_udata) <0x2bc4>\n+ <3><2da9>: Abbrev Number: 18 (DW_TAG_lexical_block)\n+ <2daa> DW_AT_ranges : (sec_offset) 0x5c\n+ <4><2dae>: Abbrev Number: 43 (DW_TAG_variable)\n+ <2daf> DW_AT_abstract_origin: (ref_udata) <0x2bd1>\n+ <2db1> DW_AT_location : (sec_offset) 0x766 (location list)\n+ <2db5> DW_AT_GNU_locviews: (sec_offset) 0x74e\n+ <4><2db9>: Abbrev Number: 43 (DW_TAG_variable)\n+ <2dba> DW_AT_abstract_origin: (ref_udata) <0x2bdd>\n+ <2dbc> DW_AT_location : (sec_offset) 0x7c5 (location list)\n+ <2dc0> DW_AT_GNU_locviews: (sec_offset) 0x7bb\n+ <4><2dc4>: Abbrev Number: 43 (DW_TAG_variable)\n+ <2dc5> DW_AT_abstract_origin: (ref_udata) <0x2be9>\n+ <2dc7> DW_AT_location : (sec_offset) 0x7f7 (location list)\n+ <2dcb> DW_AT_GNU_locviews: (sec_offset) 0x7e9\n+ <4><2dcf>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <2dd0> DW_AT_abstract_origin: (ref_addr) <0xdf3>\n+ <2dd4> DW_AT_entry_pc : (addr) 0x44da\n+ <2ddc> DW_AT_GNU_entry_view: (data2) 0\n+ <2dde> DW_AT_ranges : (sec_offset) 0x76\n+ <2de2> DW_AT_call_file : (implicit_const) 1\n+ <2de2> DW_AT_call_line : (data2) 561\n+ <2de4> DW_AT_call_column : (data1) 5\n+ <2de5> DW_AT_sibling : (ref_udata) <0x2e27>\n+ <5><2de7>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2de8> DW_AT_abstract_origin: (ref_addr) <0xdfe>\n+ <2dec> DW_AT_location : (sec_offset) 0x840 (location list)\n+ <2df0> DW_AT_GNU_locviews: (sec_offset) 0x83e\n+ <5><2df4>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2df5> DW_AT_abstract_origin: (ref_addr) <0xe0a>\n+ <2df9> DW_AT_location : (sec_offset) 0x84c (location list)\n+ <2dfd> DW_AT_GNU_locviews: (sec_offset) 0x848\n+ <5><2e01>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2e02> DW_AT_abstract_origin: (ref_addr) <0xe16>\n+ <2e06> DW_AT_location : (sec_offset) 0x85f (location list)\n+ <2e0a> DW_AT_GNU_locviews: (sec_offset) 0x85d\n+ <5><2e0e>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <2e0f> DW_AT_call_return_pc: (addr) 0x44df\n+ <2e17> DW_AT_call_origin : (ref_udata) <0x3e3f>\n+ <6><2e19>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2e1a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2e1c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><2e1f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2e20> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2e22> DW_AT_call_value : (exprloc) 2 byte block: 7d 1 \t(DW_OP_breg13 (r13): 1)\n+ <6><2e25>: Abbrev Number: 0\n+ <5><2e26>: Abbrev Number: 0\n+ <4><2e27>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <2e28> DW_AT_abstract_origin: (ref_addr) <0xdf3>\n+ <2e2c> DW_AT_entry_pc : (addr) 0x4537\n+ <2e34> DW_AT_GNU_entry_view: (data2) 1\n+ <2e36> DW_AT_ranges : (sec_offset) 0x81\n+ <2e3a> DW_AT_call_file : (implicit_const) 1\n+ <2e3a> DW_AT_call_line : (data2) 543\n+ <2e3c> DW_AT_call_column : (data1) 6\n+ <2e3d> DW_AT_sibling : (ref_udata) <0x2e7f>\n+ <5><2e3f>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2e40> DW_AT_abstract_origin: (ref_addr) <0xdfe>\n+ <2e44> DW_AT_location : (sec_offset) 0x869 (location list)\n+ <2e48> DW_AT_GNU_locviews: (sec_offset) 0x867\n+ <5><2e4c>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2e4d> DW_AT_abstract_origin: (ref_addr) <0xe0a>\n+ <2e51> DW_AT_location : (sec_offset) 0x877 (location list)\n+ <2e55> DW_AT_GNU_locviews: (sec_offset) 0x871\n+ <5><2e59>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2e5a> DW_AT_abstract_origin: (ref_addr) <0xe16>\n+ <2e5e> DW_AT_location : (sec_offset) 0x895 (location list)\n+ <2e62> DW_AT_GNU_locviews: (sec_offset) 0x891\n+ <5><2e66>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <2e67> DW_AT_call_return_pc: (addr) 0x4547\n+ <2e6f> DW_AT_call_origin : (ref_udata) <0x3e3f>\n+ <6><2e71>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2e72> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2e74> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><2e77>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2e78> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2e7a> DW_AT_call_value : (exprloc) 2 byte block: 7d 3 \t(DW_OP_breg13 (r13): 3)\n+ <6><2e7d>: Abbrev Number: 0\n+ <5><2e7e>: Abbrev Number: 0\n+ <4><2e7f>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <2e80> DW_AT_abstract_origin: (ref_addr) <0xdf3>\n+ <2e84> DW_AT_entry_pc : (addr) 0x45bb\n+ <2e8c> DW_AT_GNU_entry_view: (data2) 0\n+ <2e8e> DW_AT_ranges : (sec_offset) 0x8c\n+ <2e92> DW_AT_call_file : (implicit_const) 1\n+ <2e92> DW_AT_call_line : (data2) 557\n+ <2e94> DW_AT_call_column : (data1) 5\n+ <2e95> DW_AT_sibling : (ref_udata) <0x2ed7>\n+ <5><2e97>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2e98> DW_AT_abstract_origin: (ref_addr) <0xdfe>\n+ <2e9c> DW_AT_location : (sec_offset) 0x8a8 (location list)\n+ <2ea0> DW_AT_GNU_locviews: (sec_offset) 0x8a6\n+ <5><2ea4>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2ea5> DW_AT_abstract_origin: (ref_addr) <0xe0a>\n+ <2ea9> DW_AT_location : (sec_offset) 0x8b6 (location list)\n+ <2ead> DW_AT_GNU_locviews: (sec_offset) 0x8b0\n+ <5><2eb1>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2eb2> DW_AT_abstract_origin: (ref_addr) <0xe16>\n+ <2eb6> DW_AT_location : (sec_offset) 0x8d4 (location list)\n+ <2eba> DW_AT_GNU_locviews: (sec_offset) 0x8d0\n+ <5><2ebe>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <2ebf> DW_AT_call_return_pc: (addr) 0x45cb\n+ <2ec7> DW_AT_call_origin : (ref_udata) <0x3e3f>\n+ <6><2ec9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2eca> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2ecc> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><2ecf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2ed0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2ed2> DW_AT_call_value : (exprloc) 2 byte block: 7d 2 \t(DW_OP_breg13 (r13): 2)\n+ <6><2ed5>: Abbrev Number: 0\n+ <5><2ed6>: Abbrev Number: 0\n+ <4><2ed7>: Abbrev Number: 15 (DW_TAG_lexical_block)\n+ <2ed8> DW_AT_abstract_origin: (ref_udata) <0x2bf3>\n+ <2eda> DW_AT_ranges : (sec_offset) 0xa1\n+ <2ede> DW_AT_sibling : (ref_udata) <0x2f75>\n+ <5><2ee0>: Abbrev Number: 43 (DW_TAG_variable)\n+ <2ee1> DW_AT_abstract_origin: (ref_udata) <0x2bf4>\n+ <2ee3> DW_AT_location : (sec_offset) 0x8eb (location list)\n+ <2ee7> DW_AT_GNU_locviews: (sec_offset) 0x8e5\n+ <5><2eeb>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <2eec> DW_AT_call_return_pc: (addr) 0x4687\n+ <2ef4> DW_AT_call_origin : (ref_udata) <0x1a98>\n+ <2ef6> DW_AT_sibling : (ref_udata) <0x2eff>\n+ <6><2ef8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2ef9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2efb> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <6><2efe>: Abbrev Number: 0\n+ <5><2eff>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <2f00> DW_AT_call_return_pc: (addr) 0x4ca4\n+ <2f08> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <2f0a> DW_AT_sibling : (ref_udata) <0x2f2c>\n+ <6><2f0c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f0d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2f0f> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n+ <6><2f13>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f14> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2f16> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><2f18>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f19> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2f1b> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 4 1 0 0 0 0 0 \t(DW_OP_addr: 104c0)\n+ <6><2f25>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f26> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2f28> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><2f2b>: Abbrev Number: 0\n+ <5><2f2c>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2f2d> DW_AT_call_return_pc: (addr) 0x4cb8\n+ <2f35> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <2f39> DW_AT_sibling : (ref_udata) <0x2f42>\n+ <6><2f3b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f3c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2f3e> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <6><2f41>: Abbrev Number: 0\n+ <5><2f42>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <2f43> DW_AT_call_return_pc: (addr) 0x4cf1\n+ <2f4b> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6><2f4f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f50> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2f52> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <6><2f54>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f55> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2f57> DW_AT_call_value : (exprloc) 9 byte block: 3 e8 4 1 0 0 0 0 0 \t(DW_OP_addr: 104e8)\n+ <6><2f61>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f62> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2f64> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <6><2f67>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f68> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <2f6a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><2f6d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2f6e> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <2f70> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><2f73>: Abbrev Number: 0\n+ <5><2f74>: Abbrev Number: 0\n+ <4><2f75>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <2f76> DW_AT_abstract_origin: (ref_addr) <0xdf3>\n+ <2f7a> DW_AT_entry_pc : (addr) 0x4950\n+ <2f82> DW_AT_GNU_entry_view: (data2) 1\n+ <2f84> DW_AT_ranges : (sec_offset) 0xac\n+ <2f88> DW_AT_call_file : (implicit_const) 1\n+ <2f88> DW_AT_call_line : (data2) 545\n+ <2f8a> DW_AT_call_column : (data1) 6\n+ <2f8b> DW_AT_sibling : (ref_udata) <0x2fc5>\n+ <5><2f8d>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2f8e> DW_AT_abstract_origin: (ref_addr) <0xdfe>\n+ <2f92> DW_AT_location : (sec_offset) 0x906 (location list)\n+ <2f96> DW_AT_GNU_locviews: (sec_offset) 0x904\n+ <5><2f9a>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <2f9b> DW_AT_abstract_origin: (ref_addr) <0xe0a>\n+ <2f9f> DW_AT_location : (sec_offset) 0x914 (location list)\n+ <2fa3> DW_AT_GNU_locviews: (sec_offset) 0x90e\n+ <5><2fa7>: Abbrev Number: 90 (DW_TAG_formal_parameter)\n+ <2fa8> DW_AT_abstract_origin: (ref_addr) <0xe16>\n+ <5><2fac>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <2fad> DW_AT_call_return_pc: (addr) 0x495f\n+ <2fb5> DW_AT_call_origin : (ref_udata) <0x3e3f>\n+ <6><2fb7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2fb8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2fba> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><2fbd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2fbe> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2fc0> DW_AT_call_value : (exprloc) 2 byte block: 7d 1 \t(DW_OP_breg13 (r13): 1)\n+ <6><2fc3>: Abbrev Number: 0\n+ <5><2fc4>: Abbrev Number: 0\n+ <4><2fc5>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2fc6> DW_AT_call_return_pc: (addr) 0x449d\n+ <2fce> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <2fd2> DW_AT_sibling : (ref_udata) <0x2fe1>\n+ <5><2fd4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2fd5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2fd7> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><2fda>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2fdb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2fdd> DW_AT_call_value : (exprloc) 2 byte block: 8 ff \t(DW_OP_const1u: 255)\n+ <5><2fe0>: Abbrev Number: 0\n+ <4><2fe1>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2fe2> DW_AT_call_return_pc: (addr) 0x44d0\n+ <2fea> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <2fee> DW_AT_sibling : (ref_udata) <0x2ff7>\n+ <5><2ff0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <2ff1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2ff3> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><2ff6>: Abbrev Number: 0\n+ <4><2ff7>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <2ff8> DW_AT_call_return_pc: (addr) 0x4503\n+ <3000> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3004> DW_AT_sibling : (ref_udata) <0x3019>\n+ <5><3006>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3007> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3009> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <5><300b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <300c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <300e> DW_AT_call_value : (exprloc) 9 byte block: 3 b6 f1 0 0 0 0 0 0 \t(DW_OP_addr: f1b6)\n+ <5><3018>: Abbrev Number: 0\n+ <4><3019>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <301a> DW_AT_call_return_pc: (addr) 0x4524\n+ <3022> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <3026> DW_AT_sibling : (ref_udata) <0x303c>\n+ <5><3028>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3029> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <302b> DW_AT_call_value : (exprloc) 9 byte block: 3 af f1 0 0 0 0 0 0 \t(DW_OP_addr: f1af)\n+ <5><3035>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3036> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3038> DW_AT_call_value : (exprloc) 2 byte block: 8 ff \t(DW_OP_const1u: 255)\n+ <5><303b>: Abbrev Number: 0\n+ <4><303c>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <303d> DW_AT_call_return_pc: (addr) 0x452c\n+ <3045> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <3049> DW_AT_sibling : (ref_udata) <0x3052>\n+ <5><304b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <304c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <304e> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><3051>: Abbrev Number: 0\n+ <4><3052>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3053> DW_AT_call_return_pc: (addr) 0x456b\n+ <305b> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <305f> DW_AT_sibling : (ref_udata) <0x3074>\n+ <5><3061>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3062> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3064> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <5><3066>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3067> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3069> DW_AT_call_value : (exprloc) 9 byte block: 3 96 f1 0 0 0 0 0 0 \t(DW_OP_addr: f196)\n+ <5><3073>: Abbrev Number: 0\n+ <4><3074>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3075> DW_AT_call_return_pc: (addr) 0x45b3\n+ <307d> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3081> DW_AT_sibling : (ref_udata) <0x3096>\n+ <5><3083>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3084> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3086> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <5><3088>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3089> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <308b> DW_AT_call_value : (exprloc) 9 byte block: 3 cd f1 0 0 0 0 0 0 \t(DW_OP_addr: f1cd)\n+ <5><3095>: Abbrev Number: 0\n+ <4><3096>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3097> DW_AT_call_return_pc: (addr) 0x45bb\n+ <309f> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <30a3> DW_AT_sibling : (ref_udata) <0x30ac>\n+ <5><30a5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <30a6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <30a8> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><30ab>: Abbrev Number: 0\n+ <4><30ac>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <30ad> DW_AT_call_return_pc: (addr) 0x45e8\n+ <30b5> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <30b9> DW_AT_sibling : (ref_udata) <0x30c8>\n+ <5><30bb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <30bc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <30be> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><30c1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <30c2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <30c4> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <5><30c7>: Abbrev Number: 0\n+ <4><30c8>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <30c9> DW_AT_call_return_pc: (addr) 0x461b\n+ <30d1> DW_AT_call_origin : (ref_udata) <0x1ab1>\n+ <4><30d3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <30d4> DW_AT_call_return_pc: (addr) 0x4639\n+ <30dc> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <30e0> DW_AT_sibling : (ref_udata) <0x30f6>\n+ <5><30e2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <30e3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <30e5> DW_AT_call_value : (exprloc) 9 byte block: 3 dc f1 0 0 0 0 0 0 \t(DW_OP_addr: f1dc)\n+ <5><30ef>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <30f0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <30f2> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <5><30f5>: Abbrev Number: 0\n+ <4><30f6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <30f7> DW_AT_call_return_pc: (addr) 0x4650\n+ <30ff> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <3103> DW_AT_sibling : (ref_udata) <0x3112>\n+ <5><3105>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3106> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3108> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><310b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <310c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <310e> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <5><3111>: Abbrev Number: 0\n+ <4><3112>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3113> DW_AT_call_return_pc: (addr) 0x466e\n+ <311b> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <311f> DW_AT_sibling : (ref_udata) <0x3135>\n+ <5><3121>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3122> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3124> DW_AT_call_value : (exprloc) 9 byte block: 3 e1 f1 0 0 0 0 0 0 \t(DW_OP_addr: f1e1)\n+ <5><312e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <312f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3131> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <5><3134>: Abbrev Number: 0\n+ <4><3135>: Abbrev Number: 96 (DW_TAG_call_site)\n+ <3136> DW_AT_call_return_pc: (addr) 0x46a1\n+ <313e> DW_AT_sibling : (ref_udata) <0x314d>\n+ <5><3140>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3141> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3143> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><3146>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3147> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3149> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <5><314c>: Abbrev Number: 0\n+ <4><314d>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <314e> DW_AT_call_return_pc: (addr) 0x4c58\n+ <3156> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <3158> DW_AT_sibling : (ref_udata) <0x317a>\n+ <5><315a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <315b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <315d> DW_AT_call_value : (exprloc) 3 byte block: a f4 1 \t(DW_OP_const2u: 500)\n+ <5><3161>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3162> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3164> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><3166>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3167> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3169> DW_AT_call_value : (exprloc) 9 byte block: 3 2 f2 0 0 0 0 0 0 \t(DW_OP_addr: f202)\n+ <5><3173>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3174> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <3176> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><3179>: Abbrev Number: 0\n+ <4><317a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <317b> DW_AT_call_return_pc: (addr) 0x4c76\n+ <3183> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3187> DW_AT_sibling : (ref_udata) <0x31a2>\n+ <5><3189>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <318a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <318c> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <5><318e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <318f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3191> DW_AT_call_value : (exprloc) 9 byte block: 3 20 f2 0 0 0 0 0 0 \t(DW_OP_addr: f220)\n+ <5><319b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <319c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <319e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><31a1>: Abbrev Number: 0\n+ <4><31a2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <31a3> DW_AT_call_return_pc: (addr) 0x4d05\n+ <31ab> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <31af> DW_AT_sibling : (ref_udata) <0x31bd>\n+ <5><31b1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <31b2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <31b4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><31b7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <31b8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <31ba> DW_AT_call_value : (exprloc) 1 byte block: 39 \t(DW_OP_lit9)\n+ <5><31bc>: Abbrev Number: 0\n+ <4><31bd>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <31be> DW_AT_call_return_pc: (addr) 0x4e01\n+ <31c6> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <31c8> DW_AT_sibling : (ref_udata) <0x31ea>\n+ <5><31ca>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <31cb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <31cd> DW_AT_call_value : (exprloc) 3 byte block: a f6 1 \t(DW_OP_const2u: 502)\n+ <5><31d1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <31d2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <31d4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><31d6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <31d7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <31d9> DW_AT_call_value : (exprloc) 9 byte block: 3 98 4 1 0 0 0 0 0 \t(DW_OP_addr: 10498)\n+ <5><31e3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <31e4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <31e6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><31e9>: Abbrev Number: 0\n+ <4><31ea>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <31eb> DW_AT_call_return_pc: (addr) 0x4e1f\n+ <31f3> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <5><31f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <31f8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <31fa> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <5><31fc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <31fd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <31ff> DW_AT_call_value : (exprloc) 9 byte block: 3 e6 f1 0 0 0 0 0 0 \t(DW_OP_addr: f1e6)\n+ <5><3209>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <320a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <320c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><320f>: Abbrev Number: 0\n+ <4><3210>: Abbrev Number: 0\n+ <3><3211>: Abbrev Number: 0\n+ <2><3212>: Abbrev Number: 10 (DW_TAG_inlined_subroutine)\n+ <3213> DW_AT_abstract_origin: (ref_udata) <0x2b6a>\n+ <3215> DW_AT_entry_pc : (addr) 0x46d5\n+ <321d> DW_AT_GNU_entry_view: (data2) 1\n+ <321f> DW_AT_ranges : (sec_offset) 0xb7\n+ <3223> DW_AT_call_file : (implicit_const) 1\n+ <3223> DW_AT_call_line : (data2) 404\n+ <3225> DW_AT_call_column : (data1) 5\n+ <3226> DW_AT_sibling : (ref_udata) <0x3734>\n+ <3><3228>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <3229> DW_AT_abstract_origin: (ref_udata) <0x2b73>\n+ <322b> DW_AT_location : (sec_offset) 0x936 (location list)\n+ <322f> DW_AT_GNU_locviews: (sec_offset) 0x92e\n+ <3><3233>: Abbrev Number: 18 (DW_TAG_lexical_block)\n+ <3234> DW_AT_ranges : (sec_offset) 0xb7\n+ <4><3238>: Abbrev Number: 43 (DW_TAG_variable)\n+ <3239> DW_AT_abstract_origin: (ref_udata) <0x2b80>\n+ <323b> DW_AT_location : (sec_offset) 0x973 (location list)\n+ <323f> DW_AT_GNU_locviews: (sec_offset) 0x953\n+ <4><3243>: Abbrev Number: 43 (DW_TAG_variable)\n+ <3244> DW_AT_abstract_origin: (ref_udata) <0x2b8d>\n+ <3246> DW_AT_location : (sec_offset) 0x9fa (location list)\n+ <324a> DW_AT_GNU_locviews: (sec_offset) 0x9e4\n+ <4><324e>: Abbrev Number: 43 (DW_TAG_variable)\n+ <324f> DW_AT_abstract_origin: (ref_udata) <0x2b98>\n+ <3251> DW_AT_location : (sec_offset) 0xa6e (location list)\n+ <3255> DW_AT_GNU_locviews: (sec_offset) 0xa54\n+ <4><3259>: Abbrev Number: 43 (DW_TAG_variable)\n+ <325a> DW_AT_abstract_origin: (ref_udata) <0x2ba3>\n+ <325c> DW_AT_location : (sec_offset) 0xb5e (location list)\n+ <3260> DW_AT_GNU_locviews: (sec_offset) 0xb52\n+ <4><3264>: Abbrev Number: 43 (DW_TAG_variable)\n+ <3265> DW_AT_abstract_origin: (ref_udata) <0x2bae>\n+ <3267> DW_AT_location : (sec_offset) 0xbd3 (location list)\n+ <326b> DW_AT_GNU_locviews: (sec_offset) 0xbb9\n+ <4><326f>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n+ <3270> DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ <3274> DW_AT_entry_pc : (addr) 0x4d4a\n+ <327c> DW_AT_GNU_entry_view: (data2) 1\n+ <327e> DW_AT_low_pc : (addr) 0x4d4a\n+ <3286> DW_AT_high_pc : (udata) 20\n+ <3287> DW_AT_call_file : (implicit_const) 1\n+ <3287> DW_AT_call_line : (data2) 694\n+ <3289> DW_AT_call_column : (data1) 14\n+ <328a> DW_AT_sibling : (ref_udata) <0x32b8>\n+ <5><328c>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <328d> DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ <3291> DW_AT_location : (sec_offset) 0xc31 (location list)\n+ <3295> DW_AT_GNU_locviews: (sec_offset) 0xc2f\n+ <5><3299>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <329a> DW_AT_call_return_pc: (addr) 0x4d59\n+ <32a2> DW_AT_call_origin : (ref_addr) <0xd76>\n+ <6><32a6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <32a7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <32a9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><32ac>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <32ad> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <32af> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><32b1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <32b2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <32b4> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <6><32b6>: Abbrev Number: 0\n+ <5><32b7>: Abbrev Number: 0\n+ <4><32b8>: Abbrev Number: 112 (DW_TAG_inlined_subroutine)\n+ <32b9> DW_AT_abstract_origin: (ref_udata) <0x2add>\n+ <32bb> DW_AT_ranges : (sec_offset) 0xcc\n+ <32bf> DW_AT_call_file : (implicit_const) 1\n+ <32bf> DW_AT_call_line : (data2) 785\n+ <32c1> DW_AT_call_column : (implicit_const) 5\n+ <32c1> DW_AT_sibling : (ref_udata) <0x346e>\n+ <5><32c3>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <32c4> DW_AT_abstract_origin: (ref_udata) <0x2ae6>\n+ <32c6> DW_AT_location : (sec_offset) 0xc3b (location list)\n+ <32ca> DW_AT_GNU_locviews: (sec_offset) 0xc39\n+ <5><32ce>: Abbrev Number: 18 (DW_TAG_lexical_block)\n+ <32cf> DW_AT_ranges : (sec_offset) 0xcc\n+ <6><32d3>: Abbrev Number: 25 (DW_TAG_variable)\n+ <32d4> DW_AT_abstract_origin: (ref_udata) <0x2af3>\n+ <32d6> DW_AT_location : (exprloc) 4 byte block: 91 98 bf 7f \t(DW_OP_fbreg: -8296)\n+ <6><32db>: Abbrev Number: 25 (DW_TAG_variable)\n+ <32dc> DW_AT_abstract_origin: (ref_udata) <0x2afe>\n+ <32de> DW_AT_location : (exprloc) 4 byte block: 91 9c bf 7f \t(DW_OP_fbreg: -8292)\n+ <6><32e3>: Abbrev Number: 25 (DW_TAG_variable)\n+ <32e4> DW_AT_abstract_origin: (ref_udata) <0x2b09>\n+ <32e6> DW_AT_location : (exprloc) 4 byte block: 91 a0 bf 7f \t(DW_OP_fbreg: -8288)\n+ <6><32eb>: Abbrev Number: 25 (DW_TAG_variable)\n+ <32ec> DW_AT_abstract_origin: (ref_udata) <0x2b14>\n+ <32ee> DW_AT_location : (exprloc) 4 byte block: 91 a4 bf 7f \t(DW_OP_fbreg: -8284)\n+ <6><32f3>: Abbrev Number: 25 (DW_TAG_variable)\n+ <32f4> DW_AT_abstract_origin: (ref_udata) <0x2b1f>\n+ <32f6> DW_AT_location : (exprloc) 4 byte block: 91 a8 bf 7f \t(DW_OP_fbreg: -8280)\n+ <6><32fb>: Abbrev Number: 25 (DW_TAG_variable)\n+ <32fc> DW_AT_abstract_origin: (ref_udata) <0x2b2a>\n+ <32fe> DW_AT_location : (exprloc) 4 byte block: 91 ac bf 7f \t(DW_OP_fbreg: -8276)\n+ <6><3303>: Abbrev Number: 43 (DW_TAG_variable)\n+ <3304> DW_AT_abstract_origin: (ref_udata) <0x2b35>\n+ <3306> DW_AT_location : (sec_offset) 0xc45 (location list)\n+ <330a> DW_AT_GNU_locviews: (sec_offset) 0xc43\n+ <6><330e>: Abbrev Number: 43 (DW_TAG_variable)\n+ <330f> DW_AT_abstract_origin: (ref_udata) <0x2b42>\n+ <3311> DW_AT_location : (sec_offset) 0xc51 (location list)\n+ <3315> DW_AT_GNU_locviews: (sec_offset) 0xc4d\n+ <6><3319>: Abbrev Number: 43 (DW_TAG_variable)\n+ <331a> DW_AT_abstract_origin: (ref_udata) <0x2b4f>\n+ <331c> DW_AT_location : (sec_offset) 0xc62 (location list)\n+ <3320> DW_AT_GNU_locviews: (sec_offset) 0xc60\n+ <6><3324>: Abbrev Number: 43 (DW_TAG_variable)\n+ <3325> DW_AT_abstract_origin: (ref_udata) <0x2b5c>\n+ <3327> DW_AT_location : (sec_offset) 0xc7d (location list)\n+ <332b> DW_AT_GNU_locviews: (sec_offset) 0xc79\n+ <6><332f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3330> DW_AT_call_return_pc: (addr) 0x4f16\n+ <3338> DW_AT_call_origin : (ref_addr) <0xaae>\n+ <333c> DW_AT_sibling : (ref_udata) <0x336c>\n+ <7><333e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <333f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3341> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f2 0 0 0 0 0 0 \t(DW_OP_addr: f29b)\n+ <7><334b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <334c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <334e> DW_AT_call_value : (exprloc) 4 byte block: 91 98 bf 7f \t(DW_OP_fbreg: -8296)\n+ <7><3353>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3354> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <3356> DW_AT_call_value : (exprloc) 4 byte block: 91 9c bf 7f \t(DW_OP_fbreg: -8292)\n+ <7><335b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <335c> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <335e> DW_AT_call_value : (exprloc) 4 byte block: 91 a0 bf 7f \t(DW_OP_fbreg: -8288)\n+ <7><3363>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3364> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <3366> DW_AT_call_value : (exprloc) 4 byte block: 91 a4 bf 7f \t(DW_OP_fbreg: -8284)\n+ <7><336b>: Abbrev Number: 0\n+ <6><336c>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <336d> DW_AT_call_return_pc: (addr) 0x4f39\n+ <3375> DW_AT_call_origin : (ref_addr) <0x415>\n+ <6><3379>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <337a> DW_AT_call_return_pc: (addr) 0x4f4e\n+ <3382> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <3384> DW_AT_sibling : (ref_udata) <0x33a0>\n+ <7><3386>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3387> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3389> DW_AT_call_value : (exprloc) 3 byte block: a a9 1 \t(DW_OP_const2u: 425)\n+ <7><338d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <338e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3390> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><3392>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3393> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3395> DW_AT_call_value : (exprloc) 9 byte block: 3 64 f0 0 0 0 0 0 0 \t(DW_OP_addr: f064)\n+ <7><339f>: Abbrev Number: 0\n+ <6><33a0>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <33a1> DW_AT_call_return_pc: (addr) 0x4f55\n+ <33a9> DW_AT_call_origin : (ref_udata) <0x24e9>\n+ <33ab> DW_AT_sibling : (ref_udata) <0x33b3>\n+ <7><33ad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <33ae> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <33b0> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><33b2>: Abbrev Number: 0\n+ <6><33b3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <33b4> DW_AT_call_return_pc: (addr) 0x51c8\n+ <33bc> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <33c0> DW_AT_sibling : (ref_udata) <0x33c9>\n+ <7><33c2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <33c3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <33c5> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <7><33c8>: Abbrev Number: 0\n+ <6><33c9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <33ca> DW_AT_call_return_pc: (addr) 0x51ee\n+ <33d2> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <33d6> DW_AT_sibling : (ref_udata) <0x3406>\n+ <7><33d8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <33d9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <33db> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <7><33dd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <33de> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <33e0> DW_AT_call_value : (exprloc) 9 byte block: 3 ad f2 0 0 0 0 0 0 \t(DW_OP_addr: f2ad)\n+ <7><33ea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <33eb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <33ed> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <7><33f0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <33f1> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <33f3> DW_AT_call_value : (exprloc) 7 byte block: 91 88 bf 7f 6 23 26 \t(DW_OP_fbreg: -8312; DW_OP_deref; DW_OP_plus_uconst: 38)\n+ <7><33fb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <33fc> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <33fe> DW_AT_call_value : (exprloc) 6 byte block: 91 80 bf 7f 94 4 \t(DW_OP_fbreg: -8320; DW_OP_deref_size: 4)\n+ <7><3405>: Abbrev Number: 0\n+ <6><3406>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3407> DW_AT_call_return_pc: (addr) 0x51fe\n+ <340f> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <3413> DW_AT_sibling : (ref_udata) <0x342d>\n+ <7><3415>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3416> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3418> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><341a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <341b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <341d> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n+ <7><3427>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3428> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <342a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><342c>: Abbrev Number: 0\n+ <6><342d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <342e> DW_AT_call_return_pc: (addr) 0x5217\n+ <3436> DW_AT_call_origin : (ref_addr) <0x5ad>\n+ <343a> DW_AT_sibling : (ref_udata) <0x3447>\n+ <7><343c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <343d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <343f> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <7><3441>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3442> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3444> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><3446>: Abbrev Number: 0\n+ <6><3447>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <3448> DW_AT_call_return_pc: (addr) 0x5250\n+ <3450> DW_AT_call_origin : (ref_udata) <0x1a61>\n+ <7><3452>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3453> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3455> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <7><3458>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3459> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <345b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <7><345e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <345f> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <3461> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15eb8)\n+ <7><346b>: Abbrev Number: 0\n+ <6><346c>: Abbrev Number: 0\n+ <5><346d>: Abbrev Number: 0\n+ <4><346e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <346f> DW_AT_call_return_pc: (addr) 0x46f5\n+ <3477> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <347b> DW_AT_sibling : (ref_udata) <0x3496>\n+ <5><347d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <347e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3480> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <5><3482>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3483> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3485> DW_AT_call_value : (exprloc) 9 byte block: 3 38 f2 0 0 0 0 0 0 \t(DW_OP_addr: f238)\n+ <5><348f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3490> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <3492> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><3495>: Abbrev Number: 0\n+ <4><3496>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3497> DW_AT_call_return_pc: (addr) 0x48d8\n+ <349f> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <34a3> DW_AT_sibling : (ref_udata) <0x34b9>\n+ <5><34a5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <34a6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <34a8> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <5><34b2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <34b3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <34b5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><34b8>: Abbrev Number: 0\n+ <4><34b9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <34ba> DW_AT_call_return_pc: (addr) 0x4e3d\n+ <34c2> DW_AT_call_origin : (ref_addr) <0x415>\n+ <34c6> DW_AT_sibling : (ref_udata) <0x34d6>\n+ <5><34c8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <34c9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <34cb> DW_AT_call_value : (exprloc) 9 byte block: 3 10 5 1 0 0 0 0 0 \t(DW_OP_addr: 10510)\n+ <5><34d5>: Abbrev Number: 0\n+ <4><34d6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <34d7> DW_AT_call_return_pc: (addr) 0x4e61\n+ <34df> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <34e3> DW_AT_sibling : (ref_udata) <0x34f9>\n+ <5><34e5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <34e6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <34e8> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <5><34f2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <34f3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <34f5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><34f8>: Abbrev Number: 0\n+ <4><34f9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <34fa> DW_AT_call_return_pc: (addr) 0x4e71\n+ <3502> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <3506> DW_AT_sibling : (ref_udata) <0x3520>\n+ <5><3508>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3509> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <350b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><350d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <350e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3510> DW_AT_call_value : (exprloc) 9 byte block: 3 87 f1 0 0 0 0 0 0 \t(DW_OP_addr: f187)\n+ <5><351a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <351b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <351d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><351f>: Abbrev Number: 0\n+ <4><3520>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <3521> DW_AT_call_return_pc: (addr) 0x4e84\n+ <3529> DW_AT_call_origin : (ref_udata) <0x24e9>\n+ <4><352b>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <352c> DW_AT_call_return_pc: (addr) 0x4eb5\n+ <3534> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <3538> DW_AT_sibling : (ref_udata) <0x354e>\n+ <5><353a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <353b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <353d> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <5><3547>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3548> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <354a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><354d>: Abbrev Number: 0\n+ <4><354e>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <354f> DW_AT_call_return_pc: (addr) 0x4ebf\n+ <3557> DW_AT_call_origin : (ref_udata) <0x24e9>\n+ <3559> DW_AT_sibling : (ref_udata) <0x3561>\n+ <5><355b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <355c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <355e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><3560>: Abbrev Number: 0\n+ <4><3561>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <3562> DW_AT_call_return_pc: (addr) 0x4fa1\n+ <356a> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <356c> DW_AT_sibling : (ref_udata) <0x3587>\n+ <5><356e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <356f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3571> DW_AT_call_value : (exprloc) 2 byte block: 8 e6 \t(DW_OP_const1u: 230)\n+ <5><3574>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3575> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3577> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><3579>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <357a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <357c> DW_AT_call_value : (exprloc) 9 byte block: 3 70 f2 0 0 0 0 0 0 \t(DW_OP_addr: f270)\n+ <5><3586>: Abbrev Number: 0\n+ <4><3587>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3588> DW_AT_call_return_pc: (addr) 0x4fd2\n+ <3590> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <3594> DW_AT_sibling : (ref_udata) <0x35aa>\n+ <5><3596>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3597> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3599> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <5><35a3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <35a4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <35a6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><35a9>: Abbrev Number: 0\n+ <4><35aa>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <35ab> DW_AT_call_return_pc: (addr) 0x4ffd\n+ <35b3> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <35b7> DW_AT_sibling : (ref_udata) <0x35d2>\n+ <5><35b9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <35ba> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <35bc> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <5><35be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <35bf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <35c1> DW_AT_call_value : (exprloc) 9 byte block: 3 88 5 1 0 0 0 0 0 \t(DW_OP_addr: 10588)\n+ <5><35cb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <35cc> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <35ce> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><35d1>: Abbrev Number: 0\n+ <4><35d2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <35d3> DW_AT_call_return_pc: (addr) 0x5017\n+ <35db> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <35df> DW_AT_sibling : (ref_udata) <0x35f5>\n+ <5><35e1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <35e2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <35e4> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <5><35ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <35ef> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <35f1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><35f4>: Abbrev Number: 0\n+ <4><35f5>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <35f6> DW_AT_call_return_pc: (addr) 0x5048\n+ <35fe> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <3600> DW_AT_sibling : (ref_udata) <0x361c>\n+ <5><3602>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3603> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3605> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n+ <5><3609>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <360a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <360c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><360e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <360f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3611> DW_AT_call_value : (exprloc) 9 byte block: 3 60 f2 0 0 0 0 0 0 \t(DW_OP_addr: f260)\n+ <5><361b>: Abbrev Number: 0\n+ <4><361c>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <361d> DW_AT_call_return_pc: (addr) 0x5079\n+ <3625> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <3629> DW_AT_sibling : (ref_udata) <0x363f>\n+ <5><362b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <362c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <362e> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <5><3638>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3639> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <363b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><363e>: Abbrev Number: 0\n+ <4><363f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3640> DW_AT_call_return_pc: (addr) 0x50c2\n+ <3648> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <364c> DW_AT_sibling : (ref_udata) <0x365c>\n+ <5><364e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <364f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3651> DW_AT_call_value : (exprloc) 9 byte block: 3 89 f2 0 0 0 0 0 0 \t(DW_OP_addr: f289)\n+ <5><365b>: Abbrev Number: 0\n+ <4><365c>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <365d> DW_AT_call_return_pc: (addr) 0x50da\n+ <3665> DW_AT_call_origin : (ref_addr) <0xace>\n+ <3669> DW_AT_sibling : (ref_udata) <0x3680>\n+ <5><366b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <366c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <366e> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <5><3678>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3679> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <367b> DW_AT_call_value : (exprloc) 3 byte block: a f4 2 \t(DW_OP_const2u: 756)\n+ <5><367f>: Abbrev Number: 0\n+ <4><3680>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3681> DW_AT_call_return_pc: (addr) 0x5107\n+ <3689> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <368d> DW_AT_sibling : (ref_udata) <0x36a3>\n+ <5><368f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3690> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3692> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <5><369c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <369d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <369f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><36a2>: Abbrev Number: 0\n+ <4><36a3>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <36a4> DW_AT_call_return_pc: (addr) 0x5111\n+ <36ac> DW_AT_call_origin : (ref_udata) <0x28a2>\n+ <4><36ae>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <36af> DW_AT_call_return_pc: (addr) 0x5129\n+ <36b7> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <36bb> DW_AT_sibling : (ref_udata) <0x36d0>\n+ <5><36bd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <36be> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <36c0> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <5><36c2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <36c3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <36c5> DW_AT_call_value : (exprloc) 9 byte block: 3 68 5 1 0 0 0 0 0 \t(DW_OP_addr: 10568)\n+ <5><36cf>: Abbrev Number: 0\n+ <4><36d0>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <36d1> DW_AT_call_return_pc: (addr) 0x514d\n+ <36d9> DW_AT_call_origin : (ref_addr) <0x961>\n+ <36dd> DW_AT_sibling : (ref_udata) <0x36fa>\n+ <5><36df>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <36e0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <36e2> DW_AT_call_value : (exprloc) 9 byte block: 3 40 63 1 0 0 0 0 0 \t(DW_OP_addr: 16340)\n+ <5><36ec>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <36ed> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <36ef> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><36f2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <36f3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <36f5> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <5><36f9>: Abbrev Number: 0\n+ <4><36fa>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <36fb> DW_AT_call_return_pc: (addr) 0x516e\n+ <3703> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <3707> DW_AT_sibling : (ref_udata) <0x3717>\n+ <5><3709>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <370a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <370c> DW_AT_call_value : (exprloc) 9 byte block: 3 56 f2 0 0 0 0 0 0 \t(DW_OP_addr: f256)\n+ <5><3716>: Abbrev Number: 0\n+ <4><3717>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <3718> DW_AT_call_return_pc: (addr) 0x527f\n+ <3720> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <5><3724>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3725> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3727> DW_AT_call_value : (exprloc) 9 byte block: 3 93 f2 0 0 0 0 0 0 \t(DW_OP_addr: f293)\n+ <5><3731>: Abbrev Number: 0\n+ <4><3732>: Abbrev Number: 0\n+ <3><3733>: Abbrev Number: 0\n+ <2><3734>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n+ <3735> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <3739> DW_AT_entry_pc : (addr) 0x4c1d\n+ <3741> DW_AT_GNU_entry_view: (data2) 1\n+ <3743> DW_AT_low_pc : (addr) 0x4c1d\n+ <374b> DW_AT_high_pc : (udata) 18\n+ <374c> DW_AT_call_file : (implicit_const) 1\n+ <374c> DW_AT_call_line : (data2) 307\n+ <374e> DW_AT_call_column : (data1) 5\n+ <374f> DW_AT_sibling : (ref_udata) <0x3779>\n+ <3><3751>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <3752> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <3756> DW_AT_location : (sec_offset) 0xca3 (location list)\n+ <375a> DW_AT_GNU_locviews: (sec_offset) 0xca1\n+ <3><375e>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <375f> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <3763> DW_AT_location : (sec_offset) 0xcad (location list)\n+ <3767> DW_AT_GNU_locviews: (sec_offset) 0xcab\n+ <3><376b>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <376c> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <3770> DW_AT_location : (sec_offset) 0xcb8 (location list)\n+ <3774> DW_AT_GNU_locviews: (sec_offset) 0xcb6\n+ <3><3778>: Abbrev Number: 0\n+ <2><3779>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <377a> DW_AT_call_return_pc: (addr) 0x40a9\n+ <3782> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <3786> DW_AT_sibling : (ref_udata) <0x3794>\n+ <3><3788>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3789> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <378b> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><378d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <378e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3790> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><3793>: Abbrev Number: 0\n+ <2><3794>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3795> DW_AT_call_return_pc: (addr) 0x40b6\n+ <379d> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <37a1> DW_AT_sibling : (ref_udata) <0x37af>\n+ <3><37a3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <37a4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <37a6> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n+ <3><37a8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <37a9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <37ab> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><37ae>: Abbrev Number: 0\n+ <2><37af>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <37b0> DW_AT_call_return_pc: (addr) 0x40c3\n+ <37b8> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <37bc> DW_AT_sibling : (ref_udata) <0x37ca>\n+ <3><37be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <37bf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <37c1> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3><37c3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <37c4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <37c6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><37c9>: Abbrev Number: 0\n+ <2><37ca>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <37cb> DW_AT_call_return_pc: (addr) 0x40d0\n+ <37d3> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <37d7> DW_AT_sibling : (ref_udata) <0x37e5>\n+ <3><37d9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <37da> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <37dc> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><37de>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <37df> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <37e1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><37e4>: Abbrev Number: 0\n+ <2><37e5>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <37e6> DW_AT_call_return_pc: (addr) 0x40df\n+ <37ee> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <37f2> DW_AT_sibling : (ref_udata) <0x37ff>\n+ <3><37f4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <37f5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <37f7> DW_AT_call_value : (exprloc) 1 byte block: 41 \t(DW_OP_lit17)\n+ <3><37f9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <37fa> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <37fc> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><37fe>: Abbrev Number: 0\n+ <2><37ff>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3800> DW_AT_call_return_pc: (addr) 0x40ee\n+ <3808> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <380c> DW_AT_sibling : (ref_udata) <0x3819>\n+ <3><380e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <380f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3811> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <3><3813>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3814> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3816> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><3818>: Abbrev Number: 0\n+ <2><3819>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <381a> DW_AT_call_return_pc: (addr) 0x4103\n+ <3822> DW_AT_call_origin : (ref_addr) <0xbe9>\n+ <3826> DW_AT_sibling : (ref_udata) <0x382f>\n+ <3><3828>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3829> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <382b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><382e>: Abbrev Number: 0\n+ <2><382f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3830> DW_AT_call_return_pc: (addr) 0x4131\n+ <3838> DW_AT_call_origin : (ref_addr) <0xce4>\n+ <383c> DW_AT_sibling : (ref_udata) <0x3859>\n+ <3><383e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <383f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3841> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><3844>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3845> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3847> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 f0 0 0 0 0 0 0 \t(DW_OP_addr: f0e9)\n+ <3><3851>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3852> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3854> DW_AT_call_value : (exprloc) 3 byte block: a 84 3 \t(DW_OP_const2u: 900)\n+ <3><3858>: Abbrev Number: 0\n+ <2><3859>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <385a> DW_AT_call_return_pc: (addr) 0x4143\n+ <3862> DW_AT_call_origin : (ref_addr) <0xcd0>\n+ <2><3866>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3867> DW_AT_call_return_pc: (addr) 0x4156\n+ <386f> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <3873> DW_AT_sibling : (ref_udata) <0x388d>\n+ <3><3875>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3876> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3878> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><387a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <387b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <387d> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 f0 0 0 0 0 0 0 \t(DW_OP_addr: f0f1)\n+ <3><3887>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3888> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <388a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><388c>: Abbrev Number: 0\n+ <2><388d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <388e> DW_AT_call_return_pc: (addr) 0x416e\n+ <3896> DW_AT_call_origin : (ref_addr) <0x4fc>\n+ <389a> DW_AT_sibling : (ref_udata) <0x38aa>\n+ <3><389c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <389d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <389f> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n+ <3><38a9>: Abbrev Number: 0\n+ <2><38aa>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <38ab> DW_AT_call_return_pc: (addr) 0x41b0\n+ <38b3> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <38b7> DW_AT_sibling : (ref_udata) <0x38d0>\n+ <3><38b9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <38ba> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <38bc> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><38bf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <38c0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <38c2> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><38c5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <38c6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <38c8> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><38ca>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <38cb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <38cd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><38cf>: Abbrev Number: 0\n+ <2><38d0>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <38d1> DW_AT_call_return_pc: (addr) 0x41b8\n+ <38d9> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <38dd> DW_AT_sibling : (ref_udata) <0x38e6>\n+ <3><38df>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <38e0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <38e2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><38e5>: Abbrev Number: 0\n+ <2><38e6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <38e7> DW_AT_call_return_pc: (addr) 0x41c8\n+ <38ef> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <38f3> DW_AT_sibling : (ref_udata) <0x3907>\n+ <3><38f5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <38f6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <38f8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><38fb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <38fc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <38fe> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><3901>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3902> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <3904> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3906>: Abbrev Number: 0\n+ <2><3907>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3908> DW_AT_call_return_pc: (addr) 0x41e5\n+ <3910> DW_AT_call_origin : (ref_addr) <0xcbd>\n+ <3914> DW_AT_sibling : (ref_udata) <0x391d>\n+ <3><3916>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3917> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3919> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><391c>: Abbrev Number: 0\n+ <2><391d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <391e> DW_AT_call_return_pc: (addr) 0x41f5\n+ <3926> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <392a> DW_AT_sibling : (ref_udata) <0x3938>\n+ <3><392c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <392d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <392f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><3932>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3933> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3935> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <3><3937>: Abbrev Number: 0\n+ <2><3938>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3939> DW_AT_call_return_pc: (addr) 0x421f\n+ <3941> DW_AT_call_origin : (ref_addr) <0x43a>\n+ <3945> DW_AT_sibling : (ref_udata) <0x394e>\n+ <3><3947>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3948> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <394a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><394d>: Abbrev Number: 0\n+ <2><394e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <394f> DW_AT_call_return_pc: (addr) 0x422f\n+ <3957> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <395b> DW_AT_sibling : (ref_udata) <0x3975>\n+ <3><395d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <395e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3960> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3962>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3963> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3965> DW_AT_call_value : (exprloc) 9 byte block: 3 2 f1 0 0 0 0 0 0 \t(DW_OP_addr: f102)\n+ <3><396f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3970> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3972> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3974>: Abbrev Number: 0\n+ <2><3975>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <3976> DW_AT_call_return_pc: (addr) 0x423c\n+ <397e> DW_AT_call_origin : (ref_addr) <0xcbd>\n+ <2><3982>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3983> DW_AT_call_return_pc: (addr) 0x4255\n+ <398b> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <398f> DW_AT_sibling : (ref_udata) <0x39af>\n+ <3><3991>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3992> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3994> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><3997>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3998> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <399a> DW_AT_call_value : (exprloc) 9 byte block: 3 d f1 0 0 0 0 0 0 \t(DW_OP_addr: f10d)\n+ <3><39a4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <39a5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <39a7> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><39a9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <39aa> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <39ac> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><39ae>: Abbrev Number: 0\n+ <2><39af>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <39b0> DW_AT_call_return_pc: (addr) 0x425d\n+ <39b8> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <39bc> DW_AT_sibling : (ref_udata) <0x39c5>\n+ <3><39be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <39bf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <39c1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><39c4>: Abbrev Number: 0\n+ <2><39c5>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <39c6> DW_AT_call_return_pc: (addr) 0x426d\n+ <39ce> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <39d2> DW_AT_sibling : (ref_udata) <0x39e6>\n+ <3><39d4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <39d5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <39d7> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><39da>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <39db> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <39dd> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><39e0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <39e1> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <39e3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><39e5>: Abbrev Number: 0\n+ <2><39e6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <39e7> DW_AT_call_return_pc: (addr) 0x4283\n+ <39ef> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <39f3> DW_AT_sibling : (ref_udata) <0x3a13>\n+ <3><39f5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <39f6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <39f8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><39fb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <39fc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <39fe> DW_AT_call_value : (exprloc) 9 byte block: 3 15 f0 0 0 0 0 0 0 \t(DW_OP_addr: f015)\n+ <3><3a08>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a09> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3a0b> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3><3a0d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a0e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <3a10> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3a12>: Abbrev Number: 0\n+ <2><3a13>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3a14> DW_AT_call_return_pc: (addr) 0x4292\n+ <3a1c> DW_AT_call_origin : (ref_addr) <0x5ad>\n+ <3a20> DW_AT_sibling : (ref_udata) <0x3a33>\n+ <3><3a22>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a23> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3a25> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><3a28>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a29> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3a2b> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><3a2d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a2e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3a30> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3a32>: Abbrev Number: 0\n+ <2><3a33>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <3a34> DW_AT_call_return_pc: (addr) 0x4299\n+ <3a3c> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <2><3a40>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3a41> DW_AT_call_return_pc: (addr) 0x42a4\n+ <3a49> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <3a4d> DW_AT_sibling : (ref_udata) <0x3a56>\n+ <3><3a4f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a50> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3a52> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><3a55>: Abbrev Number: 0\n+ <2><3a56>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3a57> DW_AT_call_return_pc: (addr) 0x42ba\n+ <3a5f> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3a63> DW_AT_sibling : (ref_udata) <0x3a7e>\n+ <3><3a65>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a66> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3a68> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <3><3a6a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a6b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3a6d> DW_AT_call_value : (exprloc) 9 byte block: 3 12 f1 0 0 0 0 0 0 \t(DW_OP_addr: f112)\n+ <3><3a77>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a78> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3a7a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><3a7d>: Abbrev Number: 0\n+ <2><3a7e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3a7f> DW_AT_call_return_pc: (addr) 0x42c1\n+ <3a87> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3a8b> DW_AT_sibling : (ref_udata) <0x3a93>\n+ <3><3a8d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3a8e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3a90> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3a92>: Abbrev Number: 0\n+ <2><3a93>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <3a94> DW_AT_call_return_pc: (addr) 0x42c9\n+ <3a9c> DW_AT_call_origin : (ref_udata) <0x1af4>\n+ <3a9e> DW_AT_sibling : (ref_udata) <0x3aa7>\n+ <3><3aa0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3aa1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3aa3> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><3aa6>: Abbrev Number: 0\n+ <2><3aa7>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3aa8> DW_AT_call_return_pc: (addr) 0x4302\n+ <3ab0> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3ab4> DW_AT_sibling : (ref_udata) <0x3ac9>\n+ <3><3ab6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3ab7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3ab9> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><3abb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3abc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3abe> DW_AT_call_value : (exprloc) 9 byte block: 3 5a f1 0 0 0 0 0 0 \t(DW_OP_addr: f15a)\n+ <3><3ac8>: Abbrev Number: 0\n+ <2><3ac9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3aca> DW_AT_call_return_pc: (addr) 0x4312\n+ <3ad2> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <3ad6> DW_AT_sibling : (ref_udata) <0x3af0>\n+ <3><3ad8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3ad9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3adb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3add>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3ade> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3ae0> DW_AT_call_value : (exprloc) 9 byte block: 3 6a f1 0 0 0 0 0 0 \t(DW_OP_addr: f16a)\n+ <3><3aea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3aeb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3aed> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3aef>: Abbrev Number: 0\n+ <2><3af0>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <3af1> DW_AT_call_return_pc: (addr) 0x4323\n+ <3af9> DW_AT_call_origin : (ref_addr) <0xcbd>\n+ <2><3afd>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3afe> DW_AT_call_return_pc: (addr) 0x433f\n+ <3b06> DW_AT_call_origin : (ref_addr) <0x961>\n+ <3b0a> DW_AT_sibling : (ref_udata) <0x3b1a>\n+ <3><3b0c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b0d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3b0f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><3b12>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b13> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3b15> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <3><3b19>: Abbrev Number: 0\n+ <2><3b1a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3b1b> DW_AT_call_return_pc: (addr) 0x434f\n+ <3b23> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <3b27> DW_AT_sibling : (ref_udata) <0x3b41>\n+ <3><3b29>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b2a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3b2c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3b2e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b2f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3b31> DW_AT_call_value : (exprloc) 9 byte block: 3 78 f1 0 0 0 0 0 0 \t(DW_OP_addr: f178)\n+ <3><3b3b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b3c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3b3e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3b40>: Abbrev Number: 0\n+ <2><3b41>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <3b42> DW_AT_call_return_pc: (addr) 0x4361\n+ <3b4a> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <3b4c> DW_AT_sibling : (ref_udata) <0x3b5b>\n+ <3><3b4e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b4f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3b51> DW_AT_call_value : (exprloc) 2 byte block: 8 dc \t(DW_OP_const1u: 220)\n+ <3><3b54>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b55> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3b57> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><3b5a>: Abbrev Number: 0\n+ <2><3b5b>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <3b5c> DW_AT_call_return_pc: (addr) 0x447b\n+ <3b64> DW_AT_call_origin : (ref_udata) <0x1abd>\n+ <3b66> DW_AT_sibling : (ref_udata) <0x3b76>\n+ <3><3b68>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b69> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3b6b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><3b6e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b6f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3b71> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <3><3b75>: Abbrev Number: 0\n+ <2><3b76>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <3b77> DW_AT_call_return_pc: (addr) 0x46d0\n+ <3b7f> DW_AT_call_origin : (ref_udata) <0x1abd>\n+ <3b81> DW_AT_sibling : (ref_udata) <0x3b91>\n+ <3><3b83>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b84> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3b86> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><3b89>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3b8a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3b8c> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <3><3b90>: Abbrev Number: 0\n+ <2><3b91>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3b92> DW_AT_call_return_pc: (addr) 0x47cb\n+ <3b9a> DW_AT_call_origin : (ref_addr) <0xbe9>\n+ <3b9e> DW_AT_sibling : (ref_udata) <0x3ba6>\n+ <3><3ba0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3ba1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3ba3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3ba5>: Abbrev Number: 0\n+ <2><3ba6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3ba7> DW_AT_call_return_pc: (addr) 0x4806\n+ <3baf> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3bb3> DW_AT_sibling : (ref_udata) <0x3bd4>\n+ <3><3bb5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3bb6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3bb8> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><3bba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3bbb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3bbd> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 5 1 0 0 0 0 0 \t(DW_OP_addr: 105b0)\n+ <3><3bc7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3bc8> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <3bca> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><3bcd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3bce> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <3bd0> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><3bd3>: Abbrev Number: 0\n+ <2><3bd4>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3bd5> DW_AT_call_return_pc: (addr) 0x482f\n+ <3bdd> DW_AT_call_origin : (ref_addr) <0xace>\n+ <3be1> DW_AT_sibling : (ref_udata) <0x3bf8>\n+ <3><3be3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3be4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3be6> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><3bf0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3bf1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3bf3> DW_AT_call_value : (exprloc) 3 byte block: a d2 1 \t(DW_OP_const2u: 466)\n+ <3><3bf7>: Abbrev Number: 0\n+ <2><3bf8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3bf9> DW_AT_call_return_pc: (addr) 0x4855\n+ <3c01> DW_AT_call_origin : (ref_addr) <0xace>\n+ <3c05> DW_AT_sibling : (ref_udata) <0x3c1c>\n+ <3><3c07>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3c08> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3c0a> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><3c14>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3c15> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3c17> DW_AT_call_value : (exprloc) 3 byte block: a d6 1 \t(DW_OP_const2u: 470)\n+ <3><3c1b>: Abbrev Number: 0\n+ <2><3c1c>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3c1d> DW_AT_call_return_pc: (addr) 0x487b\n+ <3c25> DW_AT_call_origin : (ref_addr) <0xace>\n+ <3c29> DW_AT_sibling : (ref_udata) <0x3c40>\n+ <3><3c2b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3c2c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3c2e> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><3c38>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3c39> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3c3b> DW_AT_call_value : (exprloc) 3 byte block: a da 1 \t(DW_OP_const2u: 474)\n+ <3><3c3f>: Abbrev Number: 0\n+ <2><3c40>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3c41> DW_AT_call_return_pc: (addr) 0x488b\n+ <3c49> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3c4d> DW_AT_sibling : (ref_udata) <0x3c55>\n+ <3><3c4f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3c50> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3c52> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3c54>: Abbrev Number: 0\n+ <2><3c55>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <3c56> DW_AT_call_return_pc: (addr) 0x4922\n+ <3c5e> DW_AT_call_origin : (ref_udata) <0x1adb>\n+ <3c60> DW_AT_sibling : (ref_udata) <0x3c70>\n+ <3><3c62>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3c63> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3c65> DW_AT_call_value : (exprloc) 9 byte block: 3 68 67 1 0 0 0 0 0 \t(DW_OP_addr: 16768)\n+ <3><3c6f>: Abbrev Number: 0\n+ <2><3c70>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <3c71> DW_AT_call_return_pc: (addr) 0x49e1\n+ <3c79> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><3c7d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3c7e> DW_AT_call_return_pc: (addr) 0x4a35\n+ <3c86> DW_AT_call_origin : (ref_addr) <0xbe9>\n+ <3c8a> DW_AT_sibling : (ref_udata) <0x3c92>\n+ <3><3c8c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3c8d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3c8f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3c91>: Abbrev Number: 0\n+ <2><3c92>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3c93> DW_AT_call_return_pc: (addr) 0x4ab0\n+ <3c9b> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3c9f> DW_AT_sibling : (ref_udata) <0x3cce>\n+ <3><3ca1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3ca2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3ca4> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><3ca6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3ca7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3ca9> DW_AT_call_value : (exprloc) 9 byte block: 3 68 4 1 0 0 0 0 0 \t(DW_OP_addr: 10468)\n+ <3><3cb3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3cb4> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <3cb6> DW_AT_call_value : (exprloc) 9 byte block: 3 30 5f 1 0 0 0 0 0 \t(DW_OP_addr: 15f30)\n+ <3><3cc0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3cc1> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <3cc3> DW_AT_call_value : (exprloc) 9 byte block: 3 40 5f 1 0 0 0 0 0 \t(DW_OP_addr: 15f40)\n+ <3><3ccd>: Abbrev Number: 0\n+ <2><3cce>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <3ccf> DW_AT_call_return_pc: (addr) 0x4af6\n+ <3cd7> DW_AT_call_origin : (ref_udata) <0x24e9>\n+ <3cd9> DW_AT_sibling : (ref_udata) <0x3ce1>\n+ <3><3cdb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3cdc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3cde> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3ce0>: Abbrev Number: 0\n+ <2><3ce1>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <3ce2> DW_AT_call_return_pc: (addr) 0x4b15\n+ <3cea> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><3cee>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3cef> DW_AT_call_return_pc: (addr) 0x4b55\n+ <3cf7> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <3cfb> DW_AT_sibling : (ref_udata) <0x3d15>\n+ <3><3cfd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3cfe> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3d00> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3d02>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d03> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3d05> DW_AT_call_value : (exprloc) 9 byte block: 3 87 f1 0 0 0 0 0 0 \t(DW_OP_addr: f187)\n+ <3><3d0f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d10> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3d12> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3d14>: Abbrev Number: 0\n+ <2><3d15>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <3d16> DW_AT_call_return_pc: (addr) 0x4b7c\n+ <3d1e> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><3d22>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <3d23> DW_AT_call_return_pc: (addr) 0x4be2\n+ <3d2b> DW_AT_call_origin : (ref_udata) <0x264b>\n+ <3d2d> DW_AT_sibling : (ref_udata) <0x3d49>\n+ <3><3d2f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d30> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3d32> DW_AT_call_value : (exprloc) 3 byte block: a a5 1 \t(DW_OP_const2u: 421)\n+ <3><3d36>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d37> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3d39> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3d3b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d3c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3d3e> DW_AT_call_value : (exprloc) 9 byte block: 3 30 4 1 0 0 0 0 0 \t(DW_OP_addr: 10430)\n+ <3><3d48>: Abbrev Number: 0\n+ <2><3d49>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3d4a> DW_AT_call_return_pc: (addr) 0x4bf5\n+ <3d52> DW_AT_call_origin : (ref_addr) <0xbe9>\n+ <3d56> DW_AT_sibling : (ref_udata) <0x3d5e>\n+ <3><3d58>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d59> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3d5b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3d5d>: Abbrev Number: 0\n+ <2><3d5e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <3d5f> DW_AT_call_return_pc: (addr) 0x4c1d\n+ <3d67> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <3d6b> DW_AT_sibling : (ref_udata) <0x3d81>\n+ <3><3d6d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d6e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3d70> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <3><3d7a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d7b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3d7d> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><3d80>: Abbrev Number: 0\n+ <2><3d81>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <3d82> DW_AT_call_return_pc: (addr) 0x4de4\n+ <3d8a> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <3><3d8e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d8f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3d91> DW_AT_call_value : (exprloc) 9 byte block: 3 44 f1 0 0 0 0 0 0 \t(DW_OP_addr: f144)\n+ <3><3d9b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3d9c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3d9e> DW_AT_call_value : (exprloc) 2 byte block: 8 c5 \t(DW_OP_const1u: 197)\n+ <3><3da1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3da2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3da4> DW_AT_call_value : (exprloc) 9 byte block: 3 2d f1 0 0 0 0 0 0 \t(DW_OP_addr: f12d)\n+ <3><3dae>: Abbrev Number: 0\n+ <2><3daf>: Abbrev Number: 0\n+ <1><3db0>: Abbrev Number: 89 (DW_TAG_subprogram)\n+ <3db1> DW_AT_name : (strp) (offset: 0x10): client_signal\n+ <3db5> DW_AT_decl_file : (data1) 1\n+ <3db6> DW_AT_decl_line : (data1) 107\n+ <3db7> DW_AT_decl_column : (data1) 19\n+ <3db8> DW_AT_prototyped : (flag_present) 1\n+ <3db8> DW_AT_low_pc : (addr) 0x3c40\n+ <3dc0> DW_AT_high_pc : (udata) 26\n+ <3dc1> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <3dc3> DW_AT_call_all_calls: (flag_present) 1\n+ <3dc3> DW_AT_sibling : (ref_udata) <0x3dfc>\n+ <2><3dc5>: Abbrev Number: 52 (DW_TAG_formal_parameter)\n+ <3dc6> DW_AT_name : (strp) (offset: 0x4e5): signo\n+ <3dca> DW_AT_decl_file : (data1) 1\n+ <3dcb> DW_AT_decl_line : (data1) 107\n+ <3dcc> DW_AT_decl_column : (data1) 37\n+ <3dcd> DW_AT_type : (ref_addr) <0x4a>, int\n+ <3dd1> DW_AT_location : (sec_offset) 0xcc7 (location list)\n+ <3dd5> DW_AT_GNU_locviews: (sec_offset) 0xcc3\n+ <2><3dd9>: Abbrev Number: 58 (DW_TAG_call_site)\n+ <3dda> DW_AT_call_return_pc: (addr) 0x3c5a\n+ <3de2> DW_AT_call_tail_call: (flag_present) 1\n+ <3de2> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <3><3de6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3de7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3de9> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <3><3ded>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <3dee> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3df0> DW_AT_call_value : (exprloc) 9 byte block: 3 40 3c 0 0 0 0 0 0 \t(DW_OP_addr: 3c40)\n+ <3><3dfa>: Abbrev Number: 0\n+ <2><3dfb>: Abbrev Number: 0\n+ <1><3dfc>: Abbrev Number: 97 (DW_TAG_subprogram)\n+ <3dfd> DW_AT_external : (flag_present) 1\n+ <3dfd> DW_AT_name : (strp) (offset: 0x94b): vsnprintf\n+ <3e01> DW_AT_decl_file : (data1) 2\n+ <3e02> DW_AT_decl_line : (data1) 93\n+ <3e03> DW_AT_decl_column : (implicit_const) 1\n+ <3e03> DW_AT_prototyped : (flag_present) 1\n+ <3e03> DW_AT_type : (ref_addr) <0x4a>, int\n+ <3e07> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ <3e07> DW_AT_artificial : (flag_present) 1\n+ <3e07> DW_AT_sibling : (ref_udata) <0x3e34>\n+ <2><3e09>: Abbrev Number: 111 (DW_TAG_formal_parameter)\n+ <3e0a> DW_AT_name : (string) __s\n+ <3e0e> DW_AT_decl_file : (implicit_const) 2\n+ <3e0e> DW_AT_decl_line : (data1) 93\n+ <3e0f> DW_AT_decl_column : (implicit_const) 1\n+ <3e0f> DW_AT_type : (ref_addr) <0x5a>\n+ <2><3e13>: Abbrev Number: 111 (DW_TAG_formal_parameter)\n+ <3e14> DW_AT_name : (string) __n\n+ <3e18> DW_AT_decl_file : (implicit_const) 2\n+ <3e18> DW_AT_decl_line : (data1) 93\n+ <3e19> DW_AT_decl_column : (implicit_const) 1\n+ <3e19> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><3e1d>: Abbrev Number: 81 (DW_TAG_formal_parameter)\n+ <3e1e> DW_AT_name : (strp) (offset: 0x46): __fmt\n+ <3e22> DW_AT_decl_file : (data1) 2\n+ <3e23> DW_AT_decl_line : (data1) 93\n+ <3e24> DW_AT_decl_column : (data1) 1\n+ <3e25> DW_AT_type : (ref_addr) <0x67>\n+ <2><3e29>: Abbrev Number: 92 (DW_TAG_formal_parameter)\n+ <3e2a> DW_AT_name : (strp) (offset: 0x429): __ap\n+ <3e2e> DW_AT_decl_file : (data1) 2\n+ <3e2f> DW_AT_decl_line : (data1) 93\n+ <3e30> DW_AT_decl_column : (data1) 1\n+ <3e31> DW_AT_type : (ref_udata) <0x3e34>\n+ <2><3e33>: Abbrev Number: 0\n+ <1><3e34>: Abbrev Number: 44 (DW_TAG_pointer_type)\n+ <3e35> DW_AT_byte_size : (implicit_const) 8\n+ <3e35> DW_AT_type : (ref_udata) <0x193e>, __va_list_tag\n+ <1><3e36>: Abbrev Number: 100 (DW_TAG_subprogram)\n+ <3e37> DW_AT_external : (flag_present) 1\n+ <3e37> DW_AT_declaration : (flag_present) 1\n+ <3e37> DW_AT_linkage_name: (strp) (offset: 0x91f): __vsnprintf_chk\n+ <3e3b> DW_AT_name : (strp) (offset: 0x915): __builtin___vsnprintf_chk\n+ <3e3f> DW_AT_decl_file : (implicit_const) 8\n+ <3e3f> DW_AT_decl_line : (implicit_const) 0\n+ <1><3e3f>: Abbrev Number: 100 (DW_TAG_subprogram)\n+ <3e40> DW_AT_external : (flag_present) 1\n+ <3e40> DW_AT_declaration : (flag_present) 1\n+ <3e40> DW_AT_linkage_name: (strp) (offset: 0x224): memmove\n+ <3e44> DW_AT_name : (strp) (offset: 0x21a): __builtin_memmove\n+ <3e48> DW_AT_decl_file : (implicit_const) 8\n+ <3e48> DW_AT_decl_line : (implicit_const) 0\n+ <1><3e48>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x3e49:\n Length: 0x2875 (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0x2dd\n+ Abbrev Offset: 0x2b1\n Pointer Size: 8\n- <0><3e51>: Abbrev Number: 79 (DW_TAG_compile_unit)\n- <3e52> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <3e56> DW_AT_language : (data1) 29\t(C11)\n- <3e57> DW_AT_name : (line_strp) (offset: 0x207): ftp-cmds.c\n- <3e5b> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <3e5f> DW_AT_low_pc : (addr) 0x5ba0\n- <3e67> DW_AT_high_pc : (udata) 7681\n- <3e69> DW_AT_stmt_list : (sec_offset) 0x16c8\n- <1><3e6d>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <3e6e> DW_AT_import : (ref_addr) <0x15b>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><3e72>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <3e73> DW_AT_import : (ref_addr) <0x102f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><3e77>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <3e78> DW_AT_import : (ref_addr) <0xa1c>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1><3e7c>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <3e7d> DW_AT_import : (ref_addr) <0xfab>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><3e81>: Abbrev Number: 57 (DW_TAG_const_type)\n- <3e82> DW_AT_type : (ref_addr) <0x35>, short unsigned int\n- <1><3e86>: Abbrev Number: 38 (DW_TAG_array_type)\n- <3e87> DW_AT_type : (ref_addr) <0x5c>, char\n- <3e8b> DW_AT_sibling : (ref_udata) <0x3e93>\n- <2><3e8c>: Abbrev Number: 45 (DW_TAG_subrange_type)\n- <3e8d> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <3e91> DW_AT_upper_bound : (data1) 3\n- <2><3e92>: Abbrev Number: 0\n- <1><3e93>: Abbrev Number: 44 (DW_TAG_pointer_type)\n- <3e94> DW_AT_byte_size : (implicit_const) 8\n- <3e94> DW_AT_type : (ref_udata) <0x3e81>, short unsigned int\n- <1><3e95>: Abbrev Number: 53 (DW_TAG_enumeration_type)\n- <3e96> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n- <3e96> DW_AT_byte_size : (implicit_const) 4\n- <3e96> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <3e9a> DW_AT_decl_file : (data1) 12\n- <3e9b> DW_AT_decl_line : (data1) 47\n- <3e9c> DW_AT_decl_column : (data1) 1\n- <3e9d> DW_AT_sibling : (ref_udata) <0x3ef0>\n- <2><3e9f>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3ea0> DW_AT_name : (strp) (offset: 0xb3a): _ISupper\n- <3ea4> DW_AT_const_value : (data2) 256\n- <2><3ea6>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3ea7> DW_AT_name : (strp) (offset: 0xcc6): _ISlower\n- <3eab> DW_AT_const_value : (data2) 512\n- <2><3ead>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3eae> DW_AT_name : (strp) (offset: 0xbcc): _ISalpha\n- <3eb2> DW_AT_const_value : (data2) 1024\n- <2><3eb4>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3eb5> DW_AT_name : (strp) (offset: 0xd38): _ISdigit\n- <3eb9> DW_AT_const_value : (data2) 2048\n- <2><3ebb>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3ebc> DW_AT_name : (strp) (offset: 0xb28): _ISxdigit\n- <3ec0> DW_AT_const_value : (data2) 4096\n- <2><3ec2>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3ec3> DW_AT_name : (strp) (offset: 0xc0c): _ISspace\n- <3ec7> DW_AT_const_value : (data2) 8192\n- <2><3ec9>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3eca> DW_AT_name : (strp) (offset: 0xa41): _ISprint\n- <3ece> DW_AT_const_value : (data2) 16384\n- <2><3ed0>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3ed1> DW_AT_name : (strp) (offset: 0x98a): _ISgraph\n- <3ed5> DW_AT_const_value : (data2) 32768\n- <2><3ed7>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3ed8> DW_AT_name : (strp) (offset: 0xbee): _ISblank\n- <3edc> DW_AT_const_value : (data1) 1\n- <2><3edd>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3ede> DW_AT_name : (strp) (offset: 0xb51): _IScntrl\n- <3ee2> DW_AT_const_value : (data1) 2\n- <2><3ee3>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3ee4> DW_AT_name : (strp) (offset: 0xaef): _ISpunct\n- <3ee8> DW_AT_const_value : (data1) 4\n- <2><3ee9>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3eea> DW_AT_name : (strp) (offset: 0xbf7): _ISalnum\n- <3eee> DW_AT_const_value : (data1) 8\n- <2><3eef>: Abbrev Number: 0\n- <1><3ef0>: Abbrev Number: 53 (DW_TAG_enumeration_type)\n- <3ef1> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n- <3ef1> DW_AT_byte_size : (implicit_const) 4\n- <3ef1> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <3ef5> DW_AT_decl_file : (data1) 13\n- <3ef6> DW_AT_decl_line : (data1) 207\n- <3ef7> DW_AT_decl_column : (data1) 3\n- <3ef8> DW_AT_sibling : (ref_udata) <0x3f9f>\n- <2><3efa>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3efb> DW_AT_name : (strp) (offset: 0xa9f): MSG_OOB\n- <3eff> DW_AT_const_value : (data1) 1\n- <2><3f00>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3f01> DW_AT_name : (strp) (offset: 0x9ac): MSG_PEEK\n- <3f05> DW_AT_const_value : (data1) 2\n- <2><3f06>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3f07> DW_AT_name : (strp) (offset: 0xd1e): MSG_DONTROUTE\n- <3f0b> DW_AT_const_value : (data1) 4\n- <2><3f0c>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3f0d> DW_AT_name : (strp) (offset: 0xc00): MSG_TRYHARD\n- <3f11> DW_AT_const_value : (data1) 4\n- <2><3f12>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3f13> DW_AT_name : (strp) (offset: 0x9fd): MSG_CTRUNC\n- <3f17> DW_AT_const_value : (data1) 8\n- <2><3f18>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3f19> DW_AT_name : (strp) (offset: 0xbc2): MSG_PROXY\n- <3f1d> DW_AT_const_value : (data1) 16\n- <2><3f1e>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3f1f> DW_AT_name : (strp) (offset: 0xd14): MSG_TRUNC\n- <3f23> DW_AT_const_value : (data1) 32\n- <2><3f24>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3f25> DW_AT_name : (strp) (offset: 0xba8): MSG_DONTWAIT\n- <3f29> DW_AT_const_value : (data1) 64\n- <2><3f2a>: Abbrev Number: 72 (DW_TAG_enumerator)\n- <3f2b> DW_AT_name : (strp) (offset: 0xa97): MSG_EOR\n- <3f2f> DW_AT_const_value : (data1) 128\n- <2><3f30>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3f31> DW_AT_name : (strp) (offset: 0xa15): MSG_WAITALL\n- <3f35> DW_AT_const_value : (data2) 256\n- <2><3f37>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3f38> DW_AT_name : (strp) (offset: 0xc25): MSG_FIN\n- <3f3c> DW_AT_const_value : (data2) 512\n- <2><3f3e>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3f3f> DW_AT_name : (strp) (offset: 0xb16): MSG_SYN\n- <3f43> DW_AT_const_value : (data2) 1024\n- <2><3f45>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3f46> DW_AT_name : (strp) (offset: 0xbd5): MSG_CONFIRM\n- <3f4a> DW_AT_const_value : (data2) 2048\n- <2><3f4c>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3f4d> DW_AT_name : (strp) (offset: 0x982): MSG_RST\n- <3f51> DW_AT_const_value : (data2) 4096\n- <2><3f53>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3f54> DW_AT_name : (strp) (offset: 0xced): MSG_ERRQUEUE\n- <3f58> DW_AT_const_value : (data2) 8192\n- <2><3f5a>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3f5b> DW_AT_name : (strp) (offset: 0xbe1): MSG_NOSIGNAL\n- <3f5f> DW_AT_const_value : (data2) 16384\n- <2><3f61>: Abbrev Number: 22 (DW_TAG_enumerator)\n- <3f62> DW_AT_name : (strp) (offset: 0xd57): MSG_MORE\n- <3f66> DW_AT_const_value : (data2) 32768\n- <2><3f68>: Abbrev Number: 20 (DW_TAG_enumerator)\n- <3f69> DW_AT_name : (strp) (offset: 0x993): MSG_WAITFORONE\n- <3f6d> DW_AT_const_value : (data4) 0x10000\n- <2><3f71>: Abbrev Number: 20 (DW_TAG_enumerator)\n- <3f72> DW_AT_name : (strp) (offset: 0xa54): MSG_BATCH\n- <3f76> DW_AT_const_value : (data4) 0x40000\n- <2><3f7a>: Abbrev Number: 20 (DW_TAG_enumerator)\n- <3f7b> DW_AT_name : (strp) (offset: 0xc15): MSG_SOCK_DEVMEM\n- <3f7f> DW_AT_const_value : (data4) 0x2000000\n- <2><3f83>: Abbrev Number: 20 (DW_TAG_enumerator)\n- <3f84> DW_AT_name : (strp) (offset: 0xaa7): MSG_ZEROCOPY\n- <3f88> DW_AT_const_value : (data4) 0x4000000\n- <2><3f8c>: Abbrev Number: 20 (DW_TAG_enumerator)\n- <3f8d> DW_AT_name : (strp) (offset: 0xa08): MSG_FASTOPEN\n- <3f91> DW_AT_const_value : (data4) 0x20000000\n- <2><3f95>: Abbrev Number: 20 (DW_TAG_enumerator)\n- <3f96> DW_AT_name : (strp) (offset: 0xa86): MSG_CMSG_CLOEXEC\n- <3f9a> DW_AT_const_value : (data4) 0x40000000\n- <2><3f9e>: Abbrev Number: 0\n- <1><3f9f>: Abbrev Number: 50 (DW_TAG_typedef)\n- <3fa0> DW_AT_name : (strp) (offset: 0x9c0): __re_long_size_t\n- <3fa4> DW_AT_decl_file : (data1) 15\n- <3fa5> DW_AT_decl_line : (data1) 56\n- <3fa6> DW_AT_decl_column : (data1) 27\n- <3fa7> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <1><3fab>: Abbrev Number: 50 (DW_TAG_typedef)\n- <3fac> DW_AT_name : (strp) (offset: 0xaba): reg_syntax_t\n- <3fb0> DW_AT_decl_file : (data1) 15\n- <3fb1> DW_AT_decl_line : (data1) 72\n- <3fb2> DW_AT_decl_column : (data1) 27\n- <3fb3> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <1><3fb7>: Abbrev Number: 35 (DW_TAG_structure_type)\n- <3fb8> DW_AT_name : (strp) (offset: 0xb04): re_pattern_buffer\n- <3fbc> DW_AT_byte_size : (data1) 64\n- <3fbd> DW_AT_decl_file : (data1) 15\n- <3fbe> DW_AT_decl_line : (data2) 413\n- <3fc0> DW_AT_decl_column : (data1) 8\n- <3fc1> DW_AT_sibling : (ref_udata) <0x4077>\n- <2><3fc3>: Abbrev Number: 11 (DW_TAG_member)\n- <3fc4> DW_AT_name : (strp) (offset: 0xb0f): buffer\n- <3fc8> DW_AT_decl_file : (implicit_const) 15\n- <3fc8> DW_AT_decl_line : (data2) 417\n- <3fca> DW_AT_decl_column : (data1) 20\n- <3fcb> DW_AT_type : (ref_udata) <0x407c>\n- <3fcd> DW_AT_data_member_location: (data1) 0\n- <2><3fce>: Abbrev Number: 11 (DW_TAG_member)\n- <3fcf> DW_AT_name : (strp) (offset: 0x9dc): allocated\n- <3fd3> DW_AT_decl_file : (implicit_const) 15\n- <3fd3> DW_AT_decl_line : (data2) 420\n- <3fd5> DW_AT_decl_column : (data1) 20\n- <3fd6> DW_AT_type : (ref_udata) <0x3f9f>, __re_long_size_t, long unsigned int\n- <3fd8> DW_AT_data_member_location: (data1) 8\n- <2><3fd9>: Abbrev Number: 11 (DW_TAG_member)\n- <3fda> DW_AT_name : (strp) (offset: 0xbb5): used\n- <3fde> DW_AT_decl_file : (implicit_const) 15\n- <3fde> DW_AT_decl_line : (data2) 423\n- <3fe0> DW_AT_decl_column : (data1) 20\n- <3fe1> DW_AT_type : (ref_udata) <0x3f9f>, __re_long_size_t, long unsigned int\n- <3fe3> DW_AT_data_member_location: (data1) 16\n- <2><3fe4>: Abbrev Number: 11 (DW_TAG_member)\n- <3fe5> DW_AT_name : (strp) (offset: 0xb86): syntax\n- <3fe9> DW_AT_decl_file : (implicit_const) 15\n- <3fe9> DW_AT_decl_line : (data2) 426\n- <3feb> DW_AT_decl_column : (data1) 16\n- <3fec> DW_AT_type : (ref_udata) <0x3fab>, reg_syntax_t, long unsigned int\n- <3fee> DW_AT_data_member_location: (data1) 24\n- <2><3fef>: Abbrev Number: 29 (DW_TAG_member)\n- <3ff0> DW_AT_name : (strp) (offset: 0xb6a): fastmap\n- <3ff4> DW_AT_decl_file : (implicit_const) 15\n- <3ff4> DW_AT_decl_line : (data2) 431\n- <3ff6> DW_AT_decl_column : (data1) 9\n- <3ff7> DW_AT_type : (ref_addr) <0x58>\n- <3ffb> DW_AT_data_member_location: (data1) 32\n- <2><3ffc>: Abbrev Number: 11 (DW_TAG_member)\n- <3ffd> DW_AT_name : (strp) (offset: 0x9a2): translate\n- <4001> DW_AT_decl_file : (implicit_const) 15\n- <4001> DW_AT_decl_line : (data2) 437\n- <4003> DW_AT_decl_column : (data1) 23\n- <4004> DW_AT_type : (ref_udata) <0x407f>\n- <4006> DW_AT_data_member_location: (data1) 40\n- <2><4007>: Abbrev Number: 29 (DW_TAG_member)\n- <4008> DW_AT_name : (strp) (offset: 0xa39): re_nsub\n- <400c> DW_AT_decl_file : (implicit_const) 15\n- <400c> DW_AT_decl_line : (data2) 440\n- <400e> DW_AT_decl_column : (data1) 10\n- <400f> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <4013> DW_AT_data_member_location: (data1) 48\n- <2><4014>: Abbrev Number: 14 (DW_TAG_member)\n- <4015> DW_AT_name : (strp) (offset: 0xb94): can_be_null\n- <4019> DW_AT_decl_file : (implicit_const) 15\n- <4019> DW_AT_decl_line : (data2) 446\n- <401b> DW_AT_decl_column : (implicit_const) 12\n- <401b> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <401f> DW_AT_bit_size : (data1) 1\n- <4020> DW_AT_data_bit_offset: (data2) 448\n- <2><4022>: Abbrev Number: 14 (DW_TAG_member)\n- <4023> DW_AT_name : (strp) (offset: 0x9d7): regs_allocated\n- <4027> DW_AT_decl_file : (implicit_const) 15\n- <4027> DW_AT_decl_line : (data2) 457\n- <4029> DW_AT_decl_column : (implicit_const) 12\n- <4029> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <402d> DW_AT_bit_size : (data1) 2\n- <402e> DW_AT_data_bit_offset: (data2) 449\n- <2><4030>: Abbrev Number: 14 (DW_TAG_member)\n- <4031> DW_AT_name : (strp) (offset: 0xc46): fastmap_accurate\n- <4035> DW_AT_decl_file : (implicit_const) 15\n- <4035> DW_AT_decl_line : (data2) 461\n- <4037> DW_AT_decl_column : (implicit_const) 12\n- <4037> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <403b> DW_AT_bit_size : (data1) 1\n- <403c> DW_AT_data_bit_offset: (data2) 451\n- <2><403e>: Abbrev Number: 14 (DW_TAG_member)\n- <403f> DW_AT_name : (strp) (offset: 0xb8d): no_sub\n- <4043> DW_AT_decl_file : (implicit_const) 15\n- <4043> DW_AT_decl_line : (data2) 465\n- <4045> DW_AT_decl_column : (implicit_const) 12\n- <4045> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <4049> DW_AT_bit_size : (data1) 1\n- <404a> DW_AT_data_bit_offset: (data2) 452\n- <2><404c>: Abbrev Number: 14 (DW_TAG_member)\n- <404d> DW_AT_name : (strp) (offset: 0xbba): not_bol\n- <4051> DW_AT_decl_file : (implicit_const) 15\n- <4051> DW_AT_decl_line : (data2) 469\n- <4053> DW_AT_decl_column : (implicit_const) 12\n- <4053> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <4057> DW_AT_bit_size : (data1) 1\n- <4058> DW_AT_data_bit_offset: (data2) 453\n- <2><405a>: Abbrev Number: 14 (DW_TAG_member)\n- <405b> DW_AT_name : (strp) (offset: 0xa78): not_eol\n- <405f> DW_AT_decl_file : (implicit_const) 15\n- <405f> DW_AT_decl_line : (data2) 472\n- <4061> DW_AT_decl_column : (implicit_const) 12\n- <4061> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <4065> DW_AT_bit_size : (data1) 1\n- <4066> DW_AT_data_bit_offset: (data2) 454\n- <2><4068>: Abbrev Number: 14 (DW_TAG_member)\n- <4069> DW_AT_name : (strp) (offset: 0xc57): newline_anchor\n- <406d> DW_AT_decl_file : (implicit_const) 15\n- <406d> DW_AT_decl_line : (data2) 475\n- <406f> DW_AT_decl_column : (implicit_const) 12\n- <406f> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <4073> DW_AT_bit_size : (data1) 1\n- <4074> DW_AT_data_bit_offset: (data2) 455\n- <2><4076>: Abbrev Number: 0\n- <1><4077>: Abbrev Number: 51 (DW_TAG_structure_type)\n- <4078> DW_AT_name : (strp) (offset: 0xae6): re_dfa_t\n- <407c> DW_AT_declaration : (flag_present) 1\n- <1><407c>: Abbrev Number: 44 (DW_TAG_pointer_type)\n- <407d> DW_AT_byte_size : (implicit_const) 8\n- <407d> DW_AT_type : (ref_udata) <0x4077>, re_dfa_t\n- <1><407f>: Abbrev Number: 39 (DW_TAG_pointer_type)\n- <4080> DW_AT_byte_size : (implicit_const) 8\n- <4080> DW_AT_type : (ref_addr) <0x2e>, unsigned char\n- <1><4084>: Abbrev Number: 6 (DW_TAG_typedef)\n- <4085> DW_AT_name : (strp) (offset: 0xcfa): regex_t\n- <4089> DW_AT_decl_file : (implicit_const) 15\n- <4089> DW_AT_decl_line : (data2) 478\n- <408b> DW_AT_decl_column : (data1) 34\n- <408c> DW_AT_type : (ref_udata) <0x3fb7>, re_pattern_buffer\n- <1><408e>: Abbrev Number: 56 (DW_TAG_const_type)\n- <408f> DW_AT_type : (ref_udata) <0x4084>, regex_t\n- <1><4091>: Abbrev Number: 13 (DW_TAG_typedef)\n- <4092> DW_AT_name : (strp) (offset: 0xb72): regoff_t\n- <4096> DW_AT_decl_file : (implicit_const) 15\n- <4096> DW_AT_decl_line : (data2) 490\n- <4098> DW_AT_decl_column : (data1) 13\n- <4099> DW_AT_type : (ref_addr) <0x4a>, int\n- <1><409d>: Abbrev Number: 9 (DW_TAG_structure_type)\n- <409e> DW_AT_byte_size : (data1) 8\n- <409f> DW_AT_decl_file : (data1) 15\n- <40a0> DW_AT_decl_line : (data2) 517\n- <40a2> DW_AT_decl_column : (data1) 9\n- <40a3> DW_AT_sibling : (ref_udata) <0x40bc>\n- <2><40a5>: Abbrev Number: 11 (DW_TAG_member)\n- <40a6> DW_AT_name : (strp) (offset: 0xa80): rm_so\n- <40aa> DW_AT_decl_file : (implicit_const) 15\n- <40aa> DW_AT_decl_line : (data2) 519\n- <40ac> DW_AT_decl_column : (data1) 12\n- <40ad> DW_AT_type : (ref_udata) <0x4091>, regoff_t\n- <40af> DW_AT_data_member_location: (data1) 0\n- <2><40b0>: Abbrev Number: 11 (DW_TAG_member)\n- <40b1> DW_AT_name : (strp) (offset: 0xcc0): rm_eo\n- <40b5> DW_AT_decl_file : (implicit_const) 15\n- <40b5> DW_AT_decl_line : (data2) 520\n- <40b7> DW_AT_decl_column : (data1) 12\n- <40b8> DW_AT_type : (ref_udata) <0x4091>, regoff_t\n- <40ba> DW_AT_data_member_location: (data1) 4\n- <2><40bb>: Abbrev Number: 0\n- <1><40bc>: Abbrev Number: 6 (DW_TAG_typedef)\n- <40bd> DW_AT_name : (strp) (offset: 0xb7b): regmatch_t\n- <40c1> DW_AT_decl_file : (implicit_const) 15\n- <40c1> DW_AT_decl_line : (data2) 521\n- <40c3> DW_AT_decl_column : (data1) 3\n- <40c4> DW_AT_type : (ref_udata) <0x409d>\n- <1><40c6>: Abbrev Number: 38 (DW_TAG_array_type)\n- <40c7> DW_AT_type : (ref_addr) <0xa9c>, CMD\n- <40cb> DW_AT_sibling : (ref_udata) <0x40d4>\n- <2><40cd>: Abbrev Number: 45 (DW_TAG_subrange_type)\n- <40ce> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <40d2> DW_AT_upper_bound : (data1) 48\n- <2><40d3>: Abbrev Number: 0\n- <1><40d4>: Abbrev Number: 54 (DW_TAG_variable)\n- <40d5> DW_AT_name : (strp) (offset: 0xccf): cmdlist\n- <40d9> DW_AT_decl_file : (data1) 1\n- <40da> DW_AT_decl_line : (data1) 119\n- <40db> DW_AT_decl_column : (data1) 12\n- <40dc> DW_AT_type : (ref_udata) <0x40c6>, CMD\n- <40de> DW_AT_location : (exprloc) 9 byte block: 3 20 50 1 0 0 0 0 0 \t(DW_OP_addr: 15020)\n- <1><40e8>: Abbrev Number: 16 (DW_TAG_subprogram)\n- <40e9> DW_AT_external : (flag_present) 1\n- <40e9> DW_AT_name : (strp) (offset: 0xd02): regexec\n- <40ed> DW_AT_decl_file : (data1) 15\n- <40ee> DW_AT_decl_line : (data2) 683\n- <40f0> DW_AT_decl_column : (data1) 12\n- <40f1> DW_AT_prototyped : (flag_present) 1\n- <40f1> DW_AT_type : (ref_addr) <0x4a>, int\n- <40f5> DW_AT_declaration : (flag_present) 1\n- <40f5> DW_AT_sibling : (ref_udata) <0x410d>\n- <2><40f7>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <40f8> DW_AT_type : (ref_udata) <0x4110>\n- <2><40fa>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <40fb> DW_AT_type : (ref_addr) <0x67>\n- <2><40ff>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4100> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><4104>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <4105> DW_AT_type : (ref_udata) <0x4116>\n- <2><4107>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4108> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><410c>: Abbrev Number: 0\n- <1><410d>: Abbrev Number: 44 (DW_TAG_pointer_type)\n- <410e> DW_AT_byte_size : (implicit_const) 8\n- <410e> DW_AT_type : (ref_udata) <0x408e>, regex_t\n- <1><4110>: Abbrev Number: 19 (DW_TAG_restrict_type)\n- <4111> DW_AT_type : (ref_udata) <0x410d>\n- <1><4113>: Abbrev Number: 44 (DW_TAG_pointer_type)\n- <4114> DW_AT_byte_size : (implicit_const) 8\n- <4114> DW_AT_type : (ref_udata) <0x40bc>, regmatch_t\n- <1><4116>: Abbrev Number: 19 (DW_TAG_restrict_type)\n- <4117> DW_AT_type : (ref_udata) <0x4113>\n- <1><4119>: Abbrev Number: 16 (DW_TAG_subprogram)\n- <411a> DW_AT_external : (flag_present) 1\n- <411a> DW_AT_name : (strp) (offset: 0x9e6): regerror\n- <411e> DW_AT_decl_file : (data1) 15\n- <411f> DW_AT_decl_line : (data2) 689\n- <4121> DW_AT_decl_column : (data1) 15\n- <4122> DW_AT_prototyped : (flag_present) 1\n- <4122> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <4126> DW_AT_declaration : (flag_present) 1\n- <4126> DW_AT_sibling : (ref_udata) <0x413b>\n- <2><4128>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4129> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><412d>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <412e> DW_AT_type : (ref_udata) <0x4110>\n- <2><4130>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4131> DW_AT_type : (ref_addr) <0x5a>\n- <2><4135>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4136> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><413a>: Abbrev Number: 0\n- <1><413b>: Abbrev Number: 16 (DW_TAG_subprogram)\n- <413c> DW_AT_external : (flag_present) 1\n- <413c> DW_AT_name : (strp) (offset: 0xac7): regcomp\n- <4140> DW_AT_decl_file : (data1) 15\n- <4141> DW_AT_decl_line : (data2) 679\n- <4143> DW_AT_decl_column : (data1) 12\n- <4144> DW_AT_prototyped : (flag_present) 1\n- <4144> DW_AT_type : (ref_addr) <0x4a>, int\n- <4148> DW_AT_declaration : (flag_present) 1\n- <4148> DW_AT_sibling : (ref_udata) <0x4158>\n- <2><414a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <414b> DW_AT_type : (ref_udata) <0x415b>\n- <2><414d>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <414e> DW_AT_type : (ref_addr) <0x67>\n- <2><4152>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4153> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><4157>: Abbrev Number: 0\n- <1><4158>: Abbrev Number: 44 (DW_TAG_pointer_type)\n- <4159> DW_AT_byte_size : (implicit_const) 8\n- <4159> DW_AT_type : (ref_udata) <0x4084>, regex_t\n- <1><415b>: Abbrev Number: 19 (DW_TAG_restrict_type)\n- <415c> DW_AT_type : (ref_udata) <0x4158>\n- <1><415e>: Abbrev Number: 40 (DW_TAG_subprogram)\n- <415f> DW_AT_external : (flag_present) 1\n- <415f> DW_AT_name : (strp) (offset: 0xb43): __ctype_b_loc\n- <4163> DW_AT_decl_file : (data1) 12\n- <4164> DW_AT_decl_line : (data1) 79\n- <4165> DW_AT_decl_column : (data1) 35\n- <4166> DW_AT_prototyped : (flag_present) 1\n- <4166> DW_AT_type : (ref_udata) <0x4168>\n- <4168> DW_AT_declaration : (flag_present) 1\n- <1><4168>: Abbrev Number: 44 (DW_TAG_pointer_type)\n- <4169> DW_AT_byte_size : (implicit_const) 8\n- <4169> DW_AT_type : (ref_udata) <0x3e93>\n- <1><416a>: Abbrev Number: 7 (DW_TAG_subprogram)\n- <416b> DW_AT_external : (flag_present) 1\n- <416b> DW_AT_name : (strp) (offset: 0xa31): regfree\n- <416f> DW_AT_decl_file : (data1) 15\n- <4170> DW_AT_decl_line : (data2) 693\n- <4172> DW_AT_decl_column : (data1) 13\n- <4173> DW_AT_prototyped : (flag_present) 1\n- <4173> DW_AT_declaration : (flag_present) 1\n- <4173> DW_AT_sibling : (ref_udata) <0x4179>\n- <2><4175>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <4176> DW_AT_type : (ref_udata) <0x4158>\n- <2><4178>: Abbrev Number: 0\n- <1><4179>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <417a> DW_AT_external : (flag_present) 1\n- <417a> DW_AT_name : (strp) (offset: 0xa21): socket_chkladdr\n- <417e> DW_AT_decl_file : (data1) 16\n- <417f> DW_AT_decl_line : (data1) 143\n- <4180> DW_AT_decl_column : (data1) 12\n- <4181> DW_AT_prototyped : (flag_present) 1\n- <4181> DW_AT_type : (ref_addr) <0x4a>, int\n- <4185> DW_AT_declaration : (flag_present) 1\n- <4185> DW_AT_sibling : (ref_udata) <0x418d>\n- <2><4187>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4188> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2><418c>: Abbrev Number: 0\n- <1><418d>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <418e> DW_AT_external : (flag_present) 1\n- <418e> DW_AT_name : (strp) (offset: 0x9ef): socket_orgdst\n- <4192> DW_AT_decl_file : (data1) 16\n- <4193> DW_AT_decl_line : (data1) 144\n- <4194> DW_AT_decl_column : (data1) 12\n- <4195> DW_AT_prototyped : (flag_present) 1\n- <4195> DW_AT_type : (ref_addr) <0x4a>, int\n- <4199> DW_AT_declaration : (flag_present) 1\n- <4199> DW_AT_sibling : (ref_udata) <0x41a9>\n- <2><419b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <419c> DW_AT_type : (ref_addr) <0x951>\n- <2><41a0>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <41a1> DW_AT_type : (ref_udata) <0x41a9>\n- <2><41a3>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <41a4> DW_AT_type : (ref_addr) <0x17e8>\n- <2><41a8>: Abbrev Number: 0\n- <1><41a9>: Abbrev Number: 39 (DW_TAG_pointer_type)\n- <41aa> DW_AT_byte_size : (implicit_const) 8\n- <41aa> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <1><41ae>: Abbrev Number: 49 (DW_TAG_subprogram)\n- <41af> DW_AT_external : (flag_present) 1\n- <41af> DW_AT_name : (strp) (offset: 0x419): client_srv_open\n- <41b3> DW_AT_decl_file : (implicit_const) 17\n- <41b3> DW_AT_decl_line : (data1) 151\n- <41b4> DW_AT_decl_column : (implicit_const) 6\n- <41b4> DW_AT_prototyped : (flag_present) 1\n- <41b4> DW_AT_declaration : (flag_present) 1\n- <1><41b4>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <41b5> DW_AT_external : (flag_present) 1\n- <41b5> DW_AT_name : (strp) (offset: 0xa5): client_setup\n- <41b9> DW_AT_decl_file : (data1) 17\n- <41ba> DW_AT_decl_line : (data1) 150\n- <41bb> DW_AT_decl_column : (data1) 6\n- <41bc> DW_AT_prototyped : (flag_present) 1\n- <41bc> DW_AT_type : (ref_addr) <0x4a>, int\n- <41c0> DW_AT_declaration : (flag_present) 1\n- <41c0> DW_AT_sibling : (ref_udata) <0x41c8>\n- <2><41c2>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <41c3> DW_AT_type : (ref_addr) <0x58>\n- <2><41c7>: Abbrev Number: 0\n- <1><41c8>: Abbrev Number: 16 (DW_TAG_subprogram)\n- <41c9> DW_AT_external : (flag_present) 1\n- <41c9> DW_AT_name : (strp) (offset: 0xb32): strrchr\n- <41cd> DW_AT_decl_file : (data1) 21\n- <41ce> DW_AT_decl_line : (data2) 273\n- <41d0> DW_AT_decl_column : (data1) 14\n- <41d1> DW_AT_prototyped : (flag_present) 1\n- <41d1> DW_AT_type : (ref_addr) <0x58>\n- <41d5> DW_AT_declaration : (flag_present) 1\n- <41d5> DW_AT_sibling : (ref_udata) <0x41e2>\n- <2><41d7>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <41d8> DW_AT_type : (ref_addr) <0x65>\n- <2><41dc>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <41dd> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><41e1>: Abbrev Number: 0\n- <1><41e2>: Abbrev Number: 49 (DW_TAG_subprogram)\n- <41e3> DW_AT_external : (flag_present) 1\n- <41e3> DW_AT_name : (strp) (offset: 0x6a4): client_reinit\n- <41e7> DW_AT_decl_file : (implicit_const) 17\n- <41e7> DW_AT_decl_line : (data1) 146\n- <41e8> DW_AT_decl_column : (implicit_const) 6\n- <41e8> DW_AT_prototyped : (flag_present) 1\n- <41e8> DW_AT_declaration : (flag_present) 1\n- <1><41e8>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <41e9> DW_AT_external : (flag_present) 1\n- <41e9> DW_AT_name : (strp) (offset: 0xcb3): misc_strtrim\n- <41ed> DW_AT_decl_file : (data1) 19\n- <41ee> DW_AT_decl_line : (data1) 83\n- <41ef> DW_AT_decl_column : (data1) 7\n- <41f0> DW_AT_prototyped : (flag_present) 1\n- <41f0> DW_AT_type : (ref_addr) <0x58>\n- <41f4> DW_AT_declaration : (flag_present) 1\n- <41f4> DW_AT_sibling : (ref_udata) <0x41fc>\n- <2><41f6>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <41f7> DW_AT_type : (ref_addr) <0x58>\n- <2><41fb>: Abbrev Number: 0\n- <1><41fc>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <41fd> DW_AT_external : (flag_present) 1\n- <41fd> DW_AT_name : (strp) (offset: 0xc7a): socket_d_listen\n- <4201> DW_AT_decl_file : (data1) 16\n- <4202> DW_AT_decl_line : (data1) 127\n- <4203> DW_AT_decl_column : (data1) 11\n- <4204> DW_AT_prototyped : (flag_present) 1\n- <4204> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <4208> DW_AT_declaration : (flag_present) 1\n- <4208> DW_AT_sibling : (ref_udata) <0x4229>\n- <2><420a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <420b> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2><420f>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4210> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><4214>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4215> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><4219>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <421a> DW_AT_type : (ref_addr) <0xaa9>\n- <2><421e>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <421f> DW_AT_type : (ref_addr) <0x58>\n- <2><4223>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4224> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><4228>: Abbrev Number: 0\n- <1><4229>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <422a> DW_AT_external : (flag_present) 1\n- <422a> DW_AT_name : (strp) (offset: 0xacf): socket_write\n- <422e> DW_AT_decl_file : (data1) 16\n- <422f> DW_AT_decl_line : (data1) 115\n- <4230> DW_AT_decl_column : (data1) 7\n- <4231> DW_AT_prototyped : (flag_present) 1\n- <4231> DW_AT_type : (ref_addr) <0x4a>, int\n- <4235> DW_AT_declaration : (flag_present) 1\n- <4235> DW_AT_sibling : (ref_udata) <0x4247>\n- <2><4237>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4238> DW_AT_type : (ref_addr) <0x951>\n- <2><423c>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <423d> DW_AT_type : (ref_addr) <0x58>\n- <2><4241>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4242> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><4246>: Abbrev Number: 0\n- <1><4247>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <4248> DW_AT_external : (flag_present) 1\n- <4248> DW_AT_name : (strp) (offset: 0xaf8): socket_flag\n- <424c> DW_AT_decl_file : (data1) 16\n- <424d> DW_AT_decl_line : (data1) 114\n- <424e> DW_AT_decl_column : (data1) 7\n- <424f> DW_AT_prototyped : (flag_present) 1\n- <424f> DW_AT_declaration : (flag_present) 1\n- <424f> DW_AT_sibling : (ref_udata) <0x425c>\n- <2><4251>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4252> DW_AT_type : (ref_addr) <0x951>\n- <2><4256>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4257> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><425b>: Abbrev Number: 0\n- <1><425c>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <425d> DW_AT_external : (flag_present) 1\n- <425d> DW_AT_name : (strp) (offset: 0x67b): client_respond\n- <4261> DW_AT_decl_file : (data1) 17\n- <4262> DW_AT_decl_line : (data1) 147\n- <4263> DW_AT_decl_column : (data1) 6\n- <4264> DW_AT_prototyped : (flag_present) 1\n- <4264> DW_AT_declaration : (flag_present) 1\n- <4264> DW_AT_sibling : (ref_udata) <0x4277>\n- <2><4266>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4267> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><426b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <426c> DW_AT_type : (ref_addr) <0x58>\n- <2><4270>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4271> DW_AT_type : (ref_addr) <0x58>\n- <2><4275>: Abbrev Number: 30 (DW_TAG_unspecified_parameters)\n- <2><4276>: Abbrev Number: 0\n- <1><4277>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <4278> DW_AT_external : (flag_present) 1\n- <4278> DW_AT_name : (strp) (offset: 0x5be): client_data_reset\n- <427c> DW_AT_decl_file : (data1) 17\n- <427d> DW_AT_decl_line : (data1) 148\n- <427e> DW_AT_decl_column : (data1) 6\n- <427f> DW_AT_prototyped : (flag_present) 1\n- <427f> DW_AT_declaration : (flag_present) 1\n- <427f> DW_AT_sibling : (ref_udata) <0x4287>\n- <2><4281>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <4282> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><4286>: Abbrev Number: 0\n- <1><4287>: Abbrev Number: 8 (DW_TAG_subprogram)\n- <4288> DW_AT_name : (strp) (offset: 0xcdc): parse_magic_dest\n- <428c> DW_AT_decl_file : (implicit_const) 1\n- <428c> DW_AT_decl_line : (data2) 1578\n- <428e> DW_AT_decl_column : (implicit_const) 12\n- <428e> DW_AT_prototyped : (flag_present) 1\n- <428e> DW_AT_type : (ref_addr) <0x4a>, int\n- <4292> DW_AT_low_pc : (addr) 0x6960\n- <429a> DW_AT_high_pc : (udata) 110\n- <429b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <429d> DW_AT_call_all_calls: (flag_present) 1\n- <429d> DW_AT_sibling : (ref_udata) <0x4324>\n- <2><429f>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <42a0> DW_AT_name : (string) ctx\n- <42a4> DW_AT_decl_file : (implicit_const) 1\n- <42a4> DW_AT_decl_line : (data2) 1578\n- <42a6> DW_AT_decl_column : (data1) 38\n- <42a7> DW_AT_type : (ref_addr) <0x95e>\n- <42ab> DW_AT_location : (sec_offset) 0xce9 (location list)\n- <42af> DW_AT_GNU_locviews: (sec_offset) 0xce1\n- <2><42b3>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <42b4> DW_AT_name : (strp) (offset: 0x7ec): dest\n- <42b8> DW_AT_decl_file : (implicit_const) 1\n- <42b8> DW_AT_decl_line : (data2) 1578\n- <42ba> DW_AT_decl_column : (data1) 49\n- <42bb> DW_AT_type : (ref_addr) <0x58>\n- <42bf> DW_AT_location : (sec_offset) 0xd11 (location list)\n- <42c3> DW_AT_GNU_locviews: (sec_offset) 0xd09\n- <2><42c7>: Abbrev Number: 69 (DW_TAG_variable)\n- <42c8> DW_AT_name : (string) ptr\n- <42cc> DW_AT_decl_file : (implicit_const) 1\n- <42cc> DW_AT_decl_line : (data2) 1580\n- <42ce> DW_AT_decl_column : (data1) 8\n- <42cf> DW_AT_type : (ref_addr) <0x58>\n- <42d3> DW_AT_location : (sec_offset) 0xd37 (location list)\n- <42d7> DW_AT_GNU_locviews: (sec_offset) 0xd31\n- <2><42db>: Abbrev Number: 65 (DW_TAG_call_site)\n- <42dc> DW_AT_call_return_pc: (addr) 0x697e\n- <42e4> DW_AT_call_origin : (ref_udata) <0x41c8>\n- <42e6> DW_AT_sibling : (ref_udata) <0x42f5>\n- <3><42e8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <42e9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <42eb> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><42ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <42ef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <42f1> DW_AT_call_value : (exprloc) 2 byte block: 8 3a \t(DW_OP_const1u: 58)\n- <3><42f4>: Abbrev Number: 0\n- <2><42f5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <42f6> DW_AT_call_return_pc: (addr) 0x6999\n- <42fe> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <4302> DW_AT_sibling : (ref_udata) <0x430a>\n- <3><4304>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4305> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4307> DW_AT_call_value : (exprloc) 1 byte block: 45 \t(DW_OP_lit21)\n- <3><4309>: Abbrev Number: 0\n- <2><430a>: Abbrev Number: 70 (DW_TAG_call_site)\n- <430b> DW_AT_call_return_pc: (addr) 0x69a9\n- <4313> DW_AT_call_origin : (ref_addr) <0x100b>\n- <3><4317>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4318> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <431a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><431d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <431e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4320> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><4322>: Abbrev Number: 0\n- <2><4323>: Abbrev Number: 0\n- <1><4324>: Abbrev Number: 8 (DW_TAG_subprogram)\n- <4325> DW_AT_name : (strp) (offset: 0xc9a): parse_magic_user\n- <4329> DW_AT_decl_file : (implicit_const) 1\n- <4329> DW_AT_decl_line : (data2) 1400\n- <432b> DW_AT_decl_column : (implicit_const) 12\n- <432b> DW_AT_prototyped : (flag_present) 1\n- <432b> DW_AT_type : (ref_addr) <0x4a>, int\n- <432f> DW_AT_low_pc : (addr) 0x69d0\n- <4337> DW_AT_high_pc : (udata) 859\n- <4339> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <433b> DW_AT_call_all_calls: (flag_present) 1\n- <433b> DW_AT_sibling : (ref_udata) <0x4690>\n- <2><433d>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <433e> DW_AT_name : (string) ctx\n- <4342> DW_AT_decl_file : (implicit_const) 1\n- <4342> DW_AT_decl_line : (data2) 1400\n- <4344> DW_AT_decl_column : (data1) 38\n- <4345> DW_AT_type : (ref_addr) <0x95e>\n- <4349> DW_AT_location : (sec_offset) 0xd5f (location list)\n- <434d> DW_AT_GNU_locviews: (sec_offset) 0xd4f\n- <2><4351>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <4352> DW_AT_name : (strp) (offset: 0xcd7): uarg\n- <4356> DW_AT_decl_file : (implicit_const) 1\n- <4356> DW_AT_decl_line : (data2) 1400\n- <4358> DW_AT_decl_column : (data1) 49\n- <4359> DW_AT_type : (ref_addr) <0x58>\n- <435d> DW_AT_location : (sec_offset) 0xdc8 (location list)\n- <4361> DW_AT_GNU_locviews: (sec_offset) 0xd9e\n- <2><4365>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <4366> DW_AT_name : (strp) (offset: 0x9d1): a_sep\n- <436a> DW_AT_decl_file : (implicit_const) 1\n- <436a> DW_AT_decl_line : (data2) 1401\n- <436c> DW_AT_decl_column : (data1) 34\n- <436d> DW_AT_type : (ref_addr) <0x5c>, char\n- <4371> DW_AT_location : (sec_offset) 0xe7d (location list)\n- <4375> DW_AT_GNU_locviews: (sec_offset) 0xe71\n- <2><4379>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <437a> DW_AT_name : (strp) (offset: 0xcab): a_first\n- <437e> DW_AT_decl_file : (implicit_const) 1\n- <437e> DW_AT_decl_line : (data2) 1401\n- <4380> DW_AT_decl_column : (data1) 45\n- <4381> DW_AT_type : (ref_addr) <0x4a>, int\n- <4385> DW_AT_location : (sec_offset) 0xec4 (location list)\n- <4389> DW_AT_GNU_locviews: (sec_offset) 0xeae\n- <2><438d>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <438e> DW_AT_name : (strp) (offset: 0xab4): u_sep\n- <4392> DW_AT_decl_file : (implicit_const) 1\n- <4392> DW_AT_decl_line : (data2) 1402\n- <4394> DW_AT_decl_column : (data1) 34\n- <4395> DW_AT_type : (ref_addr) <0x5c>, char\n- <4399> DW_AT_location : (sec_offset) 0xf28 (location list)\n- <439d> DW_AT_GNU_locviews: (sec_offset) 0xf1e\n- <2><43a1>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <43a2> DW_AT_name : (strp) (offset: 0xba0): u_force\n- <43a6> DW_AT_decl_file : (implicit_const) 1\n- <43a6> DW_AT_decl_line : (data2) 1402\n- <43a8> DW_AT_decl_column : (data1) 45\n- <43a9> DW_AT_type : (ref_addr) <0x4a>, int\n- <43ad> DW_AT_location : (sec_offset) 0xf5f (location list)\n- <43b1> DW_AT_GNU_locviews: (sec_offset) 0xf4f\n- <2><43b5>: Abbrev Number: 69 (DW_TAG_variable)\n- <43b6> DW_AT_name : (string) p\n- <43b8> DW_AT_decl_file : (implicit_const) 1\n- <43b8> DW_AT_decl_line : (data2) 1404\n- <43ba> DW_AT_decl_column : (data1) 8\n- <43bb> DW_AT_type : (ref_addr) <0x58>\n- <43bf> DW_AT_location : (sec_offset) 0xfbe (location list)\n- <43c3> DW_AT_GNU_locviews: (sec_offset) 0xf9e\n- <2><43c7>: Abbrev Number: 69 (DW_TAG_variable)\n- <43c8> DW_AT_name : (string) q\n- <43ca> DW_AT_decl_file : (implicit_const) 1\n- <43ca> DW_AT_decl_line : (data2) 1404\n- <43cc> DW_AT_decl_column : (data1) 12\n- <43cd> DW_AT_type : (ref_addr) <0x58>\n- <43d1> DW_AT_location : (sec_offset) 0x105b (location list)\n- <43d5> DW_AT_GNU_locviews: (sec_offset) 0x103f\n- <2><43d9>: Abbrev Number: 41 (DW_TAG_call_site)\n- <43da> DW_AT_call_return_pc: (addr) 0x6a1a\n- <43e2> DW_AT_call_origin : (ref_addr) <0x18e>\n- <43e6> DW_AT_sibling : (ref_udata) <0x43fb>\n- <3><43e8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <43e9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <43eb> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><43ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <43ef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <43f1> DW_AT_call_value : (exprloc) 8 byte block: 76 0 8 38 24 8 38 26 \t(DW_OP_breg6 (rbp): 0; DW_OP_const1u: 56; DW_OP_shl; DW_OP_const1u: 56; DW_OP_shra)\n- <3><43fa>: Abbrev Number: 0\n- <2><43fb>: Abbrev Number: 27 (DW_TAG_call_site)\n- <43fc> DW_AT_call_return_pc: (addr) 0x6a56\n- <4404> DW_AT_call_origin : (ref_addr) <0x18e>\n- <2><4408>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4409> DW_AT_call_return_pc: (addr) 0x6a77\n- <4411> DW_AT_call_origin : (ref_udata) <0x41c8>\n- <4413> DW_AT_sibling : (ref_udata) <0x4428>\n- <3><4415>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4416> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4418> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><441b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <441c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <441e> DW_AT_call_value : (exprloc) 8 byte block: 7c 0 8 38 24 8 38 26 \t(DW_OP_breg12 (r12): 0; DW_OP_const1u: 56; DW_OP_shl; DW_OP_const1u: 56; DW_OP_shra)\n- <3><4427>: Abbrev Number: 0\n- <2><4428>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4429> DW_AT_call_return_pc: (addr) 0x6a9b\n- <4431> DW_AT_call_origin : (ref_udata) <0x4287>\n- <4433> DW_AT_sibling : (ref_udata) <0x443c>\n- <3><4435>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4436> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4438> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><443b>: Abbrev Number: 0\n- <2><443c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <443d> DW_AT_call_return_pc: (addr) 0x6ab7\n- <4445> DW_AT_call_origin : (ref_addr) <0xfee>\n- <4449> DW_AT_sibling : (ref_udata) <0x4460>\n- <3><444b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <444c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <444e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><4451>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4452> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4454> DW_AT_call_value : (exprloc) 3 byte block: a dc 5 \t(DW_OP_const2u: 1500)\n- <3><4458>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4459> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <445b> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><445f>: Abbrev Number: 0\n- <2><4460>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4461> DW_AT_call_return_pc: (addr) 0x6acb\n- <4469> DW_AT_call_origin : (ref_addr) <0xfee>\n- <446d> DW_AT_sibling : (ref_udata) <0x4483>\n- <3><446f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4470> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4472> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><4475>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4476> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4478> DW_AT_call_value : (exprloc) 3 byte block: a dd 5 \t(DW_OP_const2u: 1501)\n- <3><447c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <447d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <447f> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><4482>: Abbrev Number: 0\n- <2><4483>: Abbrev Number: 76 (DW_TAG_call_site)\n- <4484> DW_AT_call_return_pc: (addr) 0x6ae5\n- <448c> DW_AT_call_origin : (ref_udata) <0x41c8>\n- <2><448e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <448f> DW_AT_call_return_pc: (addr) 0x6b19\n- <4497> DW_AT_call_origin : (ref_addr) <0x18e>\n- <449b> DW_AT_sibling : (ref_udata) <0x44b0>\n- <3><449d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <449e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <44a0> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><44a3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <44a4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <44a6> DW_AT_call_value : (exprloc) 8 byte block: 7c 0 8 38 24 8 38 26 \t(DW_OP_breg12 (r12): 0; DW_OP_const1u: 56; DW_OP_shl; DW_OP_const1u: 56; DW_OP_shra)\n- <3><44af>: Abbrev Number: 0\n- <2><44b0>: Abbrev Number: 65 (DW_TAG_call_site)\n- <44b1> DW_AT_call_return_pc: (addr) 0x6b4a\n- <44b9> DW_AT_call_origin : (ref_udata) <0x4287>\n- <44bb> DW_AT_sibling : (ref_udata) <0x44c4>\n- <3><44bd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <44be> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <44c0> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><44c3>: Abbrev Number: 0\n- <2><44c4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <44c5> DW_AT_call_return_pc: (addr) 0x6b6a\n- <44cd> DW_AT_call_origin : (ref_addr) <0xfee>\n- <44d1> DW_AT_sibling : (ref_udata) <0x44e8>\n- <3><44d3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <44d4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <44d6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><44d9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <44da> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <44dc> DW_AT_call_value : (exprloc) 3 byte block: a 20 6 \t(DW_OP_const2u: 1568)\n- <3><44e0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <44e1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <44e3> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><44e7>: Abbrev Number: 0\n- <2><44e8>: Abbrev Number: 41 (DW_TAG_call_site)\n- <44e9> DW_AT_call_return_pc: (addr) 0x6b7e\n- <44f1> DW_AT_call_origin : (ref_addr) <0xfee>\n- <44f5> DW_AT_sibling : (ref_udata) <0x450b>\n- <3><44f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <44f8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <44fa> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><44fd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <44fe> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4500> DW_AT_call_value : (exprloc) 3 byte block: a 21 6 \t(DW_OP_const2u: 1569)\n- <3><4504>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4505> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4507> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><450a>: Abbrev Number: 0\n- <2><450b>: Abbrev Number: 76 (DW_TAG_call_site)\n- <450c> DW_AT_call_return_pc: (addr) 0x6b95\n- <4514> DW_AT_call_origin : (ref_udata) <0x41c8>\n- <2><4516>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4517> DW_AT_call_return_pc: (addr) 0x6bc5\n- <451f> DW_AT_call_origin : (ref_addr) <0xfee>\n- <4523> DW_AT_sibling : (ref_udata) <0x453a>\n- <3><4525>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4526> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4528> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><452b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <452c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <452e> DW_AT_call_value : (exprloc) 3 byte block: a ae 5 \t(DW_OP_const2u: 1454)\n- <3><4532>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4533> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4535> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><4539>: Abbrev Number: 0\n- <2><453a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <453b> DW_AT_call_return_pc: (addr) 0x6bda\n- <4543> DW_AT_call_origin : (ref_addr) <0xfee>\n- <4547> DW_AT_sibling : (ref_udata) <0x455d>\n- <3><4549>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <454a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <454c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><454f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4550> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4552> DW_AT_call_value : (exprloc) 3 byte block: a af 5 \t(DW_OP_const2u: 1455)\n- <3><4556>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4557> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4559> DW_AT_call_value : (exprloc) 2 byte block: 76 1 \t(DW_OP_breg6 (rbp): 1)\n- <3><455c>: Abbrev Number: 0\n- <2><455d>: Abbrev Number: 41 (DW_TAG_call_site)\n- <455e> DW_AT_call_return_pc: (addr) 0x6c02\n- <4566> DW_AT_call_origin : (ref_addr) <0x97f>\n- <456a> DW_AT_sibling : (ref_udata) <0x458e>\n- <3><456c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <456d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <456f> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><4579>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <457a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <457c> DW_AT_call_value : (exprloc) 3 byte block: a 7f 5 \t(DW_OP_const2u: 1407)\n- <3><4580>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4581> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4583> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 8 1 0 0 0 0 0 \t(DW_OP_addr: 108c0)\n- <3><458d>: Abbrev Number: 0\n- <2><458e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <458f> DW_AT_call_return_pc: (addr) 0x6c27\n- <4597> DW_AT_call_origin : (ref_addr) <0xfee>\n- <459b> DW_AT_sibling : (ref_udata) <0x45b2>\n- <3><459d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <459e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <45a0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><45a3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <45a4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <45a6> DW_AT_call_value : (exprloc) 3 byte block: a 9a 5 \t(DW_OP_const2u: 1434)\n- <3><45aa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <45ab> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <45ad> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><45b1>: Abbrev Number: 0\n- <2><45b2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <45b3> DW_AT_call_return_pc: (addr) 0x6c3c\n- <45bb> DW_AT_call_origin : (ref_addr) <0xfee>\n- <45bf> DW_AT_sibling : (ref_udata) <0x45d5>\n- <3><45c1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <45c2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <45c4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><45c7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <45c8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <45ca> DW_AT_call_value : (exprloc) 3 byte block: a 9b 5 \t(DW_OP_const2u: 1435)\n- <3><45ce>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <45cf> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <45d1> DW_AT_call_value : (exprloc) 2 byte block: 76 1 \t(DW_OP_breg6 (rbp): 1)\n- <3><45d4>: Abbrev Number: 0\n- <2><45d5>: Abbrev Number: 65 (DW_TAG_call_site)\n- <45d6> DW_AT_call_return_pc: (addr) 0x6c58\n- <45de> DW_AT_call_origin : (ref_udata) <0x41c8>\n- <45e0> DW_AT_sibling : (ref_udata) <0x45e9>\n- <3><45e2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <45e3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <45e5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><45e8>: Abbrev Number: 0\n- <2><45e9>: Abbrev Number: 65 (DW_TAG_call_site)\n- <45ea> DW_AT_call_return_pc: (addr) 0x6c85\n- <45f2> DW_AT_call_origin : (ref_udata) <0x4287>\n- <45f4> DW_AT_sibling : (ref_udata) <0x4603>\n- <3><45f6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <45f7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <45f9> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><45fc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <45fd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <45ff> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><4602>: Abbrev Number: 0\n- <2><4603>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4604> DW_AT_call_return_pc: (addr) 0x6ca5\n- <460c> DW_AT_call_origin : (ref_addr) <0xfee>\n- <4610> DW_AT_sibling : (ref_udata) <0x4627>\n- <3><4612>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4613> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4615> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><4618>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4619> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <461b> DW_AT_call_value : (exprloc) 3 byte block: a a 6 \t(DW_OP_const2u: 1546)\n- <3><461f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4620> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4622> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><4626>: Abbrev Number: 0\n- <2><4627>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4628> DW_AT_call_return_pc: (addr) 0x6cba\n- <4630> DW_AT_call_origin : (ref_addr) <0xfee>\n- <4634> DW_AT_sibling : (ref_udata) <0x464a>\n- <3><4636>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4637> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4639> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><463c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <463d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <463f> DW_AT_call_value : (exprloc) 3 byte block: a b 6 \t(DW_OP_const2u: 1547)\n- <3><4643>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4644> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4646> DW_AT_call_value : (exprloc) 2 byte block: 76 1 \t(DW_OP_breg6 (rbp): 1)\n- <3><4649>: Abbrev Number: 0\n- <2><464a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <464b> DW_AT_call_return_pc: (addr) 0x6d0c\n- <4653> DW_AT_call_origin : (ref_addr) <0xfee>\n- <4657> DW_AT_sibling : (ref_udata) <0x466e>\n- <3><4659>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <465a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <465c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><465f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4660> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4662> DW_AT_call_value : (exprloc) 3 byte block: a fe 5 \t(DW_OP_const2u: 1534)\n- <3><4666>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4667> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4669> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><466d>: Abbrev Number: 0\n- <2><466e>: Abbrev Number: 70 (DW_TAG_call_site)\n- <466f> DW_AT_call_return_pc: (addr) 0x6d20\n- <4677> DW_AT_call_origin : (ref_addr) <0xfee>\n- <3><467b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <467c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <467e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><4681>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4682> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4684> DW_AT_call_value : (exprloc) 3 byte block: a ff 5 \t(DW_OP_const2u: 1535)\n- <3><4688>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4689> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <468b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><468e>: Abbrev Number: 0\n- <2><468f>: Abbrev Number: 0\n- <1><4690>: Abbrev Number: 64 (DW_TAG_subprogram)\n- <4691> DW_AT_external : (flag_present) 1\n- <4691> DW_AT_name : (strp) (offset: 0x6fd): cmds_reg_exec\n- <4695> DW_AT_decl_file : (implicit_const) 1\n- <4695> DW_AT_decl_line : (data2) 1377\n- <4697> DW_AT_decl_column : (implicit_const) 7\n- <4697> DW_AT_prototyped : (flag_present) 1\n- <4697> DW_AT_type : (ref_addr) <0x58>\n- <469b> DW_AT_low_pc : (addr) 0x7190\n- <46a3> DW_AT_high_pc : (udata) 116\n- <46a4> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <46a6> DW_AT_call_all_calls: (flag_present) 1\n- <46a6> DW_AT_sibling : (ref_udata) <0x4772>\n- <2><46a8>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <46a9> DW_AT_name : (strp) (offset: 0x397): regex\n- <46ad> DW_AT_decl_file : (implicit_const) 1\n- <46ad> DW_AT_decl_line : (data2) 1377\n- <46af> DW_AT_decl_column : (data1) 27\n- <46b0> DW_AT_type : (ref_addr) <0x2c>\n- <46b4> DW_AT_location : (sec_offset) 0x10d0 (location list)\n- <46b8> DW_AT_GNU_locviews: (sec_offset) 0x10c8\n- <2><46bc>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <46bd> DW_AT_name : (string) str\n- <46c1> DW_AT_decl_file : (implicit_const) 1\n- <46c1> DW_AT_decl_line : (data2) 1377\n- <46c3> DW_AT_decl_column : (data1) 40\n- <46c4> DW_AT_type : (ref_addr) <0x58>\n- <46c8> DW_AT_location : (sec_offset) 0x10fa (location list)\n- <46cc> DW_AT_GNU_locviews: (sec_offset) 0x10f0\n- <2><46d0>: Abbrev Number: 74 (DW_TAG_variable)\n- <46d1> DW_AT_name : (string) err\n- <46d5> DW_AT_decl_file : (implicit_const) 1\n- <46d5> DW_AT_decl_line : (data2) 1379\n- <46d7> DW_AT_decl_column : (data1) 14\n- <46d8> DW_AT_type : (ref_addr) <0x8d>, char\n- <46dc> DW_AT_location : (exprloc) 9 byte block: 3 80 67 1 0 0 0 0 0 \t(DW_OP_addr: 16780)\n- <2><46e6>: Abbrev Number: 69 (DW_TAG_variable)\n- <46e7> DW_AT_name : (string) i\n- <46e9> DW_AT_decl_file : (implicit_const) 1\n- <46e9> DW_AT_decl_line : (data2) 1380\n- <46eb> DW_AT_decl_column : (data1) 6\n- <46ec> DW_AT_type : (ref_addr) <0x4a>, int\n- <46f0> DW_AT_location : (sec_offset) 0x1125 (location list)\n- <46f4> DW_AT_GNU_locviews: (sec_offset) 0x1121\n- <2><46f8>: Abbrev Number: 65 (DW_TAG_call_site)\n- <46f9> DW_AT_call_return_pc: (addr) 0x71bc\n- <4701> DW_AT_call_origin : (ref_udata) <0x40e8>\n- <4703> DW_AT_sibling : (ref_udata) <0x4721>\n- <3><4705>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4706> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4708> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><470b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <470c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <470e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><4711>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4712> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4714> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><4716>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4717> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <4719> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><471b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <471c> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <471e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><4720>: Abbrev Number: 0\n- <2><4721>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4722> DW_AT_call_return_pc: (addr) 0x71db\n- <472a> DW_AT_call_origin : (ref_udata) <0x4119>\n- <472c> DW_AT_sibling : (ref_udata) <0x4742>\n- <3><472e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <472f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4731> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><4734>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4735> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4737> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><473a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <473b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <473d> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <3><4741>: Abbrev Number: 0\n- <2><4742>: Abbrev Number: 70 (DW_TAG_call_site)\n- <4743> DW_AT_call_return_pc: (addr) 0x7202\n- <474b> DW_AT_call_origin : (ref_addr) <0x97f>\n- <3><474f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4750> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4752> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><475c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <475d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <475f> DW_AT_call_value : (exprloc) 3 byte block: a 67 5 \t(DW_OP_const2u: 1383)\n- <3><4763>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4764> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4766> DW_AT_call_value : (exprloc) 9 byte block: 3 6a f7 0 0 0 0 0 0 \t(DW_OP_addr: f76a)\n- <3><4770>: Abbrev Number: 0\n- <2><4771>: Abbrev Number: 0\n- <1><4772>: Abbrev Number: 64 (DW_TAG_subprogram)\n- <4773> DW_AT_external : (flag_present) 1\n- <4773> DW_AT_name : (strp) (offset: 0x1ba): cmds_reg_comp\n- <4777> DW_AT_decl_file : (implicit_const) 1\n- <4777> DW_AT_decl_line : (data2) 1292\n- <4779> DW_AT_decl_column : (implicit_const) 7\n- <4779> DW_AT_prototyped : (flag_present) 1\n- <4779> DW_AT_type : (ref_addr) <0x58>\n- <477d> DW_AT_low_pc : (addr) 0x6d40\n- <4785> DW_AT_high_pc : (udata) 544\n- <4787> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <4789> DW_AT_call_all_calls: (flag_present) 1\n- <4789> DW_AT_sibling : (ref_udata) <0x4a36>\n- <2><478b>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <478c> DW_AT_name : (strp) (offset: 0xd60): ppre\n- <4790> DW_AT_decl_file : (implicit_const) 1\n- <4790> DW_AT_decl_line : (data2) 1292\n- <4792> DW_AT_decl_column : (data1) 28\n- <4793> DW_AT_type : (ref_addr) <0xaa4>\n- <4797> DW_AT_location : (sec_offset) 0x113e (location list)\n- <479b> DW_AT_GNU_locviews: (sec_offset) 0x1134\n- <2><479f>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <47a0> DW_AT_name : (string) ptr\n- <47a4> DW_AT_decl_file : (implicit_const) 1\n- <47a4> DW_AT_decl_line : (data2) 1292\n- <47a6> DW_AT_decl_column : (data1) 40\n- <47a7> DW_AT_type : (ref_addr) <0x58>\n- <47ab> DW_AT_location : (sec_offset) 0x1175 (location list)\n- <47af> DW_AT_GNU_locviews: (sec_offset) 0x1165\n- <2><47b3>: Abbrev Number: 74 (DW_TAG_variable)\n- <47b4> DW_AT_name : (string) str\n- <47b8> DW_AT_decl_file : (implicit_const) 1\n- <47b8> DW_AT_decl_line : (data2) 1294\n- <47ba> DW_AT_decl_column : (data1) 14\n- <47bb> DW_AT_type : (ref_addr) <0x8d>, char\n- <47bf> DW_AT_location : (exprloc) 9 byte block: 3 80 6b 1 0 0 0 0 0 \t(DW_OP_addr: 16b80)\n- <2><47c9>: Abbrev Number: 74 (DW_TAG_variable)\n- <47ca> DW_AT_name : (string) tmp\n- <47ce> DW_AT_decl_file : (implicit_const) 1\n- <47ce> DW_AT_decl_line : (data2) 1295\n- <47d0> DW_AT_decl_column : (data1) 7\n- <47d1> DW_AT_type : (ref_addr) <0x8d>, char\n- <47d5> DW_AT_location : (exprloc) 3 byte block: 91 b0 77 \t(DW_OP_fbreg: -1104)\n- <2><47d9>: Abbrev Number: 74 (DW_TAG_variable)\n- <47da> DW_AT_name : (string) c\n- <47dc> DW_AT_decl_file : (implicit_const) 1\n- <47dc> DW_AT_decl_line : (data2) 1296\n- <47de> DW_AT_decl_column : (data1) 6\n- <47df> DW_AT_type : (ref_addr) <0x4a>, int\n- <47e3> DW_AT_location : (exprloc) 3 byte block: 91 ac 77 \t(DW_OP_fbreg: -1108)\n- <2><47e7>: Abbrev Number: 69 (DW_TAG_variable)\n- <47e8> DW_AT_name : (string) i\n- <47ea> DW_AT_decl_file : (implicit_const) 1\n- <47ea> DW_AT_decl_line : (data2) 1297\n- <47ec> DW_AT_decl_column : (data1) 9\n- <47ed> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <47f1> DW_AT_location : (sec_offset) 0x11bc (location list)\n- <47f5> DW_AT_GNU_locviews: (sec_offset) 0x11ae\n- <2><47f9>: Abbrev Number: 75 (DW_TAG_variable)\n- <47fa> DW_AT_name : (string) re\n- <47fd> DW_AT_decl_file : (implicit_const) 1\n- <47fd> DW_AT_decl_line : (data2) 1298\n- <47ff> DW_AT_decl_column : (data1) 11\n- <4800> DW_AT_type : (ref_udata) <0x4158>\n- <4802> DW_AT_location : (sec_offset) 0x1209 (location list)\n- <4806> DW_AT_GNU_locviews: (sec_offset) 0x1203\n- <2><480a>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <480b> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <480f> DW_AT_entry_pc : (addr) 0x6da8\n- <4817> DW_AT_GNU_entry_view: (data2) 1\n- <4819> DW_AT_ranges : (sec_offset) 0x143\n- <481d> DW_AT_call_file : (implicit_const) 1\n- <481d> DW_AT_call_line : (data2) 1321\n- <481f> DW_AT_call_column : (data1) 2\n- <4820> DW_AT_sibling : (ref_udata) <0x484a>\n- <3><4822>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <4823> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <4827> DW_AT_location : (sec_offset) 0x1221 (location list)\n- <482b> DW_AT_GNU_locviews: (sec_offset) 0x121f\n- <3><482f>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <4830> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <4834> DW_AT_location : (sec_offset) 0x1234 (location list)\n- <4838> DW_AT_GNU_locviews: (sec_offset) 0x1232\n- <3><483c>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <483d> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <4841> DW_AT_location : (sec_offset) 0x123f (location list)\n- <4845> DW_AT_GNU_locviews: (sec_offset) 0x123d\n- <3><4849>: Abbrev Number: 0\n- <2><484a>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <484b> DW_AT_abstract_origin: (ref_addr) <0x1038>\n- <484f> DW_AT_entry_pc : (addr) 0x6e2f\n- <4857> DW_AT_GNU_entry_view: (data2) 1\n- <4859> DW_AT_ranges : (sec_offset) 0x14e\n- <485d> DW_AT_call_file : (implicit_const) 1\n- <485d> DW_AT_call_line : (data2) 1331\n- <485f> DW_AT_call_column : (data1) 4\n- <4860> DW_AT_sibling : (ref_udata) <0x48c2>\n- <3><4862>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <4863> DW_AT_abstract_origin: (ref_addr) <0x1043>\n- <4867> DW_AT_location : (sec_offset) 0x124e (location list)\n- <486b> DW_AT_GNU_locviews: (sec_offset) 0x124a\n- <3><486f>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <4870> DW_AT_abstract_origin: (ref_addr) <0x104d>\n- <4874> DW_AT_location : (sec_offset) 0x1262 (location list)\n- <4878> DW_AT_GNU_locviews: (sec_offset) 0x1260\n- <3><487c>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <487d> DW_AT_abstract_origin: (ref_addr) <0x1057>\n- <4881> DW_AT_location : (sec_offset) 0x126f (location list)\n- <4885> DW_AT_GNU_locviews: (sec_offset) 0x126d\n- <3><4889>: Abbrev Number: 28 (DW_TAG_call_site)\n- <488a> DW_AT_call_return_pc: (addr) 0x6e5d\n- <4892> DW_AT_call_origin : (ref_udata) <0x66b2>\n- <4><4894>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4895> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4897> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><489a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <489b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <489d> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4><48a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <48a2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <48a4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><48a6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <48a7> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <48a9> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4><48ad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <48ae> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <48b0> DW_AT_call_value : (exprloc) 9 byte block: 3 48 f7 0 0 0 0 0 0 \t(DW_OP_addr: f748)\n- <4><48ba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <48bb> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <48bd> DW_AT_call_value : (exprloc) 2 byte block: 7c 1 \t(DW_OP_breg12 (r12): 1)\n- <4><48c0>: Abbrev Number: 0\n- <3><48c1>: Abbrev Number: 0\n- <2><48c2>: Abbrev Number: 76 (DW_TAG_call_site)\n- <48c3> DW_AT_call_return_pc: (addr) 0x6d84\n- <48cb> DW_AT_call_origin : (ref_udata) <0x416a>\n- <2><48cd>: Abbrev Number: 41 (DW_TAG_call_site)\n- <48ce> DW_AT_call_return_pc: (addr) 0x6d98\n- <48d6> DW_AT_call_origin : (ref_addr) <0xace>\n- <48da> DW_AT_sibling : (ref_udata) <0x48f1>\n- <3><48dc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <48dd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <48df> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><48e9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <48ea> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <48ec> DW_AT_call_value : (exprloc) 3 byte block: a 1c 5 \t(DW_OP_const2u: 1308)\n- <3><48f0>: Abbrev Number: 0\n- <2><48f1>: Abbrev Number: 76 (DW_TAG_call_site)\n- <48f2> DW_AT_call_return_pc: (addr) 0x6e12\n- <48fa> DW_AT_call_origin : (ref_udata) <0x415e>\n- <2><48fc>: Abbrev Number: 41 (DW_TAG_call_site)\n- <48fd> DW_AT_call_return_pc: (addr) 0x6e73\n- <4905> DW_AT_call_origin : (ref_addr) <0xaae>\n- <4909> DW_AT_sibling : (ref_udata) <0x4926>\n- <3><490b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <490c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <490e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><4911>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4912> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4914> DW_AT_call_value : (exprloc) 9 byte block: 3 4d f7 0 0 0 0 0 0 \t(DW_OP_addr: f74d)\n- <3><491e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <491f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4921> DW_AT_call_value : (exprloc) 3 byte block: 91 ac 77 \t(DW_OP_fbreg: -1108)\n- <3><4925>: Abbrev Number: 0\n- <2><4926>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4927> DW_AT_call_return_pc: (addr) 0x6e99\n- <492f> DW_AT_call_origin : (ref_addr) <0xfb9>\n- <4933> DW_AT_sibling : (ref_udata) <0x4949>\n- <3><4935>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4936> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4938> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><493b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <493c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <493e> DW_AT_call_value : (exprloc) 3 byte block: a 42 5 \t(DW_OP_const2u: 1346)\n- <3><4942>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4943> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4945> DW_AT_call_value : (exprloc) 2 byte block: 8 40 \t(DW_OP_const1u: 64)\n- <3><4948>: Abbrev Number: 0\n- <2><4949>: Abbrev Number: 65 (DW_TAG_call_site)\n- <494a> DW_AT_call_return_pc: (addr) 0x6eb0\n- <4952> DW_AT_call_origin : (ref_udata) <0x413b>\n- <4954> DW_AT_sibling : (ref_udata) <0x496f>\n- <3><4956>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4957> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4959> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><495c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <495d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <495f> DW_AT_call_value : (exprloc) 9 byte block: 3 80 6b 1 0 0 0 0 0 \t(DW_OP_addr: 16b80)\n- <3><4969>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <496a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <496c> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><496e>: Abbrev Number: 0\n- <2><496f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4970> DW_AT_call_return_pc: (addr) 0x6f08\n- <4978> DW_AT_call_origin : (ref_addr) <0x97f>\n- <497c> DW_AT_sibling : (ref_udata) <0x49a0>\n- <3><497e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <497f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4981> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><498b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <498c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <498e> DW_AT_call_value : (exprloc) 3 byte block: a 15 5 \t(DW_OP_const2u: 1301)\n- <3><4992>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4993> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4995> DW_AT_call_value : (exprloc) 9 byte block: 3 32 f7 0 0 0 0 0 0 \t(DW_OP_addr: f732)\n- <3><499f>: Abbrev Number: 0\n- <2><49a0>: Abbrev Number: 65 (DW_TAG_call_site)\n- <49a1> DW_AT_call_return_pc: (addr) 0x6f24\n- <49a9> DW_AT_call_origin : (ref_udata) <0x4119>\n- <49ab> DW_AT_sibling : (ref_udata) <0x49c1>\n- <3><49ad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <49ae> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <49b0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><49b3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <49b4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <49b6> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><49b9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <49ba> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <49bc> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <3><49c0>: Abbrev Number: 0\n- <2><49c1>: Abbrev Number: 41 (DW_TAG_call_site)\n- <49c2> DW_AT_call_return_pc: (addr) 0x6f3c\n- <49ca> DW_AT_call_origin : (ref_addr) <0x415>\n- <49ce> DW_AT_sibling : (ref_udata) <0x49f1>\n- <3><49d0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <49d1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <49d3> DW_AT_call_value : (exprloc) 9 byte block: 3 50 f7 0 0 0 0 0 0 \t(DW_OP_addr: f750)\n- <3><49dd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <49de> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <49e0> DW_AT_call_value : (exprloc) 9 byte block: 3 80 6b 1 0 0 0 0 0 \t(DW_OP_addr: 16b80)\n- <3><49ea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <49eb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <49ed> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><49f0>: Abbrev Number: 0\n- <2><49f1>: Abbrev Number: 65 (DW_TAG_call_site)\n- <49f2> DW_AT_call_return_pc: (addr) 0x6f44\n- <49fa> DW_AT_call_origin : (ref_udata) <0x416a>\n- <49fc> DW_AT_sibling : (ref_udata) <0x4a05>\n- <3><49fe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <49ff> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4a01> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><4a04>: Abbrev Number: 0\n- <2><4a05>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4a06> DW_AT_call_return_pc: (addr) 0x6f54\n- <4a0e> DW_AT_call_origin : (ref_addr) <0xace>\n- <4a12> DW_AT_sibling : (ref_udata) <0x4a28>\n- <3><4a14>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4a15> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4a17> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><4a1a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4a1b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4a1d> DW_AT_call_value : (exprloc) 3 byte block: a 48 5 \t(DW_OP_const2u: 1352)\n- <3><4a21>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4a22> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4a24> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><4a27>: Abbrev Number: 0\n- <2><4a28>: Abbrev Number: 27 (DW_TAG_call_site)\n- <4a29> DW_AT_call_return_pc: (addr) 0x6f60\n- <4a31> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><4a35>: Abbrev Number: 0\n- <1><4a36>: Abbrev Number: 24 (DW_TAG_subprogram)\n- <4a37> DW_AT_name : (strp) (offset: 0xa6e): cmds_abor\n- <4a3b> DW_AT_decl_file : (implicit_const) 1\n- <4a3b> DW_AT_decl_line : (data2) 1118\n- <4a3d> DW_AT_decl_column : (implicit_const) 13\n- <4a3d> DW_AT_prototyped : (flag_present) 1\n- <4a3d> DW_AT_low_pc : (addr) 0x5ba0\n- <4a45> DW_AT_high_pc : (udata) 386\n- <4a47> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <4a49> DW_AT_call_all_calls: (flag_present) 1\n- <4a49> DW_AT_sibling : (ref_udata) <0x4bf3>\n- <2><4a4b>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <4a4c> DW_AT_name : (string) ctx\n- <4a50> DW_AT_decl_file : (implicit_const) 1\n- <4a50> DW_AT_decl_line : (data2) 1118\n- <4a52> DW_AT_decl_column : (data1) 32\n- <4a53> DW_AT_type : (ref_addr) <0x95e>\n- <4a57> DW_AT_location : (sec_offset) 0x128c (location list)\n- <4a5b> DW_AT_GNU_locviews: (sec_offset) 0x1280\n- <2><4a5f>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <4a60> DW_AT_name : (string) arg\n- <4a64> DW_AT_decl_file : (implicit_const) 1\n- <4a64> DW_AT_decl_line : (data2) 1118\n- <4a66> DW_AT_decl_column : (data1) 43\n- <4a67> DW_AT_type : (ref_addr) <0x58>\n- <4a6b> DW_AT_location : (sec_offset) 0x12c2 (location list)\n- <4a6f> DW_AT_GNU_locviews: (sec_offset) 0x12ba\n- <2><4a73>: Abbrev Number: 77 (DW_TAG_lexical_block)\n- <4a74> DW_AT_low_pc : (addr) 0x5c34\n- <4a7c> DW_AT_high_pc : (udata) 108\n- <4a7d> DW_AT_sibling : (ref_udata) <0x4aff>\n- <3><4a7f>: Abbrev Number: 59 (DW_TAG_variable)\n- <4a80> DW_AT_name : (string) str\n- <4a84> DW_AT_decl_file : (implicit_const) 1\n- <4a84> DW_AT_decl_line : (data2) 1159\n- <4a86> DW_AT_decl_column : (data1) 8\n- <4a87> DW_AT_type : (ref_udata) <0x3e86>, char\n- <4a88> DW_AT_location : (exprloc) 2 byte block: 91 54 \t(DW_OP_fbreg: -44)\n- <3><4a8b>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4a8c> DW_AT_call_return_pc: (addr) 0x5c43\n- <4a94> DW_AT_call_origin : (ref_udata) <0x4247>\n- <4a96> DW_AT_sibling : (ref_udata) <0x4a9e>\n- <4><4a98>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4a99> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4a9b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><4a9d>: Abbrev Number: 0\n- <3><4a9e>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4a9f> DW_AT_call_return_pc: (addr) 0x5c63\n- <4aa7> DW_AT_call_origin : (ref_udata) <0x4229>\n- <4aa9> DW_AT_sibling : (ref_udata) <0x4ab7>\n- <4><4aab>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4aac> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4aae> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><4ab1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ab2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4ab4> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <4><4ab6>: Abbrev Number: 0\n- <3><4ab7>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4ab8> DW_AT_call_return_pc: (addr) 0x5c6e\n- <4ac0> DW_AT_call_origin : (ref_udata) <0x4247>\n- <4ac2> DW_AT_sibling : (ref_udata) <0x4aca>\n- <4><4ac4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ac5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4ac7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><4ac9>: Abbrev Number: 0\n- <3><4aca>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4acb> DW_AT_call_return_pc: (addr) 0x5c84\n- <4ad3> DW_AT_call_origin : (ref_udata) <0x4229>\n- <4ad5> DW_AT_sibling : (ref_udata) <0x4ae3>\n- <4><4ad7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ad8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4ada> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><4add>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ade> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4ae0> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><4ae2>: Abbrev Number: 0\n- <3><4ae3>: Abbrev Number: 70 (DW_TAG_call_site)\n- <4ae4> DW_AT_call_return_pc: (addr) 0x5c96\n- <4aec> DW_AT_call_origin : (ref_addr) <0xae7>\n- <4><4af0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4af1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4af3> DW_AT_call_value : (exprloc) 9 byte block: 3 cd f4 0 0 0 0 0 0 \t(DW_OP_addr: f4cd)\n- <4><4afd>: Abbrev Number: 0\n- <3><4afe>: Abbrev Number: 0\n- <2><4aff>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4b00> DW_AT_call_return_pc: (addr) 0x5be0\n- <4b08> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <4b0c> DW_AT_sibling : (ref_udata) <0x4b21>\n- <3><4b0e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b0f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4b11> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><4b13>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b14> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4b16> DW_AT_call_value : (exprloc) 9 byte block: 3 a6 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4a6)\n- <3><4b20>: Abbrev Number: 0\n- <2><4b21>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4b22> DW_AT_call_return_pc: (addr) 0x5be7\n- <4b2a> DW_AT_call_origin : (ref_udata) <0x4277>\n- <4b2c> DW_AT_sibling : (ref_udata) <0x4b34>\n- <3><4b2e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b2f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4b31> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><4b33>: Abbrev Number: 0\n- <2><4b34>: Abbrev Number: 27 (DW_TAG_call_site)\n- <4b35> DW_AT_call_return_pc: (addr) 0x5bf9\n- <4b3d> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><4b41>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4b42> DW_AT_call_return_pc: (addr) 0x5c16\n- <4b4a> DW_AT_call_origin : (ref_udata) <0x425c>\n- <4b4c> DW_AT_sibling : (ref_udata) <0x4b68>\n- <3><4b4e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b4f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4b51> DW_AT_call_value : (exprloc) 3 byte block: a aa 1 \t(DW_OP_const2u: 426)\n- <3><4b55>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b56> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4b58> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><4b5a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b5b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4b5d> DW_AT_call_value : (exprloc) 9 byte block: 3 68 7 1 0 0 0 0 0 \t(DW_OP_addr: 10768)\n- <3><4b67>: Abbrev Number: 0\n- <2><4b68>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4b69> DW_AT_call_return_pc: (addr) 0x5c2b\n- <4b71> DW_AT_call_origin : (ref_udata) <0x425c>\n- <4b73> DW_AT_sibling : (ref_udata) <0x4b8e>\n- <3><4b75>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b76> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4b78> DW_AT_call_value : (exprloc) 2 byte block: 8 e2 \t(DW_OP_const1u: 226)\n- <3><4b7b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b7c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4b7e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><4b80>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b81> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4b83> DW_AT_call_value : (exprloc) 9 byte block: 3 b5 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4b5)\n- <3><4b8d>: Abbrev Number: 0\n- <2><4b8e>: Abbrev Number: 60 (DW_TAG_call_site)\n- <4b8f> DW_AT_call_return_pc: (addr) 0x5cf6\n- <4b97> DW_AT_call_tail_call: (flag_present) 1\n- <4b97> DW_AT_call_origin : (ref_udata) <0x425c>\n- <4b99> DW_AT_sibling : (ref_udata) <0x4bb4>\n- <3><4b9b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4b9c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4b9e> DW_AT_call_value : (exprloc) 2 byte block: 8 e1 \t(DW_OP_const1u: 225)\n- <3><4ba1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ba2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4ba4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><4ba6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ba7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4ba9> DW_AT_call_value : (exprloc) 9 byte block: 3 b5 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4b5)\n- <3><4bb3>: Abbrev Number: 0\n- <2><4bb4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4bb5> DW_AT_call_return_pc: (addr) 0x5d18\n- <4bbd> DW_AT_call_origin : (ref_addr) <0x97f>\n- <4bc1> DW_AT_sibling : (ref_udata) <0x4be5>\n- <3><4bc3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4bc4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4bc6> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><4bd0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4bd1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4bd3> DW_AT_call_value : (exprloc) 3 byte block: a 61 4 \t(DW_OP_const2u: 1121)\n- <3><4bd7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4bd8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4bda> DW_AT_call_value : (exprloc) 9 byte block: 3 8a f4 0 0 0 0 0 0 \t(DW_OP_addr: f48a)\n- <3><4be4>: Abbrev Number: 0\n- <2><4be5>: Abbrev Number: 27 (DW_TAG_call_site)\n- <4be6> DW_AT_call_return_pc: (addr) 0x5d22\n- <4bee> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><4bf2>: Abbrev Number: 0\n- <1><4bf3>: Abbrev Number: 24 (DW_TAG_subprogram)\n- <4bf4> DW_AT_name : (strp) (offset: 0xadc): cmds_xfer\n- <4bf8> DW_AT_decl_file : (implicit_const) 1\n- <4bf8> DW_AT_decl_line : (data2) 1009\n- <4bfa> DW_AT_decl_column : (implicit_const) 13\n- <4bfa> DW_AT_prototyped : (flag_present) 1\n- <4bfa> DW_AT_low_pc : (addr) 0x5f50\n- <4c02> DW_AT_high_pc : (udata) 679\n- <4c04> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <4c06> DW_AT_call_all_calls: (flag_present) 1\n- <4c06> DW_AT_sibling : (ref_udata) <0x4f6b>\n- <2><4c08>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <4c09> DW_AT_name : (string) ctx\n- <4c0d> DW_AT_decl_file : (implicit_const) 1\n- <4c0d> DW_AT_decl_line : (data2) 1009\n- <4c0f> DW_AT_decl_column : (data1) 32\n- <4c10> DW_AT_type : (ref_addr) <0x95e>\n- <4c14> DW_AT_location : (sec_offset) 0x12f4 (location list)\n- <4c18> DW_AT_GNU_locviews: (sec_offset) 0x12e2\n- <2><4c1c>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <4c1d> DW_AT_name : (string) arg\n- <4c21> DW_AT_decl_file : (implicit_const) 1\n- <4c21> DW_AT_decl_line : (data2) 1009\n- <4c23> DW_AT_decl_column : (data1) 43\n- <4c24> DW_AT_type : (ref_addr) <0x58>\n- <4c28> DW_AT_location : (sec_offset) 0x134a (location list)\n- <4c2c> DW_AT_GNU_locviews: (sec_offset) 0x1340\n- <2><4c30>: Abbrev Number: 1 (DW_TAG_variable)\n- <4c31> DW_AT_name : (strp) (offset: 0xe58): mode\n- <4c35> DW_AT_decl_file : (implicit_const) 1\n- <4c35> DW_AT_decl_line : (data2) 1011\n- <4c37> DW_AT_decl_column : (data1) 6\n- <4c38> DW_AT_type : (ref_addr) <0x4a>, int\n- <4c3c> DW_AT_location : (sec_offset) 0x137a (location list)\n- <4c40> DW_AT_GNU_locviews: (sec_offset) 0x136e\n- <2><4c44>: Abbrev Number: 69 (DW_TAG_variable)\n- <4c45> DW_AT_name : (string) cmd\n- <4c49> DW_AT_decl_file : (implicit_const) 1\n- <4c49> DW_AT_decl_line : (data2) 1012\n- <4c4b> DW_AT_decl_column : (data1) 8\n- <4c4c> DW_AT_type : (ref_addr) <0x58>\n- <4c50> DW_AT_location : (sec_offset) 0x13ae (location list)\n- <4c54> DW_AT_GNU_locviews: (sec_offset) 0x13a8\n- <2><4c58>: Abbrev Number: 1 (DW_TAG_variable)\n- <4c59> DW_AT_name : (strp) (offset: 0x3d8): addr\n- <4c5d> DW_AT_decl_file : (implicit_const) 1\n- <4c5d> DW_AT_decl_line : (data2) 1013\n- <4c5f> DW_AT_decl_column : (data1) 12\n- <4c60> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <4c64> DW_AT_location : (sec_offset) 0x13ca (location list)\n- <4c68> DW_AT_GNU_locviews: (sec_offset) 0x13c4\n- <2><4c6c>: Abbrev Number: 1 (DW_TAG_variable)\n- <4c6d> DW_AT_name : (strp) (offset: 0xc95): port\n- <4c71> DW_AT_decl_file : (implicit_const) 1\n- <4c71> DW_AT_decl_line : (data2) 1014\n- <4c73> DW_AT_decl_column : (data1) 12\n- <4c74> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <4c78> DW_AT_location : (sec_offset) 0x13e8 (location list)\n- <4c7c> DW_AT_GNU_locviews: (sec_offset) 0x13e0\n- <2><4c80>: Abbrev Number: 2 (DW_TAG_lexical_block)\n- <4c81> DW_AT_ranges : (sec_offset) 0x12e\n- <4c85> DW_AT_sibling : (ref_udata) <0x4e19>\n- <3><4c87>: Abbrev Number: 1 (DW_TAG_variable)\n- <4c88> DW_AT_name : (strp) (offset: 0x540): incr\n- <4c8c> DW_AT_decl_file : (implicit_const) 1\n- <4c8c> DW_AT_decl_line : (data2) 1060\n- <4c8e> DW_AT_decl_column : (data1) 7\n- <4c8f> DW_AT_type : (ref_addr) <0x4a>, int\n- <4c93> DW_AT_location : (sec_offset) 0x1409 (location list)\n- <4c97> DW_AT_GNU_locviews: (sec_offset) 0x1405\n- <3><4c9b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4c9c> DW_AT_call_return_pc: (addr) 0x6060\n- <4ca4> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <4ca8> DW_AT_sibling : (ref_udata) <0x4cc2>\n- <4><4caa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4cab> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4cad> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><4caf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4cb0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4cb2> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n- <4><4cbc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4cbd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4cbf> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><4cc1>: Abbrev Number: 0\n- <3><4cc2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4cc3> DW_AT_call_return_pc: (addr) 0x6076\n- <4ccb> DW_AT_call_origin : (ref_addr) <0x5ad>\n- <4ccf> DW_AT_sibling : (ref_udata) <0x4cdc>\n- <4><4cd1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4cd2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4cd4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><4cd6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4cd7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4cd9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><4cdb>: Abbrev Number: 0\n- <3><4cdc>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4cdd> DW_AT_call_return_pc: (addr) 0x609c\n- <4ce5> DW_AT_call_origin : (ref_udata) <0x41fc>\n- <4ce7> DW_AT_sibling : (ref_udata) <0x4d11>\n- <4><4ce9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4cea> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4cec> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><4cef>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4cf0> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <4cf2> DW_AT_call_value : (exprloc) 2 byte block: 73 18 \t(DW_OP_breg3 (rbx): 24)\n- <4><4cf5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4cf6> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <4cf8> DW_AT_call_value : (exprloc) 9 byte block: 3 ca f2 0 0 0 0 0 0 \t(DW_OP_addr: f2ca)\n- <4><4d02>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d03> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <4d05> DW_AT_call_value : (exprloc) 10 byte block: 7c 0 8 20 24 30 29 8 ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_lit0; DW_OP_eq; DW_OP_const1u: 255; DW_OP_and)\n- <4><4d10>: Abbrev Number: 0\n- <3><4d11>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4d12> DW_AT_call_return_pc: (addr) 0x60db\n- <4d1a> DW_AT_call_origin : (ref_addr) <0xae7>\n- <4d1e> DW_AT_sibling : (ref_udata) <0x4d53>\n- <4><4d20>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d21> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4d23> DW_AT_call_value : (exprloc) 9 byte block: 3 c2 f5 0 0 0 0 0 0 \t(DW_OP_addr: f5c2)\n- <4><4d2d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d2e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4d30> DW_AT_call_value : (exprloc) 4 byte block: 76 0 48 25 \t(DW_OP_breg6 (rbp): 0; DW_OP_lit24; DW_OP_shr)\n- <4><4d35>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d36> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <4d38> DW_AT_call_value : (exprloc) 7 byte block: 76 0 40 25 8 ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_lit16; DW_OP_shr; DW_OP_const1u: 255; DW_OP_and)\n- <4><4d40>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d41> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <4d43> DW_AT_call_value : (exprloc) 5 byte block: 76 0 9 f8 24 \t(DW_OP_breg6 (rbp): 0; DW_OP_const1s: -8; DW_OP_shl)\n- <4><4d49>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d4a> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <4d4c> DW_AT_call_value : (exprloc) 5 byte block: 76 0 8 ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_const1u: 255; DW_OP_and)\n- <4><4d52>: Abbrev Number: 0\n- <3><4d53>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4d54> DW_AT_call_return_pc: (addr) 0x60e9\n- <4d5c> DW_AT_call_origin : (ref_addr) <0x59a>\n- <4d60> DW_AT_sibling : (ref_udata) <0x4d69>\n- <4><4d62>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d63> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4d65> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><4d68>: Abbrev Number: 0\n- <3><4d69>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4d6a> DW_AT_call_return_pc: (addr) 0x6106\n- <4d72> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <4d76> DW_AT_sibling : (ref_udata) <0x4d9b>\n- <4><4d78>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d79> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4d7b> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <4><4d7d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d7e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4d80> DW_AT_call_value : (exprloc) 9 byte block: 3 db f5 0 0 0 0 0 0 \t(DW_OP_addr: f5db)\n- <4><4d8a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d8b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <4d8d> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <4><4d94>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4d95> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <4d97> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><4d9a>: Abbrev Number: 0\n- <3><4d9b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4d9c> DW_AT_call_return_pc: (addr) 0x6137\n- <4da4> DW_AT_call_origin : (ref_addr) <0x59a>\n- <4da8> DW_AT_sibling : (ref_udata) <0x4db1>\n- <4><4daa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4dab> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4dad> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><4db0>: Abbrev Number: 0\n- <3><4db1>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4db2> DW_AT_call_return_pc: (addr) 0x6150\n- <4dba> DW_AT_call_origin : (ref_addr) <0x415>\n- <4dbe> DW_AT_sibling : (ref_udata) <0x4de0>\n- <4><4dc0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4dc1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4dc3> DW_AT_call_value : (exprloc) 9 byte block: 3 90 7 1 0 0 0 0 0 \t(DW_OP_addr: 10790)\n- <4><4dcd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4dce> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4dd0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><4dd3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4dd4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <4dd6> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><4dd9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4dda> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <4ddc> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4><4ddf>: Abbrev Number: 0\n- <3><4de0>: Abbrev Number: 65 (DW_TAG_call_site)\n- <4de1> DW_AT_call_return_pc: (addr) 0x6165\n- <4de9> DW_AT_call_origin : (ref_udata) <0x425c>\n- <4deb> DW_AT_sibling : (ref_udata) <0x4e07>\n- <4><4ded>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4dee> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4df0> DW_AT_call_value : (exprloc) 3 byte block: a a9 1 \t(DW_OP_const2u: 425)\n- <4><4df4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4df5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4df7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><4df9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4dfa> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4dfc> DW_AT_call_value : (exprloc) 9 byte block: 3 64 f0 0 0 0 0 0 0 \t(DW_OP_addr: f064)\n- <4><4e06>: Abbrev Number: 0\n- <3><4e07>: Abbrev Number: 68 (DW_TAG_call_site)\n- <4e08> DW_AT_call_return_pc: (addr) 0x6176\n- <4e10> DW_AT_call_tail_call: (flag_present) 1\n- <4e10> DW_AT_call_origin : (ref_udata) <0x4277>\n- <4><4e12>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e13> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4e15> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><4e17>: Abbrev Number: 0\n- <3><4e18>: Abbrev Number: 0\n- <2><4e19>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4e1a> DW_AT_call_return_pc: (addr) 0x5fb2\n- <4e22> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <4e26> DW_AT_sibling : (ref_udata) <0x4e4e>\n- <3><4e28>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e29> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4e2b> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><4e2d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e2e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4e30> DW_AT_call_value : (exprloc) 9 byte block: 3 a9 f5 0 0 0 0 0 0 \t(DW_OP_addr: f5a9)\n- <3><4e3a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e3b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4e3d> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><4e40>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e41> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <4e43> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3><4e47>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e48> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <4e4a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><4e4d>: Abbrev Number: 0\n- <2><4e4e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4e4f> DW_AT_call_return_pc: (addr) 0x5fc6\n- <4e57> DW_AT_call_origin : (ref_addr) <0x961>\n- <4e5b> DW_AT_sibling : (ref_udata) <0x4e70>\n- <3><4e5d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e5e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4e60> DW_AT_call_value : (exprloc) 3 byte block: 73 90 1 \t(DW_OP_breg3 (rbx): 144)\n- <3><4e64>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e65> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4e67> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><4e6a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e6b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4e6d> DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n- <3><4e6f>: Abbrev Number: 0\n- <2><4e70>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4e71> DW_AT_call_return_pc: (addr) 0x5fda\n- <4e79> DW_AT_call_origin : (ref_addr) <0x961>\n- <4e7d> DW_AT_sibling : (ref_udata) <0x4e94>\n- <3><4e7f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e80> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4e82> DW_AT_call_value : (exprloc) 3 byte block: 73 a0 1 \t(DW_OP_breg3 (rbx): 160)\n- <3><4e86>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e87> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4e89> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><4e8c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4e8d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4e8f> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <3><4e93>: Abbrev Number: 0\n- <2><4e94>: Abbrev Number: 48 (DW_TAG_call_site)\n- <4e95> DW_AT_call_return_pc: (addr) 0x6017\n- <4e9d> DW_AT_call_tail_call: (flag_present) 1\n- <4e9d> DW_AT_call_origin : (ref_addr) <0x97f>\n- <4ea1> DW_AT_sibling : (ref_udata) <0x4ec5>\n- <3><4ea3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ea4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4ea6> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><4eb0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4eb1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4eb3> DW_AT_call_value : (exprloc) 3 byte block: a 4d 4 \t(DW_OP_const2u: 1101)\n- <3><4eb7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4eb8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4eba> DW_AT_call_value : (exprloc) 9 byte block: 3 ef f5 0 0 0 0 0 0 \t(DW_OP_addr: f5ef)\n- <3><4ec4>: Abbrev Number: 0\n- <2><4ec5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4ec6> DW_AT_call_return_pc: (addr) 0x6041\n- <4ece> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <4ed2> DW_AT_sibling : (ref_udata) <0x4eed>\n- <3><4ed4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ed5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4ed7> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><4ed9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4eda> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4edc> DW_AT_call_value : (exprloc) 9 byte block: 3 53 f5 0 0 0 0 0 0 \t(DW_OP_addr: f553)\n- <3><4ee6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4ee7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4ee9> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><4eec>: Abbrev Number: 0\n- <2><4eed>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4eee> DW_AT_call_return_pc: (addr) 0x619a\n- <4ef6> DW_AT_call_origin : (ref_addr) <0x97f>\n- <4efa> DW_AT_sibling : (ref_udata) <0x4f1e>\n- <3><4efc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4efd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4eff> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><4f09>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4f0a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4f0c> DW_AT_call_value : (exprloc) 3 byte block: a f9 3 \t(DW_OP_const2u: 1017)\n- <3><4f10>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4f11> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4f13> DW_AT_call_value : (exprloc) 9 byte block: 3 82 f5 0 0 0 0 0 0 \t(DW_OP_addr: f582)\n- <3><4f1d>: Abbrev Number: 0\n- <2><4f1e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <4f1f> DW_AT_call_return_pc: (addr) 0x61ca\n- <4f27> DW_AT_call_origin : (ref_addr) <0x97f>\n- <4f2b> DW_AT_sibling : (ref_udata) <0x4f4f>\n- <3><4f2d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4f2e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <4f30> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><4f3a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4f3b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4f3d> DW_AT_call_value : (exprloc) 3 byte block: a fb 3 \t(DW_OP_const2u: 1019)\n- <3><4f41>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4f42> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <4f44> DW_AT_call_value : (exprloc) 9 byte block: 3 93 f5 0 0 0 0 0 0 \t(DW_OP_addr: f593)\n- <3><4f4e>: Abbrev Number: 0\n- <2><4f4f>: Abbrev Number: 70 (DW_TAG_call_site)\n- <4f50> DW_AT_call_return_pc: (addr) 0x61e2\n- <4f58> DW_AT_call_origin : (ref_addr) <0xae7>\n- <3><4f5c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <4f5d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <4f5f> DW_AT_call_value : (exprloc) 9 byte block: 3 bb f5 0 0 0 0 0 0 \t(DW_OP_addr: f5bb)\n- <3><4f69>: Abbrev Number: 0\n- <2><4f6a>: Abbrev Number: 0\n- <1><4f6b>: Abbrev Number: 24 (DW_TAG_subprogram)\n- <4f6c> DW_AT_name : (strp) (offset: 0xc70): cmds_pasv\n- <4f70> DW_AT_decl_file : (implicit_const) 1\n- <4f70> DW_AT_decl_line : (data2) 897\n- <4f72> DW_AT_decl_column : (implicit_const) 13\n- <4f72> DW_AT_prototyped : (flag_present) 1\n- <4f72> DW_AT_low_pc : (addr) 0x6200\n- <4f7a> DW_AT_high_pc : (udata) 733\n- <4f7c> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <4f7e> DW_AT_call_all_calls: (flag_present) 1\n- <4f7e> DW_AT_sibling : (ref_udata) <0x5391>\n- <2><4f80>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <4f81> DW_AT_name : (string) ctx\n- <4f85> DW_AT_decl_file : (implicit_const) 1\n- <4f85> DW_AT_decl_line : (data2) 897\n- <4f87> DW_AT_decl_column : (data1) 32\n- <4f88> DW_AT_type : (ref_addr) <0x95e>\n- <4f8c> DW_AT_location : (sec_offset) 0x143c (location list)\n- <4f90> DW_AT_GNU_locviews: (sec_offset) 0x142c\n- <2><4f94>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <4f95> DW_AT_name : (string) arg\n- <4f99> DW_AT_decl_file : (implicit_const) 1\n- <4f99> DW_AT_decl_line : (data2) 897\n- <4f9b> DW_AT_decl_column : (data1) 43\n- <4f9c> DW_AT_type : (ref_addr) <0x58>\n- <4fa0> DW_AT_location : (sec_offset) 0x1486 (location list)\n- <4fa4> DW_AT_GNU_locviews: (sec_offset) 0x147e\n- <2><4fa8>: Abbrev Number: 1 (DW_TAG_variable)\n- <4fa9> DW_AT_name : (strp) (offset: 0x3d8): addr\n- <4fad> DW_AT_decl_file : (implicit_const) 1\n- <4fad> DW_AT_decl_line : (data2) 899\n- <4faf> DW_AT_decl_column : (data1) 12\n- <4fb0> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <4fb4> DW_AT_location : (sec_offset) 0x14b9 (location list)\n- <4fb8> DW_AT_GNU_locviews: (sec_offset) 0x14a9\n- <2><4fbc>: Abbrev Number: 1 (DW_TAG_variable)\n- <4fbd> DW_AT_name : (strp) (offset: 0xc95): port\n- <4fc1> DW_AT_decl_file : (implicit_const) 1\n- <4fc1> DW_AT_decl_line : (data2) 900\n- <4fc3> DW_AT_decl_column : (data1) 12\n- <4fc4> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <4fc8> DW_AT_location : (sec_offset) 0x14ff (location list)\n- <4fcc> DW_AT_GNU_locviews: (sec_offset) 0x14f3\n- <2><4fd0>: Abbrev Number: 74 (DW_TAG_variable)\n- <4fd1> DW_AT_name : (string) str\n- <4fd5> DW_AT_decl_file : (implicit_const) 1\n- <4fd5> DW_AT_decl_line : (data2) 901\n- <4fd7> DW_AT_decl_column : (data1) 7\n- <4fd8> DW_AT_type : (ref_addr) <0x8d>, char\n- <4fdc> DW_AT_location : (exprloc) 3 byte block: 91 c0 77 \t(DW_OP_fbreg: -1088)\n- <2><4fe0>: Abbrev Number: 69 (DW_TAG_variable)\n- <4fe1> DW_AT_name : (string) p\n- <4fe3> DW_AT_decl_file : (implicit_const) 1\n- <4fe3> DW_AT_decl_line : (data2) 901\n- <4fe5> DW_AT_decl_column : (data1) 19\n- <4fe6> DW_AT_type : (ref_addr) <0x58>\n- <4fea> DW_AT_location : (sec_offset) 0x1534 (location list)\n- <4fee> DW_AT_GNU_locviews: (sec_offset) 0x152a\n- <2><4ff2>: Abbrev Number: 69 (DW_TAG_variable)\n- <4ff3> DW_AT_name : (string) q\n- <4ff5> DW_AT_decl_file : (implicit_const) 1\n- <4ff5> DW_AT_decl_line : (data2) 901\n- <4ff7> DW_AT_decl_column : (data1) 23\n- <4ff8> DW_AT_type : (ref_addr) <0x58>\n- <4ffc> DW_AT_location : (sec_offset) 0x155c (location list)\n- <5000> DW_AT_GNU_locviews: (sec_offset) 0x1558\n- <2><5004>: Abbrev Number: 69 (DW_TAG_variable)\n- <5005> DW_AT_name : (string) fp\n- <5008> DW_AT_decl_file : (implicit_const) 1\n- <5008> DW_AT_decl_line : (data2) 902\n- <500a> DW_AT_decl_column : (data1) 8\n- <500b> DW_AT_type : (ref_addr) <0x3f9>\n- <500f> DW_AT_location : (sec_offset) 0x1573 (location list)\n- <5013> DW_AT_GNU_locviews: (sec_offset) 0x156b\n- <2><5017>: Abbrev Number: 1 (DW_TAG_variable)\n- <5018> DW_AT_name : (strp) (offset: 0x540): incr\n- <501c> DW_AT_decl_file : (implicit_const) 1\n- <501c> DW_AT_decl_line : (data2) 903\n- <501e> DW_AT_decl_column : (data1) 7\n- <501f> DW_AT_type : (ref_addr) <0x4a>, int\n- <5023> DW_AT_location : (sec_offset) 0x1594 (location list)\n- <5027> DW_AT_GNU_locviews: (sec_offset) 0x1590\n- <2><502b>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n- <502c> DW_AT_abstract_origin: (ref_addr) <0x515>\n- <5030> DW_AT_entry_pc : (addr) 0x6472\n- <5038> DW_AT_GNU_entry_view: (data2) 1\n- <503a> DW_AT_low_pc : (addr) 0x6472\n- <5042> DW_AT_high_pc : (udata) 16\n- <5043> DW_AT_call_file : (implicit_const) 1\n- <5043> DW_AT_call_line : (data2) 958\n- <5045> DW_AT_call_column : (data1) 12\n- <5046> DW_AT_sibling : (ref_udata) <0x509e>\n- <3><5048>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <5049> DW_AT_abstract_origin: (ref_addr) <0x523>\n- <504d> DW_AT_location : (sec_offset) 0x15af (location list)\n- <5051> DW_AT_GNU_locviews: (sec_offset) 0x15ad\n- <3><5055>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <5056> DW_AT_abstract_origin: (ref_addr) <0x530>\n- <505a> DW_AT_location : (sec_offset) 0x15b9 (location list)\n- <505e> DW_AT_GNU_locviews: (sec_offset) 0x15b7\n- <3><5062>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <5063> DW_AT_abstract_origin: (ref_addr) <0x53d>\n- <5067> DW_AT_location : (sec_offset) 0x15c6 (location list)\n- <506b> DW_AT_GNU_locviews: (sec_offset) 0x15c4\n- <3><506f>: Abbrev Number: 26 (DW_TAG_variable)\n- <5070> DW_AT_abstract_origin: (ref_addr) <0x54a>\n- <5074> DW_AT_location : (sec_offset) 0x15d0 (location list)\n- <5078> DW_AT_GNU_locviews: (sec_offset) 0x15ce\n- <3><507c>: Abbrev Number: 70 (DW_TAG_call_site)\n- <507d> DW_AT_call_return_pc: (addr) 0x6482\n- <5085> DW_AT_call_origin : (ref_addr) <0x4db>\n- <4><5089>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <508a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <508c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><508f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5090> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5092> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4><5096>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5097> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5099> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4><509c>: Abbrev Number: 0\n- <3><509d>: Abbrev Number: 0\n- <2><509e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <509f> DW_AT_call_return_pc: (addr) 0x6253\n- <50a7> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <50ab> DW_AT_sibling : (ref_udata) <0x50c0>\n- <3><50ad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <50ae> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <50b0> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><50b2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <50b3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <50b5> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 7 1 0 0 0 0 0 \t(DW_OP_addr: 107b8)\n- <3><50bf>: Abbrev Number: 0\n- <2><50c0>: Abbrev Number: 27 (DW_TAG_call_site)\n- <50c1> DW_AT_call_return_pc: (addr) 0x625c\n- <50c9> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><50cd>: Abbrev Number: 41 (DW_TAG_call_site)\n- <50ce> DW_AT_call_return_pc: (addr) 0x6277\n- <50d6> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <50da> DW_AT_sibling : (ref_udata) <0x50f4>\n- <3><50dc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <50dd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <50df> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><50e1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <50e2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <50e4> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n- <3><50ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <50ef> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <50f1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><50f3>: Abbrev Number: 0\n- <2><50f4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <50f5> DW_AT_call_return_pc: (addr) 0x628d\n- <50fd> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <5101> DW_AT_sibling : (ref_udata) <0x511b>\n- <3><5103>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5104> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5106> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5108>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5109> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <510b> DW_AT_call_value : (exprloc) 9 byte block: 3 26 f0 0 0 0 0 0 0 \t(DW_OP_addr: f026)\n- <3><5115>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5116> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5118> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><511a>: Abbrev Number: 0\n- <2><511b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <511c> DW_AT_call_return_pc: (addr) 0x62a5\n- <5124> DW_AT_call_origin : (ref_addr) <0x57d>\n- <5128> DW_AT_sibling : (ref_udata) <0x5142>\n- <3><512a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <512b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <512d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><512f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5130> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5132> DW_AT_call_value : (exprloc) 9 byte block: 3 36 f0 0 0 0 0 0 0 \t(DW_OP_addr: f036)\n- <3><513c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <513d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <513f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5141>: Abbrev Number: 0\n- <2><5142>: Abbrev Number: 65 (DW_TAG_call_site)\n- <5143> DW_AT_call_return_pc: (addr) 0x62cc\n- <514b> DW_AT_call_origin : (ref_udata) <0x41fc>\n- <514d> DW_AT_sibling : (ref_udata) <0x516f>\n- <3><514f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5150> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5152> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5155>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5156> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <5158> DW_AT_call_value : (exprloc) 2 byte block: 73 8 \t(DW_OP_breg3 (rbx): 8)\n- <3><515b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <515c> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <515e> DW_AT_call_value : (exprloc) 9 byte block: 3 3d f0 0 0 0 0 0 0 \t(DW_OP_addr: f03d)\n- <3><5168>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5169> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <516b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><516e>: Abbrev Number: 0\n- <2><516f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5170> DW_AT_call_return_pc: (addr) 0x62e8\n- <5178> DW_AT_call_origin : (ref_addr) <0xb0>\n- <517c> DW_AT_sibling : (ref_udata) <0x5196>\n- <3><517e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <517f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5181> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5183>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5184> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5186> DW_AT_call_value : (exprloc) 9 byte block: 3 15 f6 0 0 0 0 0 0 \t(DW_OP_addr: f615)\n- <3><5190>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5191> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5193> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5195>: Abbrev Number: 0\n- <2><5196>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5197> DW_AT_call_return_pc: (addr) 0x6303\n- <519f> DW_AT_call_origin : (ref_addr) <0x100b>\n- <51a3> DW_AT_sibling : (ref_udata) <0x51b2>\n- <3><51a5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <51a6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <51a8> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><51ab>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <51ac> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <51ae> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><51b1>: Abbrev Number: 0\n- <2><51b2>: Abbrev Number: 65 (DW_TAG_call_site)\n- <51b3> DW_AT_call_return_pc: (addr) 0x6347\n- <51bb> DW_AT_call_origin : (ref_udata) <0x425c>\n- <51bd> DW_AT_sibling : (ref_udata) <0x51f4>\n- <3><51bf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <51c0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <51c2> DW_AT_call_value : (exprloc) 2 byte block: 8 e3 \t(DW_OP_const1u: 227)\n- <3><51c5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <51c6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <51c8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><51ca>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <51cb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <51cd> DW_AT_call_value : (exprloc) 9 byte block: 3 0 8 1 0 0 0 0 0 \t(DW_OP_addr: 10800)\n- <3><51d7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <51d8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <51da> DW_AT_call_value : (exprloc) 4 byte block: 76 0 48 25 \t(DW_OP_breg6 (rbp): 0; DW_OP_lit24; DW_OP_shr)\n- <3><51df>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <51e0> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <51e2> DW_AT_call_value : (exprloc) 7 byte block: 76 0 40 25 8 ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_lit16; DW_OP_shr; DW_OP_const1u: 255; DW_OP_and)\n- <3><51ea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <51eb> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <51ed> DW_AT_call_value : (exprloc) 5 byte block: 76 0 9 f8 24 \t(DW_OP_breg6 (rbp): 0; DW_OP_const1s: -8; DW_OP_shl)\n- <3><51f3>: Abbrev Number: 0\n- <2><51f4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <51f5> DW_AT_call_return_pc: (addr) 0x6359\n- <51fd> DW_AT_call_origin : (ref_addr) <0x59a>\n- <5201> DW_AT_sibling : (ref_udata) <0x520a>\n- <3><5203>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5204> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5206> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5209>: Abbrev Number: 0\n- <2><520a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <520b> DW_AT_call_return_pc: (addr) 0x6376\n- <5213> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <5217> DW_AT_sibling : (ref_udata) <0x523c>\n- <3><5219>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <521a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <521c> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><521e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <521f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5221> DW_AT_call_value : (exprloc) 9 byte block: 3 41 f6 0 0 0 0 0 0 \t(DW_OP_addr: f641)\n- <3><522b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <522c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <522e> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <3><5235>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5236> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <5238> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><523b>: Abbrev Number: 0\n- <2><523c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <523d> DW_AT_call_return_pc: (addr) 0x63ba\n- <5245> DW_AT_call_origin : (ref_addr) <0x5ad>\n- <5249> DW_AT_sibling : (ref_udata) <0x5256>\n- <3><524b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <524c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <524e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><5250>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5251> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5253> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5255>: Abbrev Number: 0\n- <2><5256>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5257> DW_AT_call_return_pc: (addr) 0x63df\n- <525f> DW_AT_call_origin : (ref_addr) <0x59a>\n- <5263> DW_AT_sibling : (ref_udata) <0x526c>\n- <3><5265>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5266> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5268> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><526b>: Abbrev Number: 0\n- <2><526c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <526d> DW_AT_call_return_pc: (addr) 0x63f8\n- <5275> DW_AT_call_origin : (ref_addr) <0x415>\n- <5279> DW_AT_sibling : (ref_udata) <0x529b>\n- <3><527b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <527c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <527e> DW_AT_call_value : (exprloc) 9 byte block: 3 d8 7 1 0 0 0 0 0 \t(DW_OP_addr: 107d8)\n- <3><5288>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5289> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <528b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><528e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <528f> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <5291> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><5294>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5295> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <5297> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><529a>: Abbrev Number: 0\n- <2><529b>: Abbrev Number: 60 (DW_TAG_call_site)\n- <529c> DW_AT_call_return_pc: (addr) 0x6433\n- <52a4> DW_AT_call_tail_call: (flag_present) 1\n- <52a4> DW_AT_call_origin : (ref_udata) <0x425c>\n- <52a6> DW_AT_sibling : (ref_udata) <0x52c2>\n- <3><52a8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <52a9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <52ab> DW_AT_call_value : (exprloc) 3 byte block: a a9 1 \t(DW_OP_const2u: 425)\n- <3><52af>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <52b0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <52b2> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><52b4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <52b5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <52b7> DW_AT_call_value : (exprloc) 9 byte block: 3 64 f0 0 0 0 0 0 0 \t(DW_OP_addr: f064)\n- <3><52c1>: Abbrev Number: 0\n- <2><52c2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <52c3> DW_AT_call_return_pc: (addr) 0x6450\n- <52cb> DW_AT_call_origin : (ref_addr) <0x97f>\n- <52cf> DW_AT_sibling : (ref_udata) <0x52f3>\n- <3><52d1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <52d2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <52d4> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><52de>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <52df> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <52e1> DW_AT_call_value : (exprloc) 3 byte block: a 8a 3 \t(DW_OP_const2u: 906)\n- <3><52e5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <52e6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <52e8> DW_AT_call_value : (exprloc) 9 byte block: 3 4 f6 0 0 0 0 0 0 \t(DW_OP_addr: f604)\n- <3><52f2>: Abbrev Number: 0\n- <2><52f3>: Abbrev Number: 41 (DW_TAG_call_site)\n- <52f4> DW_AT_call_return_pc: (addr) 0x6467\n- <52fc> DW_AT_call_origin : (ref_addr) <0x4fc>\n- <5300> DW_AT_sibling : (ref_udata) <0x5316>\n- <3><5302>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5303> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5305> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><5308>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5309> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <530b> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n- <3><5315>: Abbrev Number: 0\n- <2><5316>: Abbrev Number: 65 (DW_TAG_call_site)\n- <5317> DW_AT_call_return_pc: (addr) 0x648f\n- <531f> DW_AT_call_origin : (ref_udata) <0x41e8>\n- <5321> DW_AT_sibling : (ref_udata) <0x532a>\n- <3><5323>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5324> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5326> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><5329>: Abbrev Number: 0\n- <2><532a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <532b> DW_AT_call_return_pc: (addr) 0x64a9\n- <5333> DW_AT_call_origin : (ref_addr) <0x100b>\n- <5337> DW_AT_sibling : (ref_udata) <0x5340>\n- <3><5339>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <533a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <533c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><533f>: Abbrev Number: 0\n- <2><5340>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5341> DW_AT_call_return_pc: (addr) 0x64b3\n- <5349> DW_AT_call_origin : (ref_addr) <0x43a>\n- <534d> DW_AT_sibling : (ref_udata) <0x5356>\n- <3><534f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5350> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5352> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><5355>: Abbrev Number: 0\n- <2><5356>: Abbrev Number: 27 (DW_TAG_call_site)\n- <5357> DW_AT_call_return_pc: (addr) 0x64bd\n- <535f> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><5363>: Abbrev Number: 70 (DW_TAG_call_site)\n- <5364> DW_AT_call_return_pc: (addr) 0x64d8\n- <536c> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3><5370>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5371> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5373> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><5375>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5376> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5378> DW_AT_call_value : (exprloc) 9 byte block: 3 27 f6 0 0 0 0 0 0 \t(DW_OP_addr: f627)\n- <3><5382>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5383> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5385> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3><5389>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <538a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <538c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><538f>: Abbrev Number: 0\n- <2><5390>: Abbrev Number: 0\n- <1><5391>: Abbrev Number: 24 (DW_TAG_subprogram)\n- <5392> DW_AT_name : (strp) (offset: 0xd0a): cmds_port\n- <5396> DW_AT_decl_file : (implicit_const) 1\n- <5396> DW_AT_decl_line : (data2) 813\n- <5398> DW_AT_decl_column : (implicit_const) 13\n- <5398> DW_AT_prototyped : (flag_present) 1\n- <5398> DW_AT_low_pc : (addr) 0x64e0\n- <53a0> DW_AT_high_pc : (udata) 554\n- <53a2> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <53a4> DW_AT_call_all_calls: (flag_present) 1\n- <53a4> DW_AT_sibling : (ref_udata) <0x561a>\n- <2><53a6>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <53a7> DW_AT_name : (string) ctx\n- <53ab> DW_AT_decl_file : (implicit_const) 1\n- <53ab> DW_AT_decl_line : (data2) 813\n- <53ad> DW_AT_decl_column : (data1) 32\n- <53ae> DW_AT_type : (ref_addr) <0x95e>\n- <53b2> DW_AT_location : (sec_offset) 0x15e3 (location list)\n- <53b6> DW_AT_GNU_locviews: (sec_offset) 0x15db\n- <2><53ba>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <53bb> DW_AT_name : (string) arg\n- <53bf> DW_AT_decl_file : (implicit_const) 1\n- <53bf> DW_AT_decl_line : (data2) 813\n- <53c1> DW_AT_decl_column : (data1) 43\n- <53c2> DW_AT_type : (ref_addr) <0x58>\n- <53c6> DW_AT_location : (sec_offset) 0x1613 (location list)\n- <53ca> DW_AT_GNU_locviews: (sec_offset) 0x1603\n- <2><53ce>: Abbrev Number: 74 (DW_TAG_variable)\n- <53cf> DW_AT_name : (string) h1\n- <53d2> DW_AT_decl_file : (implicit_const) 1\n- <53d2> DW_AT_decl_line : (data2) 815\n- <53d4> DW_AT_decl_column : (data1) 6\n- <53d5> DW_AT_type : (ref_addr) <0x4a>, int\n- <53d9> DW_AT_location : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n- <2><53dd>: Abbrev Number: 74 (DW_TAG_variable)\n- <53de> DW_AT_name : (string) h2\n- <53e1> DW_AT_decl_file : (implicit_const) 1\n- <53e1> DW_AT_decl_line : (data2) 815\n- <53e3> DW_AT_decl_column : (data1) 10\n- <53e4> DW_AT_type : (ref_addr) <0x4a>, int\n- <53e8> DW_AT_location : (exprloc) 3 byte block: 91 b4 7f \t(DW_OP_fbreg: -76)\n- <2><53ec>: Abbrev Number: 74 (DW_TAG_variable)\n- <53ed> DW_AT_name : (string) h3\n- <53f0> DW_AT_decl_file : (implicit_const) 1\n- <53f0> DW_AT_decl_line : (data2) 815\n- <53f2> DW_AT_decl_column : (data1) 14\n- <53f3> DW_AT_type : (ref_addr) <0x4a>, int\n- <53f7> DW_AT_location : (exprloc) 3 byte block: 91 b8 7f \t(DW_OP_fbreg: -72)\n- <2><53fb>: Abbrev Number: 74 (DW_TAG_variable)\n- <53fc> DW_AT_name : (string) h4\n- <53ff> DW_AT_decl_file : (implicit_const) 1\n- <53ff> DW_AT_decl_line : (data2) 815\n- <5401> DW_AT_decl_column : (data1) 18\n- <5402> DW_AT_type : (ref_addr) <0x4a>, int\n- <5406> DW_AT_location : (exprloc) 3 byte block: 91 bc 7f \t(DW_OP_fbreg: -68)\n- <2><540a>: Abbrev Number: 74 (DW_TAG_variable)\n- <540b> DW_AT_name : (string) p1\n- <540e> DW_AT_decl_file : (implicit_const) 1\n- <540e> DW_AT_decl_line : (data2) 815\n- <5410> DW_AT_decl_column : (data1) 22\n- <5411> DW_AT_type : (ref_addr) <0x4a>, int\n- <5415> DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <2><5418>: Abbrev Number: 74 (DW_TAG_variable)\n- <5419> DW_AT_name : (string) p2\n- <541c> DW_AT_decl_file : (implicit_const) 1\n- <541c> DW_AT_decl_line : (data2) 815\n- <541e> DW_AT_decl_column : (data1) 26\n- <541f> DW_AT_type : (ref_addr) <0x4a>, int\n- <5423> DW_AT_location : (exprloc) 2 byte block: 91 44 \t(DW_OP_fbreg: -60)\n- <2><5426>: Abbrev Number: 1 (DW_TAG_variable)\n- <5427> DW_AT_name : (strp) (offset: 0x3d8): addr\n- <542b> DW_AT_decl_file : (implicit_const) 1\n- <542b> DW_AT_decl_line : (data2) 816\n- <542d> DW_AT_decl_column : (data1) 12\n- <542e> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <5432> DW_AT_location : (sec_offset) 0x1659 (location list)\n- <5436> DW_AT_GNU_locviews: (sec_offset) 0x1655\n- <2><543a>: Abbrev Number: 1 (DW_TAG_variable)\n- <543b> DW_AT_name : (strp) (offset: 0xc95): port\n- <543f> DW_AT_decl_file : (implicit_const) 1\n- <543f> DW_AT_decl_line : (data2) 817\n- <5441> DW_AT_decl_column : (data1) 12\n- <5442> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <5446> DW_AT_location : (sec_offset) 0x166c (location list)\n- <544a> DW_AT_GNU_locviews: (sec_offset) 0x1668\n- <2><544e>: Abbrev Number: 1 (DW_TAG_variable)\n- <544f> DW_AT_name : (strp) (offset: 0x659): peer\n- <5453> DW_AT_decl_file : (implicit_const) 1\n- <5453> DW_AT_decl_line : (data2) 818\n- <5455> DW_AT_decl_column : (data1) 8\n- <5456> DW_AT_type : (ref_addr) <0x58>\n- <545a> DW_AT_location : (sec_offset) 0x1681 (location list)\n- <545e> DW_AT_GNU_locviews: (sec_offset) 0x167b\n- <2><5462>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5463> DW_AT_call_return_pc: (addr) 0x6541\n- <546b> DW_AT_call_origin : (ref_addr) <0xaae>\n- <546f> DW_AT_sibling : (ref_udata) <0x54a1>\n- <3><5471>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5472> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5474> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5477>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5478> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <547a> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f2 0 0 0 0 0 0 \t(DW_OP_addr: f29b)\n- <3><5484>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5485> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5487> DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n- <3><548b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <548c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <548e> DW_AT_call_value : (exprloc) 3 byte block: 91 b4 7f \t(DW_OP_fbreg: -76)\n- <3><5492>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5493> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <5495> DW_AT_call_value : (exprloc) 3 byte block: 91 b8 7f \t(DW_OP_fbreg: -72)\n- <3><5499>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <549a> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <549c> DW_AT_call_value : (exprloc) 3 byte block: 91 bc 7f \t(DW_OP_fbreg: -68)\n- <3><54a0>: Abbrev Number: 0\n- <2><54a1>: Abbrev Number: 65 (DW_TAG_call_site)\n- <54a2> DW_AT_call_return_pc: (addr) 0x655d\n- <54aa> DW_AT_call_origin : (ref_udata) <0x425c>\n- <54ac> DW_AT_sibling : (ref_udata) <0x54c8>\n- <3><54ae>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <54af> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <54b1> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n- <3><54b5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <54b6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <54b8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><54ba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <54bb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <54bd> DW_AT_call_value : (exprloc) 9 byte block: 3 6b f6 0 0 0 0 0 0 \t(DW_OP_addr: f66b)\n- <3><54c7>: Abbrev Number: 0\n- <2><54c8>: Abbrev Number: 41 (DW_TAG_call_site)\n- <54c9> DW_AT_call_return_pc: (addr) 0x6577\n- <54d1> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <54d5> DW_AT_sibling : (ref_udata) <0x54dd>\n- <3><54d7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <54d8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <54da> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><54dc>: Abbrev Number: 0\n- <2><54dd>: Abbrev Number: 65 (DW_TAG_call_site)\n- <54de> DW_AT_call_return_pc: (addr) 0x657e\n- <54e6> DW_AT_call_origin : (ref_udata) <0x4277>\n- <54e8> DW_AT_sibling : (ref_udata) <0x54f0>\n- <3><54ea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <54eb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <54ed> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><54ef>: Abbrev Number: 0\n- <2><54f0>: Abbrev Number: 41 (DW_TAG_call_site)\n- <54f1> DW_AT_call_return_pc: (addr) 0x6612\n- <54f9> DW_AT_call_origin : (ref_addr) <0x59a>\n- <54fd> DW_AT_sibling : (ref_udata) <0x5506>\n- <3><54ff>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5500> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5502> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5505>: Abbrev Number: 0\n- <2><5506>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5507> DW_AT_call_return_pc: (addr) 0x663b\n- <550f> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <5513> DW_AT_sibling : (ref_udata) <0x552d>\n- <3><5515>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5516> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5518> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><551a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <551b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <551d> DW_AT_call_value : (exprloc) 9 byte block: 3 85 f6 0 0 0 0 0 0 \t(DW_OP_addr: f685)\n- <3><5527>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5528> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <552a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><552c>: Abbrev Number: 0\n- <2><552d>: Abbrev Number: 41 (DW_TAG_call_site)\n- <552e> DW_AT_call_return_pc: (addr) 0x6660\n- <5536> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <553a> DW_AT_sibling : (ref_udata) <0x554f>\n- <3><553c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <553d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <553f> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><5541>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5542> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5544> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 7 1 0 0 0 0 0 \t(DW_OP_addr: 107b8)\n- <3><554e>: Abbrev Number: 0\n- <2><554f>: Abbrev Number: 27 (DW_TAG_call_site)\n- <5550> DW_AT_call_return_pc: (addr) 0x6669\n- <5558> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><555c>: Abbrev Number: 65 (DW_TAG_call_site)\n- <555d> DW_AT_call_return_pc: (addr) 0x6693\n- <5565> DW_AT_call_origin : (ref_udata) <0x425c>\n- <5567> DW_AT_sibling : (ref_udata) <0x5582>\n- <3><5569>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <556a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <556c> DW_AT_call_value : (exprloc) 2 byte block: 8 c8 \t(DW_OP_const1u: 200)\n- <3><556f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5570> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5572> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5574>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5575> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5577> DW_AT_call_value : (exprloc) 9 byte block: 3 94 f6 0 0 0 0 0 0 \t(DW_OP_addr: f694)\n- <3><5581>: Abbrev Number: 0\n- <2><5582>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5583> DW_AT_call_return_pc: (addr) 0x66b4\n- <558b> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <558f> DW_AT_sibling : (ref_udata) <0x55b4>\n- <3><5591>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5592> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5594> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><5596>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5597> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5599> DW_AT_call_value : (exprloc) 9 byte block: 3 ac f6 0 0 0 0 0 0 \t(DW_OP_addr: f6ac)\n- <3><55a3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <55a4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <55a6> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><55a9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <55aa> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <55ac> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <3><55b3>: Abbrev Number: 0\n- <2><55b4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <55b5> DW_AT_call_return_pc: (addr) 0x66d8\n- <55bd> DW_AT_call_origin : (ref_addr) <0x97f>\n- <55c1> DW_AT_sibling : (ref_udata) <0x55e5>\n- <3><55c3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <55c4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <55c6> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><55d0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <55d1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <55d3> DW_AT_call_value : (exprloc) 3 byte block: a 35 3 \t(DW_OP_const2u: 821)\n- <3><55d7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <55d8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <55da> DW_AT_call_value : (exprloc) 9 byte block: 3 5a f6 0 0 0 0 0 0 \t(DW_OP_addr: f65a)\n- <3><55e4>: Abbrev Number: 0\n- <2><55e5>: Abbrev Number: 65 (DW_TAG_call_site)\n- <55e6> DW_AT_call_return_pc: (addr) 0x66f2\n- <55ee> DW_AT_call_origin : (ref_udata) <0x425c>\n- <55f0> DW_AT_sibling : (ref_udata) <0x560c>\n- <3><55f2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <55f3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <55f5> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n- <3><55f9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <55fa> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <55fc> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><55fe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <55ff> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5601> DW_AT_call_value : (exprloc) 9 byte block: 3 50 8 1 0 0 0 0 0 \t(DW_OP_addr: 10850)\n- <3><560b>: Abbrev Number: 0\n- <2><560c>: Abbrev Number: 27 (DW_TAG_call_site)\n- <560d> DW_AT_call_return_pc: (addr) 0x670a\n- <5615> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><5619>: Abbrev Number: 0\n- <1><561a>: Abbrev Number: 24 (DW_TAG_subprogram)\n- <561b> DW_AT_name : (strp) (offset: 0xd41): cmds_quit\n- <561f> DW_AT_decl_file : (implicit_const) 1\n- <561f> DW_AT_decl_line : (data2) 768\n- <5621> DW_AT_decl_column : (implicit_const) 13\n- <5621> DW_AT_prototyped : (flag_present) 1\n- <5621> DW_AT_low_pc : (addr) 0x5d30\n- <5629> DW_AT_high_pc : (udata) 199\n- <562b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <562d> DW_AT_call_all_calls: (flag_present) 1\n- <562d> DW_AT_sibling : (ref_udata) <0x5706>\n- <2><562f>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <5630> DW_AT_name : (string) ctx\n- <5634> DW_AT_decl_file : (implicit_const) 1\n- <5634> DW_AT_decl_line : (data2) 768\n- <5636> DW_AT_decl_column : (data1) 32\n- <5637> DW_AT_type : (ref_addr) <0x95e>\n- <563b> DW_AT_location : (sec_offset) 0x169f (location list)\n- <563f> DW_AT_GNU_locviews: (sec_offset) 0x1697\n- <2><5643>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <5644> DW_AT_name : (string) arg\n- <5648> DW_AT_decl_file : (implicit_const) 1\n- <5648> DW_AT_decl_line : (data2) 768\n- <564a> DW_AT_decl_column : (data1) 43\n- <564b> DW_AT_type : (ref_addr) <0x58>\n- <564f> DW_AT_location : (sec_offset) 0x16c7 (location list)\n- <5653> DW_AT_GNU_locviews: (sec_offset) 0x16bf\n- <2><5657>: Abbrev Number: 27 (DW_TAG_call_site)\n- <5658> DW_AT_call_return_pc: (addr) 0x5d4f\n- <5660> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><5664>: Abbrev Number: 27 (DW_TAG_call_site)\n- <5665> DW_AT_call_return_pc: (addr) 0x5d65\n- <566d> DW_AT_call_origin : (ref_addr) <0xb00>\n- <2><5671>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5672> DW_AT_call_return_pc: (addr) 0x5d84\n- <567a> DW_AT_call_origin : (ref_addr) <0xae7>\n- <567e> DW_AT_sibling : (ref_udata) <0x568e>\n- <3><5680>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5681> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5683> DW_AT_call_value : (exprloc) 9 byte block: 3 e5 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4e5)\n- <3><568d>: Abbrev Number: 0\n- <2><568e>: Abbrev Number: 65 (DW_TAG_call_site)\n- <568f> DW_AT_call_return_pc: (addr) 0x5da4\n- <5697> DW_AT_call_origin : (ref_udata) <0x425c>\n- <5699> DW_AT_sibling : (ref_udata) <0x56b4>\n- <3><569b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <569c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <569e> DW_AT_call_value : (exprloc) 2 byte block: 8 dd \t(DW_OP_const1u: 221)\n- <3><56a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <56a2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <56a4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><56a6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <56a7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <56a9> DW_AT_call_value : (exprloc) 9 byte block: 3 ec f4 0 0 0 0 0 0 \t(DW_OP_addr: f4ec)\n- <3><56b3>: Abbrev Number: 0\n- <2><56b4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <56b5> DW_AT_call_return_pc: (addr) 0x5dbe\n- <56bd> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <56c1> DW_AT_sibling : (ref_udata) <0x56d6>\n- <3><56c3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <56c4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <56c6> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><56c8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <56c9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <56cb> DW_AT_call_value : (exprloc) 9 byte block: 3 f4 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4f4)\n- <3><56d5>: Abbrev Number: 0\n- <2><56d6>: Abbrev Number: 70 (DW_TAG_call_site)\n- <56d7> DW_AT_call_return_pc: (addr) 0x5df2\n- <56df> DW_AT_call_origin : (ref_addr) <0x97f>\n- <3><56e3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <56e4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <56e6> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><56f0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <56f1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <56f3> DW_AT_call_value : (exprloc) 3 byte block: a 3 3 \t(DW_OP_const2u: 771)\n- <3><56f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <56f8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <56fa> DW_AT_call_value : (exprloc) 9 byte block: 3 d4 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4d4)\n- <3><5704>: Abbrev Number: 0\n- <2><5705>: Abbrev Number: 0\n- <1><5706>: Abbrev Number: 24 (DW_TAG_subprogram)\n- <5707> DW_AT_name : (strp) (offset: 0xa5e): cmds_rein\n- <570b> DW_AT_decl_file : (implicit_const) 1\n- <570b> DW_AT_decl_line : (data2) 740\n- <570d> DW_AT_decl_column : (implicit_const) 13\n- <570d> DW_AT_prototyped : (flag_present) 1\n- <570d> DW_AT_low_pc : (addr) 0x6710\n- <5715> DW_AT_high_pc : (udata) 76\n- <5716> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <5718> DW_AT_call_all_calls: (flag_present) 1\n- <5718> DW_AT_sibling : (ref_udata) <0x579f>\n- <2><571a>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <571b> DW_AT_name : (string) ctx\n- <571f> DW_AT_decl_file : (implicit_const) 1\n- <571f> DW_AT_decl_line : (data2) 740\n- <5721> DW_AT_decl_column : (data1) 32\n- <5722> DW_AT_type : (ref_addr) <0x95e>\n- <5726> DW_AT_location : (sec_offset) 0x16f2 (location list)\n- <572a> DW_AT_GNU_locviews: (sec_offset) 0x16ea\n- <2><572e>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <572f> DW_AT_name : (string) arg\n- <5733> DW_AT_decl_file : (implicit_const) 1\n- <5733> DW_AT_decl_line : (data2) 740\n- <5735> DW_AT_decl_column : (data1) 43\n- <5736> DW_AT_type : (ref_addr) <0x58>\n- <573a> DW_AT_location : (sec_offset) 0x171a (location list)\n- <573e> DW_AT_GNU_locviews: (sec_offset) 0x1712\n- <2><5742>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5743> DW_AT_call_return_pc: (addr) 0x6737\n- <574b> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <574f> DW_AT_sibling : (ref_udata) <0x5764>\n- <3><5751>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5752> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5754> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><5756>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5757> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5759> DW_AT_call_value : (exprloc) 9 byte block: 3 d2 f6 0 0 0 0 0 0 \t(DW_OP_addr: f6d2)\n- <3><5763>: Abbrev Number: 0\n- <2><5764>: Abbrev Number: 37 (DW_TAG_call_site)\n- <5765> DW_AT_call_return_pc: (addr) 0x673d\n- <576d> DW_AT_call_tail_call: (flag_present) 1\n- <576d> DW_AT_call_origin : (ref_udata) <0x41e2>\n- <2><576f>: Abbrev Number: 70 (DW_TAG_call_site)\n- <5770> DW_AT_call_return_pc: (addr) 0x675a\n- <5778> DW_AT_call_origin : (ref_addr) <0x97f>\n- <3><577c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <577d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <577f> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><5789>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <578a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <578c> DW_AT_call_value : (exprloc) 3 byte block: a e7 2 \t(DW_OP_const2u: 743)\n- <3><5790>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5791> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5793> DW_AT_call_value : (exprloc) 9 byte block: 3 c1 f6 0 0 0 0 0 0 \t(DW_OP_addr: f6c1)\n- <3><579d>: Abbrev Number: 0\n- <2><579e>: Abbrev Number: 0\n- <1><579f>: Abbrev Number: 24 (DW_TAG_subprogram)\n- <57a0> DW_AT_name : (strp) (offset: 0xc66): cmds_pass\n- <57a4> DW_AT_decl_file : (implicit_const) 1\n- <57a4> DW_AT_decl_line : (data2) 632\n- <57a6> DW_AT_decl_column : (implicit_const) 13\n- <57a6> DW_AT_prototyped : (flag_present) 1\n- <57a6> DW_AT_low_pc : (addr) 0x6760\n- <57ae> DW_AT_high_pc : (udata) 502\n- <57b0> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <57b2> DW_AT_call_all_calls: (flag_present) 1\n- <57b2> DW_AT_sibling : (ref_udata) <0x59fd>\n- <2><57b4>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <57b5> DW_AT_name : (string) ctx\n- <57b9> DW_AT_decl_file : (implicit_const) 1\n- <57b9> DW_AT_decl_line : (data2) 632\n- <57bb> DW_AT_decl_column : (data1) 32\n- <57bc> DW_AT_type : (ref_addr) <0x95e>\n- <57c0> DW_AT_location : (sec_offset) 0x1751 (location list)\n- <57c4> DW_AT_GNU_locviews: (sec_offset) 0x173d\n- <2><57c8>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <57c9> DW_AT_name : (string) arg\n- <57cd> DW_AT_decl_file : (implicit_const) 1\n- <57cd> DW_AT_decl_line : (data2) 632\n- <57cf> DW_AT_decl_column : (data1) 43\n- <57d0> DW_AT_type : (ref_addr) <0x58>\n- <57d4> DW_AT_location : (sec_offset) 0x17b0 (location list)\n- <57d8> DW_AT_GNU_locviews: (sec_offset) 0x17a4\n- <2><57dc>: Abbrev Number: 1 (DW_TAG_variable)\n- <57dd> DW_AT_name : (strp) (offset: 0xc6b): pass\n- <57e1> DW_AT_decl_file : (implicit_const) 1\n- <57e1> DW_AT_decl_line : (data2) 634\n- <57e3> DW_AT_decl_column : (data1) 8\n- <57e4> DW_AT_type : (ref_addr) <0x58>\n- <57e8> DW_AT_location : (sec_offset) 0x17f9 (location list)\n- <57ec> DW_AT_GNU_locviews: (sec_offset) 0x17e1\n- <2><57f0>: Abbrev Number: 69 (DW_TAG_variable)\n- <57f1> DW_AT_name : (string) q\n- <57f3> DW_AT_decl_file : (implicit_const) 1\n- <57f3> DW_AT_decl_line : (data2) 634\n- <57f5> DW_AT_decl_column : (data1) 22\n- <57f6> DW_AT_type : (ref_addr) <0x58>\n- <57fa> DW_AT_location : (sec_offset) 0x18a2 (location list)\n- <57fe> DW_AT_GNU_locviews: (sec_offset) 0x1892\n- <2><5802>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5803> DW_AT_call_return_pc: (addr) 0x6794\n- <580b> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <580f> DW_AT_sibling : (ref_udata) <0x581d>\n- <3><5811>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5812> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5814> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><5816>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5817> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5819> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><581c>: Abbrev Number: 0\n- <2><581d>: Abbrev Number: 65 (DW_TAG_call_site)\n- <581e> DW_AT_call_return_pc: (addr) 0x67d5\n- <5826> DW_AT_call_origin : (ref_udata) <0x41c8>\n- <5828> DW_AT_sibling : (ref_udata) <0x5831>\n- <3><582a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <582b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <582d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5830>: Abbrev Number: 0\n- <2><5831>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5832> DW_AT_call_return_pc: (addr) 0x67fc\n- <583a> DW_AT_call_origin : (ref_addr) <0xfee>\n- <583e> DW_AT_sibling : (ref_udata) <0x586f>\n- <3><5840>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5841> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5843> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><584d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <584e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5850> DW_AT_call_value : (exprloc) 3 byte block: a a7 2 \t(DW_OP_const2u: 679)\n- <3><5854>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5855> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5857> DW_AT_call_value : (exprloc) 22 byte block: a3 1 54 3 38 ff 0 0 0 0 0 0 a3 1 54 30 2e 28 1 0 16 13 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_addr: ff38; DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop)\n- <3><586e>: Abbrev Number: 0\n- <2><586f>: Abbrev Number: 65 (DW_TAG_call_site)\n- <5870> DW_AT_call_return_pc: (addr) 0x6808\n- <5878> DW_AT_call_origin : (ref_udata) <0x41b4>\n- <587a> DW_AT_sibling : (ref_udata) <0x5883>\n- <3><587c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <587d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <587f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5882>: Abbrev Number: 0\n- <2><5883>: Abbrev Number: 37 (DW_TAG_call_site)\n- <5884> DW_AT_call_return_pc: (addr) 0x6815\n- <588c> DW_AT_call_tail_call: (flag_present) 1\n- <588c> DW_AT_call_origin : (ref_udata) <0x41ae>\n- <2><588e>: Abbrev Number: 41 (DW_TAG_call_site)\n- <588f> DW_AT_call_return_pc: (addr) 0x6836\n- <5897> DW_AT_call_origin : (ref_addr) <0xae7>\n- <589b> DW_AT_sibling : (ref_udata) <0x58b1>\n- <3><589d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <589e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <58a0> DW_AT_call_value : (exprloc) 9 byte block: 3 23 f7 0 0 0 0 0 0 \t(DW_OP_addr: f723)\n- <3><58aa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <58ab> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <58ad> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><58b0>: Abbrev Number: 0\n- <2><58b1>: Abbrev Number: 41 (DW_TAG_call_site)\n- <58b2> DW_AT_call_return_pc: (addr) 0x684c\n- <58ba> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <58be> DW_AT_sibling : (ref_udata) <0x58cc>\n- <3><58c0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <58c1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <58c3> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><58c5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <58c6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <58c8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><58cb>: Abbrev Number: 0\n- <2><58cc>: Abbrev Number: 41 (DW_TAG_call_site)\n- <58cd> DW_AT_call_return_pc: (addr) 0x687a\n- <58d5> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <58d9> DW_AT_sibling : (ref_udata) <0x58ee>\n- <3><58db>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <58dc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <58de> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <3><58e0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <58e1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <58e3> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 8 1 0 0 0 0 0 \t(DW_OP_addr: 108a0)\n- <3><58ed>: Abbrev Number: 0\n- <2><58ee>: Abbrev Number: 65 (DW_TAG_call_site)\n- <58ef> DW_AT_call_return_pc: (addr) 0x688f\n- <58f7> DW_AT_call_origin : (ref_udata) <0x425c>\n- <58f9> DW_AT_sibling : (ref_udata) <0x5915>\n- <3><58fb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <58fc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <58fe> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n- <3><5902>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5903> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5905> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5907>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5908> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <590a> DW_AT_call_value : (exprloc) 9 byte block: 3 2a f5 0 0 0 0 0 0 \t(DW_OP_addr: f52a)\n- <3><5914>: Abbrev Number: 0\n- <2><5915>: Abbrev Number: 37 (DW_TAG_call_site)\n- <5916> DW_AT_call_return_pc: (addr) 0x6898\n- <591e> DW_AT_call_tail_call: (flag_present) 1\n- <591e> DW_AT_call_origin : (ref_udata) <0x41e2>\n- <2><5920>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5921> DW_AT_call_return_pc: (addr) 0x68b4\n- <5929> DW_AT_call_origin : (ref_addr) <0xfee>\n- <592d> DW_AT_sibling : (ref_udata) <0x594a>\n- <3><592f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5930> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5932> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><593c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <593d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <593f> DW_AT_call_value : (exprloc) 3 byte block: a 96 2 \t(DW_OP_const2u: 662)\n- <3><5943>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5944> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5946> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5949>: Abbrev Number: 0\n- <2><594a>: Abbrev Number: 65 (DW_TAG_call_site)\n- <594b> DW_AT_call_return_pc: (addr) 0x68d5\n- <5953> DW_AT_call_origin : (ref_udata) <0x425c>\n- <5955> DW_AT_sibling : (ref_udata) <0x5971>\n- <3><5957>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5958> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <595a> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n- <3><595e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <595f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5961> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5963>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5964> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5966> DW_AT_call_value : (exprloc) 9 byte block: 3 2a f5 0 0 0 0 0 0 \t(DW_OP_addr: f52a)\n- <3><5970>: Abbrev Number: 0\n- <2><5971>: Abbrev Number: 48 (DW_TAG_call_site)\n- <5972> DW_AT_call_return_pc: (addr) 0x68f3\n- <597a> DW_AT_call_tail_call: (flag_present) 1\n- <597a> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <597e> DW_AT_sibling : (ref_udata) <0x5993>\n- <3><5980>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5981> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5983> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><5985>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5986> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5988> DW_AT_call_value : (exprloc) 9 byte block: 3 6 f7 0 0 0 0 0 0 \t(DW_OP_addr: f706)\n- <3><5992>: Abbrev Number: 0\n- <2><5993>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5994> DW_AT_call_return_pc: (addr) 0x6912\n- <599c> DW_AT_call_origin : (ref_addr) <0x97f>\n- <59a0> DW_AT_sibling : (ref_udata) <0x59c4>\n- <3><59a2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <59a3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <59a5> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><59af>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <59b0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <59b2> DW_AT_call_value : (exprloc) 3 byte block: a 7d 2 \t(DW_OP_const2u: 637)\n- <3><59b6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <59b7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <59b9> DW_AT_call_value : (exprloc) 9 byte block: 3 e1 f6 0 0 0 0 0 0 \t(DW_OP_addr: f6e1)\n- <3><59c3>: Abbrev Number: 0\n- <2><59c4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <59c5> DW_AT_call_return_pc: (addr) 0x692c\n- <59cd> DW_AT_call_origin : (ref_addr) <0x18e>\n- <59d1> DW_AT_sibling : (ref_udata) <0x59da>\n- <3><59d3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <59d4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <59d6> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><59d9>: Abbrev Number: 0\n- <2><59da>: Abbrev Number: 70 (DW_TAG_call_site)\n- <59db> DW_AT_call_return_pc: (addr) 0x694d\n- <59e3> DW_AT_call_origin : (ref_addr) <0xfee>\n- <3><59e7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <59e8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <59ea> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><59f4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <59f5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <59f7> DW_AT_call_value : (exprloc) 3 byte block: a a1 2 \t(DW_OP_const2u: 673)\n- <3><59fb>: Abbrev Number: 0\n- <2><59fc>: Abbrev Number: 0\n- <1><59fd>: Abbrev Number: 55 (DW_TAG_subprogram)\n- <59fe> DW_AT_name : (strp) (offset: 0xb1e): cmds_user\n- <5a02> DW_AT_decl_file : (data1) 1\n- <5a03> DW_AT_decl_line : (data2) 354\n- <5a05> DW_AT_decl_column : (data1) 13\n- <5a06> DW_AT_prototyped : (flag_present) 1\n- <5a06> DW_AT_inline : (data1) 1\t(inlined)\n- <5a07> DW_AT_sibling : (ref_udata) <0x5adb>\n- <2><5a09>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <5a0a> DW_AT_name : (string) ctx\n- <5a0e> DW_AT_decl_file : (data1) 1\n- <5a0f> DW_AT_decl_line : (data2) 354\n- <5a11> DW_AT_decl_column : (data1) 32\n- <5a12> DW_AT_type : (ref_addr) <0x95e>\n- <2><5a16>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <5a17> DW_AT_name : (string) arg\n- <5a1b> DW_AT_decl_file : (data1) 1\n- <5a1c> DW_AT_decl_line : (data2) 354\n- <5a1e> DW_AT_decl_column : (data1) 43\n- <5a1f> DW_AT_type : (ref_addr) <0x58>\n- <2><5a23>: Abbrev Number: 5 (DW_TAG_variable)\n- <5a24> DW_AT_name : (string) cmd\n- <5a28> DW_AT_decl_file : (implicit_const) 1\n- <5a28> DW_AT_decl_line : (data2) 356\n- <5a2a> DW_AT_decl_column : (data1) 8\n- <5a2b> DW_AT_type : (ref_addr) <0xacc>\n- <2><5a2f>: Abbrev Number: 31 (DW_TAG_lexical_block)\n- <5a30> DW_AT_sibling : (ref_udata) <0x5a3d>\n- <3><5a32>: Abbrev Number: 5 (DW_TAG_variable)\n- <5a33> DW_AT_name : (string) p\n- <5a35> DW_AT_decl_file : (implicit_const) 1\n- <5a35> DW_AT_decl_line : (data2) 382\n- <5a37> DW_AT_decl_column : (data1) 9\n- <5a38> DW_AT_type : (ref_addr) <0x58>\n- <3><5a3c>: Abbrev Number: 0\n- <2><5a3d>: Abbrev Number: 31 (DW_TAG_lexical_block)\n- <5a3e> DW_AT_sibling : (ref_udata) <0x5a68>\n- <3><5a40>: Abbrev Number: 4 (DW_TAG_variable)\n- <5a41> DW_AT_name : (strp) (offset: 0x3d8): addr\n- <5a45> DW_AT_decl_file : (data1) 1\n- <5a46> DW_AT_decl_line : (data2) 413\n- <5a48> DW_AT_decl_column : (data1) 13\n- <5a49> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <3><5a4d>: Abbrev Number: 4 (DW_TAG_variable)\n- <5a4e> DW_AT_name : (strp) (offset: 0xc95): port\n- <5a52> DW_AT_decl_file : (data1) 1\n- <5a53> DW_AT_decl_line : (data2) 414\n- <5a55> DW_AT_decl_column : (data1) 13\n- <5a56> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <3><5a5a>: Abbrev Number: 21 (DW_TAG_lexical_block)\n- <4><5a5b>: Abbrev Number: 5 (DW_TAG_variable)\n- <5a5c> DW_AT_name : (string) rc\n- <5a5f> DW_AT_decl_file : (implicit_const) 1\n- <5a5f> DW_AT_decl_line : (data2) 424\n- <5a61> DW_AT_decl_column : (data1) 8\n- <5a62> DW_AT_type : (ref_addr) <0x4a>, int\n- <4><5a66>: Abbrev Number: 0\n- <3><5a67>: Abbrev Number: 0\n- <2><5a68>: Abbrev Number: 31 (DW_TAG_lexical_block)\n- <5a69> DW_AT_sibling : (ref_udata) <0x5aa6>\n- <3><5a6b>: Abbrev Number: 4 (DW_TAG_variable)\n- <5a6c> DW_AT_name : (strp) (offset: 0xa68): is_ok\n- <5a70> DW_AT_decl_file : (data1) 1\n- <5a71> DW_AT_decl_line : (data2) 475\n- <5a73> DW_AT_decl_column : (data1) 9\n- <5a74> DW_AT_type : (ref_addr) <0x4a>, int\n- <3><5a78>: Abbrev Number: 4 (DW_TAG_variable)\n- <5a79> DW_AT_name : (strp) (offset: 0x9d1): a_sep\n- <5a7d> DW_AT_decl_file : (data1) 1\n- <5a7e> DW_AT_decl_line : (data2) 476\n- <5a80> DW_AT_decl_column : (data1) 9\n- <5a81> DW_AT_type : (ref_addr) <0x5c>, char\n- <3><5a85>: Abbrev Number: 31 (DW_TAG_lexical_block)\n- <5a86> DW_AT_sibling : (ref_udata) <0x5a96>\n- <4><5a88>: Abbrev Number: 4 (DW_TAG_variable)\n- <5a89> DW_AT_name : (strp) (offset: 0xab4): u_sep\n- <5a8d> DW_AT_decl_file : (data1) 1\n- <5a8e> DW_AT_decl_line : (data2) 485\n- <5a90> DW_AT_decl_column : (data1) 10\n- <5a91> DW_AT_type : (ref_addr) <0x58>\n- <4><5a95>: Abbrev Number: 0\n- <3><5a96>: Abbrev Number: 21 (DW_TAG_lexical_block)\n- <4><5a97>: Abbrev Number: 4 (DW_TAG_variable)\n- <5a98> DW_AT_name : (strp) (offset: 0xab4): u_sep\n- <5a9c> DW_AT_decl_file : (data1) 1\n- <5a9d> DW_AT_decl_line : (data2) 492\n- <5a9f> DW_AT_decl_column : (data1) 10\n- <5aa0> DW_AT_type : (ref_addr) <0x58>\n- <4><5aa4>: Abbrev Number: 0\n- <3><5aa5>: Abbrev Number: 0\n- <2><5aa6>: Abbrev Number: 31 (DW_TAG_lexical_block)\n- <5aa7> DW_AT_sibling : (ref_udata) <0x5ac1>\n- <3><5aa9>: Abbrev Number: 5 (DW_TAG_variable)\n- <5aaa> DW_AT_name : (string) p\n- <5aac> DW_AT_decl_file : (implicit_const) 1\n- <5aac> DW_AT_decl_line : (data2) 523\n- <5aae> DW_AT_decl_column : (data1) 10\n- <5aaf> DW_AT_type : (ref_addr) <0x58>\n- <3><5ab3>: Abbrev Number: 4 (DW_TAG_variable)\n- <5ab4> DW_AT_name : (strp) (offset: 0xab4): u_sep\n- <5ab8> DW_AT_decl_file : (data1) 1\n- <5ab9> DW_AT_decl_line : (data2) 523\n- <5abb> DW_AT_decl_column : (data1) 14\n- <5abc> DW_AT_type : (ref_addr) <0x58>\n- <3><5ac0>: Abbrev Number: 0\n- <2><5ac1>: Abbrev Number: 21 (DW_TAG_lexical_block)\n- <3><5ac2>: Abbrev Number: 5 (DW_TAG_variable)\n- <5ac3> DW_AT_name : (string) p\n- <5ac5> DW_AT_decl_file : (implicit_const) 1\n- <5ac5> DW_AT_decl_line : (data2) 546\n- <5ac7> DW_AT_decl_column : (data1) 10\n- <5ac8> DW_AT_type : (ref_addr) <0x58>\n- <3><5acc>: Abbrev Number: 4 (DW_TAG_variable)\n- <5acd> DW_AT_name : (strp) (offset: 0xab4): u_sep\n- <5ad1> DW_AT_decl_file : (data1) 1\n- <5ad2> DW_AT_decl_line : (data2) 546\n- <5ad4> DW_AT_decl_column : (data1) 14\n- <5ad5> DW_AT_type : (ref_addr) <0x58>\n- <3><5ad9>: Abbrev Number: 0\n- <2><5ada>: Abbrev Number: 0\n- <1><5adb>: Abbrev Number: 24 (DW_TAG_subprogram)\n- <5adc> DW_AT_name : (strp) (offset: 0xa4a): cmds_pthr\n- <5ae0> DW_AT_decl_file : (implicit_const) 1\n- <5ae0> DW_AT_decl_line : (data2) 311\n- <5ae2> DW_AT_decl_column : (implicit_const) 13\n- <5ae2> DW_AT_prototyped : (flag_present) 1\n- <5ae2> DW_AT_low_pc : (addr) 0x5e00\n- <5aea> DW_AT_high_pc : (udata) 326\n- <5aec> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <5aee> DW_AT_call_all_calls: (flag_present) 1\n- <5aee> DW_AT_sibling : (ref_udata) <0x5c78>\n- <2><5af0>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <5af1> DW_AT_name : (string) ctx\n- <5af5> DW_AT_decl_file : (implicit_const) 1\n- <5af5> DW_AT_decl_line : (data2) 311\n- <5af7> DW_AT_decl_column : (data1) 32\n- <5af8> DW_AT_type : (ref_addr) <0x95e>\n- <5afc> DW_AT_location : (sec_offset) 0x18ee (location list)\n- <5b00> DW_AT_GNU_locviews: (sec_offset) 0x18e0\n- <2><5b04>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n- <5b05> DW_AT_name : (string) arg\n- <5b09> DW_AT_decl_file : (implicit_const) 1\n- <5b09> DW_AT_decl_line : (data2) 311\n- <5b0b> DW_AT_decl_column : (data1) 43\n- <5b0c> DW_AT_type : (ref_addr) <0x58>\n- <5b10> DW_AT_location : (sec_offset) 0x193b (location list)\n- <5b14> DW_AT_GNU_locviews: (sec_offset) 0x1929\n- <2><5b18>: Abbrev Number: 69 (DW_TAG_variable)\n- <5b19> DW_AT_name : (string) cmd\n- <5b1d> DW_AT_decl_file : (implicit_const) 1\n- <5b1d> DW_AT_decl_line : (data2) 313\n- <5b1f> DW_AT_decl_column : (data1) 8\n- <5b20> DW_AT_type : (ref_addr) <0x58>\n- <5b24> DW_AT_location : (sec_offset) 0x198e (location list)\n- <5b28> DW_AT_GNU_locviews: (sec_offset) 0x1984\n- <2><5b2c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5b2d> DW_AT_call_return_pc: (addr) 0x5e4d\n- <5b35> DW_AT_call_origin : (ref_addr) <0xae7>\n- <5b39> DW_AT_sibling : (ref_udata) <0x5b4f>\n- <3><5b3b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5b3c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5b3e> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n- <3><5b48>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5b49> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5b4b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><5b4e>: Abbrev Number: 0\n- <2><5b4f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5b50> DW_AT_call_return_pc: (addr) 0x5e6a\n- <5b58> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <5b5c> DW_AT_sibling : (ref_udata) <0x5b77>\n- <3><5b5e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5b5f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5b61> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><5b63>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5b64> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5b66> DW_AT_call_value : (exprloc) 9 byte block: 3 53 f5 0 0 0 0 0 0 \t(DW_OP_addr: f553)\n- <3><5b70>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5b71> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5b73> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><5b76>: Abbrev Number: 0\n- <2><5b77>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5b78> DW_AT_call_return_pc: (addr) 0x5e94\n- <5b80> DW_AT_call_origin : (ref_addr) <0xae7>\n- <5b84> DW_AT_sibling : (ref_udata) <0x5ba0>\n- <3><5b86>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5b87> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5b89> DW_AT_call_value : (exprloc) 9 byte block: 3 60 f5 0 0 0 0 0 0 \t(DW_OP_addr: f560)\n- <3><5b93>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5b94> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5b96> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><5b99>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5b9a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <5b9c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5b9f>: Abbrev Number: 0\n- <2><5ba0>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5ba1> DW_AT_call_return_pc: (addr) 0x5eb4\n- <5ba9> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <5bad> DW_AT_sibling : (ref_udata) <0x5bce>\n- <3><5baf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5bb0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5bb2> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <3><5bb4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5bb5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5bb7> DW_AT_call_value : (exprloc) 9 byte block: 3 6d f5 0 0 0 0 0 0 \t(DW_OP_addr: f56d)\n- <3><5bc1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5bc2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5bc4> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><5bc7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5bc8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <5bca> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5bcd>: Abbrev Number: 0\n- <2><5bce>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5bcf> DW_AT_call_return_pc: (addr) 0x5ee2\n- <5bd7> DW_AT_call_origin : (ref_addr) <0x97f>\n- <5bdb> DW_AT_sibling : (ref_udata) <0x5bff>\n- <3><5bdd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5bde> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5be0> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><5bea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5beb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5bed> DW_AT_call_value : (exprloc) 3 byte block: a 3e 1 \t(DW_OP_const2u: 318)\n- <3><5bf1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5bf2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5bf4> DW_AT_call_value : (exprloc) 9 byte block: 3 14 f5 0 0 0 0 0 0 \t(DW_OP_addr: f514)\n- <3><5bfe>: Abbrev Number: 0\n- <2><5bff>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5c00> DW_AT_call_return_pc: (addr) 0x5f0a\n- <5c08> DW_AT_call_origin : (ref_addr) <0x97f>\n- <5c0c> DW_AT_sibling : (ref_udata) <0x5c30>\n- <3><5c0e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5c0f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5c11> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><5c1b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5c1c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5c1e> DW_AT_call_value : (exprloc) 3 byte block: a 3c 1 \t(DW_OP_const2u: 316)\n- <3><5c22>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5c23> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5c25> DW_AT_call_value : (exprloc) 9 byte block: 3 3 f5 0 0 0 0 0 0 \t(DW_OP_addr: f503)\n- <3><5c2f>: Abbrev Number: 0\n- <2><5c30>: Abbrev Number: 65 (DW_TAG_call_site)\n- <5c31> DW_AT_call_return_pc: (addr) 0x5f25\n- <5c39> DW_AT_call_origin : (ref_udata) <0x425c>\n- <5c3b> DW_AT_sibling : (ref_udata) <0x5c57>\n- <3><5c3d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5c3e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5c40> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n- <3><5c44>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5c45> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5c47> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><5c49>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5c4a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5c4c> DW_AT_call_value : (exprloc) 9 byte block: 3 2a f5 0 0 0 0 0 0 \t(DW_OP_addr: f52a)\n- <3><5c56>: Abbrev Number: 0\n- <2><5c57>: Abbrev Number: 58 (DW_TAG_call_site)\n- <5c58> DW_AT_call_return_pc: (addr) 0x5f46\n- <5c60> DW_AT_call_tail_call: (flag_present) 1\n- <5c60> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <3><5c64>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5c65> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5c67> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><5c69>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5c6a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5c6c> DW_AT_call_value : (exprloc) 9 byte block: 3 38 f5 0 0 0 0 0 0 \t(DW_OP_addr: f538)\n- <3><5c76>: Abbrev Number: 0\n- <2><5c77>: Abbrev Number: 0\n- <1><5c78>: Abbrev Number: 42 (DW_TAG_subprogram)\n- <5c79> DW_AT_external : (flag_present) 1\n- <5c79> DW_AT_name : (strp) (offset: 0x508): cmds_set_allow\n- <5c7d> DW_AT_decl_file : (data1) 1\n- <5c7e> DW_AT_decl_line : (data1) 215\n- <5c7f> DW_AT_decl_column : (data1) 6\n- <5c80> DW_AT_prototyped : (flag_present) 1\n- <5c80> DW_AT_low_pc : (addr) 0x6f60\n- <5c88> DW_AT_high_pc : (udata) 550\n- <5c8a> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <5c8c> DW_AT_call_all_calls: (flag_present) 1\n- <5c8c> DW_AT_sibling : (ref_udata) <0x5da7>\n- <2><5c8e>: Abbrev Number: 52 (DW_TAG_formal_parameter)\n- <5c8f> DW_AT_name : (strp) (offset: 0x511): allow\n- <5c93> DW_AT_decl_file : (data1) 1\n- <5c94> DW_AT_decl_line : (data1) 215\n- <5c95> DW_AT_decl_column : (data1) 27\n- <5c96> DW_AT_type : (ref_addr) <0x58>\n- <5c9a> DW_AT_location : (sec_offset) 0x19bc (location list)\n- <5c9e> DW_AT_GNU_locviews: (sec_offset) 0x19b2\n- <2><5ca2>: Abbrev Number: 62 (DW_TAG_variable)\n- <5ca3> DW_AT_name : (string) cmd\n- <5ca7> DW_AT_decl_file : (implicit_const) 1\n- <5ca7> DW_AT_decl_line : (data1) 217\n- <5ca8> DW_AT_decl_column : (data1) 7\n- <5ca9> DW_AT_type : (ref_addr) <0xacc>\n- <5cad> DW_AT_location : (sec_offset) 0x19fc (location list)\n- <5cb1> DW_AT_GNU_locviews: (sec_offset) 0x19e6\n- <2><5cb5>: Abbrev Number: 62 (DW_TAG_variable)\n- <5cb6> DW_AT_name : (string) p\n- <5cb8> DW_AT_decl_file : (implicit_const) 1\n- <5cb8> DW_AT_decl_line : (data1) 218\n- <5cb9> DW_AT_decl_column : (data1) 8\n- <5cba> DW_AT_type : (ref_addr) <0x58>\n- <5cbe> DW_AT_location : (sec_offset) 0x1a71 (location list)\n- <5cc2> DW_AT_GNU_locviews: (sec_offset) 0x1a69\n- <2><5cc6>: Abbrev Number: 62 (DW_TAG_variable)\n- <5cc7> DW_AT_name : (string) q\n- <5cc9> DW_AT_decl_file : (implicit_const) 1\n- <5cc9> DW_AT_decl_line : (data1) 218\n- <5cca> DW_AT_decl_column : (data1) 12\n- <5ccb> DW_AT_type : (ref_addr) <0x58>\n- <5ccf> DW_AT_location : (sec_offset) 0x1a98 (location list)\n- <5cd3> DW_AT_GNU_locviews: (sec_offset) 0x1a8e\n- <2><5cd7>: Abbrev Number: 62 (DW_TAG_variable)\n- <5cd8> DW_AT_name : (string) i\n- <5cda> DW_AT_decl_file : (implicit_const) 1\n- <5cda> DW_AT_decl_line : (data1) 219\n- <5cdb> DW_AT_decl_column : (data1) 6\n- <5cdc> DW_AT_type : (ref_addr) <0x4a>, int\n- <5ce0> DW_AT_location : (sec_offset) 0x1ac0 (location list)\n- <5ce4> DW_AT_GNU_locviews: (sec_offset) 0x1abc\n- <2><5ce8>: Abbrev Number: 77 (DW_TAG_lexical_block)\n- <5ce9> DW_AT_low_pc : (addr) 0x70bf\n- <5cf1> DW_AT_high_pc : (udata) 89\n- <5cf2> DW_AT_sibling : (ref_udata) <0x5d17>\n- <3><5cf4>: Abbrev Number: 5 (DW_TAG_variable)\n- <5cf5> DW_AT_name : (string) r\n- <5cf7> DW_AT_decl_file : (implicit_const) 1\n- <5cf7> DW_AT_decl_line : (data2) 277\n- <5cf9> DW_AT_decl_column : (data1) 11\n- <5cfa> DW_AT_type : (ref_addr) <0x58>\n- <3><5cfe>: Abbrev Number: 28 (DW_TAG_call_site)\n- <5cff> DW_AT_call_return_pc: (addr) 0x70cf\n- <5d07> DW_AT_call_origin : (ref_udata) <0x4772>\n- <4><5d09>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5d0a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5d0c> DW_AT_call_value : (exprloc) 2 byte block: 7d 10 \t(DW_OP_breg13 (r13): 16)\n- <4><5d0f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5d10> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5d12> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><5d15>: Abbrev Number: 0\n- <3><5d16>: Abbrev Number: 0\n- <2><5d17>: Abbrev Number: 76 (DW_TAG_call_site)\n- <5d18> DW_AT_call_return_pc: (addr) 0x6fae\n- <5d20> DW_AT_call_origin : (ref_udata) <0x416a>\n- <2><5d22>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5d23> DW_AT_call_return_pc: (addr) 0x6fbf\n- <5d2b> DW_AT_call_origin : (ref_addr) <0xace>\n- <5d2f> DW_AT_sibling : (ref_udata) <0x5d3e>\n- <3><5d31>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5d32> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5d34> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5d37>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5d38> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5d3a> DW_AT_call_value : (exprloc) 2 byte block: 8 fb \t(DW_OP_const1u: 251)\n- <3><5d3d>: Abbrev Number: 0\n- <2><5d3e>: Abbrev Number: 27 (DW_TAG_call_site)\n- <5d3f> DW_AT_call_return_pc: (addr) 0x6fda\n- <5d47> DW_AT_call_origin : (ref_addr) <0xe2>\n- <2><5d4b>: Abbrev Number: 76 (DW_TAG_call_site)\n- <5d4c> DW_AT_call_return_pc: (addr) 0x6ff5\n- <5d54> DW_AT_call_origin : (ref_udata) <0x415e>\n- <2><5d56>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5d57> DW_AT_call_return_pc: (addr) 0x707e\n- <5d5f> DW_AT_call_origin : (ref_addr) <0xf82>\n- <5d63> DW_AT_sibling : (ref_udata) <0x5d72>\n- <3><5d65>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5d66> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5d68> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><5d6b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5d6c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5d6e> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3><5d71>: Abbrev Number: 0\n- <2><5d72>: Abbrev Number: 76 (DW_TAG_call_site)\n- <5d73> DW_AT_call_return_pc: (addr) 0x713e\n- <5d7b> DW_AT_call_origin : (ref_udata) <0x416a>\n- <2><5d7d>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5d7e> DW_AT_call_return_pc: (addr) 0x714f\n- <5d86> DW_AT_call_origin : (ref_addr) <0xace>\n- <5d8a> DW_AT_sibling : (ref_udata) <0x5d99>\n- <3><5d8c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5d8d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5d8f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><5d92>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5d93> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5d95> DW_AT_call_value : (exprloc) 2 byte block: 8 e7 \t(DW_OP_const1u: 231)\n- <3><5d98>: Abbrev Number: 0\n- <2><5d99>: Abbrev Number: 27 (DW_TAG_call_site)\n- <5d9a> DW_AT_call_return_pc: (addr) 0x716c\n- <5da2> DW_AT_call_origin : (ref_addr) <0xe2>\n- <2><5da6>: Abbrev Number: 0\n- <1><5da7>: Abbrev Number: 78 (DW_TAG_subprogram)\n- <5da8> DW_AT_external : (flag_present) 1\n- <5da8> DW_AT_name : (strp) (offset: 0x666): cmds_get_list\n- <5dac> DW_AT_decl_file : (data1) 1\n- <5dad> DW_AT_decl_line : (data1) 194\n- <5dae> DW_AT_decl_column : (data1) 6\n- <5daf> DW_AT_prototyped : (flag_present) 1\n- <5daf> DW_AT_type : (ref_addr) <0xacc>\n- <5db3> DW_AT_low_pc : (addr) 0x6d30\n- <5dbb> DW_AT_high_pc : (udata) 12\n- <5dbc> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <5dbe> DW_AT_call_all_calls: (flag_present) 1\n- <1><5dbe>: Abbrev Number: 73 (DW_TAG_subprogram)\n- <5dbf> DW_AT_abstract_origin: (ref_udata) <0x59fd>\n- <5dc1> DW_AT_low_pc : (addr) 0x7210\n- <5dc9> DW_AT_high_pc : (udata) 1937\n- <5dcb> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <5dcd> DW_AT_call_all_calls: (flag_present) 1\n- <5dcd> DW_AT_sibling : (ref_udata) <0x66b2>\n- <2><5dcf>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <5dd0> DW_AT_abstract_origin: (ref_udata) <0x5a09>\n- <5dd2> DW_AT_location : (sec_offset) 0x1aec (location list)\n- <5dd6> DW_AT_GNU_locviews: (sec_offset) 0x1ad0\n- <2><5dda>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <5ddb> DW_AT_abstract_origin: (ref_udata) <0x5a16>\n- <5ddd> DW_AT_location : (sec_offset) 0x1b7f (location list)\n- <5de1> DW_AT_GNU_locviews: (sec_offset) 0x1b61\n- <2><5de5>: Abbrev Number: 12 (DW_TAG_variable)\n- <5de6> DW_AT_abstract_origin: (ref_udata) <0x5a23>\n- <2><5de8>: Abbrev Number: 10 (DW_TAG_inlined_subroutine)\n- <5de9> DW_AT_abstract_origin: (ref_udata) <0x59fd>\n- <5deb> DW_AT_entry_pc : (addr) 0x7298\n- <5df3> DW_AT_GNU_entry_view: (data2) 1\n- <5df5> DW_AT_ranges : (sec_offset) 0x159\n- <5df9> DW_AT_call_file : (implicit_const) 1\n- <5df9> DW_AT_call_line : (data2) 354\n- <5dfb> DW_AT_call_column : (data1) 13\n- <5dfc> DW_AT_sibling : (ref_udata) <0x665b>\n- <3><5dfe>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <5dff> DW_AT_abstract_origin: (ref_udata) <0x5a09>\n- <5e01> DW_AT_location : (sec_offset) 0x1c0e (location list)\n- <5e05> DW_AT_GNU_locviews: (sec_offset) 0x1bf8\n- <3><5e09>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <5e0a> DW_AT_abstract_origin: (ref_udata) <0x5a16>\n- <5e0c> DW_AT_location : (sec_offset) 0x1c80 (location list)\n- <5e10> DW_AT_GNU_locviews: (sec_offset) 0x1c68\n- <3><5e14>: Abbrev Number: 18 (DW_TAG_lexical_block)\n- <5e15> DW_AT_ranges : (sec_offset) 0x1aa\n- <4><5e19>: Abbrev Number: 43 (DW_TAG_variable)\n- <5e1a> DW_AT_abstract_origin: (ref_udata) <0x5a23>\n- <5e1c> DW_AT_location : (sec_offset) 0x1ce7 (location list)\n- <5e20> DW_AT_GNU_locviews: (sec_offset) 0x1ce1\n- <4><5e24>: Abbrev Number: 15 (DW_TAG_lexical_block)\n- <5e25> DW_AT_abstract_origin: (ref_udata) <0x5a2f>\n- <5e27> DW_AT_ranges : (sec_offset) 0x200\n- <5e2b> DW_AT_sibling : (ref_udata) <0x5ec7>\n- <5><5e2d>: Abbrev Number: 43 (DW_TAG_variable)\n- <5e2e> DW_AT_abstract_origin: (ref_udata) <0x5a32>\n- <5e30> DW_AT_location : (sec_offset) 0x1d0e (location list)\n- <5e34> DW_AT_GNU_locviews: (sec_offset) 0x1d06\n- <5><5e38>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5e39> DW_AT_call_return_pc: (addr) 0x72d7\n- <5e41> DW_AT_call_origin : (ref_addr) <0x5df>\n- <5e45> DW_AT_sibling : (ref_udata) <0x5e4e>\n- <6><5e47>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5e48> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5e4a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><5e4d>: Abbrev Number: 0\n- <5><5e4e>: Abbrev Number: 65 (DW_TAG_call_site)\n- <5e4f> DW_AT_call_return_pc: (addr) 0x72f1\n- <5e57> DW_AT_call_origin : (ref_udata) <0x4690>\n- <5e59> DW_AT_sibling : (ref_udata) <0x5e62>\n- <6><5e5b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5e5c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5e5e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <6><5e61>: Abbrev Number: 0\n- <5><5e62>: Abbrev Number: 65 (DW_TAG_call_site)\n- <5e63> DW_AT_call_return_pc: (addr) 0x74d5\n- <5e6b> DW_AT_call_origin : (ref_udata) <0x425c>\n- <5e6d> DW_AT_sibling : (ref_udata) <0x5e89>\n- <6><5e6f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5e70> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5e72> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n- <6><5e76>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5e77> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5e79> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><5e7b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5e7c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5e7e> DW_AT_call_value : (exprloc) 9 byte block: 3 e8 8 1 0 0 0 0 0 \t(DW_OP_addr: 108e8)\n- <6><5e88>: Abbrev Number: 0\n- <5><5e89>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5e8a> DW_AT_call_return_pc: (addr) 0x74e0\n- <5e92> DW_AT_call_origin : (ref_addr) <0xe2>\n- <5e96> DW_AT_sibling : (ref_udata) <0x5e9f>\n- <6><5e98>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5e99> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5e9b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <6><5e9e>: Abbrev Number: 0\n- <5><5e9f>: Abbrev Number: 58 (DW_TAG_call_site)\n- <5ea0> DW_AT_call_return_pc: (addr) 0x7536\n- <5ea8> DW_AT_call_tail_call: (flag_present) 1\n- <5ea8> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6><5eac>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5ead> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5eaf> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <6><5eb1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5eb2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5eb4> DW_AT_call_value : (exprloc) 9 byte block: 3 10 9 1 0 0 0 0 0 \t(DW_OP_addr: 10910)\n- <6><5ebe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5ebf> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5ec1> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <6><5ec5>: Abbrev Number: 0\n- <5><5ec6>: Abbrev Number: 0\n- <4><5ec7>: Abbrev Number: 15 (DW_TAG_lexical_block)\n- <5ec8> DW_AT_abstract_origin: (ref_udata) <0x5a68>\n- <5eca> DW_AT_ranges : (sec_offset) 0x224\n- <5ece> DW_AT_sibling : (ref_udata) <0x60a8>\n- <5><5ed0>: Abbrev Number: 43 (DW_TAG_variable)\n- <5ed1> DW_AT_abstract_origin: (ref_udata) <0x5a6b>\n- <5ed3> DW_AT_location : (sec_offset) 0x1d3b (location list)\n- <5ed7> DW_AT_GNU_locviews: (sec_offset) 0x1d2b\n- <5><5edb>: Abbrev Number: 43 (DW_TAG_variable)\n- <5edc> DW_AT_abstract_origin: (ref_udata) <0x5a78>\n- <5ede> DW_AT_location : (sec_offset) 0x1d83 (location list)\n- <5ee2> DW_AT_GNU_locviews: (sec_offset) 0x1d79\n- <5><5ee6>: Abbrev Number: 36 (DW_TAG_lexical_block)\n- <5ee7> DW_AT_abstract_origin: (ref_udata) <0x5a85>\n- <5ee9> DW_AT_low_pc : (addr) 0x73cc\n- <5ef1> DW_AT_high_pc : (udata) 53\n- <5ef2> DW_AT_sibling : (ref_udata) <0x5f4f>\n- <6><5ef4>: Abbrev Number: 43 (DW_TAG_variable)\n- <5ef5> DW_AT_abstract_origin: (ref_udata) <0x5a88>\n- <5ef7> DW_AT_location : (sec_offset) 0x1da9 (location list)\n- <5efb> DW_AT_GNU_locviews: (sec_offset) 0x1da7\n- <6><5eff>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5f00> DW_AT_call_return_pc: (addr) 0x73e1\n- <5f08> DW_AT_call_origin : (ref_addr) <0xb0>\n- <5f0c> DW_AT_sibling : (ref_udata) <0x5f2e>\n- <7><5f0e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f0f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5f11> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><5f13>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f14> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5f16> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f2)\n- <7><5f20>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f21> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5f23> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f0)\n- <7><5f2d>: Abbrev Number: 0\n- <6><5f2e>: Abbrev Number: 70 (DW_TAG_call_site)\n- <5f2f> DW_AT_call_return_pc: (addr) 0x73f2\n- <5f37> DW_AT_call_origin : (ref_addr) <0xb0>\n- <7><5f3b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f3c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5f3e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><5f40>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f41> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5f43> DW_AT_call_value : (exprloc) 9 byte block: 3 ff f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ff)\n- <7><5f4d>: Abbrev Number: 0\n- <6><5f4e>: Abbrev Number: 0\n- <5><5f4f>: Abbrev Number: 15 (DW_TAG_lexical_block)\n- <5f50> DW_AT_abstract_origin: (ref_udata) <0x5a96>\n- <5f52> DW_AT_ranges : (sec_offset) 0x248\n- <5f56> DW_AT_sibling : (ref_udata) <0x5fd3>\n- <6><5f58>: Abbrev Number: 43 (DW_TAG_variable)\n- <5f59> DW_AT_abstract_origin: (ref_udata) <0x5a97>\n- <5f5b> DW_AT_location : (sec_offset) 0x1db3 (location list)\n- <5f5f> DW_AT_GNU_locviews: (sec_offset) 0x1db1\n- <6><5f63>: Abbrev Number: 65 (DW_TAG_call_site)\n- <5f64> DW_AT_call_return_pc: (addr) 0x7413\n- <5f6c> DW_AT_call_origin : (ref_udata) <0x4324>\n- <5f6e> DW_AT_sibling : (ref_udata) <0x5f83>\n- <7><5f70>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f71> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5f73> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <7><5f76>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f77> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5f79> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <7><5f7c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f7d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5f7f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <7><5f82>: Abbrev Number: 0\n- <6><5f83>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5f84> DW_AT_call_return_pc: (addr) 0x75ad\n- <5f8c> DW_AT_call_origin : (ref_addr) <0xb0>\n- <5f90> DW_AT_sibling : (ref_udata) <0x5fb2>\n- <7><5f92>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f93> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5f95> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><5f97>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5f98> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5f9a> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f2)\n- <7><5fa4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5fa5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5fa7> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f0)\n- <7><5fb1>: Abbrev Number: 0\n- <6><5fb2>: Abbrev Number: 70 (DW_TAG_call_site)\n- <5fb3> DW_AT_call_return_pc: (addr) 0x75be\n- <5fbb> DW_AT_call_origin : (ref_addr) <0xb0>\n- <7><5fbf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5fc0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5fc2> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><5fc4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5fc5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5fc7> DW_AT_call_value : (exprloc) 9 byte block: 3 ff f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ff)\n- <7><5fd1>: Abbrev Number: 0\n- <6><5fd2>: Abbrev Number: 0\n- <5><5fd3>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5fd4> DW_AT_call_return_pc: (addr) 0x73c4\n- <5fdc> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <5fe0> DW_AT_sibling : (ref_udata) <0x5ffa>\n- <6><5fe2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5fe3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <5fe5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><5fe7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5fe8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <5fea> DW_AT_call_value : (exprloc) 9 byte block: 3 e1 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7e1)\n- <6><5ff4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <5ff5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <5ff7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><5ff9>: Abbrev Number: 0\n- <5><5ffa>: Abbrev Number: 41 (DW_TAG_call_site)\n- <5ffb> DW_AT_call_return_pc: (addr) 0x7590\n- <6003> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <6007> DW_AT_sibling : (ref_udata) <0x6021>\n- <6><6009>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <600a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <600c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><600e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <600f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6011> DW_AT_call_value : (exprloc) 9 byte block: 3 d f8 0 0 0 0 0 0 \t(DW_OP_addr: f80d)\n- <6><601b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <601c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <601e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><6020>: Abbrev Number: 0\n- <5><6021>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6022> DW_AT_call_return_pc: (addr) 0x7643\n- <602a> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <602e> DW_AT_sibling : (ref_udata) <0x6036>\n- <6><6030>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6031> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6033> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <6><6035>: Abbrev Number: 0\n- <5><6036>: Abbrev Number: 65 (DW_TAG_call_site)\n- <6037> DW_AT_call_return_pc: (addr) 0x7658\n- <603f> DW_AT_call_origin : (ref_udata) <0x425c>\n- <6041> DW_AT_sibling : (ref_udata) <0x605d>\n- <6><6043>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6044> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6046> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n- <6><604a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <604b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <604d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><604f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6050> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6052> DW_AT_call_value : (exprloc) 9 byte block: 3 2a f5 0 0 0 0 0 0 \t(DW_OP_addr: f52a)\n- <6><605c>: Abbrev Number: 0\n- <5><605d>: Abbrev Number: 65 (DW_TAG_call_site)\n- <605e> DW_AT_call_return_pc: (addr) 0x772d\n- <6066> DW_AT_call_origin : (ref_udata) <0x4324>\n- <6068> DW_AT_sibling : (ref_udata) <0x6087>\n- <6><606a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <606b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <606d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><6070>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6071> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6073> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <6><6076>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6077> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6079> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><607c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <607d> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <607f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><6081>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6082> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <6084> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><6086>: Abbrev Number: 0\n- <5><6087>: Abbrev Number: 70 (DW_TAG_call_site)\n- <6088> DW_AT_call_return_pc: (addr) 0x77d2\n- <6090> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6><6094>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6095> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6097> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <6><6099>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <609a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <609c> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 9 1 0 0 0 0 0 \t(DW_OP_addr: 109f0)\n- <6><60a6>: Abbrev Number: 0\n- <5><60a7>: Abbrev Number: 0\n- <4><60a8>: Abbrev Number: 15 (DW_TAG_lexical_block)\n- <60a9> DW_AT_abstract_origin: (ref_udata) <0x5a3d>\n- <60ab> DW_AT_ranges : (sec_offset) 0x253\n- <60af> DW_AT_sibling : (ref_udata) <0x621d>\n- <5><60b1>: Abbrev Number: 25 (DW_TAG_variable)\n- <60b2> DW_AT_abstract_origin: (ref_udata) <0x5a40>\n- <60b4> DW_AT_location : (exprloc) 2 byte block: 91 44 \t(DW_OP_fbreg: -60)\n- <5><60b7>: Abbrev Number: 25 (DW_TAG_variable)\n- <60b8> DW_AT_abstract_origin: (ref_udata) <0x5a4d>\n- <60ba> DW_AT_location : (exprloc) 2 byte block: 91 42 \t(DW_OP_fbreg: -62)\n- <5><60bd>: Abbrev Number: 15 (DW_TAG_lexical_block)\n- <60be> DW_AT_abstract_origin: (ref_udata) <0x5a5a>\n- <60c0> DW_AT_ranges : (sec_offset) 0x263\n- <60c4> DW_AT_sibling : (ref_udata) <0x61e2>\n- <6><60c6>: Abbrev Number: 43 (DW_TAG_variable)\n- <60c7> DW_AT_abstract_origin: (ref_udata) <0x5a5b>\n- <60c9> DW_AT_location : (sec_offset) 0x1dc1 (location list)\n- <60cd> DW_AT_GNU_locviews: (sec_offset) 0x1dbb\n- <6><60d1>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n- <60d2> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- <60d6> DW_AT_entry_pc : (addr) 0x7882\n- <60de> DW_AT_GNU_entry_view: (data2) 1\n- <60e0> DW_AT_low_pc : (addr) 0x7882\n- <60e8> DW_AT_high_pc : (udata) 6\n- <60e9> DW_AT_call_file : (implicit_const) 1\n- <60e9> DW_AT_call_line : (data2) 440\n- <60eb> DW_AT_call_column : (data1) 4\n- <60ec> DW_AT_sibling : (ref_udata) <0x60fc>\n- <7><60ee>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <60ef> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- <60f3> DW_AT_location : (sec_offset) 0x1dd9 (location list)\n- <60f7> DW_AT_GNU_locviews: (sec_offset) 0x1dd7\n- <7><60fb>: Abbrev Number: 0\n- <6><60fc>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <60fd> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- <6101> DW_AT_entry_pc : (addr) 0x7942\n- <6109> DW_AT_GNU_entry_view: (data2) 2\n- <610b> DW_AT_ranges : (sec_offset) 0x26e\n- <610f> DW_AT_call_file : (implicit_const) 1\n- <610f> DW_AT_call_line : (data2) 432\n- <6111> DW_AT_call_column : (data1) 23\n- <6112> DW_AT_sibling : (ref_udata) <0x6122>\n- <7><6114>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <6115> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- <6119> DW_AT_location : (sec_offset) 0x1de4 (location list)\n- <611d> DW_AT_GNU_locviews: (sec_offset) 0x1de2\n- <7><6121>: Abbrev Number: 0\n- <6><6122>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n- <6123> DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- <6127> DW_AT_entry_pc : (addr) 0x7959\n- <612f> DW_AT_GNU_entry_view: (data2) 1\n- <6131> DW_AT_ranges : (sec_offset) 0x27e\n- <6135> DW_AT_call_file : (implicit_const) 1\n- <6135> DW_AT_call_line : (data2) 433\n- <6137> DW_AT_call_column : (data1) 23\n- <6138> DW_AT_sibling : (ref_udata) <0x6148>\n- <7><613a>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <613b> DW_AT_abstract_origin: (ref_addr) <0xa02>\n- <613f> DW_AT_location : (sec_offset) 0x1def (location list)\n- <6143> DW_AT_GNU_locviews: (sec_offset) 0x1ded\n- <7><6147>: Abbrev Number: 0\n- <6><6148>: Abbrev Number: 76 (DW_TAG_call_site)\n- <6149> DW_AT_call_return_pc: (addr) 0x7871\n- <6151> DW_AT_call_origin : (ref_udata) <0x4179>\n- <6><6153>: Abbrev Number: 27 (DW_TAG_call_site)\n- <6154> DW_AT_call_return_pc: (addr) 0x788d\n- <615c> DW_AT_call_origin : (ref_addr) <0x59a>\n- <6><6160>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6161> DW_AT_call_return_pc: (addr) 0x78a3\n- <6169> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <616d> DW_AT_sibling : (ref_udata) <0x6182>\n- <7><616f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6170> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6172> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <7><6174>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6175> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6177> DW_AT_call_value : (exprloc) 9 byte block: 3 98 9 1 0 0 0 0 0 \t(DW_OP_addr: 10998)\n- <7><6181>: Abbrev Number: 0\n- <6><6182>: Abbrev Number: 27 (DW_TAG_call_site)\n- <6183> DW_AT_call_return_pc: (addr) 0x7967\n- <618b> DW_AT_call_origin : (ref_addr) <0x59a>\n- <6><618f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6190> DW_AT_call_return_pc: (addr) 0x7984\n- <6198> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <619c> DW_AT_sibling : (ref_udata) <0x61c1>\n- <7><619e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <619f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <61a1> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <7><61a3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <61a4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <61a6> DW_AT_call_value : (exprloc) 9 byte block: 3 68 9 1 0 0 0 0 0 \t(DW_OP_addr: 10968)\n- <7><61b0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <61b1> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <61b3> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <7><61ba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <61bb> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <61bd> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <7><61c0>: Abbrev Number: 0\n- <6><61c1>: Abbrev Number: 70 (DW_TAG_call_site)\n- <61c2> DW_AT_call_return_pc: (addr) 0x799c\n- <61ca> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <7><61ce>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <61cf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <61d1> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <7><61d3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <61d4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <61d6> DW_AT_call_value : (exprloc) 9 byte block: 3 40 9 1 0 0 0 0 0 \t(DW_OP_addr: 10940)\n- <7><61e0>: Abbrev Number: 0\n- <6><61e1>: Abbrev Number: 0\n- <5><61e2>: Abbrev Number: 65 (DW_TAG_call_site)\n- <61e3> DW_AT_call_return_pc: (addr) 0x75f1\n- <61eb> DW_AT_call_origin : (ref_udata) <0x418d>\n- <61ed> DW_AT_sibling : (ref_udata) <0x61fc>\n- <6><61ef>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <61f0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <61f2> DW_AT_call_value : (exprloc) 2 byte block: 91 44 \t(DW_OP_fbreg: -60)\n- <6><61f5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <61f6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <61f8> DW_AT_call_value : (exprloc) 2 byte block: 91 42 \t(DW_OP_fbreg: -62)\n- <6><61fb>: Abbrev Number: 0\n- <5><61fc>: Abbrev Number: 70 (DW_TAG_call_site)\n- <61fd> DW_AT_call_return_pc: (addr) 0x7618\n- <6205> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6><6209>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <620a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <620c> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <6><620e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <620f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6211> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 9 1 0 0 0 0 0 \t(DW_OP_addr: 109c8)\n- <6><621b>: Abbrev Number: 0\n- <5><621c>: Abbrev Number: 0\n- <4><621d>: Abbrev Number: 15 (DW_TAG_lexical_block)\n- <621e> DW_AT_abstract_origin: (ref_udata) <0x5aa6>\n- <6220> DW_AT_ranges : (sec_offset) 0x28e\n- <6224> DW_AT_sibling : (ref_udata) <0x62a0>\n- <5><6226>: Abbrev Number: 43 (DW_TAG_variable)\n- <6227> DW_AT_abstract_origin: (ref_udata) <0x5aa9>\n- <6229> DW_AT_location : (sec_offset) 0x1dfc (location list)\n- <622d> DW_AT_GNU_locviews: (sec_offset) 0x1df8\n- <5><6231>: Abbrev Number: 43 (DW_TAG_variable)\n- <6232> DW_AT_abstract_origin: (ref_udata) <0x5ab3>\n- <6234> DW_AT_location : (sec_offset) 0x1e0d (location list)\n- <6238> DW_AT_GNU_locviews: (sec_offset) 0x1e0b\n- <5><623c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <623d> DW_AT_call_return_pc: (addr) 0x77f5\n- <6245> DW_AT_call_origin : (ref_addr) <0xb0>\n- <6249> DW_AT_sibling : (ref_udata) <0x626b>\n- <6><624b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <624c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <624e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><6250>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6251> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6253> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f2)\n- <6><625d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <625e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6260> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f0)\n- <6><626a>: Abbrev Number: 0\n- <5><626b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <626c> DW_AT_call_return_pc: (addr) 0x7806\n- <6274> DW_AT_call_origin : (ref_addr) <0xb0>\n- <6278> DW_AT_sibling : (ref_udata) <0x628d>\n- <6><627a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <627b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <627d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><627f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6280> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6282> DW_AT_call_value : (exprloc) 9 byte block: 3 ff f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ff)\n- <6><628c>: Abbrev Number: 0\n- <5><628d>: Abbrev Number: 28 (DW_TAG_call_site)\n- <628e> DW_AT_call_return_pc: (addr) 0x7811\n- <6296> DW_AT_call_origin : (ref_udata) <0x41c8>\n- <6><6298>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6299> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <629b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <6><629e>: Abbrev Number: 0\n- <5><629f>: Abbrev Number: 0\n- <4><62a0>: Abbrev Number: 15 (DW_TAG_lexical_block)\n- <62a1> DW_AT_abstract_origin: (ref_udata) <0x5ac1>\n- <62a3> DW_AT_ranges : (sec_offset) 0x299\n- <62a7> DW_AT_sibling : (ref_udata) <0x6337>\n- <5><62a9>: Abbrev Number: 43 (DW_TAG_variable)\n- <62aa> DW_AT_abstract_origin: (ref_udata) <0x5ac2>\n- <62ac> DW_AT_location : (sec_offset) 0x1e1b (location list)\n- <62b0> DW_AT_GNU_locviews: (sec_offset) 0x1e15\n- <5><62b4>: Abbrev Number: 43 (DW_TAG_variable)\n- <62b5> DW_AT_abstract_origin: (ref_udata) <0x5acc>\n- <62b7> DW_AT_location : (sec_offset) 0x1e35 (location list)\n- <62bb> DW_AT_GNU_locviews: (sec_offset) 0x1e33\n- <5><62bf>: Abbrev Number: 65 (DW_TAG_call_site)\n- <62c0> DW_AT_call_return_pc: (addr) 0x7829\n- <62c8> DW_AT_call_origin : (ref_udata) <0x4287>\n- <62ca> DW_AT_sibling : (ref_udata) <0x62d3>\n- <6><62cc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <62cd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <62cf> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><62d2>: Abbrev Number: 0\n- <5><62d3>: Abbrev Number: 41 (DW_TAG_call_site)\n- <62d4> DW_AT_call_return_pc: (addr) 0x7905\n- <62dc> DW_AT_call_origin : (ref_addr) <0xb0>\n- <62e0> DW_AT_sibling : (ref_udata) <0x6302>\n- <6><62e2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <62e3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <62e5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><62e7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <62e8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <62ea> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f2)\n- <6><62f4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <62f5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <62f7> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f0)\n- <6><6301>: Abbrev Number: 0\n- <5><6302>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6303> DW_AT_call_return_pc: (addr) 0x7916\n- <630b> DW_AT_call_origin : (ref_addr) <0xb0>\n- <630f> DW_AT_sibling : (ref_udata) <0x6324>\n- <6><6311>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6312> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6314> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><6316>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6317> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6319> DW_AT_call_value : (exprloc) 9 byte block: 3 ff f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ff)\n- <6><6323>: Abbrev Number: 0\n- <5><6324>: Abbrev Number: 28 (DW_TAG_call_site)\n- <6325> DW_AT_call_return_pc: (addr) 0x7921\n- <632d> DW_AT_call_origin : (ref_udata) <0x41c8>\n- <6><632f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6330> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6332> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <6><6335>: Abbrev Number: 0\n- <5><6336>: Abbrev Number: 0\n- <4><6337>: Abbrev Number: 48 (DW_TAG_call_site)\n- <6338> DW_AT_call_return_pc: (addr) 0x7295\n- <6340> DW_AT_call_tail_call: (flag_present) 1\n- <6340> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6344> DW_AT_sibling : (ref_udata) <0x6359>\n- <5><6346>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6347> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6349> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <5><634b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <634c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <634e> DW_AT_call_value : (exprloc) 9 byte block: 3 aa f7 0 0 0 0 0 0 \t(DW_OP_addr: f7aa)\n- <5><6358>: Abbrev Number: 0\n- <4><6359>: Abbrev Number: 76 (DW_TAG_call_site)\n- <635a> DW_AT_call_return_pc: (addr) 0x729d\n- <6362> DW_AT_call_origin : (ref_udata) <0x41e2>\n- <4><6364>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6365> DW_AT_call_return_pc: (addr) 0x72ad\n- <636d> DW_AT_call_origin : (ref_addr) <0xb0>\n- <6371> DW_AT_sibling : (ref_udata) <0x638b>\n- <5><6373>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6374> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6376> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><6378>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6379> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <637b> DW_AT_call_value : (exprloc) 9 byte block: 3 fe f3 0 0 0 0 0 0 \t(DW_OP_addr: f3fe)\n- <5><6385>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6386> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6388> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><638a>: Abbrev Number: 0\n- <4><638b>: Abbrev Number: 76 (DW_TAG_call_site)\n- <638c> DW_AT_call_return_pc: (addr) 0x72b5\n- <6394> DW_AT_call_origin : (ref_udata) <0x5c78>\n- <4><6396>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6397> DW_AT_call_return_pc: (addr) 0x731a\n- <639f> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <63a3> DW_AT_sibling : (ref_udata) <0x63bd>\n- <5><63a5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <63a6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <63a8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><63aa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <63ab> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <63ad> DW_AT_call_value : (exprloc) 9 byte block: 3 26 f0 0 0 0 0 0 0 \t(DW_OP_addr: f026)\n- <5><63b7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <63b8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <63ba> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><63bc>: Abbrev Number: 0\n- <4><63bd>: Abbrev Number: 41 (DW_TAG_call_site)\n- <63be> DW_AT_call_return_pc: (addr) 0x7332\n- <63c6> DW_AT_call_origin : (ref_addr) <0xb0>\n- <63ca> DW_AT_sibling : (ref_udata) <0x63e4>\n- <5><63cc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <63cd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <63cf> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><63d1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <63d2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <63d4> DW_AT_call_value : (exprloc) 9 byte block: 3 c f4 0 0 0 0 0 0 \t(DW_OP_addr: f40c)\n- <5><63de>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <63df> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <63e1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><63e3>: Abbrev Number: 0\n- <4><63e4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <63e5> DW_AT_call_return_pc: (addr) 0x734e\n- <63ed> DW_AT_call_origin : (ref_addr) <0xb0>\n- <63f1> DW_AT_sibling : (ref_udata) <0x640b>\n- <5><63f3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <63f4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <63f6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><63f8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <63f9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <63fb> DW_AT_call_value : (exprloc) 9 byte block: 3 ce f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ce)\n- <5><6405>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6406> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6408> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><640a>: Abbrev Number: 0\n- <4><640b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <640c> DW_AT_call_return_pc: (addr) 0x7366\n- <6414> DW_AT_call_origin : (ref_addr) <0xe2>\n- <6418> DW_AT_sibling : (ref_udata) <0x6421>\n- <5><641a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <641b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <641d> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <5><6420>: Abbrev Number: 0\n- <4><6421>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6422> DW_AT_call_return_pc: (addr) 0x7384\n- <642a> DW_AT_call_origin : (ref_addr) <0xf82>\n- <642e> DW_AT_sibling : (ref_udata) <0x6449>\n- <5><6430>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6431> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6433> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <5><6436>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6437> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6439> DW_AT_call_value : (exprloc) 9 byte block: 3 dc f7 0 0 0 0 0 0 \t(DW_OP_addr: f7dc)\n- <5><6443>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6444> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6446> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <5><6448>: Abbrev Number: 0\n- <4><6449>: Abbrev Number: 27 (DW_TAG_call_site)\n- <644a> DW_AT_call_return_pc: (addr) 0x7451\n- <6452> DW_AT_call_origin : (ref_addr) <0x59a>\n- <4><6456>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6457> DW_AT_call_return_pc: (addr) 0x7470\n- <645f> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6463> DW_AT_sibling : (ref_udata) <0x648a>\n- <5><6465>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6466> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6468> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <5><646a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <646b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <646d> DW_AT_call_value : (exprloc) 9 byte block: 3 1c f8 0 0 0 0 0 0 \t(DW_OP_addr: f81c)\n- <5><6477>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6478> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <647a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><647d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <647e> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <6480> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><6483>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6484> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <6486> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <5><6489>: Abbrev Number: 0\n- <4><648a>: Abbrev Number: 65 (DW_TAG_call_site)\n- <648b> DW_AT_call_return_pc: (addr) 0x7487\n- <6493> DW_AT_call_origin : (ref_udata) <0x5c78>\n- <6495> DW_AT_sibling : (ref_udata) <0x64a5>\n- <5><6497>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6498> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <649a> DW_AT_call_value : (exprloc) 9 byte block: 3 83 f8 0 0 0 0 0 0 \t(DW_OP_addr: f883)\n- <5><64a4>: Abbrev Number: 0\n- <4><64a5>: Abbrev Number: 60 (DW_TAG_call_site)\n- <64a6> DW_AT_call_return_pc: (addr) 0x74ba\n- <64ae> DW_AT_call_tail_call: (flag_present) 1\n- <64ae> DW_AT_call_origin : (ref_udata) <0x425c>\n- <64b0> DW_AT_sibling : (ref_udata) <0x64cc>\n- <5><64b2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <64b3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <64b5> DW_AT_call_value : (exprloc) 3 byte block: a 4b 1 \t(DW_OP_const2u: 331)\n- <5><64b9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <64ba> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <64bc> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><64be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <64bf> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <64c1> DW_AT_call_value : (exprloc) 9 byte block: 3 60 a 1 0 0 0 0 0 \t(DW_OP_addr: 10a60)\n- <5><64cb>: Abbrev Number: 0\n- <4><64cc>: Abbrev Number: 37 (DW_TAG_call_site)\n- <64cd> DW_AT_call_return_pc: (addr) 0x767b\n- <64d5> DW_AT_call_tail_call: (flag_present) 1\n- <64d5> DW_AT_call_origin : (ref_udata) <0x41e2>\n- <4><64d7>: Abbrev Number: 41 (DW_TAG_call_site)\n- <64d8> DW_AT_call_return_pc: (addr) 0x76a8\n- <64e0> DW_AT_call_origin : (ref_addr) <0xb0>\n- <64e4> DW_AT_sibling : (ref_udata) <0x64fe>\n- <5><64e6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <64e7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <64e9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><64eb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <64ec> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <64ee> DW_AT_call_value : (exprloc) 9 byte block: 3 1d f3 0 0 0 0 0 0 \t(DW_OP_addr: f31d)\n- <5><64f8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <64f9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <64fb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><64fd>: Abbrev Number: 0\n- <4><64fe>: Abbrev Number: 41 (DW_TAG_call_site)\n- <64ff> DW_AT_call_return_pc: (addr) 0x76ce\n- <6507> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <650b> DW_AT_sibling : (ref_udata) <0x6526>\n- <5><650d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <650e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6510> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <5><6512>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6513> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6515> DW_AT_call_value : (exprloc) 9 byte block: 3 71 f8 0 0 0 0 0 0 \t(DW_OP_addr: f871)\n- <5><651f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6520> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6522> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><6525>: Abbrev Number: 0\n- <4><6526>: Abbrev Number: 65 (DW_TAG_call_site)\n- <6527> DW_AT_call_return_pc: (addr) 0x76df\n- <652f> DW_AT_call_origin : (ref_udata) <0x41b4>\n- <6531> DW_AT_sibling : (ref_udata) <0x6539>\n- <5><6533>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6534> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6536> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><6538>: Abbrev Number: 0\n- <4><6539>: Abbrev Number: 37 (DW_TAG_call_site)\n- <653a> DW_AT_call_return_pc: (addr) 0x770a\n- <6542> DW_AT_call_tail_call: (flag_present) 1\n- <6542> DW_AT_call_origin : (ref_udata) <0x41ae>\n- <4><6544>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6545> DW_AT_call_return_pc: (addr) 0x7748\n- <654d> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <6551> DW_AT_sibling : (ref_udata) <0x656b>\n- <5><6553>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6554> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6556> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><6558>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6559> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <655b> DW_AT_call_value : (exprloc) 9 byte block: 3 e1 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7e1)\n- <5><6565>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6566> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6568> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><656a>: Abbrev Number: 0\n- <4><656b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <656c> DW_AT_call_return_pc: (addr) 0x7760\n- <6574> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <6578> DW_AT_sibling : (ref_udata) <0x6592>\n- <5><657a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <657b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <657d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><657f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6580> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6582> DW_AT_call_value : (exprloc) 9 byte block: 3 d f8 0 0 0 0 0 0 \t(DW_OP_addr: f80d)\n- <5><658c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <658d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <658f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><6591>: Abbrev Number: 0\n- <4><6592>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6593> DW_AT_call_return_pc: (addr) 0x777c\n- <659b> DW_AT_call_origin : (ref_addr) <0xfee>\n- <659f> DW_AT_sibling : (ref_udata) <0x65bc>\n- <5><65a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <65a2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <65a4> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <5><65ae>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <65af> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <65b1> DW_AT_call_value : (exprloc) 3 byte block: a 31 2 \t(DW_OP_const2u: 561)\n- <5><65b5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <65b6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <65b8> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><65bb>: Abbrev Number: 0\n- <4><65bc>: Abbrev Number: 65 (DW_TAG_call_site)\n- <65bd> DW_AT_call_return_pc: (addr) 0x779c\n- <65c5> DW_AT_call_origin : (ref_udata) <0x425c>\n- <65c7> DW_AT_sibling : (ref_udata) <0x65e3>\n- <5><65c9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <65ca> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <65cc> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n- <5><65d0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <65d1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <65d3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><65d5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <65d6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <65d8> DW_AT_call_value : (exprloc) 9 byte block: 3 98 f7 0 0 0 0 0 0 \t(DW_OP_addr: f798)\n- <5><65e2>: Abbrev Number: 0\n- <4><65e3>: Abbrev Number: 27 (DW_TAG_call_site)\n- <65e4> DW_AT_call_return_pc: (addr) 0x77b5\n- <65ec> DW_AT_call_origin : (ref_addr) <0x117>\n- <4><65f0>: Abbrev Number: 41 (DW_TAG_call_site)\n- <65f1> DW_AT_call_return_pc: (addr) 0x7853\n- <65f9> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <65fd> DW_AT_sibling : (ref_udata) <0x6612>\n- <5><65ff>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6600> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6602> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <5><6604>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6605> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6607> DW_AT_call_value : (exprloc) 9 byte block: 3 c6 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7c6)\n- <5><6611>: Abbrev Number: 0\n- <4><6612>: Abbrev Number: 41 (DW_TAG_call_site)\n- <6613> DW_AT_call_return_pc: (addr) 0x78c1\n- <661b> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <661f> DW_AT_sibling : (ref_udata) <0x6634>\n- <5><6621>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6622> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6624> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <5><6626>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6627> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6629> DW_AT_call_value : (exprloc) 9 byte block: 3 39 f8 0 0 0 0 0 0 \t(DW_OP_addr: f839)\n- <5><6633>: Abbrev Number: 0\n- <4><6634>: Abbrev Number: 28 (DW_TAG_call_site)\n- <6635> DW_AT_call_return_pc: (addr) 0x78d6\n- <663d> DW_AT_call_origin : (ref_udata) <0x425c>\n- <5><663f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6640> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6642> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n- <5><6646>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6647> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6649> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><664b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <664c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <664e> DW_AT_call_value : (exprloc) 9 byte block: 3 55 f8 0 0 0 0 0 0 \t(DW_OP_addr: f855)\n- <5><6658>: Abbrev Number: 0\n- <4><6659>: Abbrev Number: 0\n- <3><665a>: Abbrev Number: 0\n- <2><665b>: Abbrev Number: 65 (DW_TAG_call_site)\n- <665c> DW_AT_call_return_pc: (addr) 0x725d\n- <6664> DW_AT_call_origin : (ref_udata) <0x425c>\n- <6666> DW_AT_sibling : (ref_udata) <0x6682>\n- <3><6668>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6669> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <666b> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n- <3><666f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6670> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6672> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6674>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6675> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6677> DW_AT_call_value : (exprloc) 9 byte block: 3 98 f7 0 0 0 0 0 0 \t(DW_OP_addr: f798)\n- <3><6681>: Abbrev Number: 0\n- <2><6682>: Abbrev Number: 70 (DW_TAG_call_site)\n- <6683> DW_AT_call_return_pc: (addr) 0x7578\n- <668b> DW_AT_call_origin : (ref_addr) <0x97f>\n- <3><668f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <6690> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6692> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n- <3><669c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <669d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <669f> DW_AT_call_value : (exprloc) 3 byte block: a 67 1 \t(DW_OP_const2u: 359)\n- <3><66a3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <66a4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <66a6> DW_AT_call_value : (exprloc) 9 byte block: 3 87 f7 0 0 0 0 0 0 \t(DW_OP_addr: f787)\n- <3><66b0>: Abbrev Number: 0\n- <2><66b1>: Abbrev Number: 0\n- <1><66b2>: Abbrev Number: 46 (DW_TAG_subprogram)\n- <66b3> DW_AT_external : (flag_present) 1\n- <66b3> DW_AT_declaration : (flag_present) 1\n- <66b3> DW_AT_linkage_name: (strp) (offset: 0xc37): __snprintf_chk\n- <66b7> DW_AT_name : (strp) (offset: 0xc2d): __builtin___snprintf_chk\n- <66bb> DW_AT_decl_file : (data1) 26\n- <66bc> DW_AT_decl_line : (data1) 0\n- <1><66bd>: Abbrev Number: 0\n- Compilation Unit @ offset 0x66be:\n+ <0><3e55>: Abbrev Number: 79 (DW_TAG_compile_unit)\n+ <3e56> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <3e5a> DW_AT_language : (data1) 29\t(C11)\n+ <3e5b> DW_AT_name : (line_strp) (offset: 0x207): ftp-cmds.c\n+ <3e5f> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <3e63> DW_AT_low_pc : (addr) 0x5ba0\n+ <3e6b> DW_AT_high_pc : (udata) 7681\n+ <3e6d> DW_AT_stmt_list : (sec_offset) 0x16c8\n+ <1><3e71>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <3e72> DW_AT_import : (ref_addr) <0x15b>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><3e76>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <3e77> DW_AT_import : (ref_addr) <0x102f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><3e7b>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <3e7c> DW_AT_import : (ref_addr) <0xa1c>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1><3e80>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <3e81> DW_AT_import : (ref_addr) <0xfab>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><3e85>: Abbrev Number: 57 (DW_TAG_const_type)\n+ <3e86> DW_AT_type : (ref_addr) <0x35>, short unsigned int\n+ <1><3e8a>: Abbrev Number: 38 (DW_TAG_array_type)\n+ <3e8b> DW_AT_type : (ref_addr) <0x5c>, char\n+ <3e8f> DW_AT_sibling : (ref_udata) <0x3e97>\n+ <2><3e90>: Abbrev Number: 45 (DW_TAG_subrange_type)\n+ <3e91> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <3e95> DW_AT_upper_bound : (data1) 3\n+ <2><3e96>: Abbrev Number: 0\n+ <1><3e97>: Abbrev Number: 44 (DW_TAG_pointer_type)\n+ <3e98> DW_AT_byte_size : (implicit_const) 8\n+ <3e98> DW_AT_type : (ref_udata) <0x3e85>, short unsigned int\n+ <1><3e99>: Abbrev Number: 53 (DW_TAG_enumeration_type)\n+ <3e9a> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n+ <3e9a> DW_AT_byte_size : (implicit_const) 4\n+ <3e9a> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <3e9e> DW_AT_decl_file : (data1) 12\n+ <3e9f> DW_AT_decl_line : (data1) 47\n+ <3ea0> DW_AT_decl_column : (data1) 1\n+ <3ea1> DW_AT_sibling : (ref_udata) <0x3ef4>\n+ <2><3ea3>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3ea4> DW_AT_name : (strp) (offset: 0xb3a): _ISupper\n+ <3ea8> DW_AT_const_value : (data2) 256\n+ <2><3eaa>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3eab> DW_AT_name : (strp) (offset: 0xcc6): _ISlower\n+ <3eaf> DW_AT_const_value : (data2) 512\n+ <2><3eb1>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3eb2> DW_AT_name : (strp) (offset: 0xbcc): _ISalpha\n+ <3eb6> DW_AT_const_value : (data2) 1024\n+ <2><3eb8>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3eb9> DW_AT_name : (strp) (offset: 0xd38): _ISdigit\n+ <3ebd> DW_AT_const_value : (data2) 2048\n+ <2><3ebf>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3ec0> DW_AT_name : (strp) (offset: 0xb28): _ISxdigit\n+ <3ec4> DW_AT_const_value : (data2) 4096\n+ <2><3ec6>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3ec7> DW_AT_name : (strp) (offset: 0xc0c): _ISspace\n+ <3ecb> DW_AT_const_value : (data2) 8192\n+ <2><3ecd>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3ece> DW_AT_name : (strp) (offset: 0xa41): _ISprint\n+ <3ed2> DW_AT_const_value : (data2) 16384\n+ <2><3ed4>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3ed5> DW_AT_name : (strp) (offset: 0x98a): _ISgraph\n+ <3ed9> DW_AT_const_value : (data2) 32768\n+ <2><3edb>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3edc> DW_AT_name : (strp) (offset: 0xbee): _ISblank\n+ <3ee0> DW_AT_const_value : (data1) 1\n+ <2><3ee1>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3ee2> DW_AT_name : (strp) (offset: 0xb51): _IScntrl\n+ <3ee6> DW_AT_const_value : (data1) 2\n+ <2><3ee7>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3ee8> DW_AT_name : (strp) (offset: 0xaef): _ISpunct\n+ <3eec> DW_AT_const_value : (data1) 4\n+ <2><3eed>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3eee> DW_AT_name : (strp) (offset: 0xbf7): _ISalnum\n+ <3ef2> DW_AT_const_value : (data1) 8\n+ <2><3ef3>: Abbrev Number: 0\n+ <1><3ef4>: Abbrev Number: 53 (DW_TAG_enumeration_type)\n+ <3ef5> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n+ <3ef5> DW_AT_byte_size : (implicit_const) 4\n+ <3ef5> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <3ef9> DW_AT_decl_file : (data1) 13\n+ <3efa> DW_AT_decl_line : (data1) 207\n+ <3efb> DW_AT_decl_column : (data1) 3\n+ <3efc> DW_AT_sibling : (ref_udata) <0x3fa3>\n+ <2><3efe>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3eff> DW_AT_name : (strp) (offset: 0xa9f): MSG_OOB\n+ <3f03> DW_AT_const_value : (data1) 1\n+ <2><3f04>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3f05> DW_AT_name : (strp) (offset: 0x9ac): MSG_PEEK\n+ <3f09> DW_AT_const_value : (data1) 2\n+ <2><3f0a>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3f0b> DW_AT_name : (strp) (offset: 0xd1e): MSG_DONTROUTE\n+ <3f0f> DW_AT_const_value : (data1) 4\n+ <2><3f10>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3f11> DW_AT_name : (strp) (offset: 0xc00): MSG_TRYHARD\n+ <3f15> DW_AT_const_value : (data1) 4\n+ <2><3f16>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3f17> DW_AT_name : (strp) (offset: 0x9fd): MSG_CTRUNC\n+ <3f1b> DW_AT_const_value : (data1) 8\n+ <2><3f1c>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3f1d> DW_AT_name : (strp) (offset: 0xbc2): MSG_PROXY\n+ <3f21> DW_AT_const_value : (data1) 16\n+ <2><3f22>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3f23> DW_AT_name : (strp) (offset: 0xd14): MSG_TRUNC\n+ <3f27> DW_AT_const_value : (data1) 32\n+ <2><3f28>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3f29> DW_AT_name : (strp) (offset: 0xba8): MSG_DONTWAIT\n+ <3f2d> DW_AT_const_value : (data1) 64\n+ <2><3f2e>: Abbrev Number: 72 (DW_TAG_enumerator)\n+ <3f2f> DW_AT_name : (strp) (offset: 0xa97): MSG_EOR\n+ <3f33> DW_AT_const_value : (data1) 128\n+ <2><3f34>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3f35> DW_AT_name : (strp) (offset: 0xa15): MSG_WAITALL\n+ <3f39> DW_AT_const_value : (data2) 256\n+ <2><3f3b>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3f3c> DW_AT_name : (strp) (offset: 0xc25): MSG_FIN\n+ <3f40> DW_AT_const_value : (data2) 512\n+ <2><3f42>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3f43> DW_AT_name : (strp) (offset: 0xb16): MSG_SYN\n+ <3f47> DW_AT_const_value : (data2) 1024\n+ <2><3f49>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3f4a> DW_AT_name : (strp) (offset: 0xbd5): MSG_CONFIRM\n+ <3f4e> DW_AT_const_value : (data2) 2048\n+ <2><3f50>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3f51> DW_AT_name : (strp) (offset: 0x982): MSG_RST\n+ <3f55> DW_AT_const_value : (data2) 4096\n+ <2><3f57>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3f58> DW_AT_name : (strp) (offset: 0xced): MSG_ERRQUEUE\n+ <3f5c> DW_AT_const_value : (data2) 8192\n+ <2><3f5e>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3f5f> DW_AT_name : (strp) (offset: 0xbe1): MSG_NOSIGNAL\n+ <3f63> DW_AT_const_value : (data2) 16384\n+ <2><3f65>: Abbrev Number: 22 (DW_TAG_enumerator)\n+ <3f66> DW_AT_name : (strp) (offset: 0xd57): MSG_MORE\n+ <3f6a> DW_AT_const_value : (data2) 32768\n+ <2><3f6c>: Abbrev Number: 20 (DW_TAG_enumerator)\n+ <3f6d> DW_AT_name : (strp) (offset: 0x993): MSG_WAITFORONE\n+ <3f71> DW_AT_const_value : (data4) 0x10000\n+ <2><3f75>: Abbrev Number: 20 (DW_TAG_enumerator)\n+ <3f76> DW_AT_name : (strp) (offset: 0xa54): MSG_BATCH\n+ <3f7a> DW_AT_const_value : (data4) 0x40000\n+ <2><3f7e>: Abbrev Number: 20 (DW_TAG_enumerator)\n+ <3f7f> DW_AT_name : (strp) (offset: 0xc15): MSG_SOCK_DEVMEM\n+ <3f83> DW_AT_const_value : (data4) 0x2000000\n+ <2><3f87>: Abbrev Number: 20 (DW_TAG_enumerator)\n+ <3f88> DW_AT_name : (strp) (offset: 0xaa7): MSG_ZEROCOPY\n+ <3f8c> DW_AT_const_value : (data4) 0x4000000\n+ <2><3f90>: Abbrev Number: 20 (DW_TAG_enumerator)\n+ <3f91> DW_AT_name : (strp) (offset: 0xa08): MSG_FASTOPEN\n+ <3f95> DW_AT_const_value : (data4) 0x20000000\n+ <2><3f99>: Abbrev Number: 20 (DW_TAG_enumerator)\n+ <3f9a> DW_AT_name : (strp) (offset: 0xa86): MSG_CMSG_CLOEXEC\n+ <3f9e> DW_AT_const_value : (data4) 0x40000000\n+ <2><3fa2>: Abbrev Number: 0\n+ <1><3fa3>: Abbrev Number: 50 (DW_TAG_typedef)\n+ <3fa4> DW_AT_name : (strp) (offset: 0x9c0): __re_long_size_t\n+ <3fa8> DW_AT_decl_file : (data1) 15\n+ <3fa9> DW_AT_decl_line : (data1) 56\n+ <3faa> DW_AT_decl_column : (data1) 27\n+ <3fab> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <1><3faf>: Abbrev Number: 50 (DW_TAG_typedef)\n+ <3fb0> DW_AT_name : (strp) (offset: 0xaba): reg_syntax_t\n+ <3fb4> DW_AT_decl_file : (data1) 15\n+ <3fb5> DW_AT_decl_line : (data1) 72\n+ <3fb6> DW_AT_decl_column : (data1) 27\n+ <3fb7> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <1><3fbb>: Abbrev Number: 35 (DW_TAG_structure_type)\n+ <3fbc> DW_AT_name : (strp) (offset: 0xb04): re_pattern_buffer\n+ <3fc0> DW_AT_byte_size : (data1) 64\n+ <3fc1> DW_AT_decl_file : (data1) 15\n+ <3fc2> DW_AT_decl_line : (data2) 413\n+ <3fc4> DW_AT_decl_column : (data1) 8\n+ <3fc5> DW_AT_sibling : (ref_udata) <0x407b>\n+ <2><3fc7>: Abbrev Number: 11 (DW_TAG_member)\n+ <3fc8> DW_AT_name : (strp) (offset: 0xb0f): buffer\n+ <3fcc> DW_AT_decl_file : (implicit_const) 15\n+ <3fcc> DW_AT_decl_line : (data2) 417\n+ <3fce> DW_AT_decl_column : (data1) 20\n+ <3fcf> DW_AT_type : (ref_udata) <0x4080>\n+ <3fd1> DW_AT_data_member_location: (data1) 0\n+ <2><3fd2>: Abbrev Number: 11 (DW_TAG_member)\n+ <3fd3> DW_AT_name : (strp) (offset: 0x9dc): allocated\n+ <3fd7> DW_AT_decl_file : (implicit_const) 15\n+ <3fd7> DW_AT_decl_line : (data2) 420\n+ <3fd9> DW_AT_decl_column : (data1) 20\n+ <3fda> DW_AT_type : (ref_udata) <0x3fa3>, __re_long_size_t, long unsigned int\n+ <3fdc> DW_AT_data_member_location: (data1) 8\n+ <2><3fdd>: Abbrev Number: 11 (DW_TAG_member)\n+ <3fde> DW_AT_name : (strp) (offset: 0xbb5): used\n+ <3fe2> DW_AT_decl_file : (implicit_const) 15\n+ <3fe2> DW_AT_decl_line : (data2) 423\n+ <3fe4> DW_AT_decl_column : (data1) 20\n+ <3fe5> DW_AT_type : (ref_udata) <0x3fa3>, __re_long_size_t, long unsigned int\n+ <3fe7> DW_AT_data_member_location: (data1) 16\n+ <2><3fe8>: Abbrev Number: 11 (DW_TAG_member)\n+ <3fe9> DW_AT_name : (strp) (offset: 0xb86): syntax\n+ <3fed> DW_AT_decl_file : (implicit_const) 15\n+ <3fed> DW_AT_decl_line : (data2) 426\n+ <3fef> DW_AT_decl_column : (data1) 16\n+ <3ff0> DW_AT_type : (ref_udata) <0x3faf>, reg_syntax_t, long unsigned int\n+ <3ff2> DW_AT_data_member_location: (data1) 24\n+ <2><3ff3>: Abbrev Number: 29 (DW_TAG_member)\n+ <3ff4> DW_AT_name : (strp) (offset: 0xb6a): fastmap\n+ <3ff8> DW_AT_decl_file : (implicit_const) 15\n+ <3ff8> DW_AT_decl_line : (data2) 431\n+ <3ffa> DW_AT_decl_column : (data1) 9\n+ <3ffb> DW_AT_type : (ref_addr) <0x58>\n+ <3fff> DW_AT_data_member_location: (data1) 32\n+ <2><4000>: Abbrev Number: 11 (DW_TAG_member)\n+ <4001> DW_AT_name : (strp) (offset: 0x9a2): translate\n+ <4005> DW_AT_decl_file : (implicit_const) 15\n+ <4005> DW_AT_decl_line : (data2) 437\n+ <4007> DW_AT_decl_column : (data1) 23\n+ <4008> DW_AT_type : (ref_udata) <0x4083>\n+ <400a> DW_AT_data_member_location: (data1) 40\n+ <2><400b>: Abbrev Number: 29 (DW_TAG_member)\n+ <400c> DW_AT_name : (strp) (offset: 0xa39): re_nsub\n+ <4010> DW_AT_decl_file : (implicit_const) 15\n+ <4010> DW_AT_decl_line : (data2) 440\n+ <4012> DW_AT_decl_column : (data1) 10\n+ <4013> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <4017> DW_AT_data_member_location: (data1) 48\n+ <2><4018>: Abbrev Number: 14 (DW_TAG_member)\n+ <4019> DW_AT_name : (strp) (offset: 0xb94): can_be_null\n+ <401d> DW_AT_decl_file : (implicit_const) 15\n+ <401d> DW_AT_decl_line : (data2) 446\n+ <401f> DW_AT_decl_column : (implicit_const) 12\n+ <401f> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <4023> DW_AT_bit_size : (data1) 1\n+ <4024> DW_AT_data_bit_offset: (data2) 448\n+ <2><4026>: Abbrev Number: 14 (DW_TAG_member)\n+ <4027> DW_AT_name : (strp) (offset: 0x9d7): regs_allocated\n+ <402b> DW_AT_decl_file : (implicit_const) 15\n+ <402b> DW_AT_decl_line : (data2) 457\n+ <402d> DW_AT_decl_column : (implicit_const) 12\n+ <402d> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <4031> DW_AT_bit_size : (data1) 2\n+ <4032> DW_AT_data_bit_offset: (data2) 449\n+ <2><4034>: Abbrev Number: 14 (DW_TAG_member)\n+ <4035> DW_AT_name : (strp) (offset: 0xc46): fastmap_accurate\n+ <4039> DW_AT_decl_file : (implicit_const) 15\n+ <4039> DW_AT_decl_line : (data2) 461\n+ <403b> DW_AT_decl_column : (implicit_const) 12\n+ <403b> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <403f> DW_AT_bit_size : (data1) 1\n+ <4040> DW_AT_data_bit_offset: (data2) 451\n+ <2><4042>: Abbrev Number: 14 (DW_TAG_member)\n+ <4043> DW_AT_name : (strp) (offset: 0xb8d): no_sub\n+ <4047> DW_AT_decl_file : (implicit_const) 15\n+ <4047> DW_AT_decl_line : (data2) 465\n+ <4049> DW_AT_decl_column : (implicit_const) 12\n+ <4049> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <404d> DW_AT_bit_size : (data1) 1\n+ <404e> DW_AT_data_bit_offset: (data2) 452\n+ <2><4050>: Abbrev Number: 14 (DW_TAG_member)\n+ <4051> DW_AT_name : (strp) (offset: 0xbba): not_bol\n+ <4055> DW_AT_decl_file : (implicit_const) 15\n+ <4055> DW_AT_decl_line : (data2) 469\n+ <4057> DW_AT_decl_column : (implicit_const) 12\n+ <4057> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <405b> DW_AT_bit_size : (data1) 1\n+ <405c> DW_AT_data_bit_offset: (data2) 453\n+ <2><405e>: Abbrev Number: 14 (DW_TAG_member)\n+ <405f> DW_AT_name : (strp) (offset: 0xa78): not_eol\n+ <4063> DW_AT_decl_file : (implicit_const) 15\n+ <4063> DW_AT_decl_line : (data2) 472\n+ <4065> DW_AT_decl_column : (implicit_const) 12\n+ <4065> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <4069> DW_AT_bit_size : (data1) 1\n+ <406a> DW_AT_data_bit_offset: (data2) 454\n+ <2><406c>: Abbrev Number: 14 (DW_TAG_member)\n+ <406d> DW_AT_name : (strp) (offset: 0xc57): newline_anchor\n+ <4071> DW_AT_decl_file : (implicit_const) 15\n+ <4071> DW_AT_decl_line : (data2) 475\n+ <4073> DW_AT_decl_column : (implicit_const) 12\n+ <4073> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <4077> DW_AT_bit_size : (data1) 1\n+ <4078> DW_AT_data_bit_offset: (data2) 455\n+ <2><407a>: Abbrev Number: 0\n+ <1><407b>: Abbrev Number: 51 (DW_TAG_structure_type)\n+ <407c> DW_AT_name : (strp) (offset: 0xae6): re_dfa_t\n+ <4080> DW_AT_declaration : (flag_present) 1\n+ <1><4080>: Abbrev Number: 44 (DW_TAG_pointer_type)\n+ <4081> DW_AT_byte_size : (implicit_const) 8\n+ <4081> DW_AT_type : (ref_udata) <0x407b>, re_dfa_t\n+ <1><4083>: Abbrev Number: 39 (DW_TAG_pointer_type)\n+ <4084> DW_AT_byte_size : (implicit_const) 8\n+ <4084> DW_AT_type : (ref_addr) <0x2e>, unsigned char\n+ <1><4088>: Abbrev Number: 6 (DW_TAG_typedef)\n+ <4089> DW_AT_name : (strp) (offset: 0xcfa): regex_t\n+ <408d> DW_AT_decl_file : (implicit_const) 15\n+ <408d> DW_AT_decl_line : (data2) 478\n+ <408f> DW_AT_decl_column : (data1) 34\n+ <4090> DW_AT_type : (ref_udata) <0x3fbb>, re_pattern_buffer\n+ <1><4092>: Abbrev Number: 56 (DW_TAG_const_type)\n+ <4093> DW_AT_type : (ref_udata) <0x4088>, regex_t\n+ <1><4095>: Abbrev Number: 13 (DW_TAG_typedef)\n+ <4096> DW_AT_name : (strp) (offset: 0xb72): regoff_t\n+ <409a> DW_AT_decl_file : (implicit_const) 15\n+ <409a> DW_AT_decl_line : (data2) 490\n+ <409c> DW_AT_decl_column : (data1) 13\n+ <409d> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1><40a1>: Abbrev Number: 9 (DW_TAG_structure_type)\n+ <40a2> DW_AT_byte_size : (data1) 8\n+ <40a3> DW_AT_decl_file : (data1) 15\n+ <40a4> DW_AT_decl_line : (data2) 517\n+ <40a6> DW_AT_decl_column : (data1) 9\n+ <40a7> DW_AT_sibling : (ref_udata) <0x40c0>\n+ <2><40a9>: Abbrev Number: 11 (DW_TAG_member)\n+ <40aa> DW_AT_name : (strp) (offset: 0xa80): rm_so\n+ <40ae> DW_AT_decl_file : (implicit_const) 15\n+ <40ae> DW_AT_decl_line : (data2) 519\n+ <40b0> DW_AT_decl_column : (data1) 12\n+ <40b1> DW_AT_type : (ref_udata) <0x4095>, regoff_t\n+ <40b3> DW_AT_data_member_location: (data1) 0\n+ <2><40b4>: Abbrev Number: 11 (DW_TAG_member)\n+ <40b5> DW_AT_name : (strp) (offset: 0xcc0): rm_eo\n+ <40b9> DW_AT_decl_file : (implicit_const) 15\n+ <40b9> DW_AT_decl_line : (data2) 520\n+ <40bb> DW_AT_decl_column : (data1) 12\n+ <40bc> DW_AT_type : (ref_udata) <0x4095>, regoff_t\n+ <40be> DW_AT_data_member_location: (data1) 4\n+ <2><40bf>: Abbrev Number: 0\n+ <1><40c0>: Abbrev Number: 6 (DW_TAG_typedef)\n+ <40c1> DW_AT_name : (strp) (offset: 0xb7b): regmatch_t\n+ <40c5> DW_AT_decl_file : (implicit_const) 15\n+ <40c5> DW_AT_decl_line : (data2) 521\n+ <40c7> DW_AT_decl_column : (data1) 3\n+ <40c8> DW_AT_type : (ref_udata) <0x40a1>\n+ <1><40ca>: Abbrev Number: 38 (DW_TAG_array_type)\n+ <40cb> DW_AT_type : (ref_addr) <0xa9c>, CMD\n+ <40cf> DW_AT_sibling : (ref_udata) <0x40d8>\n+ <2><40d1>: Abbrev Number: 45 (DW_TAG_subrange_type)\n+ <40d2> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <40d6> DW_AT_upper_bound : (data1) 48\n+ <2><40d7>: Abbrev Number: 0\n+ <1><40d8>: Abbrev Number: 54 (DW_TAG_variable)\n+ <40d9> DW_AT_name : (strp) (offset: 0xccf): cmdlist\n+ <40dd> DW_AT_decl_file : (data1) 1\n+ <40de> DW_AT_decl_line : (data1) 119\n+ <40df> DW_AT_decl_column : (data1) 12\n+ <40e0> DW_AT_type : (ref_udata) <0x40ca>, CMD\n+ <40e2> DW_AT_location : (exprloc) 9 byte block: 3 20 50 1 0 0 0 0 0 \t(DW_OP_addr: 15020)\n+ <1><40ec>: Abbrev Number: 16 (DW_TAG_subprogram)\n+ <40ed> DW_AT_external : (flag_present) 1\n+ <40ed> DW_AT_name : (strp) (offset: 0xd02): regexec\n+ <40f1> DW_AT_decl_file : (data1) 15\n+ <40f2> DW_AT_decl_line : (data2) 683\n+ <40f4> DW_AT_decl_column : (data1) 12\n+ <40f5> DW_AT_prototyped : (flag_present) 1\n+ <40f5> DW_AT_type : (ref_addr) <0x4a>, int\n+ <40f9> DW_AT_declaration : (flag_present) 1\n+ <40f9> DW_AT_sibling : (ref_udata) <0x4111>\n+ <2><40fb>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <40fc> DW_AT_type : (ref_udata) <0x4114>\n+ <2><40fe>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <40ff> DW_AT_type : (ref_addr) <0x67>\n+ <2><4103>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4104> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><4108>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <4109> DW_AT_type : (ref_udata) <0x411a>\n+ <2><410b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <410c> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><4110>: Abbrev Number: 0\n+ <1><4111>: Abbrev Number: 44 (DW_TAG_pointer_type)\n+ <4112> DW_AT_byte_size : (implicit_const) 8\n+ <4112> DW_AT_type : (ref_udata) <0x4092>, regex_t\n+ <1><4114>: Abbrev Number: 19 (DW_TAG_restrict_type)\n+ <4115> DW_AT_type : (ref_udata) <0x4111>\n+ <1><4117>: Abbrev Number: 44 (DW_TAG_pointer_type)\n+ <4118> DW_AT_byte_size : (implicit_const) 8\n+ <4118> DW_AT_type : (ref_udata) <0x40c0>, regmatch_t\n+ <1><411a>: Abbrev Number: 19 (DW_TAG_restrict_type)\n+ <411b> DW_AT_type : (ref_udata) <0x4117>\n+ <1><411d>: Abbrev Number: 16 (DW_TAG_subprogram)\n+ <411e> DW_AT_external : (flag_present) 1\n+ <411e> DW_AT_name : (strp) (offset: 0x9e6): regerror\n+ <4122> DW_AT_decl_file : (data1) 15\n+ <4123> DW_AT_decl_line : (data2) 689\n+ <4125> DW_AT_decl_column : (data1) 15\n+ <4126> DW_AT_prototyped : (flag_present) 1\n+ <4126> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <412a> DW_AT_declaration : (flag_present) 1\n+ <412a> DW_AT_sibling : (ref_udata) <0x413f>\n+ <2><412c>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <412d> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><4131>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <4132> DW_AT_type : (ref_udata) <0x4114>\n+ <2><4134>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4135> DW_AT_type : (ref_addr) <0x5a>\n+ <2><4139>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <413a> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><413e>: Abbrev Number: 0\n+ <1><413f>: Abbrev Number: 16 (DW_TAG_subprogram)\n+ <4140> DW_AT_external : (flag_present) 1\n+ <4140> DW_AT_name : (strp) (offset: 0xac7): regcomp\n+ <4144> DW_AT_decl_file : (data1) 15\n+ <4145> DW_AT_decl_line : (data2) 679\n+ <4147> DW_AT_decl_column : (data1) 12\n+ <4148> DW_AT_prototyped : (flag_present) 1\n+ <4148> DW_AT_type : (ref_addr) <0x4a>, int\n+ <414c> DW_AT_declaration : (flag_present) 1\n+ <414c> DW_AT_sibling : (ref_udata) <0x415c>\n+ <2><414e>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <414f> DW_AT_type : (ref_udata) <0x415f>\n+ <2><4151>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4152> DW_AT_type : (ref_addr) <0x67>\n+ <2><4156>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4157> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><415b>: Abbrev Number: 0\n+ <1><415c>: Abbrev Number: 44 (DW_TAG_pointer_type)\n+ <415d> DW_AT_byte_size : (implicit_const) 8\n+ <415d> DW_AT_type : (ref_udata) <0x4088>, regex_t\n+ <1><415f>: Abbrev Number: 19 (DW_TAG_restrict_type)\n+ <4160> DW_AT_type : (ref_udata) <0x415c>\n+ <1><4162>: Abbrev Number: 40 (DW_TAG_subprogram)\n+ <4163> DW_AT_external : (flag_present) 1\n+ <4163> DW_AT_name : (strp) (offset: 0xb43): __ctype_b_loc\n+ <4167> DW_AT_decl_file : (data1) 12\n+ <4168> DW_AT_decl_line : (data1) 79\n+ <4169> DW_AT_decl_column : (data1) 35\n+ <416a> DW_AT_prototyped : (flag_present) 1\n+ <416a> DW_AT_type : (ref_udata) <0x416c>\n+ <416c> DW_AT_declaration : (flag_present) 1\n+ <1><416c>: Abbrev Number: 44 (DW_TAG_pointer_type)\n+ <416d> DW_AT_byte_size : (implicit_const) 8\n+ <416d> DW_AT_type : (ref_udata) <0x3e97>\n+ <1><416e>: Abbrev Number: 7 (DW_TAG_subprogram)\n+ <416f> DW_AT_external : (flag_present) 1\n+ <416f> DW_AT_name : (strp) (offset: 0xa31): regfree\n+ <4173> DW_AT_decl_file : (data1) 15\n+ <4174> DW_AT_decl_line : (data2) 693\n+ <4176> DW_AT_decl_column : (data1) 13\n+ <4177> DW_AT_prototyped : (flag_present) 1\n+ <4177> DW_AT_declaration : (flag_present) 1\n+ <4177> DW_AT_sibling : (ref_udata) <0x417d>\n+ <2><4179>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <417a> DW_AT_type : (ref_udata) <0x415c>\n+ <2><417c>: Abbrev Number: 0\n+ <1><417d>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <417e> DW_AT_external : (flag_present) 1\n+ <417e> DW_AT_name : (strp) (offset: 0xa21): socket_chkladdr\n+ <4182> DW_AT_decl_file : (data1) 16\n+ <4183> DW_AT_decl_line : (data1) 143\n+ <4184> DW_AT_decl_column : (data1) 12\n+ <4185> DW_AT_prototyped : (flag_present) 1\n+ <4185> DW_AT_type : (ref_addr) <0x4a>, int\n+ <4189> DW_AT_declaration : (flag_present) 1\n+ <4189> DW_AT_sibling : (ref_udata) <0x4191>\n+ <2><418b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <418c> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2><4190>: Abbrev Number: 0\n+ <1><4191>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <4192> DW_AT_external : (flag_present) 1\n+ <4192> DW_AT_name : (strp) (offset: 0x9ef): socket_orgdst\n+ <4196> DW_AT_decl_file : (data1) 16\n+ <4197> DW_AT_decl_line : (data1) 144\n+ <4198> DW_AT_decl_column : (data1) 12\n+ <4199> DW_AT_prototyped : (flag_present) 1\n+ <4199> DW_AT_type : (ref_addr) <0x4a>, int\n+ <419d> DW_AT_declaration : (flag_present) 1\n+ <419d> DW_AT_sibling : (ref_udata) <0x41ad>\n+ <2><419f>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <41a0> DW_AT_type : (ref_addr) <0x951>\n+ <2><41a4>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <41a5> DW_AT_type : (ref_udata) <0x41ad>\n+ <2><41a7>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <41a8> DW_AT_type : (ref_addr) <0x17ec>\n+ <2><41ac>: Abbrev Number: 0\n+ <1><41ad>: Abbrev Number: 39 (DW_TAG_pointer_type)\n+ <41ae> DW_AT_byte_size : (implicit_const) 8\n+ <41ae> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <1><41b2>: Abbrev Number: 49 (DW_TAG_subprogram)\n+ <41b3> DW_AT_external : (flag_present) 1\n+ <41b3> DW_AT_name : (strp) (offset: 0x419): client_srv_open\n+ <41b7> DW_AT_decl_file : (implicit_const) 17\n+ <41b7> DW_AT_decl_line : (data1) 151\n+ <41b8> DW_AT_decl_column : (implicit_const) 6\n+ <41b8> DW_AT_prototyped : (flag_present) 1\n+ <41b8> DW_AT_declaration : (flag_present) 1\n+ <1><41b8>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <41b9> DW_AT_external : (flag_present) 1\n+ <41b9> DW_AT_name : (strp) (offset: 0xa5): client_setup\n+ <41bd> DW_AT_decl_file : (data1) 17\n+ <41be> DW_AT_decl_line : (data1) 150\n+ <41bf> DW_AT_decl_column : (data1) 6\n+ <41c0> DW_AT_prototyped : (flag_present) 1\n+ <41c0> DW_AT_type : (ref_addr) <0x4a>, int\n+ <41c4> DW_AT_declaration : (flag_present) 1\n+ <41c4> DW_AT_sibling : (ref_udata) <0x41cc>\n+ <2><41c6>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <41c7> DW_AT_type : (ref_addr) <0x58>\n+ <2><41cb>: Abbrev Number: 0\n+ <1><41cc>: Abbrev Number: 16 (DW_TAG_subprogram)\n+ <41cd> DW_AT_external : (flag_present) 1\n+ <41cd> DW_AT_name : (strp) (offset: 0xb32): strrchr\n+ <41d1> DW_AT_decl_file : (data1) 21\n+ <41d2> DW_AT_decl_line : (data2) 273\n+ <41d4> DW_AT_decl_column : (data1) 14\n+ <41d5> DW_AT_prototyped : (flag_present) 1\n+ <41d5> DW_AT_type : (ref_addr) <0x58>\n+ <41d9> DW_AT_declaration : (flag_present) 1\n+ <41d9> DW_AT_sibling : (ref_udata) <0x41e6>\n+ <2><41db>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <41dc> DW_AT_type : (ref_addr) <0x65>\n+ <2><41e0>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <41e1> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><41e5>: Abbrev Number: 0\n+ <1><41e6>: Abbrev Number: 49 (DW_TAG_subprogram)\n+ <41e7> DW_AT_external : (flag_present) 1\n+ <41e7> DW_AT_name : (strp) (offset: 0x6a4): client_reinit\n+ <41eb> DW_AT_decl_file : (implicit_const) 17\n+ <41eb> DW_AT_decl_line : (data1) 146\n+ <41ec> DW_AT_decl_column : (implicit_const) 6\n+ <41ec> DW_AT_prototyped : (flag_present) 1\n+ <41ec> DW_AT_declaration : (flag_present) 1\n+ <1><41ec>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <41ed> DW_AT_external : (flag_present) 1\n+ <41ed> DW_AT_name : (strp) (offset: 0xcb3): misc_strtrim\n+ <41f1> DW_AT_decl_file : (data1) 19\n+ <41f2> DW_AT_decl_line : (data1) 83\n+ <41f3> DW_AT_decl_column : (data1) 7\n+ <41f4> DW_AT_prototyped : (flag_present) 1\n+ <41f4> DW_AT_type : (ref_addr) <0x58>\n+ <41f8> DW_AT_declaration : (flag_present) 1\n+ <41f8> DW_AT_sibling : (ref_udata) <0x4200>\n+ <2><41fa>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <41fb> DW_AT_type : (ref_addr) <0x58>\n+ <2><41ff>: Abbrev Number: 0\n+ <1><4200>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <4201> DW_AT_external : (flag_present) 1\n+ <4201> DW_AT_name : (strp) (offset: 0xc7a): socket_d_listen\n+ <4205> DW_AT_decl_file : (data1) 16\n+ <4206> DW_AT_decl_line : (data1) 127\n+ <4207> DW_AT_decl_column : (data1) 11\n+ <4208> DW_AT_prototyped : (flag_present) 1\n+ <4208> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <420c> DW_AT_declaration : (flag_present) 1\n+ <420c> DW_AT_sibling : (ref_udata) <0x422d>\n+ <2><420e>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <420f> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2><4213>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4214> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><4218>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4219> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><421d>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <421e> DW_AT_type : (ref_addr) <0xaa9>\n+ <2><4222>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4223> DW_AT_type : (ref_addr) <0x58>\n+ <2><4227>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4228> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><422c>: Abbrev Number: 0\n+ <1><422d>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <422e> DW_AT_external : (flag_present) 1\n+ <422e> DW_AT_name : (strp) (offset: 0xacf): socket_write\n+ <4232> DW_AT_decl_file : (data1) 16\n+ <4233> DW_AT_decl_line : (data1) 115\n+ <4234> DW_AT_decl_column : (data1) 7\n+ <4235> DW_AT_prototyped : (flag_present) 1\n+ <4235> DW_AT_type : (ref_addr) <0x4a>, int\n+ <4239> DW_AT_declaration : (flag_present) 1\n+ <4239> DW_AT_sibling : (ref_udata) <0x424b>\n+ <2><423b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <423c> DW_AT_type : (ref_addr) <0x951>\n+ <2><4240>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4241> DW_AT_type : (ref_addr) <0x58>\n+ <2><4245>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4246> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><424a>: Abbrev Number: 0\n+ <1><424b>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <424c> DW_AT_external : (flag_present) 1\n+ <424c> DW_AT_name : (strp) (offset: 0xaf8): socket_flag\n+ <4250> DW_AT_decl_file : (data1) 16\n+ <4251> DW_AT_decl_line : (data1) 114\n+ <4252> DW_AT_decl_column : (data1) 7\n+ <4253> DW_AT_prototyped : (flag_present) 1\n+ <4253> DW_AT_declaration : (flag_present) 1\n+ <4253> DW_AT_sibling : (ref_udata) <0x4260>\n+ <2><4255>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4256> DW_AT_type : (ref_addr) <0x951>\n+ <2><425a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <425b> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><425f>: Abbrev Number: 0\n+ <1><4260>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <4261> DW_AT_external : (flag_present) 1\n+ <4261> DW_AT_name : (strp) (offset: 0x67b): client_respond\n+ <4265> DW_AT_decl_file : (data1) 17\n+ <4266> DW_AT_decl_line : (data1) 147\n+ <4267> DW_AT_decl_column : (data1) 6\n+ <4268> DW_AT_prototyped : (flag_present) 1\n+ <4268> DW_AT_declaration : (flag_present) 1\n+ <4268> DW_AT_sibling : (ref_udata) <0x427b>\n+ <2><426a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <426b> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><426f>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4270> DW_AT_type : (ref_addr) <0x58>\n+ <2><4274>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4275> DW_AT_type : (ref_addr) <0x58>\n+ <2><4279>: Abbrev Number: 30 (DW_TAG_unspecified_parameters)\n+ <2><427a>: Abbrev Number: 0\n+ <1><427b>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <427c> DW_AT_external : (flag_present) 1\n+ <427c> DW_AT_name : (strp) (offset: 0x5be): client_data_reset\n+ <4280> DW_AT_decl_file : (data1) 17\n+ <4281> DW_AT_decl_line : (data1) 148\n+ <4282> DW_AT_decl_column : (data1) 6\n+ <4283> DW_AT_prototyped : (flag_present) 1\n+ <4283> DW_AT_declaration : (flag_present) 1\n+ <4283> DW_AT_sibling : (ref_udata) <0x428b>\n+ <2><4285>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <4286> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><428a>: Abbrev Number: 0\n+ <1><428b>: Abbrev Number: 8 (DW_TAG_subprogram)\n+ <428c> DW_AT_name : (strp) (offset: 0xcdc): parse_magic_dest\n+ <4290> DW_AT_decl_file : (implicit_const) 1\n+ <4290> DW_AT_decl_line : (data2) 1578\n+ <4292> DW_AT_decl_column : (implicit_const) 12\n+ <4292> DW_AT_prototyped : (flag_present) 1\n+ <4292> DW_AT_type : (ref_addr) <0x4a>, int\n+ <4296> DW_AT_low_pc : (addr) 0x6960\n+ <429e> DW_AT_high_pc : (udata) 110\n+ <429f> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <42a1> DW_AT_call_all_calls: (flag_present) 1\n+ <42a1> DW_AT_sibling : (ref_udata) <0x4328>\n+ <2><42a3>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <42a4> DW_AT_name : (string) ctx\n+ <42a8> DW_AT_decl_file : (implicit_const) 1\n+ <42a8> DW_AT_decl_line : (data2) 1578\n+ <42aa> DW_AT_decl_column : (data1) 38\n+ <42ab> DW_AT_type : (ref_addr) <0x95e>\n+ <42af> DW_AT_location : (sec_offset) 0xce9 (location list)\n+ <42b3> DW_AT_GNU_locviews: (sec_offset) 0xce1\n+ <2><42b7>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <42b8> DW_AT_name : (strp) (offset: 0x7ec): dest\n+ <42bc> DW_AT_decl_file : (implicit_const) 1\n+ <42bc> DW_AT_decl_line : (data2) 1578\n+ <42be> DW_AT_decl_column : (data1) 49\n+ <42bf> DW_AT_type : (ref_addr) <0x58>\n+ <42c3> DW_AT_location : (sec_offset) 0xd11 (location list)\n+ <42c7> DW_AT_GNU_locviews: (sec_offset) 0xd09\n+ <2><42cb>: Abbrev Number: 69 (DW_TAG_variable)\n+ <42cc> DW_AT_name : (string) ptr\n+ <42d0> DW_AT_decl_file : (implicit_const) 1\n+ <42d0> DW_AT_decl_line : (data2) 1580\n+ <42d2> DW_AT_decl_column : (data1) 8\n+ <42d3> DW_AT_type : (ref_addr) <0x58>\n+ <42d7> DW_AT_location : (sec_offset) 0xd37 (location list)\n+ <42db> DW_AT_GNU_locviews: (sec_offset) 0xd31\n+ <2><42df>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <42e0> DW_AT_call_return_pc: (addr) 0x697e\n+ <42e8> DW_AT_call_origin : (ref_udata) <0x41cc>\n+ <42ea> DW_AT_sibling : (ref_udata) <0x42f9>\n+ <3><42ec>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <42ed> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <42ef> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><42f2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <42f3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <42f5> DW_AT_call_value : (exprloc) 2 byte block: 8 3a \t(DW_OP_const1u: 58)\n+ <3><42f8>: Abbrev Number: 0\n+ <2><42f9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <42fa> DW_AT_call_return_pc: (addr) 0x6999\n+ <4302> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <4306> DW_AT_sibling : (ref_udata) <0x430e>\n+ <3><4308>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4309> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <430b> DW_AT_call_value : (exprloc) 1 byte block: 45 \t(DW_OP_lit21)\n+ <3><430d>: Abbrev Number: 0\n+ <2><430e>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <430f> DW_AT_call_return_pc: (addr) 0x69a9\n+ <4317> DW_AT_call_origin : (ref_addr) <0x100b>\n+ <3><431b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <431c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <431e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><4321>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4322> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4324> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><4326>: Abbrev Number: 0\n+ <2><4327>: Abbrev Number: 0\n+ <1><4328>: Abbrev Number: 8 (DW_TAG_subprogram)\n+ <4329> DW_AT_name : (strp) (offset: 0xc9a): parse_magic_user\n+ <432d> DW_AT_decl_file : (implicit_const) 1\n+ <432d> DW_AT_decl_line : (data2) 1400\n+ <432f> DW_AT_decl_column : (implicit_const) 12\n+ <432f> DW_AT_prototyped : (flag_present) 1\n+ <432f> DW_AT_type : (ref_addr) <0x4a>, int\n+ <4333> DW_AT_low_pc : (addr) 0x69d0\n+ <433b> DW_AT_high_pc : (udata) 859\n+ <433d> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <433f> DW_AT_call_all_calls: (flag_present) 1\n+ <433f> DW_AT_sibling : (ref_udata) <0x4694>\n+ <2><4341>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <4342> DW_AT_name : (string) ctx\n+ <4346> DW_AT_decl_file : (implicit_const) 1\n+ <4346> DW_AT_decl_line : (data2) 1400\n+ <4348> DW_AT_decl_column : (data1) 38\n+ <4349> DW_AT_type : (ref_addr) <0x95e>\n+ <434d> DW_AT_location : (sec_offset) 0xd5f (location list)\n+ <4351> DW_AT_GNU_locviews: (sec_offset) 0xd4f\n+ <2><4355>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <4356> DW_AT_name : (strp) (offset: 0xcd7): uarg\n+ <435a> DW_AT_decl_file : (implicit_const) 1\n+ <435a> DW_AT_decl_line : (data2) 1400\n+ <435c> DW_AT_decl_column : (data1) 49\n+ <435d> DW_AT_type : (ref_addr) <0x58>\n+ <4361> DW_AT_location : (sec_offset) 0xdc8 (location list)\n+ <4365> DW_AT_GNU_locviews: (sec_offset) 0xd9e\n+ <2><4369>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <436a> DW_AT_name : (strp) (offset: 0x9d1): a_sep\n+ <436e> DW_AT_decl_file : (implicit_const) 1\n+ <436e> DW_AT_decl_line : (data2) 1401\n+ <4370> DW_AT_decl_column : (data1) 34\n+ <4371> DW_AT_type : (ref_addr) <0x5c>, char\n+ <4375> DW_AT_location : (sec_offset) 0xe7d (location list)\n+ <4379> DW_AT_GNU_locviews: (sec_offset) 0xe71\n+ <2><437d>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <437e> DW_AT_name : (strp) (offset: 0xcab): a_first\n+ <4382> DW_AT_decl_file : (implicit_const) 1\n+ <4382> DW_AT_decl_line : (data2) 1401\n+ <4384> DW_AT_decl_column : (data1) 45\n+ <4385> DW_AT_type : (ref_addr) <0x4a>, int\n+ <4389> DW_AT_location : (sec_offset) 0xec4 (location list)\n+ <438d> DW_AT_GNU_locviews: (sec_offset) 0xeae\n+ <2><4391>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <4392> DW_AT_name : (strp) (offset: 0xab4): u_sep\n+ <4396> DW_AT_decl_file : (implicit_const) 1\n+ <4396> DW_AT_decl_line : (data2) 1402\n+ <4398> DW_AT_decl_column : (data1) 34\n+ <4399> DW_AT_type : (ref_addr) <0x5c>, char\n+ <439d> DW_AT_location : (sec_offset) 0xf28 (location list)\n+ <43a1> DW_AT_GNU_locviews: (sec_offset) 0xf1e\n+ <2><43a5>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <43a6> DW_AT_name : (strp) (offset: 0xba0): u_force\n+ <43aa> DW_AT_decl_file : (implicit_const) 1\n+ <43aa> DW_AT_decl_line : (data2) 1402\n+ <43ac> DW_AT_decl_column : (data1) 45\n+ <43ad> DW_AT_type : (ref_addr) <0x4a>, int\n+ <43b1> DW_AT_location : (sec_offset) 0xf5f (location list)\n+ <43b5> DW_AT_GNU_locviews: (sec_offset) 0xf4f\n+ <2><43b9>: Abbrev Number: 69 (DW_TAG_variable)\n+ <43ba> DW_AT_name : (string) p\n+ <43bc> DW_AT_decl_file : (implicit_const) 1\n+ <43bc> DW_AT_decl_line : (data2) 1404\n+ <43be> DW_AT_decl_column : (data1) 8\n+ <43bf> DW_AT_type : (ref_addr) <0x58>\n+ <43c3> DW_AT_location : (sec_offset) 0xfbe (location list)\n+ <43c7> DW_AT_GNU_locviews: (sec_offset) 0xf9e\n+ <2><43cb>: Abbrev Number: 69 (DW_TAG_variable)\n+ <43cc> DW_AT_name : (string) q\n+ <43ce> DW_AT_decl_file : (implicit_const) 1\n+ <43ce> DW_AT_decl_line : (data2) 1404\n+ <43d0> DW_AT_decl_column : (data1) 12\n+ <43d1> DW_AT_type : (ref_addr) <0x58>\n+ <43d5> DW_AT_location : (sec_offset) 0x105b (location list)\n+ <43d9> DW_AT_GNU_locviews: (sec_offset) 0x103f\n+ <2><43dd>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <43de> DW_AT_call_return_pc: (addr) 0x6a1a\n+ <43e6> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <43ea> DW_AT_sibling : (ref_udata) <0x43ff>\n+ <3><43ec>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <43ed> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <43ef> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><43f2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <43f3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <43f5> DW_AT_call_value : (exprloc) 8 byte block: 76 0 8 38 24 8 38 26 \t(DW_OP_breg6 (rbp): 0; DW_OP_const1u: 56; DW_OP_shl; DW_OP_const1u: 56; DW_OP_shra)\n+ <3><43fe>: Abbrev Number: 0\n+ <2><43ff>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <4400> DW_AT_call_return_pc: (addr) 0x6a56\n+ <4408> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <2><440c>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <440d> DW_AT_call_return_pc: (addr) 0x6a77\n+ <4415> DW_AT_call_origin : (ref_udata) <0x41cc>\n+ <4417> DW_AT_sibling : (ref_udata) <0x442c>\n+ <3><4419>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <441a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <441c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><441f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4420> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4422> DW_AT_call_value : (exprloc) 8 byte block: 7c 0 8 38 24 8 38 26 \t(DW_OP_breg12 (r12): 0; DW_OP_const1u: 56; DW_OP_shl; DW_OP_const1u: 56; DW_OP_shra)\n+ <3><442b>: Abbrev Number: 0\n+ <2><442c>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <442d> DW_AT_call_return_pc: (addr) 0x6a9b\n+ <4435> DW_AT_call_origin : (ref_udata) <0x428b>\n+ <4437> DW_AT_sibling : (ref_udata) <0x4440>\n+ <3><4439>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <443a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <443c> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><443f>: Abbrev Number: 0\n+ <2><4440>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4441> DW_AT_call_return_pc: (addr) 0x6ab7\n+ <4449> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <444d> DW_AT_sibling : (ref_udata) <0x4464>\n+ <3><444f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4450> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4452> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4455>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4456> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4458> DW_AT_call_value : (exprloc) 3 byte block: a dc 5 \t(DW_OP_const2u: 1500)\n+ <3><445c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <445d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <445f> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><4463>: Abbrev Number: 0\n+ <2><4464>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4465> DW_AT_call_return_pc: (addr) 0x6acb\n+ <446d> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <4471> DW_AT_sibling : (ref_udata) <0x4487>\n+ <3><4473>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4474> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4476> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4479>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <447a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <447c> DW_AT_call_value : (exprloc) 3 byte block: a dd 5 \t(DW_OP_const2u: 1501)\n+ <3><4480>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4481> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4483> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><4486>: Abbrev Number: 0\n+ <2><4487>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <4488> DW_AT_call_return_pc: (addr) 0x6ae5\n+ <4490> DW_AT_call_origin : (ref_udata) <0x41cc>\n+ <2><4492>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4493> DW_AT_call_return_pc: (addr) 0x6b19\n+ <449b> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <449f> DW_AT_sibling : (ref_udata) <0x44b4>\n+ <3><44a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <44a2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <44a4> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><44a7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <44a8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <44aa> DW_AT_call_value : (exprloc) 8 byte block: 7c 0 8 38 24 8 38 26 \t(DW_OP_breg12 (r12): 0; DW_OP_const1u: 56; DW_OP_shl; DW_OP_const1u: 56; DW_OP_shra)\n+ <3><44b3>: Abbrev Number: 0\n+ <2><44b4>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <44b5> DW_AT_call_return_pc: (addr) 0x6b4a\n+ <44bd> DW_AT_call_origin : (ref_udata) <0x428b>\n+ <44bf> DW_AT_sibling : (ref_udata) <0x44c8>\n+ <3><44c1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <44c2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <44c4> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><44c7>: Abbrev Number: 0\n+ <2><44c8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <44c9> DW_AT_call_return_pc: (addr) 0x6b6a\n+ <44d1> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <44d5> DW_AT_sibling : (ref_udata) <0x44ec>\n+ <3><44d7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <44d8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <44da> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><44dd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <44de> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <44e0> DW_AT_call_value : (exprloc) 3 byte block: a 20 6 \t(DW_OP_const2u: 1568)\n+ <3><44e4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <44e5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <44e7> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><44eb>: Abbrev Number: 0\n+ <2><44ec>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <44ed> DW_AT_call_return_pc: (addr) 0x6b7e\n+ <44f5> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <44f9> DW_AT_sibling : (ref_udata) <0x450f>\n+ <3><44fb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <44fc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <44fe> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4501>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4502> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4504> DW_AT_call_value : (exprloc) 3 byte block: a 21 6 \t(DW_OP_const2u: 1569)\n+ <3><4508>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4509> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <450b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><450e>: Abbrev Number: 0\n+ <2><450f>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <4510> DW_AT_call_return_pc: (addr) 0x6b95\n+ <4518> DW_AT_call_origin : (ref_udata) <0x41cc>\n+ <2><451a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <451b> DW_AT_call_return_pc: (addr) 0x6bc5\n+ <4523> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <4527> DW_AT_sibling : (ref_udata) <0x453e>\n+ <3><4529>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <452a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <452c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><452f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4530> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4532> DW_AT_call_value : (exprloc) 3 byte block: a ae 5 \t(DW_OP_const2u: 1454)\n+ <3><4536>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4537> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4539> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><453d>: Abbrev Number: 0\n+ <2><453e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <453f> DW_AT_call_return_pc: (addr) 0x6bda\n+ <4547> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <454b> DW_AT_sibling : (ref_udata) <0x4561>\n+ <3><454d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <454e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4550> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4553>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4554> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4556> DW_AT_call_value : (exprloc) 3 byte block: a af 5 \t(DW_OP_const2u: 1455)\n+ <3><455a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <455b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <455d> DW_AT_call_value : (exprloc) 2 byte block: 76 1 \t(DW_OP_breg6 (rbp): 1)\n+ <3><4560>: Abbrev Number: 0\n+ <2><4561>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4562> DW_AT_call_return_pc: (addr) 0x6c02\n+ <456a> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <456e> DW_AT_sibling : (ref_udata) <0x4592>\n+ <3><4570>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4571> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4573> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><457d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <457e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4580> DW_AT_call_value : (exprloc) 3 byte block: a 7f 5 \t(DW_OP_const2u: 1407)\n+ <3><4584>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4585> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4587> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 8 1 0 0 0 0 0 \t(DW_OP_addr: 108c0)\n+ <3><4591>: Abbrev Number: 0\n+ <2><4592>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4593> DW_AT_call_return_pc: (addr) 0x6c27\n+ <459b> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <459f> DW_AT_sibling : (ref_udata) <0x45b6>\n+ <3><45a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <45a2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <45a4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><45a7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <45a8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <45aa> DW_AT_call_value : (exprloc) 3 byte block: a 9a 5 \t(DW_OP_const2u: 1434)\n+ <3><45ae>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <45af> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <45b1> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><45b5>: Abbrev Number: 0\n+ <2><45b6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <45b7> DW_AT_call_return_pc: (addr) 0x6c3c\n+ <45bf> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <45c3> DW_AT_sibling : (ref_udata) <0x45d9>\n+ <3><45c5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <45c6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <45c8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><45cb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <45cc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <45ce> DW_AT_call_value : (exprloc) 3 byte block: a 9b 5 \t(DW_OP_const2u: 1435)\n+ <3><45d2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <45d3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <45d5> DW_AT_call_value : (exprloc) 2 byte block: 76 1 \t(DW_OP_breg6 (rbp): 1)\n+ <3><45d8>: Abbrev Number: 0\n+ <2><45d9>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <45da> DW_AT_call_return_pc: (addr) 0x6c58\n+ <45e2> DW_AT_call_origin : (ref_udata) <0x41cc>\n+ <45e4> DW_AT_sibling : (ref_udata) <0x45ed>\n+ <3><45e6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <45e7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <45e9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><45ec>: Abbrev Number: 0\n+ <2><45ed>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <45ee> DW_AT_call_return_pc: (addr) 0x6c85\n+ <45f6> DW_AT_call_origin : (ref_udata) <0x428b>\n+ <45f8> DW_AT_sibling : (ref_udata) <0x4607>\n+ <3><45fa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <45fb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <45fd> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><4600>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4601> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4603> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><4606>: Abbrev Number: 0\n+ <2><4607>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4608> DW_AT_call_return_pc: (addr) 0x6ca5\n+ <4610> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <4614> DW_AT_sibling : (ref_udata) <0x462b>\n+ <3><4616>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4617> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4619> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><461c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <461d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <461f> DW_AT_call_value : (exprloc) 3 byte block: a a 6 \t(DW_OP_const2u: 1546)\n+ <3><4623>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4624> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4626> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><462a>: Abbrev Number: 0\n+ <2><462b>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <462c> DW_AT_call_return_pc: (addr) 0x6cba\n+ <4634> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <4638> DW_AT_sibling : (ref_udata) <0x464e>\n+ <3><463a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <463b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <463d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4640>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4641> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4643> DW_AT_call_value : (exprloc) 3 byte block: a b 6 \t(DW_OP_const2u: 1547)\n+ <3><4647>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4648> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <464a> DW_AT_call_value : (exprloc) 2 byte block: 76 1 \t(DW_OP_breg6 (rbp): 1)\n+ <3><464d>: Abbrev Number: 0\n+ <2><464e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <464f> DW_AT_call_return_pc: (addr) 0x6d0c\n+ <4657> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <465b> DW_AT_sibling : (ref_udata) <0x4672>\n+ <3><465d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <465e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4660> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4663>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4664> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4666> DW_AT_call_value : (exprloc) 3 byte block: a fe 5 \t(DW_OP_const2u: 1534)\n+ <3><466a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <466b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <466d> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><4671>: Abbrev Number: 0\n+ <2><4672>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <4673> DW_AT_call_return_pc: (addr) 0x6d20\n+ <467b> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <3><467f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4680> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4682> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4685>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4686> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4688> DW_AT_call_value : (exprloc) 3 byte block: a ff 5 \t(DW_OP_const2u: 1535)\n+ <3><468c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <468d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <468f> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><4692>: Abbrev Number: 0\n+ <2><4693>: Abbrev Number: 0\n+ <1><4694>: Abbrev Number: 64 (DW_TAG_subprogram)\n+ <4695> DW_AT_external : (flag_present) 1\n+ <4695> DW_AT_name : (strp) (offset: 0x6fd): cmds_reg_exec\n+ <4699> DW_AT_decl_file : (implicit_const) 1\n+ <4699> DW_AT_decl_line : (data2) 1377\n+ <469b> DW_AT_decl_column : (implicit_const) 7\n+ <469b> DW_AT_prototyped : (flag_present) 1\n+ <469b> DW_AT_type : (ref_addr) <0x58>\n+ <469f> DW_AT_low_pc : (addr) 0x7190\n+ <46a7> DW_AT_high_pc : (udata) 116\n+ <46a8> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <46aa> DW_AT_call_all_calls: (flag_present) 1\n+ <46aa> DW_AT_sibling : (ref_udata) <0x4776>\n+ <2><46ac>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <46ad> DW_AT_name : (strp) (offset: 0x397): regex\n+ <46b1> DW_AT_decl_file : (implicit_const) 1\n+ <46b1> DW_AT_decl_line : (data2) 1377\n+ <46b3> DW_AT_decl_column : (data1) 27\n+ <46b4> DW_AT_type : (ref_addr) <0x2c>\n+ <46b8> DW_AT_location : (sec_offset) 0x10d0 (location list)\n+ <46bc> DW_AT_GNU_locviews: (sec_offset) 0x10c8\n+ <2><46c0>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <46c1> DW_AT_name : (string) str\n+ <46c5> DW_AT_decl_file : (implicit_const) 1\n+ <46c5> DW_AT_decl_line : (data2) 1377\n+ <46c7> DW_AT_decl_column : (data1) 40\n+ <46c8> DW_AT_type : (ref_addr) <0x58>\n+ <46cc> DW_AT_location : (sec_offset) 0x10fa (location list)\n+ <46d0> DW_AT_GNU_locviews: (sec_offset) 0x10f0\n+ <2><46d4>: Abbrev Number: 74 (DW_TAG_variable)\n+ <46d5> DW_AT_name : (string) err\n+ <46d9> DW_AT_decl_file : (implicit_const) 1\n+ <46d9> DW_AT_decl_line : (data2) 1379\n+ <46db> DW_AT_decl_column : (data1) 14\n+ <46dc> DW_AT_type : (ref_addr) <0x8d>, char\n+ <46e0> DW_AT_location : (exprloc) 9 byte block: 3 80 67 1 0 0 0 0 0 \t(DW_OP_addr: 16780)\n+ <2><46ea>: Abbrev Number: 69 (DW_TAG_variable)\n+ <46eb> DW_AT_name : (string) i\n+ <46ed> DW_AT_decl_file : (implicit_const) 1\n+ <46ed> DW_AT_decl_line : (data2) 1380\n+ <46ef> DW_AT_decl_column : (data1) 6\n+ <46f0> DW_AT_type : (ref_addr) <0x4a>, int\n+ <46f4> DW_AT_location : (sec_offset) 0x1125 (location list)\n+ <46f8> DW_AT_GNU_locviews: (sec_offset) 0x1121\n+ <2><46fc>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <46fd> DW_AT_call_return_pc: (addr) 0x71bc\n+ <4705> DW_AT_call_origin : (ref_udata) <0x40ec>\n+ <4707> DW_AT_sibling : (ref_udata) <0x4725>\n+ <3><4709>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <470a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <470c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><470f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4710> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4712> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><4715>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4716> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4718> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><471a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <471b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <471d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><471f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4720> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <4722> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><4724>: Abbrev Number: 0\n+ <2><4725>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4726> DW_AT_call_return_pc: (addr) 0x71db\n+ <472e> DW_AT_call_origin : (ref_udata) <0x411d>\n+ <4730> DW_AT_sibling : (ref_udata) <0x4746>\n+ <3><4732>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4733> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4735> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4738>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4739> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <473b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><473e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <473f> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <4741> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <3><4745>: Abbrev Number: 0\n+ <2><4746>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <4747> DW_AT_call_return_pc: (addr) 0x7202\n+ <474f> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <3><4753>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4754> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4756> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><4760>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4761> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4763> DW_AT_call_value : (exprloc) 3 byte block: a 67 5 \t(DW_OP_const2u: 1383)\n+ <3><4767>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4768> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <476a> DW_AT_call_value : (exprloc) 9 byte block: 3 6a f7 0 0 0 0 0 0 \t(DW_OP_addr: f76a)\n+ <3><4774>: Abbrev Number: 0\n+ <2><4775>: Abbrev Number: 0\n+ <1><4776>: Abbrev Number: 64 (DW_TAG_subprogram)\n+ <4777> DW_AT_external : (flag_present) 1\n+ <4777> DW_AT_name : (strp) (offset: 0x1ba): cmds_reg_comp\n+ <477b> DW_AT_decl_file : (implicit_const) 1\n+ <477b> DW_AT_decl_line : (data2) 1292\n+ <477d> DW_AT_decl_column : (implicit_const) 7\n+ <477d> DW_AT_prototyped : (flag_present) 1\n+ <477d> DW_AT_type : (ref_addr) <0x58>\n+ <4781> DW_AT_low_pc : (addr) 0x6d40\n+ <4789> DW_AT_high_pc : (udata) 544\n+ <478b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <478d> DW_AT_call_all_calls: (flag_present) 1\n+ <478d> DW_AT_sibling : (ref_udata) <0x4a3a>\n+ <2><478f>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n+ <4790> DW_AT_name : (strp) (offset: 0xd60): ppre\n+ <4794> DW_AT_decl_file : (implicit_const) 1\n+ <4794> DW_AT_decl_line : (data2) 1292\n+ <4796> DW_AT_decl_column : (data1) 28\n+ <4797> DW_AT_type : (ref_addr) <0xaa4>\n+ <479b> DW_AT_location : (sec_offset) 0x113e (location list)\n+ <479f> DW_AT_GNU_locviews: (sec_offset) 0x1134\n+ <2><47a3>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <47a4> DW_AT_name : (string) ptr\n+ <47a8> DW_AT_decl_file : (implicit_const) 1\n+ <47a8> DW_AT_decl_line : (data2) 1292\n+ <47aa> DW_AT_decl_column : (data1) 40\n+ <47ab> DW_AT_type : (ref_addr) <0x58>\n+ <47af> DW_AT_location : (sec_offset) 0x1175 (location list)\n+ <47b3> DW_AT_GNU_locviews: (sec_offset) 0x1165\n+ <2><47b7>: Abbrev Number: 74 (DW_TAG_variable)\n+ <47b8> DW_AT_name : (string) str\n+ <47bc> DW_AT_decl_file : (implicit_const) 1\n+ <47bc> DW_AT_decl_line : (data2) 1294\n+ <47be> DW_AT_decl_column : (data1) 14\n+ <47bf> DW_AT_type : (ref_addr) <0x8d>, char\n+ <47c3> DW_AT_location : (exprloc) 9 byte block: 3 80 6b 1 0 0 0 0 0 \t(DW_OP_addr: 16b80)\n+ <2><47cd>: Abbrev Number: 74 (DW_TAG_variable)\n+ <47ce> DW_AT_name : (string) tmp\n+ <47d2> DW_AT_decl_file : (implicit_const) 1\n+ <47d2> DW_AT_decl_line : (data2) 1295\n+ <47d4> DW_AT_decl_column : (data1) 7\n+ <47d5> DW_AT_type : (ref_addr) <0x8d>, char\n+ <47d9> DW_AT_location : (exprloc) 3 byte block: 91 b0 77 \t(DW_OP_fbreg: -1104)\n+ <2><47dd>: Abbrev Number: 74 (DW_TAG_variable)\n+ <47de> DW_AT_name : (string) c\n+ <47e0> DW_AT_decl_file : (implicit_const) 1\n+ <47e0> DW_AT_decl_line : (data2) 1296\n+ <47e2> DW_AT_decl_column : (data1) 6\n+ <47e3> DW_AT_type : (ref_addr) <0x4a>, int\n+ <47e7> DW_AT_location : (exprloc) 3 byte block: 91 ac 77 \t(DW_OP_fbreg: -1108)\n+ <2><47eb>: Abbrev Number: 69 (DW_TAG_variable)\n+ <47ec> DW_AT_name : (string) i\n+ <47ee> DW_AT_decl_file : (implicit_const) 1\n+ <47ee> DW_AT_decl_line : (data2) 1297\n+ <47f0> DW_AT_decl_column : (data1) 9\n+ <47f1> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <47f5> DW_AT_location : (sec_offset) 0x11bc (location list)\n+ <47f9> DW_AT_GNU_locviews: (sec_offset) 0x11ae\n+ <2><47fd>: Abbrev Number: 75 (DW_TAG_variable)\n+ <47fe> DW_AT_name : (string) re\n+ <4801> DW_AT_decl_file : (implicit_const) 1\n+ <4801> DW_AT_decl_line : (data2) 1298\n+ <4803> DW_AT_decl_column : (data1) 11\n+ <4804> DW_AT_type : (ref_udata) <0x415c>\n+ <4806> DW_AT_location : (sec_offset) 0x1209 (location list)\n+ <480a> DW_AT_GNU_locviews: (sec_offset) 0x1203\n+ <2><480e>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <480f> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <4813> DW_AT_entry_pc : (addr) 0x6da8\n+ <481b> DW_AT_GNU_entry_view: (data2) 1\n+ <481d> DW_AT_ranges : (sec_offset) 0x143\n+ <4821> DW_AT_call_file : (implicit_const) 1\n+ <4821> DW_AT_call_line : (data2) 1321\n+ <4823> DW_AT_call_column : (data1) 2\n+ <4824> DW_AT_sibling : (ref_udata) <0x484e>\n+ <3><4826>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <4827> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <482b> DW_AT_location : (sec_offset) 0x1221 (location list)\n+ <482f> DW_AT_GNU_locviews: (sec_offset) 0x121f\n+ <3><4833>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <4834> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <4838> DW_AT_location : (sec_offset) 0x1234 (location list)\n+ <483c> DW_AT_GNU_locviews: (sec_offset) 0x1232\n+ <3><4840>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <4841> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <4845> DW_AT_location : (sec_offset) 0x123f (location list)\n+ <4849> DW_AT_GNU_locviews: (sec_offset) 0x123d\n+ <3><484d>: Abbrev Number: 0\n+ <2><484e>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <484f> DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ <4853> DW_AT_entry_pc : (addr) 0x6e2f\n+ <485b> DW_AT_GNU_entry_view: (data2) 1\n+ <485d> DW_AT_ranges : (sec_offset) 0x14e\n+ <4861> DW_AT_call_file : (implicit_const) 1\n+ <4861> DW_AT_call_line : (data2) 1331\n+ <4863> DW_AT_call_column : (data1) 4\n+ <4864> DW_AT_sibling : (ref_udata) <0x48c6>\n+ <3><4866>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <4867> DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ <486b> DW_AT_location : (sec_offset) 0x124e (location list)\n+ <486f> DW_AT_GNU_locviews: (sec_offset) 0x124a\n+ <3><4873>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <4874> DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ <4878> DW_AT_location : (sec_offset) 0x1262 (location list)\n+ <487c> DW_AT_GNU_locviews: (sec_offset) 0x1260\n+ <3><4880>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <4881> DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ <4885> DW_AT_location : (sec_offset) 0x126f (location list)\n+ <4889> DW_AT_GNU_locviews: (sec_offset) 0x126d\n+ <3><488d>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <488e> DW_AT_call_return_pc: (addr) 0x6e5d\n+ <4896> DW_AT_call_origin : (ref_udata) <0x66b6>\n+ <4><4898>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4899> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <489b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><489e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <489f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <48a1> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4><48a5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <48a6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <48a8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><48aa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <48ab> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <48ad> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4><48b1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <48b2> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <48b4> DW_AT_call_value : (exprloc) 9 byte block: 3 48 f7 0 0 0 0 0 0 \t(DW_OP_addr: f748)\n+ <4><48be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <48bf> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <48c1> DW_AT_call_value : (exprloc) 2 byte block: 7c 1 \t(DW_OP_breg12 (r12): 1)\n+ <4><48c4>: Abbrev Number: 0\n+ <3><48c5>: Abbrev Number: 0\n+ <2><48c6>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <48c7> DW_AT_call_return_pc: (addr) 0x6d84\n+ <48cf> DW_AT_call_origin : (ref_udata) <0x416e>\n+ <2><48d1>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <48d2> DW_AT_call_return_pc: (addr) 0x6d98\n+ <48da> DW_AT_call_origin : (ref_addr) <0xace>\n+ <48de> DW_AT_sibling : (ref_udata) <0x48f5>\n+ <3><48e0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <48e1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <48e3> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><48ed>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <48ee> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <48f0> DW_AT_call_value : (exprloc) 3 byte block: a 1c 5 \t(DW_OP_const2u: 1308)\n+ <3><48f4>: Abbrev Number: 0\n+ <2><48f5>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <48f6> DW_AT_call_return_pc: (addr) 0x6e12\n+ <48fe> DW_AT_call_origin : (ref_udata) <0x4162>\n+ <2><4900>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4901> DW_AT_call_return_pc: (addr) 0x6e73\n+ <4909> DW_AT_call_origin : (ref_addr) <0xaae>\n+ <490d> DW_AT_sibling : (ref_udata) <0x492a>\n+ <3><490f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4910> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4912> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4915>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4916> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4918> DW_AT_call_value : (exprloc) 9 byte block: 3 4d f7 0 0 0 0 0 0 \t(DW_OP_addr: f74d)\n+ <3><4922>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4923> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4925> DW_AT_call_value : (exprloc) 3 byte block: 91 ac 77 \t(DW_OP_fbreg: -1108)\n+ <3><4929>: Abbrev Number: 0\n+ <2><492a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <492b> DW_AT_call_return_pc: (addr) 0x6e99\n+ <4933> DW_AT_call_origin : (ref_addr) <0xfb9>\n+ <4937> DW_AT_sibling : (ref_udata) <0x494d>\n+ <3><4939>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <493a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <493c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><493f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4940> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4942> DW_AT_call_value : (exprloc) 3 byte block: a 42 5 \t(DW_OP_const2u: 1346)\n+ <3><4946>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4947> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4949> DW_AT_call_value : (exprloc) 2 byte block: 8 40 \t(DW_OP_const1u: 64)\n+ <3><494c>: Abbrev Number: 0\n+ <2><494d>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <494e> DW_AT_call_return_pc: (addr) 0x6eb0\n+ <4956> DW_AT_call_origin : (ref_udata) <0x413f>\n+ <4958> DW_AT_sibling : (ref_udata) <0x4973>\n+ <3><495a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <495b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <495d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4960>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4961> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4963> DW_AT_call_value : (exprloc) 9 byte block: 3 80 6b 1 0 0 0 0 0 \t(DW_OP_addr: 16b80)\n+ <3><496d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <496e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4970> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><4972>: Abbrev Number: 0\n+ <2><4973>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4974> DW_AT_call_return_pc: (addr) 0x6f08\n+ <497c> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <4980> DW_AT_sibling : (ref_udata) <0x49a4>\n+ <3><4982>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4983> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4985> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><498f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4990> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4992> DW_AT_call_value : (exprloc) 3 byte block: a 15 5 \t(DW_OP_const2u: 1301)\n+ <3><4996>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4997> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4999> DW_AT_call_value : (exprloc) 9 byte block: 3 32 f7 0 0 0 0 0 0 \t(DW_OP_addr: f732)\n+ <3><49a3>: Abbrev Number: 0\n+ <2><49a4>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <49a5> DW_AT_call_return_pc: (addr) 0x6f24\n+ <49ad> DW_AT_call_origin : (ref_udata) <0x411d>\n+ <49af> DW_AT_sibling : (ref_udata) <0x49c5>\n+ <3><49b1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <49b2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <49b4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><49b7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <49b8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <49ba> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><49bd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <49be> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <49c0> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <3><49c4>: Abbrev Number: 0\n+ <2><49c5>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <49c6> DW_AT_call_return_pc: (addr) 0x6f3c\n+ <49ce> DW_AT_call_origin : (ref_addr) <0x415>\n+ <49d2> DW_AT_sibling : (ref_udata) <0x49f5>\n+ <3><49d4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <49d5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <49d7> DW_AT_call_value : (exprloc) 9 byte block: 3 50 f7 0 0 0 0 0 0 \t(DW_OP_addr: f750)\n+ <3><49e1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <49e2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <49e4> DW_AT_call_value : (exprloc) 9 byte block: 3 80 6b 1 0 0 0 0 0 \t(DW_OP_addr: 16b80)\n+ <3><49ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <49ef> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <49f1> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><49f4>: Abbrev Number: 0\n+ <2><49f5>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <49f6> DW_AT_call_return_pc: (addr) 0x6f44\n+ <49fe> DW_AT_call_origin : (ref_udata) <0x416e>\n+ <4a00> DW_AT_sibling : (ref_udata) <0x4a09>\n+ <3><4a02>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4a03> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4a05> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4a08>: Abbrev Number: 0\n+ <2><4a09>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4a0a> DW_AT_call_return_pc: (addr) 0x6f54\n+ <4a12> DW_AT_call_origin : (ref_addr) <0xace>\n+ <4a16> DW_AT_sibling : (ref_udata) <0x4a2c>\n+ <3><4a18>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4a19> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4a1b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><4a1e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4a1f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4a21> DW_AT_call_value : (exprloc) 3 byte block: a 48 5 \t(DW_OP_const2u: 1352)\n+ <3><4a25>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4a26> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4a28> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><4a2b>: Abbrev Number: 0\n+ <2><4a2c>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <4a2d> DW_AT_call_return_pc: (addr) 0x6f60\n+ <4a35> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><4a39>: Abbrev Number: 0\n+ <1><4a3a>: Abbrev Number: 24 (DW_TAG_subprogram)\n+ <4a3b> DW_AT_name : (strp) (offset: 0xa6e): cmds_abor\n+ <4a3f> DW_AT_decl_file : (implicit_const) 1\n+ <4a3f> DW_AT_decl_line : (data2) 1118\n+ <4a41> DW_AT_decl_column : (implicit_const) 13\n+ <4a41> DW_AT_prototyped : (flag_present) 1\n+ <4a41> DW_AT_low_pc : (addr) 0x5ba0\n+ <4a49> DW_AT_high_pc : (udata) 386\n+ <4a4b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <4a4d> DW_AT_call_all_calls: (flag_present) 1\n+ <4a4d> DW_AT_sibling : (ref_udata) <0x4bf7>\n+ <2><4a4f>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <4a50> DW_AT_name : (string) ctx\n+ <4a54> DW_AT_decl_file : (implicit_const) 1\n+ <4a54> DW_AT_decl_line : (data2) 1118\n+ <4a56> DW_AT_decl_column : (data1) 32\n+ <4a57> DW_AT_type : (ref_addr) <0x95e>\n+ <4a5b> DW_AT_location : (sec_offset) 0x128c (location list)\n+ <4a5f> DW_AT_GNU_locviews: (sec_offset) 0x1280\n+ <2><4a63>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <4a64> DW_AT_name : (string) arg\n+ <4a68> DW_AT_decl_file : (implicit_const) 1\n+ <4a68> DW_AT_decl_line : (data2) 1118\n+ <4a6a> DW_AT_decl_column : (data1) 43\n+ <4a6b> DW_AT_type : (ref_addr) <0x58>\n+ <4a6f> DW_AT_location : (sec_offset) 0x12c2 (location list)\n+ <4a73> DW_AT_GNU_locviews: (sec_offset) 0x12ba\n+ <2><4a77>: Abbrev Number: 77 (DW_TAG_lexical_block)\n+ <4a78> DW_AT_low_pc : (addr) 0x5c34\n+ <4a80> DW_AT_high_pc : (udata) 108\n+ <4a81> DW_AT_sibling : (ref_udata) <0x4b03>\n+ <3><4a83>: Abbrev Number: 59 (DW_TAG_variable)\n+ <4a84> DW_AT_name : (string) str\n+ <4a88> DW_AT_decl_file : (implicit_const) 1\n+ <4a88> DW_AT_decl_line : (data2) 1159\n+ <4a8a> DW_AT_decl_column : (data1) 8\n+ <4a8b> DW_AT_type : (ref_udata) <0x3e8a>, char\n+ <4a8c> DW_AT_location : (exprloc) 2 byte block: 91 54 \t(DW_OP_fbreg: -44)\n+ <3><4a8f>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4a90> DW_AT_call_return_pc: (addr) 0x5c43\n+ <4a98> DW_AT_call_origin : (ref_udata) <0x424b>\n+ <4a9a> DW_AT_sibling : (ref_udata) <0x4aa2>\n+ <4><4a9c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4a9d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4a9f> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><4aa1>: Abbrev Number: 0\n+ <3><4aa2>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4aa3> DW_AT_call_return_pc: (addr) 0x5c63\n+ <4aab> DW_AT_call_origin : (ref_udata) <0x422d>\n+ <4aad> DW_AT_sibling : (ref_udata) <0x4abb>\n+ <4><4aaf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ab0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4ab2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><4ab5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ab6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4ab8> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <4><4aba>: Abbrev Number: 0\n+ <3><4abb>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4abc> DW_AT_call_return_pc: (addr) 0x5c6e\n+ <4ac4> DW_AT_call_origin : (ref_udata) <0x424b>\n+ <4ac6> DW_AT_sibling : (ref_udata) <0x4ace>\n+ <4><4ac8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ac9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4acb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><4acd>: Abbrev Number: 0\n+ <3><4ace>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4acf> DW_AT_call_return_pc: (addr) 0x5c84\n+ <4ad7> DW_AT_call_origin : (ref_udata) <0x422d>\n+ <4ad9> DW_AT_sibling : (ref_udata) <0x4ae7>\n+ <4><4adb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4adc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4ade> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><4ae1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ae2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4ae4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><4ae6>: Abbrev Number: 0\n+ <3><4ae7>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <4ae8> DW_AT_call_return_pc: (addr) 0x5c96\n+ <4af0> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <4><4af4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4af5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4af7> DW_AT_call_value : (exprloc) 9 byte block: 3 cd f4 0 0 0 0 0 0 \t(DW_OP_addr: f4cd)\n+ <4><4b01>: Abbrev Number: 0\n+ <3><4b02>: Abbrev Number: 0\n+ <2><4b03>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4b04> DW_AT_call_return_pc: (addr) 0x5be0\n+ <4b0c> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <4b10> DW_AT_sibling : (ref_udata) <0x4b25>\n+ <3><4b12>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b13> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4b15> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><4b17>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b18> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4b1a> DW_AT_call_value : (exprloc) 9 byte block: 3 a6 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4a6)\n+ <3><4b24>: Abbrev Number: 0\n+ <2><4b25>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4b26> DW_AT_call_return_pc: (addr) 0x5be7\n+ <4b2e> DW_AT_call_origin : (ref_udata) <0x427b>\n+ <4b30> DW_AT_sibling : (ref_udata) <0x4b38>\n+ <3><4b32>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b33> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4b35> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><4b37>: Abbrev Number: 0\n+ <2><4b38>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <4b39> DW_AT_call_return_pc: (addr) 0x5bf9\n+ <4b41> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><4b45>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4b46> DW_AT_call_return_pc: (addr) 0x5c16\n+ <4b4e> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <4b50> DW_AT_sibling : (ref_udata) <0x4b6c>\n+ <3><4b52>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b53> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4b55> DW_AT_call_value : (exprloc) 3 byte block: a aa 1 \t(DW_OP_const2u: 426)\n+ <3><4b59>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b5a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4b5c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><4b5e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b5f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4b61> DW_AT_call_value : (exprloc) 9 byte block: 3 68 7 1 0 0 0 0 0 \t(DW_OP_addr: 10768)\n+ <3><4b6b>: Abbrev Number: 0\n+ <2><4b6c>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4b6d> DW_AT_call_return_pc: (addr) 0x5c2b\n+ <4b75> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <4b77> DW_AT_sibling : (ref_udata) <0x4b92>\n+ <3><4b79>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b7a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4b7c> DW_AT_call_value : (exprloc) 2 byte block: 8 e2 \t(DW_OP_const1u: 226)\n+ <3><4b7f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b80> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4b82> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><4b84>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4b85> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4b87> DW_AT_call_value : (exprloc) 9 byte block: 3 b5 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4b5)\n+ <3><4b91>: Abbrev Number: 0\n+ <2><4b92>: Abbrev Number: 60 (DW_TAG_call_site)\n+ <4b93> DW_AT_call_return_pc: (addr) 0x5cf6\n+ <4b9b> DW_AT_call_tail_call: (flag_present) 1\n+ <4b9b> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <4b9d> DW_AT_sibling : (ref_udata) <0x4bb8>\n+ <3><4b9f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ba0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4ba2> DW_AT_call_value : (exprloc) 2 byte block: 8 e1 \t(DW_OP_const1u: 225)\n+ <3><4ba5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ba6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4ba8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><4baa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4bab> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4bad> DW_AT_call_value : (exprloc) 9 byte block: 3 b5 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4b5)\n+ <3><4bb7>: Abbrev Number: 0\n+ <2><4bb8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4bb9> DW_AT_call_return_pc: (addr) 0x5d18\n+ <4bc1> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <4bc5> DW_AT_sibling : (ref_udata) <0x4be9>\n+ <3><4bc7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4bc8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4bca> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><4bd4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4bd5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4bd7> DW_AT_call_value : (exprloc) 3 byte block: a 61 4 \t(DW_OP_const2u: 1121)\n+ <3><4bdb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4bdc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4bde> DW_AT_call_value : (exprloc) 9 byte block: 3 8a f4 0 0 0 0 0 0 \t(DW_OP_addr: f48a)\n+ <3><4be8>: Abbrev Number: 0\n+ <2><4be9>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <4bea> DW_AT_call_return_pc: (addr) 0x5d22\n+ <4bf2> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><4bf6>: Abbrev Number: 0\n+ <1><4bf7>: Abbrev Number: 24 (DW_TAG_subprogram)\n+ <4bf8> DW_AT_name : (strp) (offset: 0xadc): cmds_xfer\n+ <4bfc> DW_AT_decl_file : (implicit_const) 1\n+ <4bfc> DW_AT_decl_line : (data2) 1009\n+ <4bfe> DW_AT_decl_column : (implicit_const) 13\n+ <4bfe> DW_AT_prototyped : (flag_present) 1\n+ <4bfe> DW_AT_low_pc : (addr) 0x5f50\n+ <4c06> DW_AT_high_pc : (udata) 679\n+ <4c08> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <4c0a> DW_AT_call_all_calls: (flag_present) 1\n+ <4c0a> DW_AT_sibling : (ref_udata) <0x4f6f>\n+ <2><4c0c>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <4c0d> DW_AT_name : (string) ctx\n+ <4c11> DW_AT_decl_file : (implicit_const) 1\n+ <4c11> DW_AT_decl_line : (data2) 1009\n+ <4c13> DW_AT_decl_column : (data1) 32\n+ <4c14> DW_AT_type : (ref_addr) <0x95e>\n+ <4c18> DW_AT_location : (sec_offset) 0x12f4 (location list)\n+ <4c1c> DW_AT_GNU_locviews: (sec_offset) 0x12e2\n+ <2><4c20>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <4c21> DW_AT_name : (string) arg\n+ <4c25> DW_AT_decl_file : (implicit_const) 1\n+ <4c25> DW_AT_decl_line : (data2) 1009\n+ <4c27> DW_AT_decl_column : (data1) 43\n+ <4c28> DW_AT_type : (ref_addr) <0x58>\n+ <4c2c> DW_AT_location : (sec_offset) 0x134a (location list)\n+ <4c30> DW_AT_GNU_locviews: (sec_offset) 0x1340\n+ <2><4c34>: Abbrev Number: 1 (DW_TAG_variable)\n+ <4c35> DW_AT_name : (strp) (offset: 0xe58): mode\n+ <4c39> DW_AT_decl_file : (implicit_const) 1\n+ <4c39> DW_AT_decl_line : (data2) 1011\n+ <4c3b> DW_AT_decl_column : (data1) 6\n+ <4c3c> DW_AT_type : (ref_addr) <0x4a>, int\n+ <4c40> DW_AT_location : (sec_offset) 0x137a (location list)\n+ <4c44> DW_AT_GNU_locviews: (sec_offset) 0x136e\n+ <2><4c48>: Abbrev Number: 69 (DW_TAG_variable)\n+ <4c49> DW_AT_name : (string) cmd\n+ <4c4d> DW_AT_decl_file : (implicit_const) 1\n+ <4c4d> DW_AT_decl_line : (data2) 1012\n+ <4c4f> DW_AT_decl_column : (data1) 8\n+ <4c50> DW_AT_type : (ref_addr) <0x58>\n+ <4c54> DW_AT_location : (sec_offset) 0x13ae (location list)\n+ <4c58> DW_AT_GNU_locviews: (sec_offset) 0x13a8\n+ <2><4c5c>: Abbrev Number: 1 (DW_TAG_variable)\n+ <4c5d> DW_AT_name : (strp) (offset: 0x3d8): addr\n+ <4c61> DW_AT_decl_file : (implicit_const) 1\n+ <4c61> DW_AT_decl_line : (data2) 1013\n+ <4c63> DW_AT_decl_column : (data1) 12\n+ <4c64> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <4c68> DW_AT_location : (sec_offset) 0x13ca (location list)\n+ <4c6c> DW_AT_GNU_locviews: (sec_offset) 0x13c4\n+ <2><4c70>: Abbrev Number: 1 (DW_TAG_variable)\n+ <4c71> DW_AT_name : (strp) (offset: 0xc95): port\n+ <4c75> DW_AT_decl_file : (implicit_const) 1\n+ <4c75> DW_AT_decl_line : (data2) 1014\n+ <4c77> DW_AT_decl_column : (data1) 12\n+ <4c78> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <4c7c> DW_AT_location : (sec_offset) 0x13e8 (location list)\n+ <4c80> DW_AT_GNU_locviews: (sec_offset) 0x13e0\n+ <2><4c84>: Abbrev Number: 2 (DW_TAG_lexical_block)\n+ <4c85> DW_AT_ranges : (sec_offset) 0x12e\n+ <4c89> DW_AT_sibling : (ref_udata) <0x4e1d>\n+ <3><4c8b>: Abbrev Number: 1 (DW_TAG_variable)\n+ <4c8c> DW_AT_name : (strp) (offset: 0x540): incr\n+ <4c90> DW_AT_decl_file : (implicit_const) 1\n+ <4c90> DW_AT_decl_line : (data2) 1060\n+ <4c92> DW_AT_decl_column : (data1) 7\n+ <4c93> DW_AT_type : (ref_addr) <0x4a>, int\n+ <4c97> DW_AT_location : (sec_offset) 0x1409 (location list)\n+ <4c9b> DW_AT_GNU_locviews: (sec_offset) 0x1405\n+ <3><4c9f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4ca0> DW_AT_call_return_pc: (addr) 0x6060\n+ <4ca8> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <4cac> DW_AT_sibling : (ref_udata) <0x4cc6>\n+ <4><4cae>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4caf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4cb1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><4cb3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4cb4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4cb6> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n+ <4><4cc0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4cc1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4cc3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><4cc5>: Abbrev Number: 0\n+ <3><4cc6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4cc7> DW_AT_call_return_pc: (addr) 0x6076\n+ <4ccf> DW_AT_call_origin : (ref_addr) <0x5ad>\n+ <4cd3> DW_AT_sibling : (ref_udata) <0x4ce0>\n+ <4><4cd5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4cd6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4cd8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><4cda>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4cdb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4cdd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><4cdf>: Abbrev Number: 0\n+ <3><4ce0>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4ce1> DW_AT_call_return_pc: (addr) 0x609c\n+ <4ce9> DW_AT_call_origin : (ref_udata) <0x4200>\n+ <4ceb> DW_AT_sibling : (ref_udata) <0x4d15>\n+ <4><4ced>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4cee> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4cf0> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><4cf3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4cf4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <4cf6> DW_AT_call_value : (exprloc) 2 byte block: 73 18 \t(DW_OP_breg3 (rbx): 24)\n+ <4><4cf9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4cfa> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <4cfc> DW_AT_call_value : (exprloc) 9 byte block: 3 ca f2 0 0 0 0 0 0 \t(DW_OP_addr: f2ca)\n+ <4><4d06>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d07> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <4d09> DW_AT_call_value : (exprloc) 10 byte block: 7c 0 8 20 24 30 29 8 ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_lit0; DW_OP_eq; DW_OP_const1u: 255; DW_OP_and)\n+ <4><4d14>: Abbrev Number: 0\n+ <3><4d15>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4d16> DW_AT_call_return_pc: (addr) 0x60db\n+ <4d1e> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <4d22> DW_AT_sibling : (ref_udata) <0x4d57>\n+ <4><4d24>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d25> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4d27> DW_AT_call_value : (exprloc) 9 byte block: 3 c2 f5 0 0 0 0 0 0 \t(DW_OP_addr: f5c2)\n+ <4><4d31>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d32> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4d34> DW_AT_call_value : (exprloc) 4 byte block: 76 0 48 25 \t(DW_OP_breg6 (rbp): 0; DW_OP_lit24; DW_OP_shr)\n+ <4><4d39>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d3a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <4d3c> DW_AT_call_value : (exprloc) 7 byte block: 76 0 40 25 8 ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_lit16; DW_OP_shr; DW_OP_const1u: 255; DW_OP_and)\n+ <4><4d44>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d45> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <4d47> DW_AT_call_value : (exprloc) 5 byte block: 76 0 9 f8 24 \t(DW_OP_breg6 (rbp): 0; DW_OP_const1s: -8; DW_OP_shl)\n+ <4><4d4d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d4e> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <4d50> DW_AT_call_value : (exprloc) 5 byte block: 76 0 8 ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_const1u: 255; DW_OP_and)\n+ <4><4d56>: Abbrev Number: 0\n+ <3><4d57>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4d58> DW_AT_call_return_pc: (addr) 0x60e9\n+ <4d60> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <4d64> DW_AT_sibling : (ref_udata) <0x4d6d>\n+ <4><4d66>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d67> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4d69> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><4d6c>: Abbrev Number: 0\n+ <3><4d6d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4d6e> DW_AT_call_return_pc: (addr) 0x6106\n+ <4d76> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <4d7a> DW_AT_sibling : (ref_udata) <0x4d9f>\n+ <4><4d7c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d7d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4d7f> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <4><4d81>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d82> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4d84> DW_AT_call_value : (exprloc) 9 byte block: 3 db f5 0 0 0 0 0 0 \t(DW_OP_addr: f5db)\n+ <4><4d8e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d8f> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <4d91> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <4><4d98>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4d99> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <4d9b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><4d9e>: Abbrev Number: 0\n+ <3><4d9f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4da0> DW_AT_call_return_pc: (addr) 0x6137\n+ <4da8> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <4dac> DW_AT_sibling : (ref_udata) <0x4db5>\n+ <4><4dae>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4daf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4db1> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><4db4>: Abbrev Number: 0\n+ <3><4db5>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4db6> DW_AT_call_return_pc: (addr) 0x6150\n+ <4dbe> DW_AT_call_origin : (ref_addr) <0x415>\n+ <4dc2> DW_AT_sibling : (ref_udata) <0x4de4>\n+ <4><4dc4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4dc5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4dc7> DW_AT_call_value : (exprloc) 9 byte block: 3 90 7 1 0 0 0 0 0 \t(DW_OP_addr: 10790)\n+ <4><4dd1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4dd2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4dd4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><4dd7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4dd8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <4dda> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><4ddd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4dde> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <4de0> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4><4de3>: Abbrev Number: 0\n+ <3><4de4>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <4de5> DW_AT_call_return_pc: (addr) 0x6165\n+ <4ded> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <4def> DW_AT_sibling : (ref_udata) <0x4e0b>\n+ <4><4df1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4df2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4df4> DW_AT_call_value : (exprloc) 3 byte block: a a9 1 \t(DW_OP_const2u: 425)\n+ <4><4df8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4df9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4dfb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><4dfd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4dfe> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4e00> DW_AT_call_value : (exprloc) 9 byte block: 3 64 f0 0 0 0 0 0 0 \t(DW_OP_addr: f064)\n+ <4><4e0a>: Abbrev Number: 0\n+ <3><4e0b>: Abbrev Number: 68 (DW_TAG_call_site)\n+ <4e0c> DW_AT_call_return_pc: (addr) 0x6176\n+ <4e14> DW_AT_call_tail_call: (flag_present) 1\n+ <4e14> DW_AT_call_origin : (ref_udata) <0x427b>\n+ <4><4e16>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e17> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4e19> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><4e1b>: Abbrev Number: 0\n+ <3><4e1c>: Abbrev Number: 0\n+ <2><4e1d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4e1e> DW_AT_call_return_pc: (addr) 0x5fb2\n+ <4e26> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <4e2a> DW_AT_sibling : (ref_udata) <0x4e52>\n+ <3><4e2c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e2d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4e2f> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><4e31>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e32> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4e34> DW_AT_call_value : (exprloc) 9 byte block: 3 a9 f5 0 0 0 0 0 0 \t(DW_OP_addr: f5a9)\n+ <3><4e3e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e3f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4e41> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><4e44>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e45> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <4e47> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3><4e4b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e4c> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <4e4e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><4e51>: Abbrev Number: 0\n+ <2><4e52>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4e53> DW_AT_call_return_pc: (addr) 0x5fc6\n+ <4e5b> DW_AT_call_origin : (ref_addr) <0x961>\n+ <4e5f> DW_AT_sibling : (ref_udata) <0x4e74>\n+ <3><4e61>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e62> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4e64> DW_AT_call_value : (exprloc) 3 byte block: 73 90 1 \t(DW_OP_breg3 (rbx): 144)\n+ <3><4e68>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e69> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4e6b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><4e6e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e6f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4e71> DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n+ <3><4e73>: Abbrev Number: 0\n+ <2><4e74>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4e75> DW_AT_call_return_pc: (addr) 0x5fda\n+ <4e7d> DW_AT_call_origin : (ref_addr) <0x961>\n+ <4e81> DW_AT_sibling : (ref_udata) <0x4e98>\n+ <3><4e83>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e84> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4e86> DW_AT_call_value : (exprloc) 3 byte block: 73 a0 1 \t(DW_OP_breg3 (rbx): 160)\n+ <3><4e8a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e8b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4e8d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><4e90>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4e91> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4e93> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <3><4e97>: Abbrev Number: 0\n+ <2><4e98>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <4e99> DW_AT_call_return_pc: (addr) 0x6017\n+ <4ea1> DW_AT_call_tail_call: (flag_present) 1\n+ <4ea1> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <4ea5> DW_AT_sibling : (ref_udata) <0x4ec9>\n+ <3><4ea7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ea8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4eaa> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><4eb4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4eb5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4eb7> DW_AT_call_value : (exprloc) 3 byte block: a 4d 4 \t(DW_OP_const2u: 1101)\n+ <3><4ebb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ebc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4ebe> DW_AT_call_value : (exprloc) 9 byte block: 3 ef f5 0 0 0 0 0 0 \t(DW_OP_addr: f5ef)\n+ <3><4ec8>: Abbrev Number: 0\n+ <2><4ec9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4eca> DW_AT_call_return_pc: (addr) 0x6041\n+ <4ed2> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <4ed6> DW_AT_sibling : (ref_udata) <0x4ef1>\n+ <3><4ed8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ed9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4edb> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><4edd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4ede> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4ee0> DW_AT_call_value : (exprloc) 9 byte block: 3 53 f5 0 0 0 0 0 0 \t(DW_OP_addr: f553)\n+ <3><4eea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4eeb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4eed> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><4ef0>: Abbrev Number: 0\n+ <2><4ef1>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4ef2> DW_AT_call_return_pc: (addr) 0x619a\n+ <4efa> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <4efe> DW_AT_sibling : (ref_udata) <0x4f22>\n+ <3><4f00>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4f01> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4f03> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><4f0d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4f0e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4f10> DW_AT_call_value : (exprloc) 3 byte block: a f9 3 \t(DW_OP_const2u: 1017)\n+ <3><4f14>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4f15> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4f17> DW_AT_call_value : (exprloc) 9 byte block: 3 82 f5 0 0 0 0 0 0 \t(DW_OP_addr: f582)\n+ <3><4f21>: Abbrev Number: 0\n+ <2><4f22>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <4f23> DW_AT_call_return_pc: (addr) 0x61ca\n+ <4f2b> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <4f2f> DW_AT_sibling : (ref_udata) <0x4f53>\n+ <3><4f31>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4f32> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <4f34> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><4f3e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4f3f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4f41> DW_AT_call_value : (exprloc) 3 byte block: a fb 3 \t(DW_OP_const2u: 1019)\n+ <3><4f45>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4f46> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <4f48> DW_AT_call_value : (exprloc) 9 byte block: 3 93 f5 0 0 0 0 0 0 \t(DW_OP_addr: f593)\n+ <3><4f52>: Abbrev Number: 0\n+ <2><4f53>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <4f54> DW_AT_call_return_pc: (addr) 0x61e2\n+ <4f5c> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <3><4f60>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <4f61> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <4f63> DW_AT_call_value : (exprloc) 9 byte block: 3 bb f5 0 0 0 0 0 0 \t(DW_OP_addr: f5bb)\n+ <3><4f6d>: Abbrev Number: 0\n+ <2><4f6e>: Abbrev Number: 0\n+ <1><4f6f>: Abbrev Number: 24 (DW_TAG_subprogram)\n+ <4f70> DW_AT_name : (strp) (offset: 0xc70): cmds_pasv\n+ <4f74> DW_AT_decl_file : (implicit_const) 1\n+ <4f74> DW_AT_decl_line : (data2) 897\n+ <4f76> DW_AT_decl_column : (implicit_const) 13\n+ <4f76> DW_AT_prototyped : (flag_present) 1\n+ <4f76> DW_AT_low_pc : (addr) 0x6200\n+ <4f7e> DW_AT_high_pc : (udata) 733\n+ <4f80> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <4f82> DW_AT_call_all_calls: (flag_present) 1\n+ <4f82> DW_AT_sibling : (ref_udata) <0x5395>\n+ <2><4f84>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <4f85> DW_AT_name : (string) ctx\n+ <4f89> DW_AT_decl_file : (implicit_const) 1\n+ <4f89> DW_AT_decl_line : (data2) 897\n+ <4f8b> DW_AT_decl_column : (data1) 32\n+ <4f8c> DW_AT_type : (ref_addr) <0x95e>\n+ <4f90> DW_AT_location : (sec_offset) 0x143c (location list)\n+ <4f94> DW_AT_GNU_locviews: (sec_offset) 0x142c\n+ <2><4f98>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <4f99> DW_AT_name : (string) arg\n+ <4f9d> DW_AT_decl_file : (implicit_const) 1\n+ <4f9d> DW_AT_decl_line : (data2) 897\n+ <4f9f> DW_AT_decl_column : (data1) 43\n+ <4fa0> DW_AT_type : (ref_addr) <0x58>\n+ <4fa4> DW_AT_location : (sec_offset) 0x1486 (location list)\n+ <4fa8> DW_AT_GNU_locviews: (sec_offset) 0x147e\n+ <2><4fac>: Abbrev Number: 1 (DW_TAG_variable)\n+ <4fad> DW_AT_name : (strp) (offset: 0x3d8): addr\n+ <4fb1> DW_AT_decl_file : (implicit_const) 1\n+ <4fb1> DW_AT_decl_line : (data2) 899\n+ <4fb3> DW_AT_decl_column : (data1) 12\n+ <4fb4> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <4fb8> DW_AT_location : (sec_offset) 0x14b9 (location list)\n+ <4fbc> DW_AT_GNU_locviews: (sec_offset) 0x14a9\n+ <2><4fc0>: Abbrev Number: 1 (DW_TAG_variable)\n+ <4fc1> DW_AT_name : (strp) (offset: 0xc95): port\n+ <4fc5> DW_AT_decl_file : (implicit_const) 1\n+ <4fc5> DW_AT_decl_line : (data2) 900\n+ <4fc7> DW_AT_decl_column : (data1) 12\n+ <4fc8> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <4fcc> DW_AT_location : (sec_offset) 0x14ff (location list)\n+ <4fd0> DW_AT_GNU_locviews: (sec_offset) 0x14f3\n+ <2><4fd4>: Abbrev Number: 74 (DW_TAG_variable)\n+ <4fd5> DW_AT_name : (string) str\n+ <4fd9> DW_AT_decl_file : (implicit_const) 1\n+ <4fd9> DW_AT_decl_line : (data2) 901\n+ <4fdb> DW_AT_decl_column : (data1) 7\n+ <4fdc> DW_AT_type : (ref_addr) <0x8d>, char\n+ <4fe0> DW_AT_location : (exprloc) 3 byte block: 91 c0 77 \t(DW_OP_fbreg: -1088)\n+ <2><4fe4>: Abbrev Number: 69 (DW_TAG_variable)\n+ <4fe5> DW_AT_name : (string) p\n+ <4fe7> DW_AT_decl_file : (implicit_const) 1\n+ <4fe7> DW_AT_decl_line : (data2) 901\n+ <4fe9> DW_AT_decl_column : (data1) 19\n+ <4fea> DW_AT_type : (ref_addr) <0x58>\n+ <4fee> DW_AT_location : (sec_offset) 0x1534 (location list)\n+ <4ff2> DW_AT_GNU_locviews: (sec_offset) 0x152a\n+ <2><4ff6>: Abbrev Number: 69 (DW_TAG_variable)\n+ <4ff7> DW_AT_name : (string) q\n+ <4ff9> DW_AT_decl_file : (implicit_const) 1\n+ <4ff9> DW_AT_decl_line : (data2) 901\n+ <4ffb> DW_AT_decl_column : (data1) 23\n+ <4ffc> DW_AT_type : (ref_addr) <0x58>\n+ <5000> DW_AT_location : (sec_offset) 0x155c (location list)\n+ <5004> DW_AT_GNU_locviews: (sec_offset) 0x1558\n+ <2><5008>: Abbrev Number: 69 (DW_TAG_variable)\n+ <5009> DW_AT_name : (string) fp\n+ <500c> DW_AT_decl_file : (implicit_const) 1\n+ <500c> DW_AT_decl_line : (data2) 902\n+ <500e> DW_AT_decl_column : (data1) 8\n+ <500f> DW_AT_type : (ref_addr) <0x3f9>\n+ <5013> DW_AT_location : (sec_offset) 0x1573 (location list)\n+ <5017> DW_AT_GNU_locviews: (sec_offset) 0x156b\n+ <2><501b>: Abbrev Number: 1 (DW_TAG_variable)\n+ <501c> DW_AT_name : (strp) (offset: 0x540): incr\n+ <5020> DW_AT_decl_file : (implicit_const) 1\n+ <5020> DW_AT_decl_line : (data2) 903\n+ <5022> DW_AT_decl_column : (data1) 7\n+ <5023> DW_AT_type : (ref_addr) <0x4a>, int\n+ <5027> DW_AT_location : (sec_offset) 0x1594 (location list)\n+ <502b> DW_AT_GNU_locviews: (sec_offset) 0x1590\n+ <2><502f>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n+ <5030> DW_AT_abstract_origin: (ref_addr) <0x515>\n+ <5034> DW_AT_entry_pc : (addr) 0x6472\n+ <503c> DW_AT_GNU_entry_view: (data2) 1\n+ <503e> DW_AT_low_pc : (addr) 0x6472\n+ <5046> DW_AT_high_pc : (udata) 16\n+ <5047> DW_AT_call_file : (implicit_const) 1\n+ <5047> DW_AT_call_line : (data2) 958\n+ <5049> DW_AT_call_column : (data1) 12\n+ <504a> DW_AT_sibling : (ref_udata) <0x50a2>\n+ <3><504c>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <504d> DW_AT_abstract_origin: (ref_addr) <0x523>\n+ <5051> DW_AT_location : (sec_offset) 0x15af (location list)\n+ <5055> DW_AT_GNU_locviews: (sec_offset) 0x15ad\n+ <3><5059>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <505a> DW_AT_abstract_origin: (ref_addr) <0x530>\n+ <505e> DW_AT_location : (sec_offset) 0x15b9 (location list)\n+ <5062> DW_AT_GNU_locviews: (sec_offset) 0x15b7\n+ <3><5066>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <5067> DW_AT_abstract_origin: (ref_addr) <0x53d>\n+ <506b> DW_AT_location : (sec_offset) 0x15c6 (location list)\n+ <506f> DW_AT_GNU_locviews: (sec_offset) 0x15c4\n+ <3><5073>: Abbrev Number: 26 (DW_TAG_variable)\n+ <5074> DW_AT_abstract_origin: (ref_addr) <0x54a>\n+ <5078> DW_AT_location : (sec_offset) 0x15d0 (location list)\n+ <507c> DW_AT_GNU_locviews: (sec_offset) 0x15ce\n+ <3><5080>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <5081> DW_AT_call_return_pc: (addr) 0x6482\n+ <5089> DW_AT_call_origin : (ref_addr) <0x4db>\n+ <4><508d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <508e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5090> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><5093>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5094> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5096> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4><509a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <509b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <509d> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4><50a0>: Abbrev Number: 0\n+ <3><50a1>: Abbrev Number: 0\n+ <2><50a2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <50a3> DW_AT_call_return_pc: (addr) 0x6253\n+ <50ab> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <50af> DW_AT_sibling : (ref_udata) <0x50c4>\n+ <3><50b1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <50b2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <50b4> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><50b6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <50b7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <50b9> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 7 1 0 0 0 0 0 \t(DW_OP_addr: 107b8)\n+ <3><50c3>: Abbrev Number: 0\n+ <2><50c4>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <50c5> DW_AT_call_return_pc: (addr) 0x625c\n+ <50cd> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><50d1>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <50d2> DW_AT_call_return_pc: (addr) 0x6277\n+ <50da> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <50de> DW_AT_sibling : (ref_udata) <0x50f8>\n+ <3><50e0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <50e1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <50e3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><50e5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <50e6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <50e8> DW_AT_call_value : (exprloc) 9 byte block: 3 19 f0 0 0 0 0 0 0 \t(DW_OP_addr: f019)\n+ <3><50f2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <50f3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <50f5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><50f7>: Abbrev Number: 0\n+ <2><50f8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <50f9> DW_AT_call_return_pc: (addr) 0x628d\n+ <5101> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <5105> DW_AT_sibling : (ref_udata) <0x511f>\n+ <3><5107>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5108> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <510a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><510c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <510d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <510f> DW_AT_call_value : (exprloc) 9 byte block: 3 26 f0 0 0 0 0 0 0 \t(DW_OP_addr: f026)\n+ <3><5119>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <511a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <511c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><511e>: Abbrev Number: 0\n+ <2><511f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5120> DW_AT_call_return_pc: (addr) 0x62a5\n+ <5128> DW_AT_call_origin : (ref_addr) <0x57d>\n+ <512c> DW_AT_sibling : (ref_udata) <0x5146>\n+ <3><512e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <512f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5131> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5133>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5134> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5136> DW_AT_call_value : (exprloc) 9 byte block: 3 36 f0 0 0 0 0 0 0 \t(DW_OP_addr: f036)\n+ <3><5140>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5141> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5143> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5145>: Abbrev Number: 0\n+ <2><5146>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5147> DW_AT_call_return_pc: (addr) 0x62cc\n+ <514f> DW_AT_call_origin : (ref_udata) <0x4200>\n+ <5151> DW_AT_sibling : (ref_udata) <0x5173>\n+ <3><5153>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5154> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5156> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5159>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <515a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <515c> DW_AT_call_value : (exprloc) 2 byte block: 73 8 \t(DW_OP_breg3 (rbx): 8)\n+ <3><515f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5160> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <5162> DW_AT_call_value : (exprloc) 9 byte block: 3 3d f0 0 0 0 0 0 0 \t(DW_OP_addr: f03d)\n+ <3><516c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <516d> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <516f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><5172>: Abbrev Number: 0\n+ <2><5173>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5174> DW_AT_call_return_pc: (addr) 0x62e8\n+ <517c> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <5180> DW_AT_sibling : (ref_udata) <0x519a>\n+ <3><5182>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5183> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5185> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5187>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5188> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <518a> DW_AT_call_value : (exprloc) 9 byte block: 3 15 f6 0 0 0 0 0 0 \t(DW_OP_addr: f615)\n+ <3><5194>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5195> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5197> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5199>: Abbrev Number: 0\n+ <2><519a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <519b> DW_AT_call_return_pc: (addr) 0x6303\n+ <51a3> DW_AT_call_origin : (ref_addr) <0x100b>\n+ <51a7> DW_AT_sibling : (ref_udata) <0x51b6>\n+ <3><51a9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <51aa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <51ac> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><51af>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <51b0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <51b2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><51b5>: Abbrev Number: 0\n+ <2><51b6>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <51b7> DW_AT_call_return_pc: (addr) 0x6347\n+ <51bf> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <51c1> DW_AT_sibling : (ref_udata) <0x51f8>\n+ <3><51c3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <51c4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <51c6> DW_AT_call_value : (exprloc) 2 byte block: 8 e3 \t(DW_OP_const1u: 227)\n+ <3><51c9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <51ca> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <51cc> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><51ce>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <51cf> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <51d1> DW_AT_call_value : (exprloc) 9 byte block: 3 0 8 1 0 0 0 0 0 \t(DW_OP_addr: 10800)\n+ <3><51db>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <51dc> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <51de> DW_AT_call_value : (exprloc) 4 byte block: 76 0 48 25 \t(DW_OP_breg6 (rbp): 0; DW_OP_lit24; DW_OP_shr)\n+ <3><51e3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <51e4> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <51e6> DW_AT_call_value : (exprloc) 7 byte block: 76 0 40 25 8 ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_lit16; DW_OP_shr; DW_OP_const1u: 255; DW_OP_and)\n+ <3><51ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <51ef> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <51f1> DW_AT_call_value : (exprloc) 5 byte block: 76 0 9 f8 24 \t(DW_OP_breg6 (rbp): 0; DW_OP_const1s: -8; DW_OP_shl)\n+ <3><51f7>: Abbrev Number: 0\n+ <2><51f8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <51f9> DW_AT_call_return_pc: (addr) 0x6359\n+ <5201> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <5205> DW_AT_sibling : (ref_udata) <0x520e>\n+ <3><5207>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5208> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <520a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><520d>: Abbrev Number: 0\n+ <2><520e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <520f> DW_AT_call_return_pc: (addr) 0x6376\n+ <5217> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <521b> DW_AT_sibling : (ref_udata) <0x5240>\n+ <3><521d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <521e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5220> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><5222>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5223> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5225> DW_AT_call_value : (exprloc) 9 byte block: 3 41 f6 0 0 0 0 0 0 \t(DW_OP_addr: f641)\n+ <3><522f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5230> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <5232> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <3><5239>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <523a> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <523c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><523f>: Abbrev Number: 0\n+ <2><5240>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5241> DW_AT_call_return_pc: (addr) 0x63ba\n+ <5249> DW_AT_call_origin : (ref_addr) <0x5ad>\n+ <524d> DW_AT_sibling : (ref_udata) <0x525a>\n+ <3><524f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5250> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5252> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><5254>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5255> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5257> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5259>: Abbrev Number: 0\n+ <2><525a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <525b> DW_AT_call_return_pc: (addr) 0x63df\n+ <5263> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <5267> DW_AT_sibling : (ref_udata) <0x5270>\n+ <3><5269>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <526a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <526c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><526f>: Abbrev Number: 0\n+ <2><5270>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5271> DW_AT_call_return_pc: (addr) 0x63f8\n+ <5279> DW_AT_call_origin : (ref_addr) <0x415>\n+ <527d> DW_AT_sibling : (ref_udata) <0x529f>\n+ <3><527f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5280> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5282> DW_AT_call_value : (exprloc) 9 byte block: 3 d8 7 1 0 0 0 0 0 \t(DW_OP_addr: 107d8)\n+ <3><528c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <528d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <528f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><5292>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5293> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <5295> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><5298>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5299> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <529b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><529e>: Abbrev Number: 0\n+ <2><529f>: Abbrev Number: 60 (DW_TAG_call_site)\n+ <52a0> DW_AT_call_return_pc: (addr) 0x6433\n+ <52a8> DW_AT_call_tail_call: (flag_present) 1\n+ <52a8> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <52aa> DW_AT_sibling : (ref_udata) <0x52c6>\n+ <3><52ac>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <52ad> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <52af> DW_AT_call_value : (exprloc) 3 byte block: a a9 1 \t(DW_OP_const2u: 425)\n+ <3><52b3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <52b4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <52b6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><52b8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <52b9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <52bb> DW_AT_call_value : (exprloc) 9 byte block: 3 64 f0 0 0 0 0 0 0 \t(DW_OP_addr: f064)\n+ <3><52c5>: Abbrev Number: 0\n+ <2><52c6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <52c7> DW_AT_call_return_pc: (addr) 0x6450\n+ <52cf> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <52d3> DW_AT_sibling : (ref_udata) <0x52f7>\n+ <3><52d5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <52d6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <52d8> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><52e2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <52e3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <52e5> DW_AT_call_value : (exprloc) 3 byte block: a 8a 3 \t(DW_OP_const2u: 906)\n+ <3><52e9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <52ea> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <52ec> DW_AT_call_value : (exprloc) 9 byte block: 3 4 f6 0 0 0 0 0 0 \t(DW_OP_addr: f604)\n+ <3><52f6>: Abbrev Number: 0\n+ <2><52f7>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <52f8> DW_AT_call_return_pc: (addr) 0x6467\n+ <5300> DW_AT_call_origin : (ref_addr) <0x4fc>\n+ <5304> DW_AT_sibling : (ref_udata) <0x531a>\n+ <3><5306>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5307> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5309> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><530c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <530d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <530f> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n+ <3><5319>: Abbrev Number: 0\n+ <2><531a>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <531b> DW_AT_call_return_pc: (addr) 0x648f\n+ <5323> DW_AT_call_origin : (ref_udata) <0x41ec>\n+ <5325> DW_AT_sibling : (ref_udata) <0x532e>\n+ <3><5327>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5328> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <532a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><532d>: Abbrev Number: 0\n+ <2><532e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <532f> DW_AT_call_return_pc: (addr) 0x64a9\n+ <5337> DW_AT_call_origin : (ref_addr) <0x100b>\n+ <533b> DW_AT_sibling : (ref_udata) <0x5344>\n+ <3><533d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <533e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5340> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5343>: Abbrev Number: 0\n+ <2><5344>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5345> DW_AT_call_return_pc: (addr) 0x64b3\n+ <534d> DW_AT_call_origin : (ref_addr) <0x43a>\n+ <5351> DW_AT_sibling : (ref_udata) <0x535a>\n+ <3><5353>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5354> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5356> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><5359>: Abbrev Number: 0\n+ <2><535a>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <535b> DW_AT_call_return_pc: (addr) 0x64bd\n+ <5363> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><5367>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <5368> DW_AT_call_return_pc: (addr) 0x64d8\n+ <5370> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3><5374>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5375> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5377> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><5379>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <537a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <537c> DW_AT_call_value : (exprloc) 9 byte block: 3 27 f6 0 0 0 0 0 0 \t(DW_OP_addr: f627)\n+ <3><5386>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5387> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5389> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3><538d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <538e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <5390> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><5393>: Abbrev Number: 0\n+ <2><5394>: Abbrev Number: 0\n+ <1><5395>: Abbrev Number: 24 (DW_TAG_subprogram)\n+ <5396> DW_AT_name : (strp) (offset: 0xd0a): cmds_port\n+ <539a> DW_AT_decl_file : (implicit_const) 1\n+ <539a> DW_AT_decl_line : (data2) 813\n+ <539c> DW_AT_decl_column : (implicit_const) 13\n+ <539c> DW_AT_prototyped : (flag_present) 1\n+ <539c> DW_AT_low_pc : (addr) 0x64e0\n+ <53a4> DW_AT_high_pc : (udata) 554\n+ <53a6> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <53a8> DW_AT_call_all_calls: (flag_present) 1\n+ <53a8> DW_AT_sibling : (ref_udata) <0x561e>\n+ <2><53aa>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <53ab> DW_AT_name : (string) ctx\n+ <53af> DW_AT_decl_file : (implicit_const) 1\n+ <53af> DW_AT_decl_line : (data2) 813\n+ <53b1> DW_AT_decl_column : (data1) 32\n+ <53b2> DW_AT_type : (ref_addr) <0x95e>\n+ <53b6> DW_AT_location : (sec_offset) 0x15e3 (location list)\n+ <53ba> DW_AT_GNU_locviews: (sec_offset) 0x15db\n+ <2><53be>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <53bf> DW_AT_name : (string) arg\n+ <53c3> DW_AT_decl_file : (implicit_const) 1\n+ <53c3> DW_AT_decl_line : (data2) 813\n+ <53c5> DW_AT_decl_column : (data1) 43\n+ <53c6> DW_AT_type : (ref_addr) <0x58>\n+ <53ca> DW_AT_location : (sec_offset) 0x1613 (location list)\n+ <53ce> DW_AT_GNU_locviews: (sec_offset) 0x1603\n+ <2><53d2>: Abbrev Number: 74 (DW_TAG_variable)\n+ <53d3> DW_AT_name : (string) h1\n+ <53d6> DW_AT_decl_file : (implicit_const) 1\n+ <53d6> DW_AT_decl_line : (data2) 815\n+ <53d8> DW_AT_decl_column : (data1) 6\n+ <53d9> DW_AT_type : (ref_addr) <0x4a>, int\n+ <53dd> DW_AT_location : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n+ <2><53e1>: Abbrev Number: 74 (DW_TAG_variable)\n+ <53e2> DW_AT_name : (string) h2\n+ <53e5> DW_AT_decl_file : (implicit_const) 1\n+ <53e5> DW_AT_decl_line : (data2) 815\n+ <53e7> DW_AT_decl_column : (data1) 10\n+ <53e8> DW_AT_type : (ref_addr) <0x4a>, int\n+ <53ec> DW_AT_location : (exprloc) 3 byte block: 91 b4 7f \t(DW_OP_fbreg: -76)\n+ <2><53f0>: Abbrev Number: 74 (DW_TAG_variable)\n+ <53f1> DW_AT_name : (string) h3\n+ <53f4> DW_AT_decl_file : (implicit_const) 1\n+ <53f4> DW_AT_decl_line : (data2) 815\n+ <53f6> DW_AT_decl_column : (data1) 14\n+ <53f7> DW_AT_type : (ref_addr) <0x4a>, int\n+ <53fb> DW_AT_location : (exprloc) 3 byte block: 91 b8 7f \t(DW_OP_fbreg: -72)\n+ <2><53ff>: Abbrev Number: 74 (DW_TAG_variable)\n+ <5400> DW_AT_name : (string) h4\n+ <5403> DW_AT_decl_file : (implicit_const) 1\n+ <5403> DW_AT_decl_line : (data2) 815\n+ <5405> DW_AT_decl_column : (data1) 18\n+ <5406> DW_AT_type : (ref_addr) <0x4a>, int\n+ <540a> DW_AT_location : (exprloc) 3 byte block: 91 bc 7f \t(DW_OP_fbreg: -68)\n+ <2><540e>: Abbrev Number: 74 (DW_TAG_variable)\n+ <540f> DW_AT_name : (string) p1\n+ <5412> DW_AT_decl_file : (implicit_const) 1\n+ <5412> DW_AT_decl_line : (data2) 815\n+ <5414> DW_AT_decl_column : (data1) 22\n+ <5415> DW_AT_type : (ref_addr) <0x4a>, int\n+ <5419> DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <2><541c>: Abbrev Number: 74 (DW_TAG_variable)\n+ <541d> DW_AT_name : (string) p2\n+ <5420> DW_AT_decl_file : (implicit_const) 1\n+ <5420> DW_AT_decl_line : (data2) 815\n+ <5422> DW_AT_decl_column : (data1) 26\n+ <5423> DW_AT_type : (ref_addr) <0x4a>, int\n+ <5427> DW_AT_location : (exprloc) 2 byte block: 91 44 \t(DW_OP_fbreg: -60)\n+ <2><542a>: Abbrev Number: 1 (DW_TAG_variable)\n+ <542b> DW_AT_name : (strp) (offset: 0x3d8): addr\n+ <542f> DW_AT_decl_file : (implicit_const) 1\n+ <542f> DW_AT_decl_line : (data2) 816\n+ <5431> DW_AT_decl_column : (data1) 12\n+ <5432> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <5436> DW_AT_location : (sec_offset) 0x1659 (location list)\n+ <543a> DW_AT_GNU_locviews: (sec_offset) 0x1655\n+ <2><543e>: Abbrev Number: 1 (DW_TAG_variable)\n+ <543f> DW_AT_name : (strp) (offset: 0xc95): port\n+ <5443> DW_AT_decl_file : (implicit_const) 1\n+ <5443> DW_AT_decl_line : (data2) 817\n+ <5445> DW_AT_decl_column : (data1) 12\n+ <5446> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <544a> DW_AT_location : (sec_offset) 0x166c (location list)\n+ <544e> DW_AT_GNU_locviews: (sec_offset) 0x1668\n+ <2><5452>: Abbrev Number: 1 (DW_TAG_variable)\n+ <5453> DW_AT_name : (strp) (offset: 0x659): peer\n+ <5457> DW_AT_decl_file : (implicit_const) 1\n+ <5457> DW_AT_decl_line : (data2) 818\n+ <5459> DW_AT_decl_column : (data1) 8\n+ <545a> DW_AT_type : (ref_addr) <0x58>\n+ <545e> DW_AT_location : (sec_offset) 0x1681 (location list)\n+ <5462> DW_AT_GNU_locviews: (sec_offset) 0x167b\n+ <2><5466>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5467> DW_AT_call_return_pc: (addr) 0x6541\n+ <546f> DW_AT_call_origin : (ref_addr) <0xaae>\n+ <5473> DW_AT_sibling : (ref_udata) <0x54a5>\n+ <3><5475>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5476> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5478> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><547b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <547c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <547e> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f2 0 0 0 0 0 0 \t(DW_OP_addr: f29b)\n+ <3><5488>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5489> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <548b> DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n+ <3><548f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5490> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <5492> DW_AT_call_value : (exprloc) 3 byte block: 91 b4 7f \t(DW_OP_fbreg: -76)\n+ <3><5496>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5497> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <5499> DW_AT_call_value : (exprloc) 3 byte block: 91 b8 7f \t(DW_OP_fbreg: -72)\n+ <3><549d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <549e> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <54a0> DW_AT_call_value : (exprloc) 3 byte block: 91 bc 7f \t(DW_OP_fbreg: -68)\n+ <3><54a4>: Abbrev Number: 0\n+ <2><54a5>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <54a6> DW_AT_call_return_pc: (addr) 0x655d\n+ <54ae> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <54b0> DW_AT_sibling : (ref_udata) <0x54cc>\n+ <3><54b2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <54b3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <54b5> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n+ <3><54b9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <54ba> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <54bc> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><54be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <54bf> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <54c1> DW_AT_call_value : (exprloc) 9 byte block: 3 6b f6 0 0 0 0 0 0 \t(DW_OP_addr: f66b)\n+ <3><54cb>: Abbrev Number: 0\n+ <2><54cc>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <54cd> DW_AT_call_return_pc: (addr) 0x6577\n+ <54d5> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <54d9> DW_AT_sibling : (ref_udata) <0x54e1>\n+ <3><54db>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <54dc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <54de> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><54e0>: Abbrev Number: 0\n+ <2><54e1>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <54e2> DW_AT_call_return_pc: (addr) 0x657e\n+ <54ea> DW_AT_call_origin : (ref_udata) <0x427b>\n+ <54ec> DW_AT_sibling : (ref_udata) <0x54f4>\n+ <3><54ee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <54ef> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <54f1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><54f3>: Abbrev Number: 0\n+ <2><54f4>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <54f5> DW_AT_call_return_pc: (addr) 0x6612\n+ <54fd> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <5501> DW_AT_sibling : (ref_udata) <0x550a>\n+ <3><5503>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5504> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5506> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5509>: Abbrev Number: 0\n+ <2><550a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <550b> DW_AT_call_return_pc: (addr) 0x663b\n+ <5513> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <5517> DW_AT_sibling : (ref_udata) <0x5531>\n+ <3><5519>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <551a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <551c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><551e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <551f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5521> DW_AT_call_value : (exprloc) 9 byte block: 3 85 f6 0 0 0 0 0 0 \t(DW_OP_addr: f685)\n+ <3><552b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <552c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <552e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><5530>: Abbrev Number: 0\n+ <2><5531>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5532> DW_AT_call_return_pc: (addr) 0x6660\n+ <553a> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <553e> DW_AT_sibling : (ref_udata) <0x5553>\n+ <3><5540>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5541> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5543> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><5545>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5546> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5548> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 7 1 0 0 0 0 0 \t(DW_OP_addr: 107b8)\n+ <3><5552>: Abbrev Number: 0\n+ <2><5553>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <5554> DW_AT_call_return_pc: (addr) 0x6669\n+ <555c> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><5560>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5561> DW_AT_call_return_pc: (addr) 0x6693\n+ <5569> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <556b> DW_AT_sibling : (ref_udata) <0x5586>\n+ <3><556d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <556e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5570> DW_AT_call_value : (exprloc) 2 byte block: 8 c8 \t(DW_OP_const1u: 200)\n+ <3><5573>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5574> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5576> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5578>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5579> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <557b> DW_AT_call_value : (exprloc) 9 byte block: 3 94 f6 0 0 0 0 0 0 \t(DW_OP_addr: f694)\n+ <3><5585>: Abbrev Number: 0\n+ <2><5586>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5587> DW_AT_call_return_pc: (addr) 0x66b4\n+ <558f> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <5593> DW_AT_sibling : (ref_udata) <0x55b8>\n+ <3><5595>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5596> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5598> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><559a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <559b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <559d> DW_AT_call_value : (exprloc) 9 byte block: 3 ac f6 0 0 0 0 0 0 \t(DW_OP_addr: f6ac)\n+ <3><55a7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <55a8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <55aa> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><55ad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <55ae> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <55b0> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <3><55b7>: Abbrev Number: 0\n+ <2><55b8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <55b9> DW_AT_call_return_pc: (addr) 0x66d8\n+ <55c1> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <55c5> DW_AT_sibling : (ref_udata) <0x55e9>\n+ <3><55c7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <55c8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <55ca> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><55d4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <55d5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <55d7> DW_AT_call_value : (exprloc) 3 byte block: a 35 3 \t(DW_OP_const2u: 821)\n+ <3><55db>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <55dc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <55de> DW_AT_call_value : (exprloc) 9 byte block: 3 5a f6 0 0 0 0 0 0 \t(DW_OP_addr: f65a)\n+ <3><55e8>: Abbrev Number: 0\n+ <2><55e9>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <55ea> DW_AT_call_return_pc: (addr) 0x66f2\n+ <55f2> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <55f4> DW_AT_sibling : (ref_udata) <0x5610>\n+ <3><55f6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <55f7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <55f9> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n+ <3><55fd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <55fe> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5600> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5602>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5603> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5605> DW_AT_call_value : (exprloc) 9 byte block: 3 50 8 1 0 0 0 0 0 \t(DW_OP_addr: 10850)\n+ <3><560f>: Abbrev Number: 0\n+ <2><5610>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <5611> DW_AT_call_return_pc: (addr) 0x670a\n+ <5619> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><561d>: Abbrev Number: 0\n+ <1><561e>: Abbrev Number: 24 (DW_TAG_subprogram)\n+ <561f> DW_AT_name : (strp) (offset: 0xd41): cmds_quit\n+ <5623> DW_AT_decl_file : (implicit_const) 1\n+ <5623> DW_AT_decl_line : (data2) 768\n+ <5625> DW_AT_decl_column : (implicit_const) 13\n+ <5625> DW_AT_prototyped : (flag_present) 1\n+ <5625> DW_AT_low_pc : (addr) 0x5d30\n+ <562d> DW_AT_high_pc : (udata) 199\n+ <562f> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <5631> DW_AT_call_all_calls: (flag_present) 1\n+ <5631> DW_AT_sibling : (ref_udata) <0x570a>\n+ <2><5633>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <5634> DW_AT_name : (string) ctx\n+ <5638> DW_AT_decl_file : (implicit_const) 1\n+ <5638> DW_AT_decl_line : (data2) 768\n+ <563a> DW_AT_decl_column : (data1) 32\n+ <563b> DW_AT_type : (ref_addr) <0x95e>\n+ <563f> DW_AT_location : (sec_offset) 0x169f (location list)\n+ <5643> DW_AT_GNU_locviews: (sec_offset) 0x1697\n+ <2><5647>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <5648> DW_AT_name : (string) arg\n+ <564c> DW_AT_decl_file : (implicit_const) 1\n+ <564c> DW_AT_decl_line : (data2) 768\n+ <564e> DW_AT_decl_column : (data1) 43\n+ <564f> DW_AT_type : (ref_addr) <0x58>\n+ <5653> DW_AT_location : (sec_offset) 0x16c7 (location list)\n+ <5657> DW_AT_GNU_locviews: (sec_offset) 0x16bf\n+ <2><565b>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <565c> DW_AT_call_return_pc: (addr) 0x5d4f\n+ <5664> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><5668>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <5669> DW_AT_call_return_pc: (addr) 0x5d65\n+ <5671> DW_AT_call_origin : (ref_addr) <0xb00>\n+ <2><5675>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5676> DW_AT_call_return_pc: (addr) 0x5d84\n+ <567e> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <5682> DW_AT_sibling : (ref_udata) <0x5692>\n+ <3><5684>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5685> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5687> DW_AT_call_value : (exprloc) 9 byte block: 3 e5 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4e5)\n+ <3><5691>: Abbrev Number: 0\n+ <2><5692>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5693> DW_AT_call_return_pc: (addr) 0x5da4\n+ <569b> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <569d> DW_AT_sibling : (ref_udata) <0x56b8>\n+ <3><569f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <56a0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <56a2> DW_AT_call_value : (exprloc) 2 byte block: 8 dd \t(DW_OP_const1u: 221)\n+ <3><56a5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <56a6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <56a8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><56aa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <56ab> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <56ad> DW_AT_call_value : (exprloc) 9 byte block: 3 ec f4 0 0 0 0 0 0 \t(DW_OP_addr: f4ec)\n+ <3><56b7>: Abbrev Number: 0\n+ <2><56b8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <56b9> DW_AT_call_return_pc: (addr) 0x5dbe\n+ <56c1> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <56c5> DW_AT_sibling : (ref_udata) <0x56da>\n+ <3><56c7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <56c8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <56ca> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><56cc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <56cd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <56cf> DW_AT_call_value : (exprloc) 9 byte block: 3 f4 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4f4)\n+ <3><56d9>: Abbrev Number: 0\n+ <2><56da>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <56db> DW_AT_call_return_pc: (addr) 0x5df2\n+ <56e3> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <3><56e7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <56e8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <56ea> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><56f4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <56f5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <56f7> DW_AT_call_value : (exprloc) 3 byte block: a 3 3 \t(DW_OP_const2u: 771)\n+ <3><56fb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <56fc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <56fe> DW_AT_call_value : (exprloc) 9 byte block: 3 d4 f4 0 0 0 0 0 0 \t(DW_OP_addr: f4d4)\n+ <3><5708>: Abbrev Number: 0\n+ <2><5709>: Abbrev Number: 0\n+ <1><570a>: Abbrev Number: 24 (DW_TAG_subprogram)\n+ <570b> DW_AT_name : (strp) (offset: 0xa5e): cmds_rein\n+ <570f> DW_AT_decl_file : (implicit_const) 1\n+ <570f> DW_AT_decl_line : (data2) 740\n+ <5711> DW_AT_decl_column : (implicit_const) 13\n+ <5711> DW_AT_prototyped : (flag_present) 1\n+ <5711> DW_AT_low_pc : (addr) 0x6710\n+ <5719> DW_AT_high_pc : (udata) 76\n+ <571a> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <571c> DW_AT_call_all_calls: (flag_present) 1\n+ <571c> DW_AT_sibling : (ref_udata) <0x57a3>\n+ <2><571e>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <571f> DW_AT_name : (string) ctx\n+ <5723> DW_AT_decl_file : (implicit_const) 1\n+ <5723> DW_AT_decl_line : (data2) 740\n+ <5725> DW_AT_decl_column : (data1) 32\n+ <5726> DW_AT_type : (ref_addr) <0x95e>\n+ <572a> DW_AT_location : (sec_offset) 0x16f2 (location list)\n+ <572e> DW_AT_GNU_locviews: (sec_offset) 0x16ea\n+ <2><5732>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <5733> DW_AT_name : (string) arg\n+ <5737> DW_AT_decl_file : (implicit_const) 1\n+ <5737> DW_AT_decl_line : (data2) 740\n+ <5739> DW_AT_decl_column : (data1) 43\n+ <573a> DW_AT_type : (ref_addr) <0x58>\n+ <573e> DW_AT_location : (sec_offset) 0x171a (location list)\n+ <5742> DW_AT_GNU_locviews: (sec_offset) 0x1712\n+ <2><5746>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5747> DW_AT_call_return_pc: (addr) 0x6737\n+ <574f> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <5753> DW_AT_sibling : (ref_udata) <0x5768>\n+ <3><5755>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5756> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5758> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><575a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <575b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <575d> DW_AT_call_value : (exprloc) 9 byte block: 3 d2 f6 0 0 0 0 0 0 \t(DW_OP_addr: f6d2)\n+ <3><5767>: Abbrev Number: 0\n+ <2><5768>: Abbrev Number: 37 (DW_TAG_call_site)\n+ <5769> DW_AT_call_return_pc: (addr) 0x673d\n+ <5771> DW_AT_call_tail_call: (flag_present) 1\n+ <5771> DW_AT_call_origin : (ref_udata) <0x41e6>\n+ <2><5773>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <5774> DW_AT_call_return_pc: (addr) 0x675a\n+ <577c> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <3><5780>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5781> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5783> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><578d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <578e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5790> DW_AT_call_value : (exprloc) 3 byte block: a e7 2 \t(DW_OP_const2u: 743)\n+ <3><5794>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5795> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5797> DW_AT_call_value : (exprloc) 9 byte block: 3 c1 f6 0 0 0 0 0 0 \t(DW_OP_addr: f6c1)\n+ <3><57a1>: Abbrev Number: 0\n+ <2><57a2>: Abbrev Number: 0\n+ <1><57a3>: Abbrev Number: 24 (DW_TAG_subprogram)\n+ <57a4> DW_AT_name : (strp) (offset: 0xc66): cmds_pass\n+ <57a8> DW_AT_decl_file : (implicit_const) 1\n+ <57a8> DW_AT_decl_line : (data2) 632\n+ <57aa> DW_AT_decl_column : (implicit_const) 13\n+ <57aa> DW_AT_prototyped : (flag_present) 1\n+ <57aa> DW_AT_low_pc : (addr) 0x6760\n+ <57b2> DW_AT_high_pc : (udata) 502\n+ <57b4> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <57b6> DW_AT_call_all_calls: (flag_present) 1\n+ <57b6> DW_AT_sibling : (ref_udata) <0x5a01>\n+ <2><57b8>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <57b9> DW_AT_name : (string) ctx\n+ <57bd> DW_AT_decl_file : (implicit_const) 1\n+ <57bd> DW_AT_decl_line : (data2) 632\n+ <57bf> DW_AT_decl_column : (data1) 32\n+ <57c0> DW_AT_type : (ref_addr) <0x95e>\n+ <57c4> DW_AT_location : (sec_offset) 0x1751 (location list)\n+ <57c8> DW_AT_GNU_locviews: (sec_offset) 0x173d\n+ <2><57cc>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <57cd> DW_AT_name : (string) arg\n+ <57d1> DW_AT_decl_file : (implicit_const) 1\n+ <57d1> DW_AT_decl_line : (data2) 632\n+ <57d3> DW_AT_decl_column : (data1) 43\n+ <57d4> DW_AT_type : (ref_addr) <0x58>\n+ <57d8> DW_AT_location : (sec_offset) 0x17b0 (location list)\n+ <57dc> DW_AT_GNU_locviews: (sec_offset) 0x17a4\n+ <2><57e0>: Abbrev Number: 1 (DW_TAG_variable)\n+ <57e1> DW_AT_name : (strp) (offset: 0xc6b): pass\n+ <57e5> DW_AT_decl_file : (implicit_const) 1\n+ <57e5> DW_AT_decl_line : (data2) 634\n+ <57e7> DW_AT_decl_column : (data1) 8\n+ <57e8> DW_AT_type : (ref_addr) <0x58>\n+ <57ec> DW_AT_location : (sec_offset) 0x17f9 (location list)\n+ <57f0> DW_AT_GNU_locviews: (sec_offset) 0x17e1\n+ <2><57f4>: Abbrev Number: 69 (DW_TAG_variable)\n+ <57f5> DW_AT_name : (string) q\n+ <57f7> DW_AT_decl_file : (implicit_const) 1\n+ <57f7> DW_AT_decl_line : (data2) 634\n+ <57f9> DW_AT_decl_column : (data1) 22\n+ <57fa> DW_AT_type : (ref_addr) <0x58>\n+ <57fe> DW_AT_location : (sec_offset) 0x18a2 (location list)\n+ <5802> DW_AT_GNU_locviews: (sec_offset) 0x1892\n+ <2><5806>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5807> DW_AT_call_return_pc: (addr) 0x6794\n+ <580f> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <5813> DW_AT_sibling : (ref_udata) <0x5821>\n+ <3><5815>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5816> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5818> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><581a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <581b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <581d> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><5820>: Abbrev Number: 0\n+ <2><5821>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5822> DW_AT_call_return_pc: (addr) 0x67d5\n+ <582a> DW_AT_call_origin : (ref_udata) <0x41cc>\n+ <582c> DW_AT_sibling : (ref_udata) <0x5835>\n+ <3><582e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <582f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5831> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5834>: Abbrev Number: 0\n+ <2><5835>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5836> DW_AT_call_return_pc: (addr) 0x67fc\n+ <583e> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <5842> DW_AT_sibling : (ref_udata) <0x5873>\n+ <3><5844>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5845> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5847> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><5851>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5852> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5854> DW_AT_call_value : (exprloc) 3 byte block: a a7 2 \t(DW_OP_const2u: 679)\n+ <3><5858>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5859> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <585b> DW_AT_call_value : (exprloc) 22 byte block: a3 1 54 3 e5 0 1 0 0 0 0 0 a3 1 54 30 2e 28 1 0 16 13 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_addr: 100e5; DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop)\n+ <3><5872>: Abbrev Number: 0\n+ <2><5873>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5874> DW_AT_call_return_pc: (addr) 0x6808\n+ <587c> DW_AT_call_origin : (ref_udata) <0x41b8>\n+ <587e> DW_AT_sibling : (ref_udata) <0x5887>\n+ <3><5880>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5881> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5883> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5886>: Abbrev Number: 0\n+ <2><5887>: Abbrev Number: 37 (DW_TAG_call_site)\n+ <5888> DW_AT_call_return_pc: (addr) 0x6815\n+ <5890> DW_AT_call_tail_call: (flag_present) 1\n+ <5890> DW_AT_call_origin : (ref_udata) <0x41b2>\n+ <2><5892>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5893> DW_AT_call_return_pc: (addr) 0x6836\n+ <589b> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <589f> DW_AT_sibling : (ref_udata) <0x58b5>\n+ <3><58a1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <58a2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <58a4> DW_AT_call_value : (exprloc) 9 byte block: 3 23 f7 0 0 0 0 0 0 \t(DW_OP_addr: f723)\n+ <3><58ae>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <58af> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <58b1> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><58b4>: Abbrev Number: 0\n+ <2><58b5>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <58b6> DW_AT_call_return_pc: (addr) 0x684c\n+ <58be> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <58c2> DW_AT_sibling : (ref_udata) <0x58d0>\n+ <3><58c4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <58c5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <58c7> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><58c9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <58ca> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <58cc> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><58cf>: Abbrev Number: 0\n+ <2><58d0>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <58d1> DW_AT_call_return_pc: (addr) 0x687a\n+ <58d9> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <58dd> DW_AT_sibling : (ref_udata) <0x58f2>\n+ <3><58df>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <58e0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <58e2> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <3><58e4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <58e5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <58e7> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 8 1 0 0 0 0 0 \t(DW_OP_addr: 108a0)\n+ <3><58f1>: Abbrev Number: 0\n+ <2><58f2>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <58f3> DW_AT_call_return_pc: (addr) 0x688f\n+ <58fb> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <58fd> DW_AT_sibling : (ref_udata) <0x5919>\n+ <3><58ff>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5900> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5902> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n+ <3><5906>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5907> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5909> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><590b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <590c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <590e> DW_AT_call_value : (exprloc) 9 byte block: 3 2a f5 0 0 0 0 0 0 \t(DW_OP_addr: f52a)\n+ <3><5918>: Abbrev Number: 0\n+ <2><5919>: Abbrev Number: 37 (DW_TAG_call_site)\n+ <591a> DW_AT_call_return_pc: (addr) 0x6898\n+ <5922> DW_AT_call_tail_call: (flag_present) 1\n+ <5922> DW_AT_call_origin : (ref_udata) <0x41e6>\n+ <2><5924>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5925> DW_AT_call_return_pc: (addr) 0x68b4\n+ <592d> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <5931> DW_AT_sibling : (ref_udata) <0x594e>\n+ <3><5933>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5934> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5936> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><5940>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5941> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5943> DW_AT_call_value : (exprloc) 3 byte block: a 96 2 \t(DW_OP_const2u: 662)\n+ <3><5947>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5948> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <594a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><594d>: Abbrev Number: 0\n+ <2><594e>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <594f> DW_AT_call_return_pc: (addr) 0x68d5\n+ <5957> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <5959> DW_AT_sibling : (ref_udata) <0x5975>\n+ <3><595b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <595c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <595e> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n+ <3><5962>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5963> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5965> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5967>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5968> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <596a> DW_AT_call_value : (exprloc) 9 byte block: 3 2a f5 0 0 0 0 0 0 \t(DW_OP_addr: f52a)\n+ <3><5974>: Abbrev Number: 0\n+ <2><5975>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <5976> DW_AT_call_return_pc: (addr) 0x68f3\n+ <597e> DW_AT_call_tail_call: (flag_present) 1\n+ <597e> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <5982> DW_AT_sibling : (ref_udata) <0x5997>\n+ <3><5984>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5985> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5987> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><5989>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <598a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <598c> DW_AT_call_value : (exprloc) 9 byte block: 3 6 f7 0 0 0 0 0 0 \t(DW_OP_addr: f706)\n+ <3><5996>: Abbrev Number: 0\n+ <2><5997>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5998> DW_AT_call_return_pc: (addr) 0x6912\n+ <59a0> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <59a4> DW_AT_sibling : (ref_udata) <0x59c8>\n+ <3><59a6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <59a7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <59a9> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><59b3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <59b4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <59b6> DW_AT_call_value : (exprloc) 3 byte block: a 7d 2 \t(DW_OP_const2u: 637)\n+ <3><59ba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <59bb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <59bd> DW_AT_call_value : (exprloc) 9 byte block: 3 e1 f6 0 0 0 0 0 0 \t(DW_OP_addr: f6e1)\n+ <3><59c7>: Abbrev Number: 0\n+ <2><59c8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <59c9> DW_AT_call_return_pc: (addr) 0x692c\n+ <59d1> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <59d5> DW_AT_sibling : (ref_udata) <0x59de>\n+ <3><59d7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <59d8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <59da> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><59dd>: Abbrev Number: 0\n+ <2><59de>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <59df> DW_AT_call_return_pc: (addr) 0x694d\n+ <59e7> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <3><59eb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <59ec> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <59ee> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><59f8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <59f9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <59fb> DW_AT_call_value : (exprloc) 3 byte block: a a1 2 \t(DW_OP_const2u: 673)\n+ <3><59ff>: Abbrev Number: 0\n+ <2><5a00>: Abbrev Number: 0\n+ <1><5a01>: Abbrev Number: 55 (DW_TAG_subprogram)\n+ <5a02> DW_AT_name : (strp) (offset: 0xb1e): cmds_user\n+ <5a06> DW_AT_decl_file : (data1) 1\n+ <5a07> DW_AT_decl_line : (data2) 354\n+ <5a09> DW_AT_decl_column : (data1) 13\n+ <5a0a> DW_AT_prototyped : (flag_present) 1\n+ <5a0a> DW_AT_inline : (data1) 1\t(inlined)\n+ <5a0b> DW_AT_sibling : (ref_udata) <0x5adf>\n+ <2><5a0d>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n+ <5a0e> DW_AT_name : (string) ctx\n+ <5a12> DW_AT_decl_file : (data1) 1\n+ <5a13> DW_AT_decl_line : (data2) 354\n+ <5a15> DW_AT_decl_column : (data1) 32\n+ <5a16> DW_AT_type : (ref_addr) <0x95e>\n+ <2><5a1a>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n+ <5a1b> DW_AT_name : (string) arg\n+ <5a1f> DW_AT_decl_file : (data1) 1\n+ <5a20> DW_AT_decl_line : (data2) 354\n+ <5a22> DW_AT_decl_column : (data1) 43\n+ <5a23> DW_AT_type : (ref_addr) <0x58>\n+ <2><5a27>: Abbrev Number: 5 (DW_TAG_variable)\n+ <5a28> DW_AT_name : (string) cmd\n+ <5a2c> DW_AT_decl_file : (implicit_const) 1\n+ <5a2c> DW_AT_decl_line : (data2) 356\n+ <5a2e> DW_AT_decl_column : (data1) 8\n+ <5a2f> DW_AT_type : (ref_addr) <0xacc>\n+ <2><5a33>: Abbrev Number: 31 (DW_TAG_lexical_block)\n+ <5a34> DW_AT_sibling : (ref_udata) <0x5a41>\n+ <3><5a36>: Abbrev Number: 5 (DW_TAG_variable)\n+ <5a37> DW_AT_name : (string) p\n+ <5a39> DW_AT_decl_file : (implicit_const) 1\n+ <5a39> DW_AT_decl_line : (data2) 382\n+ <5a3b> DW_AT_decl_column : (data1) 9\n+ <5a3c> DW_AT_type : (ref_addr) <0x58>\n+ <3><5a40>: Abbrev Number: 0\n+ <2><5a41>: Abbrev Number: 31 (DW_TAG_lexical_block)\n+ <5a42> DW_AT_sibling : (ref_udata) <0x5a6c>\n+ <3><5a44>: Abbrev Number: 4 (DW_TAG_variable)\n+ <5a45> DW_AT_name : (strp) (offset: 0x3d8): addr\n+ <5a49> DW_AT_decl_file : (data1) 1\n+ <5a4a> DW_AT_decl_line : (data2) 413\n+ <5a4c> DW_AT_decl_column : (data1) 13\n+ <5a4d> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <3><5a51>: Abbrev Number: 4 (DW_TAG_variable)\n+ <5a52> DW_AT_name : (strp) (offset: 0xc95): port\n+ <5a56> DW_AT_decl_file : (data1) 1\n+ <5a57> DW_AT_decl_line : (data2) 414\n+ <5a59> DW_AT_decl_column : (data1) 13\n+ <5a5a> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <3><5a5e>: Abbrev Number: 21 (DW_TAG_lexical_block)\n+ <4><5a5f>: Abbrev Number: 5 (DW_TAG_variable)\n+ <5a60> DW_AT_name : (string) rc\n+ <5a63> DW_AT_decl_file : (implicit_const) 1\n+ <5a63> DW_AT_decl_line : (data2) 424\n+ <5a65> DW_AT_decl_column : (data1) 8\n+ <5a66> DW_AT_type : (ref_addr) <0x4a>, int\n+ <4><5a6a>: Abbrev Number: 0\n+ <3><5a6b>: Abbrev Number: 0\n+ <2><5a6c>: Abbrev Number: 31 (DW_TAG_lexical_block)\n+ <5a6d> DW_AT_sibling : (ref_udata) <0x5aaa>\n+ <3><5a6f>: Abbrev Number: 4 (DW_TAG_variable)\n+ <5a70> DW_AT_name : (strp) (offset: 0xa68): is_ok\n+ <5a74> DW_AT_decl_file : (data1) 1\n+ <5a75> DW_AT_decl_line : (data2) 475\n+ <5a77> DW_AT_decl_column : (data1) 9\n+ <5a78> DW_AT_type : (ref_addr) <0x4a>, int\n+ <3><5a7c>: Abbrev Number: 4 (DW_TAG_variable)\n+ <5a7d> DW_AT_name : (strp) (offset: 0x9d1): a_sep\n+ <5a81> DW_AT_decl_file : (data1) 1\n+ <5a82> DW_AT_decl_line : (data2) 476\n+ <5a84> DW_AT_decl_column : (data1) 9\n+ <5a85> DW_AT_type : (ref_addr) <0x5c>, char\n+ <3><5a89>: Abbrev Number: 31 (DW_TAG_lexical_block)\n+ <5a8a> DW_AT_sibling : (ref_udata) <0x5a9a>\n+ <4><5a8c>: Abbrev Number: 4 (DW_TAG_variable)\n+ <5a8d> DW_AT_name : (strp) (offset: 0xab4): u_sep\n+ <5a91> DW_AT_decl_file : (data1) 1\n+ <5a92> DW_AT_decl_line : (data2) 485\n+ <5a94> DW_AT_decl_column : (data1) 10\n+ <5a95> DW_AT_type : (ref_addr) <0x58>\n+ <4><5a99>: Abbrev Number: 0\n+ <3><5a9a>: Abbrev Number: 21 (DW_TAG_lexical_block)\n+ <4><5a9b>: Abbrev Number: 4 (DW_TAG_variable)\n+ <5a9c> DW_AT_name : (strp) (offset: 0xab4): u_sep\n+ <5aa0> DW_AT_decl_file : (data1) 1\n+ <5aa1> DW_AT_decl_line : (data2) 492\n+ <5aa3> DW_AT_decl_column : (data1) 10\n+ <5aa4> DW_AT_type : (ref_addr) <0x58>\n+ <4><5aa8>: Abbrev Number: 0\n+ <3><5aa9>: Abbrev Number: 0\n+ <2><5aaa>: Abbrev Number: 31 (DW_TAG_lexical_block)\n+ <5aab> DW_AT_sibling : (ref_udata) <0x5ac5>\n+ <3><5aad>: Abbrev Number: 5 (DW_TAG_variable)\n+ <5aae> DW_AT_name : (string) p\n+ <5ab0> DW_AT_decl_file : (implicit_const) 1\n+ <5ab0> DW_AT_decl_line : (data2) 523\n+ <5ab2> DW_AT_decl_column : (data1) 10\n+ <5ab3> DW_AT_type : (ref_addr) <0x58>\n+ <3><5ab7>: Abbrev Number: 4 (DW_TAG_variable)\n+ <5ab8> DW_AT_name : (strp) (offset: 0xab4): u_sep\n+ <5abc> DW_AT_decl_file : (data1) 1\n+ <5abd> DW_AT_decl_line : (data2) 523\n+ <5abf> DW_AT_decl_column : (data1) 14\n+ <5ac0> DW_AT_type : (ref_addr) <0x58>\n+ <3><5ac4>: Abbrev Number: 0\n+ <2><5ac5>: Abbrev Number: 21 (DW_TAG_lexical_block)\n+ <3><5ac6>: Abbrev Number: 5 (DW_TAG_variable)\n+ <5ac7> DW_AT_name : (string) p\n+ <5ac9> DW_AT_decl_file : (implicit_const) 1\n+ <5ac9> DW_AT_decl_line : (data2) 546\n+ <5acb> DW_AT_decl_column : (data1) 10\n+ <5acc> DW_AT_type : (ref_addr) <0x58>\n+ <3><5ad0>: Abbrev Number: 4 (DW_TAG_variable)\n+ <5ad1> DW_AT_name : (strp) (offset: 0xab4): u_sep\n+ <5ad5> DW_AT_decl_file : (data1) 1\n+ <5ad6> DW_AT_decl_line : (data2) 546\n+ <5ad8> DW_AT_decl_column : (data1) 14\n+ <5ad9> DW_AT_type : (ref_addr) <0x58>\n+ <3><5add>: Abbrev Number: 0\n+ <2><5ade>: Abbrev Number: 0\n+ <1><5adf>: Abbrev Number: 24 (DW_TAG_subprogram)\n+ <5ae0> DW_AT_name : (strp) (offset: 0xa4a): cmds_pthr\n+ <5ae4> DW_AT_decl_file : (implicit_const) 1\n+ <5ae4> DW_AT_decl_line : (data2) 311\n+ <5ae6> DW_AT_decl_column : (implicit_const) 13\n+ <5ae6> DW_AT_prototyped : (flag_present) 1\n+ <5ae6> DW_AT_low_pc : (addr) 0x5e00\n+ <5aee> DW_AT_high_pc : (udata) 326\n+ <5af0> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <5af2> DW_AT_call_all_calls: (flag_present) 1\n+ <5af2> DW_AT_sibling : (ref_udata) <0x5c7c>\n+ <2><5af4>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <5af5> DW_AT_name : (string) ctx\n+ <5af9> DW_AT_decl_file : (implicit_const) 1\n+ <5af9> DW_AT_decl_line : (data2) 311\n+ <5afb> DW_AT_decl_column : (data1) 32\n+ <5afc> DW_AT_type : (ref_addr) <0x95e>\n+ <5b00> DW_AT_location : (sec_offset) 0x18ee (location list)\n+ <5b04> DW_AT_GNU_locviews: (sec_offset) 0x18e0\n+ <2><5b08>: Abbrev Number: 80 (DW_TAG_formal_parameter)\n+ <5b09> DW_AT_name : (string) arg\n+ <5b0d> DW_AT_decl_file : (implicit_const) 1\n+ <5b0d> DW_AT_decl_line : (data2) 311\n+ <5b0f> DW_AT_decl_column : (data1) 43\n+ <5b10> DW_AT_type : (ref_addr) <0x58>\n+ <5b14> DW_AT_location : (sec_offset) 0x193b (location list)\n+ <5b18> DW_AT_GNU_locviews: (sec_offset) 0x1929\n+ <2><5b1c>: Abbrev Number: 69 (DW_TAG_variable)\n+ <5b1d> DW_AT_name : (string) cmd\n+ <5b21> DW_AT_decl_file : (implicit_const) 1\n+ <5b21> DW_AT_decl_line : (data2) 313\n+ <5b23> DW_AT_decl_column : (data1) 8\n+ <5b24> DW_AT_type : (ref_addr) <0x58>\n+ <5b28> DW_AT_location : (sec_offset) 0x198e (location list)\n+ <5b2c> DW_AT_GNU_locviews: (sec_offset) 0x1984\n+ <2><5b30>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5b31> DW_AT_call_return_pc: (addr) 0x5e4d\n+ <5b39> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <5b3d> DW_AT_sibling : (ref_udata) <0x5b53>\n+ <3><5b3f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5b40> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5b42> DW_AT_call_value : (exprloc) 9 byte block: 3 5b f2 0 0 0 0 0 0 \t(DW_OP_addr: f25b)\n+ <3><5b4c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5b4d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5b4f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><5b52>: Abbrev Number: 0\n+ <2><5b53>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5b54> DW_AT_call_return_pc: (addr) 0x5e6a\n+ <5b5c> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <5b60> DW_AT_sibling : (ref_udata) <0x5b7b>\n+ <3><5b62>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5b63> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5b65> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><5b67>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5b68> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5b6a> DW_AT_call_value : (exprloc) 9 byte block: 3 53 f5 0 0 0 0 0 0 \t(DW_OP_addr: f553)\n+ <3><5b74>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5b75> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5b77> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><5b7a>: Abbrev Number: 0\n+ <2><5b7b>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5b7c> DW_AT_call_return_pc: (addr) 0x5e94\n+ <5b84> DW_AT_call_origin : (ref_addr) <0xae7>\n+ <5b88> DW_AT_sibling : (ref_udata) <0x5ba4>\n+ <3><5b8a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5b8b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5b8d> DW_AT_call_value : (exprloc) 9 byte block: 3 60 f5 0 0 0 0 0 0 \t(DW_OP_addr: f560)\n+ <3><5b97>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5b98> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5b9a> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><5b9d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5b9e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <5ba0> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5ba3>: Abbrev Number: 0\n+ <2><5ba4>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5ba5> DW_AT_call_return_pc: (addr) 0x5eb4\n+ <5bad> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <5bb1> DW_AT_sibling : (ref_udata) <0x5bd2>\n+ <3><5bb3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5bb4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5bb6> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <3><5bb8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5bb9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5bbb> DW_AT_call_value : (exprloc) 9 byte block: 3 6d f5 0 0 0 0 0 0 \t(DW_OP_addr: f56d)\n+ <3><5bc5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5bc6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5bc8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><5bcb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5bcc> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <5bce> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5bd1>: Abbrev Number: 0\n+ <2><5bd2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5bd3> DW_AT_call_return_pc: (addr) 0x5ee2\n+ <5bdb> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <5bdf> DW_AT_sibling : (ref_udata) <0x5c03>\n+ <3><5be1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5be2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5be4> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><5bee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5bef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5bf1> DW_AT_call_value : (exprloc) 3 byte block: a 3e 1 \t(DW_OP_const2u: 318)\n+ <3><5bf5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5bf6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5bf8> DW_AT_call_value : (exprloc) 9 byte block: 3 14 f5 0 0 0 0 0 0 \t(DW_OP_addr: f514)\n+ <3><5c02>: Abbrev Number: 0\n+ <2><5c03>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5c04> DW_AT_call_return_pc: (addr) 0x5f0a\n+ <5c0c> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <5c10> DW_AT_sibling : (ref_udata) <0x5c34>\n+ <3><5c12>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5c13> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5c15> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><5c1f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5c20> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5c22> DW_AT_call_value : (exprloc) 3 byte block: a 3c 1 \t(DW_OP_const2u: 316)\n+ <3><5c26>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5c27> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5c29> DW_AT_call_value : (exprloc) 9 byte block: 3 3 f5 0 0 0 0 0 0 \t(DW_OP_addr: f503)\n+ <3><5c33>: Abbrev Number: 0\n+ <2><5c34>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5c35> DW_AT_call_return_pc: (addr) 0x5f25\n+ <5c3d> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <5c3f> DW_AT_sibling : (ref_udata) <0x5c5b>\n+ <3><5c41>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5c42> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5c44> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n+ <3><5c48>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5c49> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5c4b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><5c4d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5c4e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5c50> DW_AT_call_value : (exprloc) 9 byte block: 3 2a f5 0 0 0 0 0 0 \t(DW_OP_addr: f52a)\n+ <3><5c5a>: Abbrev Number: 0\n+ <2><5c5b>: Abbrev Number: 58 (DW_TAG_call_site)\n+ <5c5c> DW_AT_call_return_pc: (addr) 0x5f46\n+ <5c64> DW_AT_call_tail_call: (flag_present) 1\n+ <5c64> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <3><5c68>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5c69> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5c6b> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><5c6d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5c6e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5c70> DW_AT_call_value : (exprloc) 9 byte block: 3 38 f5 0 0 0 0 0 0 \t(DW_OP_addr: f538)\n+ <3><5c7a>: Abbrev Number: 0\n+ <2><5c7b>: Abbrev Number: 0\n+ <1><5c7c>: Abbrev Number: 42 (DW_TAG_subprogram)\n+ <5c7d> DW_AT_external : (flag_present) 1\n+ <5c7d> DW_AT_name : (strp) (offset: 0x508): cmds_set_allow\n+ <5c81> DW_AT_decl_file : (data1) 1\n+ <5c82> DW_AT_decl_line : (data1) 215\n+ <5c83> DW_AT_decl_column : (data1) 6\n+ <5c84> DW_AT_prototyped : (flag_present) 1\n+ <5c84> DW_AT_low_pc : (addr) 0x6f60\n+ <5c8c> DW_AT_high_pc : (udata) 550\n+ <5c8e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <5c90> DW_AT_call_all_calls: (flag_present) 1\n+ <5c90> DW_AT_sibling : (ref_udata) <0x5dab>\n+ <2><5c92>: Abbrev Number: 52 (DW_TAG_formal_parameter)\n+ <5c93> DW_AT_name : (strp) (offset: 0x511): allow\n+ <5c97> DW_AT_decl_file : (data1) 1\n+ <5c98> DW_AT_decl_line : (data1) 215\n+ <5c99> DW_AT_decl_column : (data1) 27\n+ <5c9a> DW_AT_type : (ref_addr) <0x58>\n+ <5c9e> DW_AT_location : (sec_offset) 0x19bc (location list)\n+ <5ca2> DW_AT_GNU_locviews: (sec_offset) 0x19b2\n+ <2><5ca6>: Abbrev Number: 62 (DW_TAG_variable)\n+ <5ca7> DW_AT_name : (string) cmd\n+ <5cab> DW_AT_decl_file : (implicit_const) 1\n+ <5cab> DW_AT_decl_line : (data1) 217\n+ <5cac> DW_AT_decl_column : (data1) 7\n+ <5cad> DW_AT_type : (ref_addr) <0xacc>\n+ <5cb1> DW_AT_location : (sec_offset) 0x19fc (location list)\n+ <5cb5> DW_AT_GNU_locviews: (sec_offset) 0x19e6\n+ <2><5cb9>: Abbrev Number: 62 (DW_TAG_variable)\n+ <5cba> DW_AT_name : (string) p\n+ <5cbc> DW_AT_decl_file : (implicit_const) 1\n+ <5cbc> DW_AT_decl_line : (data1) 218\n+ <5cbd> DW_AT_decl_column : (data1) 8\n+ <5cbe> DW_AT_type : (ref_addr) <0x58>\n+ <5cc2> DW_AT_location : (sec_offset) 0x1a71 (location list)\n+ <5cc6> DW_AT_GNU_locviews: (sec_offset) 0x1a69\n+ <2><5cca>: Abbrev Number: 62 (DW_TAG_variable)\n+ <5ccb> DW_AT_name : (string) q\n+ <5ccd> DW_AT_decl_file : (implicit_const) 1\n+ <5ccd> DW_AT_decl_line : (data1) 218\n+ <5cce> DW_AT_decl_column : (data1) 12\n+ <5ccf> DW_AT_type : (ref_addr) <0x58>\n+ <5cd3> DW_AT_location : (sec_offset) 0x1a98 (location list)\n+ <5cd7> DW_AT_GNU_locviews: (sec_offset) 0x1a8e\n+ <2><5cdb>: Abbrev Number: 62 (DW_TAG_variable)\n+ <5cdc> DW_AT_name : (string) i\n+ <5cde> DW_AT_decl_file : (implicit_const) 1\n+ <5cde> DW_AT_decl_line : (data1) 219\n+ <5cdf> DW_AT_decl_column : (data1) 6\n+ <5ce0> DW_AT_type : (ref_addr) <0x4a>, int\n+ <5ce4> DW_AT_location : (sec_offset) 0x1ac0 (location list)\n+ <5ce8> DW_AT_GNU_locviews: (sec_offset) 0x1abc\n+ <2><5cec>: Abbrev Number: 77 (DW_TAG_lexical_block)\n+ <5ced> DW_AT_low_pc : (addr) 0x70bf\n+ <5cf5> DW_AT_high_pc : (udata) 89\n+ <5cf6> DW_AT_sibling : (ref_udata) <0x5d1b>\n+ <3><5cf8>: Abbrev Number: 5 (DW_TAG_variable)\n+ <5cf9> DW_AT_name : (string) r\n+ <5cfb> DW_AT_decl_file : (implicit_const) 1\n+ <5cfb> DW_AT_decl_line : (data2) 277\n+ <5cfd> DW_AT_decl_column : (data1) 11\n+ <5cfe> DW_AT_type : (ref_addr) <0x58>\n+ <3><5d02>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <5d03> DW_AT_call_return_pc: (addr) 0x70cf\n+ <5d0b> DW_AT_call_origin : (ref_udata) <0x4776>\n+ <4><5d0d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5d0e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5d10> DW_AT_call_value : (exprloc) 2 byte block: 7d 10 \t(DW_OP_breg13 (r13): 16)\n+ <4><5d13>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5d14> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5d16> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><5d19>: Abbrev Number: 0\n+ <3><5d1a>: Abbrev Number: 0\n+ <2><5d1b>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <5d1c> DW_AT_call_return_pc: (addr) 0x6fae\n+ <5d24> DW_AT_call_origin : (ref_udata) <0x416e>\n+ <2><5d26>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5d27> DW_AT_call_return_pc: (addr) 0x6fbf\n+ <5d2f> DW_AT_call_origin : (ref_addr) <0xace>\n+ <5d33> DW_AT_sibling : (ref_udata) <0x5d42>\n+ <3><5d35>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5d36> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5d38> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5d3b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5d3c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5d3e> DW_AT_call_value : (exprloc) 2 byte block: 8 fb \t(DW_OP_const1u: 251)\n+ <3><5d41>: Abbrev Number: 0\n+ <2><5d42>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <5d43> DW_AT_call_return_pc: (addr) 0x6fda\n+ <5d4b> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <2><5d4f>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <5d50> DW_AT_call_return_pc: (addr) 0x6ff5\n+ <5d58> DW_AT_call_origin : (ref_udata) <0x4162>\n+ <2><5d5a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5d5b> DW_AT_call_return_pc: (addr) 0x707e\n+ <5d63> DW_AT_call_origin : (ref_addr) <0xf82>\n+ <5d67> DW_AT_sibling : (ref_udata) <0x5d76>\n+ <3><5d69>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5d6a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5d6c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><5d6f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5d70> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5d72> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3><5d75>: Abbrev Number: 0\n+ <2><5d76>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <5d77> DW_AT_call_return_pc: (addr) 0x713e\n+ <5d7f> DW_AT_call_origin : (ref_udata) <0x416e>\n+ <2><5d81>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5d82> DW_AT_call_return_pc: (addr) 0x714f\n+ <5d8a> DW_AT_call_origin : (ref_addr) <0xace>\n+ <5d8e> DW_AT_sibling : (ref_udata) <0x5d9d>\n+ <3><5d90>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5d91> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5d93> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><5d96>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5d97> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5d99> DW_AT_call_value : (exprloc) 2 byte block: 8 e7 \t(DW_OP_const1u: 231)\n+ <3><5d9c>: Abbrev Number: 0\n+ <2><5d9d>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <5d9e> DW_AT_call_return_pc: (addr) 0x716c\n+ <5da6> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <2><5daa>: Abbrev Number: 0\n+ <1><5dab>: Abbrev Number: 78 (DW_TAG_subprogram)\n+ <5dac> DW_AT_external : (flag_present) 1\n+ <5dac> DW_AT_name : (strp) (offset: 0x666): cmds_get_list\n+ <5db0> DW_AT_decl_file : (data1) 1\n+ <5db1> DW_AT_decl_line : (data1) 194\n+ <5db2> DW_AT_decl_column : (data1) 6\n+ <5db3> DW_AT_prototyped : (flag_present) 1\n+ <5db3> DW_AT_type : (ref_addr) <0xacc>\n+ <5db7> DW_AT_low_pc : (addr) 0x6d30\n+ <5dbf> DW_AT_high_pc : (udata) 12\n+ <5dc0> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <5dc2> DW_AT_call_all_calls: (flag_present) 1\n+ <1><5dc2>: Abbrev Number: 73 (DW_TAG_subprogram)\n+ <5dc3> DW_AT_abstract_origin: (ref_udata) <0x5a01>\n+ <5dc5> DW_AT_low_pc : (addr) 0x7210\n+ <5dcd> DW_AT_high_pc : (udata) 1937\n+ <5dcf> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <5dd1> DW_AT_call_all_calls: (flag_present) 1\n+ <5dd1> DW_AT_sibling : (ref_udata) <0x66b6>\n+ <2><5dd3>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <5dd4> DW_AT_abstract_origin: (ref_udata) <0x5a0d>\n+ <5dd6> DW_AT_location : (sec_offset) 0x1aec (location list)\n+ <5dda> DW_AT_GNU_locviews: (sec_offset) 0x1ad0\n+ <2><5dde>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <5ddf> DW_AT_abstract_origin: (ref_udata) <0x5a1a>\n+ <5de1> DW_AT_location : (sec_offset) 0x1b7f (location list)\n+ <5de5> DW_AT_GNU_locviews: (sec_offset) 0x1b61\n+ <2><5de9>: Abbrev Number: 12 (DW_TAG_variable)\n+ <5dea> DW_AT_abstract_origin: (ref_udata) <0x5a27>\n+ <2><5dec>: Abbrev Number: 10 (DW_TAG_inlined_subroutine)\n+ <5ded> DW_AT_abstract_origin: (ref_udata) <0x5a01>\n+ <5def> DW_AT_entry_pc : (addr) 0x7298\n+ <5df7> DW_AT_GNU_entry_view: (data2) 1\n+ <5df9> DW_AT_ranges : (sec_offset) 0x159\n+ <5dfd> DW_AT_call_file : (implicit_const) 1\n+ <5dfd> DW_AT_call_line : (data2) 354\n+ <5dff> DW_AT_call_column : (data1) 13\n+ <5e00> DW_AT_sibling : (ref_udata) <0x665f>\n+ <3><5e02>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <5e03> DW_AT_abstract_origin: (ref_udata) <0x5a0d>\n+ <5e05> DW_AT_location : (sec_offset) 0x1c0e (location list)\n+ <5e09> DW_AT_GNU_locviews: (sec_offset) 0x1bf8\n+ <3><5e0d>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <5e0e> DW_AT_abstract_origin: (ref_udata) <0x5a1a>\n+ <5e10> DW_AT_location : (sec_offset) 0x1c80 (location list)\n+ <5e14> DW_AT_GNU_locviews: (sec_offset) 0x1c68\n+ <3><5e18>: Abbrev Number: 18 (DW_TAG_lexical_block)\n+ <5e19> DW_AT_ranges : (sec_offset) 0x1aa\n+ <4><5e1d>: Abbrev Number: 43 (DW_TAG_variable)\n+ <5e1e> DW_AT_abstract_origin: (ref_udata) <0x5a27>\n+ <5e20> DW_AT_location : (sec_offset) 0x1ce7 (location list)\n+ <5e24> DW_AT_GNU_locviews: (sec_offset) 0x1ce1\n+ <4><5e28>: Abbrev Number: 15 (DW_TAG_lexical_block)\n+ <5e29> DW_AT_abstract_origin: (ref_udata) <0x5a33>\n+ <5e2b> DW_AT_ranges : (sec_offset) 0x200\n+ <5e2f> DW_AT_sibling : (ref_udata) <0x5ecb>\n+ <5><5e31>: Abbrev Number: 43 (DW_TAG_variable)\n+ <5e32> DW_AT_abstract_origin: (ref_udata) <0x5a36>\n+ <5e34> DW_AT_location : (sec_offset) 0x1d0e (location list)\n+ <5e38> DW_AT_GNU_locviews: (sec_offset) 0x1d06\n+ <5><5e3c>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5e3d> DW_AT_call_return_pc: (addr) 0x72d7\n+ <5e45> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <5e49> DW_AT_sibling : (ref_udata) <0x5e52>\n+ <6><5e4b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5e4c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5e4e> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><5e51>: Abbrev Number: 0\n+ <5><5e52>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5e53> DW_AT_call_return_pc: (addr) 0x72f1\n+ <5e5b> DW_AT_call_origin : (ref_udata) <0x4694>\n+ <5e5d> DW_AT_sibling : (ref_udata) <0x5e66>\n+ <6><5e5f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5e60> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5e62> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <6><5e65>: Abbrev Number: 0\n+ <5><5e66>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5e67> DW_AT_call_return_pc: (addr) 0x74d5\n+ <5e6f> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <5e71> DW_AT_sibling : (ref_udata) <0x5e8d>\n+ <6><5e73>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5e74> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5e76> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n+ <6><5e7a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5e7b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5e7d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><5e7f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5e80> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5e82> DW_AT_call_value : (exprloc) 9 byte block: 3 e8 8 1 0 0 0 0 0 \t(DW_OP_addr: 108e8)\n+ <6><5e8c>: Abbrev Number: 0\n+ <5><5e8d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5e8e> DW_AT_call_return_pc: (addr) 0x74e0\n+ <5e96> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <5e9a> DW_AT_sibling : (ref_udata) <0x5ea3>\n+ <6><5e9c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5e9d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5e9f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <6><5ea2>: Abbrev Number: 0\n+ <5><5ea3>: Abbrev Number: 58 (DW_TAG_call_site)\n+ <5ea4> DW_AT_call_return_pc: (addr) 0x7536\n+ <5eac> DW_AT_call_tail_call: (flag_present) 1\n+ <5eac> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6><5eb0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5eb1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5eb3> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <6><5eb5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5eb6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5eb8> DW_AT_call_value : (exprloc) 9 byte block: 3 10 9 1 0 0 0 0 0 \t(DW_OP_addr: 10910)\n+ <6><5ec2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5ec3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5ec5> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <6><5ec9>: Abbrev Number: 0\n+ <5><5eca>: Abbrev Number: 0\n+ <4><5ecb>: Abbrev Number: 15 (DW_TAG_lexical_block)\n+ <5ecc> DW_AT_abstract_origin: (ref_udata) <0x5a6c>\n+ <5ece> DW_AT_ranges : (sec_offset) 0x224\n+ <5ed2> DW_AT_sibling : (ref_udata) <0x60ac>\n+ <5><5ed4>: Abbrev Number: 43 (DW_TAG_variable)\n+ <5ed5> DW_AT_abstract_origin: (ref_udata) <0x5a6f>\n+ <5ed7> DW_AT_location : (sec_offset) 0x1d3b (location list)\n+ <5edb> DW_AT_GNU_locviews: (sec_offset) 0x1d2b\n+ <5><5edf>: Abbrev Number: 43 (DW_TAG_variable)\n+ <5ee0> DW_AT_abstract_origin: (ref_udata) <0x5a7c>\n+ <5ee2> DW_AT_location : (sec_offset) 0x1d83 (location list)\n+ <5ee6> DW_AT_GNU_locviews: (sec_offset) 0x1d79\n+ <5><5eea>: Abbrev Number: 36 (DW_TAG_lexical_block)\n+ <5eeb> DW_AT_abstract_origin: (ref_udata) <0x5a89>\n+ <5eed> DW_AT_low_pc : (addr) 0x73cc\n+ <5ef5> DW_AT_high_pc : (udata) 53\n+ <5ef6> DW_AT_sibling : (ref_udata) <0x5f53>\n+ <6><5ef8>: Abbrev Number: 43 (DW_TAG_variable)\n+ <5ef9> DW_AT_abstract_origin: (ref_udata) <0x5a8c>\n+ <5efb> DW_AT_location : (sec_offset) 0x1da9 (location list)\n+ <5eff> DW_AT_GNU_locviews: (sec_offset) 0x1da7\n+ <6><5f03>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5f04> DW_AT_call_return_pc: (addr) 0x73e1\n+ <5f0c> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <5f10> DW_AT_sibling : (ref_udata) <0x5f32>\n+ <7><5f12>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f13> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5f15> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><5f17>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f18> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5f1a> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f2)\n+ <7><5f24>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f25> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5f27> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f0)\n+ <7><5f31>: Abbrev Number: 0\n+ <6><5f32>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <5f33> DW_AT_call_return_pc: (addr) 0x73f2\n+ <5f3b> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <7><5f3f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f40> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5f42> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><5f44>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f45> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5f47> DW_AT_call_value : (exprloc) 9 byte block: 3 ff f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ff)\n+ <7><5f51>: Abbrev Number: 0\n+ <6><5f52>: Abbrev Number: 0\n+ <5><5f53>: Abbrev Number: 15 (DW_TAG_lexical_block)\n+ <5f54> DW_AT_abstract_origin: (ref_udata) <0x5a9a>\n+ <5f56> DW_AT_ranges : (sec_offset) 0x248\n+ <5f5a> DW_AT_sibling : (ref_udata) <0x5fd7>\n+ <6><5f5c>: Abbrev Number: 43 (DW_TAG_variable)\n+ <5f5d> DW_AT_abstract_origin: (ref_udata) <0x5a9b>\n+ <5f5f> DW_AT_location : (sec_offset) 0x1db3 (location list)\n+ <5f63> DW_AT_GNU_locviews: (sec_offset) 0x1db1\n+ <6><5f67>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <5f68> DW_AT_call_return_pc: (addr) 0x7413\n+ <5f70> DW_AT_call_origin : (ref_udata) <0x4328>\n+ <5f72> DW_AT_sibling : (ref_udata) <0x5f87>\n+ <7><5f74>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f75> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5f77> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <7><5f7a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f7b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5f7d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <7><5f80>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f81> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5f83> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <7><5f86>: Abbrev Number: 0\n+ <6><5f87>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5f88> DW_AT_call_return_pc: (addr) 0x75ad\n+ <5f90> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <5f94> DW_AT_sibling : (ref_udata) <0x5fb6>\n+ <7><5f96>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f97> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5f99> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><5f9b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5f9c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5f9e> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f2)\n+ <7><5fa8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5fa9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5fab> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f0)\n+ <7><5fb5>: Abbrev Number: 0\n+ <6><5fb6>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <5fb7> DW_AT_call_return_pc: (addr) 0x75be\n+ <5fbf> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <7><5fc3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5fc4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5fc6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><5fc8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5fc9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5fcb> DW_AT_call_value : (exprloc) 9 byte block: 3 ff f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ff)\n+ <7><5fd5>: Abbrev Number: 0\n+ <6><5fd6>: Abbrev Number: 0\n+ <5><5fd7>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5fd8> DW_AT_call_return_pc: (addr) 0x73c4\n+ <5fe0> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <5fe4> DW_AT_sibling : (ref_udata) <0x5ffe>\n+ <6><5fe6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5fe7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <5fe9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><5feb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5fec> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <5fee> DW_AT_call_value : (exprloc) 9 byte block: 3 e1 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7e1)\n+ <6><5ff8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <5ff9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <5ffb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><5ffd>: Abbrev Number: 0\n+ <5><5ffe>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <5fff> DW_AT_call_return_pc: (addr) 0x7590\n+ <6007> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <600b> DW_AT_sibling : (ref_udata) <0x6025>\n+ <6><600d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <600e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6010> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><6012>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6013> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6015> DW_AT_call_value : (exprloc) 9 byte block: 3 d f8 0 0 0 0 0 0 \t(DW_OP_addr: f80d)\n+ <6><601f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6020> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6022> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><6024>: Abbrev Number: 0\n+ <5><6025>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6026> DW_AT_call_return_pc: (addr) 0x7643\n+ <602e> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6032> DW_AT_sibling : (ref_udata) <0x603a>\n+ <6><6034>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6035> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6037> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <6><6039>: Abbrev Number: 0\n+ <5><603a>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <603b> DW_AT_call_return_pc: (addr) 0x7658\n+ <6043> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <6045> DW_AT_sibling : (ref_udata) <0x6061>\n+ <6><6047>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6048> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <604a> DW_AT_call_value : (exprloc) 3 byte block: a 12 2 \t(DW_OP_const2u: 530)\n+ <6><604e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <604f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6051> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><6053>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6054> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6056> DW_AT_call_value : (exprloc) 9 byte block: 3 2a f5 0 0 0 0 0 0 \t(DW_OP_addr: f52a)\n+ <6><6060>: Abbrev Number: 0\n+ <5><6061>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <6062> DW_AT_call_return_pc: (addr) 0x772d\n+ <606a> DW_AT_call_origin : (ref_udata) <0x4328>\n+ <606c> DW_AT_sibling : (ref_udata) <0x608b>\n+ <6><606e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <606f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6071> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><6074>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6075> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6077> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <6><607a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <607b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <607d> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><6080>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6081> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <6083> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><6085>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6086> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <6088> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><608a>: Abbrev Number: 0\n+ <5><608b>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <608c> DW_AT_call_return_pc: (addr) 0x77d2\n+ <6094> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6><6098>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6099> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <609b> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <6><609d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <609e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <60a0> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 9 1 0 0 0 0 0 \t(DW_OP_addr: 109f0)\n+ <6><60aa>: Abbrev Number: 0\n+ <5><60ab>: Abbrev Number: 0\n+ <4><60ac>: Abbrev Number: 15 (DW_TAG_lexical_block)\n+ <60ad> DW_AT_abstract_origin: (ref_udata) <0x5a41>\n+ <60af> DW_AT_ranges : (sec_offset) 0x253\n+ <60b3> DW_AT_sibling : (ref_udata) <0x6221>\n+ <5><60b5>: Abbrev Number: 25 (DW_TAG_variable)\n+ <60b6> DW_AT_abstract_origin: (ref_udata) <0x5a44>\n+ <60b8> DW_AT_location : (exprloc) 2 byte block: 91 44 \t(DW_OP_fbreg: -60)\n+ <5><60bb>: Abbrev Number: 25 (DW_TAG_variable)\n+ <60bc> DW_AT_abstract_origin: (ref_udata) <0x5a51>\n+ <60be> DW_AT_location : (exprloc) 2 byte block: 91 42 \t(DW_OP_fbreg: -62)\n+ <5><60c1>: Abbrev Number: 15 (DW_TAG_lexical_block)\n+ <60c2> DW_AT_abstract_origin: (ref_udata) <0x5a5e>\n+ <60c4> DW_AT_ranges : (sec_offset) 0x263\n+ <60c8> DW_AT_sibling : (ref_udata) <0x61e6>\n+ <6><60ca>: Abbrev Number: 43 (DW_TAG_variable)\n+ <60cb> DW_AT_abstract_origin: (ref_udata) <0x5a5f>\n+ <60cd> DW_AT_location : (sec_offset) 0x1dc1 (location list)\n+ <60d1> DW_AT_GNU_locviews: (sec_offset) 0x1dbb\n+ <6><60d5>: Abbrev Number: 63 (DW_TAG_inlined_subroutine)\n+ <60d6> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ <60da> DW_AT_entry_pc : (addr) 0x7882\n+ <60e2> DW_AT_GNU_entry_view: (data2) 1\n+ <60e4> DW_AT_low_pc : (addr) 0x7882\n+ <60ec> DW_AT_high_pc : (udata) 6\n+ <60ed> DW_AT_call_file : (implicit_const) 1\n+ <60ed> DW_AT_call_line : (data2) 440\n+ <60ef> DW_AT_call_column : (data1) 4\n+ <60f0> DW_AT_sibling : (ref_udata) <0x6100>\n+ <7><60f2>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <60f3> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ <60f7> DW_AT_location : (sec_offset) 0x1dd9 (location list)\n+ <60fb> DW_AT_GNU_locviews: (sec_offset) 0x1dd7\n+ <7><60ff>: Abbrev Number: 0\n+ <6><6100>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <6101> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ <6105> DW_AT_entry_pc : (addr) 0x7942\n+ <610d> DW_AT_GNU_entry_view: (data2) 2\n+ <610f> DW_AT_ranges : (sec_offset) 0x26e\n+ <6113> DW_AT_call_file : (implicit_const) 1\n+ <6113> DW_AT_call_line : (data2) 432\n+ <6115> DW_AT_call_column : (data1) 23\n+ <6116> DW_AT_sibling : (ref_udata) <0x6126>\n+ <7><6118>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <6119> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ <611d> DW_AT_location : (sec_offset) 0x1de4 (location list)\n+ <6121> DW_AT_GNU_locviews: (sec_offset) 0x1de2\n+ <7><6125>: Abbrev Number: 0\n+ <6><6126>: Abbrev Number: 17 (DW_TAG_inlined_subroutine)\n+ <6127> DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ <612b> DW_AT_entry_pc : (addr) 0x7959\n+ <6133> DW_AT_GNU_entry_view: (data2) 1\n+ <6135> DW_AT_ranges : (sec_offset) 0x27e\n+ <6139> DW_AT_call_file : (implicit_const) 1\n+ <6139> DW_AT_call_line : (data2) 433\n+ <613b> DW_AT_call_column : (data1) 23\n+ <613c> DW_AT_sibling : (ref_udata) <0x614c>\n+ <7><613e>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <613f> DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ <6143> DW_AT_location : (sec_offset) 0x1def (location list)\n+ <6147> DW_AT_GNU_locviews: (sec_offset) 0x1ded\n+ <7><614b>: Abbrev Number: 0\n+ <6><614c>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <614d> DW_AT_call_return_pc: (addr) 0x7871\n+ <6155> DW_AT_call_origin : (ref_udata) <0x417d>\n+ <6><6157>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <6158> DW_AT_call_return_pc: (addr) 0x788d\n+ <6160> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <6><6164>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6165> DW_AT_call_return_pc: (addr) 0x78a3\n+ <616d> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6171> DW_AT_sibling : (ref_udata) <0x6186>\n+ <7><6173>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6174> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6176> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <7><6178>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6179> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <617b> DW_AT_call_value : (exprloc) 9 byte block: 3 98 9 1 0 0 0 0 0 \t(DW_OP_addr: 10998)\n+ <7><6185>: Abbrev Number: 0\n+ <6><6186>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <6187> DW_AT_call_return_pc: (addr) 0x7967\n+ <618f> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <6><6193>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6194> DW_AT_call_return_pc: (addr) 0x7984\n+ <619c> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <61a0> DW_AT_sibling : (ref_udata) <0x61c5>\n+ <7><61a2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <61a3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <61a5> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <7><61a7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <61a8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <61aa> DW_AT_call_value : (exprloc) 9 byte block: 3 68 9 1 0 0 0 0 0 \t(DW_OP_addr: 10968)\n+ <7><61b4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <61b5> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <61b7> DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <7><61be>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <61bf> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <61c1> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <7><61c4>: Abbrev Number: 0\n+ <6><61c5>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <61c6> DW_AT_call_return_pc: (addr) 0x799c\n+ <61ce> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <7><61d2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <61d3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <61d5> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <7><61d7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <61d8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <61da> DW_AT_call_value : (exprloc) 9 byte block: 3 40 9 1 0 0 0 0 0 \t(DW_OP_addr: 10940)\n+ <7><61e4>: Abbrev Number: 0\n+ <6><61e5>: Abbrev Number: 0\n+ <5><61e6>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <61e7> DW_AT_call_return_pc: (addr) 0x75f1\n+ <61ef> DW_AT_call_origin : (ref_udata) <0x4191>\n+ <61f1> DW_AT_sibling : (ref_udata) <0x6200>\n+ <6><61f3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <61f4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <61f6> DW_AT_call_value : (exprloc) 2 byte block: 91 44 \t(DW_OP_fbreg: -60)\n+ <6><61f9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <61fa> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <61fc> DW_AT_call_value : (exprloc) 2 byte block: 91 42 \t(DW_OP_fbreg: -62)\n+ <6><61ff>: Abbrev Number: 0\n+ <5><6200>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <6201> DW_AT_call_return_pc: (addr) 0x7618\n+ <6209> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6><620d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <620e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6210> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <6><6212>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6213> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6215> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 9 1 0 0 0 0 0 \t(DW_OP_addr: 109c8)\n+ <6><621f>: Abbrev Number: 0\n+ <5><6220>: Abbrev Number: 0\n+ <4><6221>: Abbrev Number: 15 (DW_TAG_lexical_block)\n+ <6222> DW_AT_abstract_origin: (ref_udata) <0x5aaa>\n+ <6224> DW_AT_ranges : (sec_offset) 0x28e\n+ <6228> DW_AT_sibling : (ref_udata) <0x62a4>\n+ <5><622a>: Abbrev Number: 43 (DW_TAG_variable)\n+ <622b> DW_AT_abstract_origin: (ref_udata) <0x5aad>\n+ <622d> DW_AT_location : (sec_offset) 0x1dfc (location list)\n+ <6231> DW_AT_GNU_locviews: (sec_offset) 0x1df8\n+ <5><6235>: Abbrev Number: 43 (DW_TAG_variable)\n+ <6236> DW_AT_abstract_origin: (ref_udata) <0x5ab7>\n+ <6238> DW_AT_location : (sec_offset) 0x1e0d (location list)\n+ <623c> DW_AT_GNU_locviews: (sec_offset) 0x1e0b\n+ <5><6240>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6241> DW_AT_call_return_pc: (addr) 0x77f5\n+ <6249> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <624d> DW_AT_sibling : (ref_udata) <0x626f>\n+ <6><624f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6250> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6252> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><6254>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6255> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6257> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f2)\n+ <6><6261>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6262> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6264> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f0)\n+ <6><626e>: Abbrev Number: 0\n+ <5><626f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6270> DW_AT_call_return_pc: (addr) 0x7806\n+ <6278> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <627c> DW_AT_sibling : (ref_udata) <0x6291>\n+ <6><627e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <627f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6281> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><6283>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6284> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6286> DW_AT_call_value : (exprloc) 9 byte block: 3 ff f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ff)\n+ <6><6290>: Abbrev Number: 0\n+ <5><6291>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <6292> DW_AT_call_return_pc: (addr) 0x7811\n+ <629a> DW_AT_call_origin : (ref_udata) <0x41cc>\n+ <6><629c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <629d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <629f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <6><62a2>: Abbrev Number: 0\n+ <5><62a3>: Abbrev Number: 0\n+ <4><62a4>: Abbrev Number: 15 (DW_TAG_lexical_block)\n+ <62a5> DW_AT_abstract_origin: (ref_udata) <0x5ac5>\n+ <62a7> DW_AT_ranges : (sec_offset) 0x299\n+ <62ab> DW_AT_sibling : (ref_udata) <0x633b>\n+ <5><62ad>: Abbrev Number: 43 (DW_TAG_variable)\n+ <62ae> DW_AT_abstract_origin: (ref_udata) <0x5ac6>\n+ <62b0> DW_AT_location : (sec_offset) 0x1e1b (location list)\n+ <62b4> DW_AT_GNU_locviews: (sec_offset) 0x1e15\n+ <5><62b8>: Abbrev Number: 43 (DW_TAG_variable)\n+ <62b9> DW_AT_abstract_origin: (ref_udata) <0x5ad0>\n+ <62bb> DW_AT_location : (sec_offset) 0x1e35 (location list)\n+ <62bf> DW_AT_GNU_locviews: (sec_offset) 0x1e33\n+ <5><62c3>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <62c4> DW_AT_call_return_pc: (addr) 0x7829\n+ <62cc> DW_AT_call_origin : (ref_udata) <0x428b>\n+ <62ce> DW_AT_sibling : (ref_udata) <0x62d7>\n+ <6><62d0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <62d1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <62d3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><62d6>: Abbrev Number: 0\n+ <5><62d7>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <62d8> DW_AT_call_return_pc: (addr) 0x7905\n+ <62e0> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <62e4> DW_AT_sibling : (ref_udata) <0x6306>\n+ <6><62e6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <62e7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <62e9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><62eb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <62ec> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <62ee> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f2)\n+ <6><62f8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <62f9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <62fb> DW_AT_call_value : (exprloc) 9 byte block: 3 f0 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7f0)\n+ <6><6305>: Abbrev Number: 0\n+ <5><6306>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6307> DW_AT_call_return_pc: (addr) 0x7916\n+ <630f> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <6313> DW_AT_sibling : (ref_udata) <0x6328>\n+ <6><6315>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6316> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6318> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><631a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <631b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <631d> DW_AT_call_value : (exprloc) 9 byte block: 3 ff f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ff)\n+ <6><6327>: Abbrev Number: 0\n+ <5><6328>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <6329> DW_AT_call_return_pc: (addr) 0x7921\n+ <6331> DW_AT_call_origin : (ref_udata) <0x41cc>\n+ <6><6333>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6334> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6336> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <6><6339>: Abbrev Number: 0\n+ <5><633a>: Abbrev Number: 0\n+ <4><633b>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <633c> DW_AT_call_return_pc: (addr) 0x7295\n+ <6344> DW_AT_call_tail_call: (flag_present) 1\n+ <6344> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6348> DW_AT_sibling : (ref_udata) <0x635d>\n+ <5><634a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <634b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <634d> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <5><634f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6350> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6352> DW_AT_call_value : (exprloc) 9 byte block: 3 aa f7 0 0 0 0 0 0 \t(DW_OP_addr: f7aa)\n+ <5><635c>: Abbrev Number: 0\n+ <4><635d>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <635e> DW_AT_call_return_pc: (addr) 0x729d\n+ <6366> DW_AT_call_origin : (ref_udata) <0x41e6>\n+ <4><6368>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6369> DW_AT_call_return_pc: (addr) 0x72ad\n+ <6371> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <6375> DW_AT_sibling : (ref_udata) <0x638f>\n+ <5><6377>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6378> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <637a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><637c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <637d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <637f> DW_AT_call_value : (exprloc) 9 byte block: 3 fe f3 0 0 0 0 0 0 \t(DW_OP_addr: f3fe)\n+ <5><6389>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <638a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <638c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><638e>: Abbrev Number: 0\n+ <4><638f>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <6390> DW_AT_call_return_pc: (addr) 0x72b5\n+ <6398> DW_AT_call_origin : (ref_udata) <0x5c7c>\n+ <4><639a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <639b> DW_AT_call_return_pc: (addr) 0x731a\n+ <63a3> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <63a7> DW_AT_sibling : (ref_udata) <0x63c1>\n+ <5><63a9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <63aa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <63ac> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><63ae>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <63af> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <63b1> DW_AT_call_value : (exprloc) 9 byte block: 3 26 f0 0 0 0 0 0 0 \t(DW_OP_addr: f026)\n+ <5><63bb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <63bc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <63be> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><63c0>: Abbrev Number: 0\n+ <4><63c1>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <63c2> DW_AT_call_return_pc: (addr) 0x7332\n+ <63ca> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <63ce> DW_AT_sibling : (ref_udata) <0x63e8>\n+ <5><63d0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <63d1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <63d3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><63d5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <63d6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <63d8> DW_AT_call_value : (exprloc) 9 byte block: 3 c f4 0 0 0 0 0 0 \t(DW_OP_addr: f40c)\n+ <5><63e2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <63e3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <63e5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><63e7>: Abbrev Number: 0\n+ <4><63e8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <63e9> DW_AT_call_return_pc: (addr) 0x734e\n+ <63f1> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <63f5> DW_AT_sibling : (ref_udata) <0x640f>\n+ <5><63f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <63f8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <63fa> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><63fc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <63fd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <63ff> DW_AT_call_value : (exprloc) 9 byte block: 3 ce f7 0 0 0 0 0 0 \t(DW_OP_addr: f7ce)\n+ <5><6409>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <640a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <640c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><640e>: Abbrev Number: 0\n+ <4><640f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6410> DW_AT_call_return_pc: (addr) 0x7366\n+ <6418> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <641c> DW_AT_sibling : (ref_udata) <0x6425>\n+ <5><641e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <641f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6421> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <5><6424>: Abbrev Number: 0\n+ <4><6425>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6426> DW_AT_call_return_pc: (addr) 0x7384\n+ <642e> DW_AT_call_origin : (ref_addr) <0xf82>\n+ <6432> DW_AT_sibling : (ref_udata) <0x644d>\n+ <5><6434>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6435> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6437> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <5><643a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <643b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <643d> DW_AT_call_value : (exprloc) 9 byte block: 3 dc f7 0 0 0 0 0 0 \t(DW_OP_addr: f7dc)\n+ <5><6447>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6448> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <644a> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <5><644c>: Abbrev Number: 0\n+ <4><644d>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <644e> DW_AT_call_return_pc: (addr) 0x7451\n+ <6456> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <4><645a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <645b> DW_AT_call_return_pc: (addr) 0x7470\n+ <6463> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6467> DW_AT_sibling : (ref_udata) <0x648e>\n+ <5><6469>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <646a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <646c> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <5><646e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <646f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6471> DW_AT_call_value : (exprloc) 9 byte block: 3 1c f8 0 0 0 0 0 0 \t(DW_OP_addr: f81c)\n+ <5><647b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <647c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <647e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><6481>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6482> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <6484> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><6487>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6488> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <648a> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <5><648d>: Abbrev Number: 0\n+ <4><648e>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <648f> DW_AT_call_return_pc: (addr) 0x7487\n+ <6497> DW_AT_call_origin : (ref_udata) <0x5c7c>\n+ <6499> DW_AT_sibling : (ref_udata) <0x64a9>\n+ <5><649b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <649c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <649e> DW_AT_call_value : (exprloc) 9 byte block: 3 83 f8 0 0 0 0 0 0 \t(DW_OP_addr: f883)\n+ <5><64a8>: Abbrev Number: 0\n+ <4><64a9>: Abbrev Number: 60 (DW_TAG_call_site)\n+ <64aa> DW_AT_call_return_pc: (addr) 0x74ba\n+ <64b2> DW_AT_call_tail_call: (flag_present) 1\n+ <64b2> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <64b4> DW_AT_sibling : (ref_udata) <0x64d0>\n+ <5><64b6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <64b7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <64b9> DW_AT_call_value : (exprloc) 3 byte block: a 4b 1 \t(DW_OP_const2u: 331)\n+ <5><64bd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <64be> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <64c0> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><64c2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <64c3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <64c5> DW_AT_call_value : (exprloc) 9 byte block: 3 60 a 1 0 0 0 0 0 \t(DW_OP_addr: 10a60)\n+ <5><64cf>: Abbrev Number: 0\n+ <4><64d0>: Abbrev Number: 37 (DW_TAG_call_site)\n+ <64d1> DW_AT_call_return_pc: (addr) 0x767b\n+ <64d9> DW_AT_call_tail_call: (flag_present) 1\n+ <64d9> DW_AT_call_origin : (ref_udata) <0x41e6>\n+ <4><64db>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <64dc> DW_AT_call_return_pc: (addr) 0x76a8\n+ <64e4> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <64e8> DW_AT_sibling : (ref_udata) <0x6502>\n+ <5><64ea>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <64eb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <64ed> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><64ef>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <64f0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <64f2> DW_AT_call_value : (exprloc) 9 byte block: 3 1d f3 0 0 0 0 0 0 \t(DW_OP_addr: f31d)\n+ <5><64fc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <64fd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <64ff> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><6501>: Abbrev Number: 0\n+ <4><6502>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6503> DW_AT_call_return_pc: (addr) 0x76ce\n+ <650b> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <650f> DW_AT_sibling : (ref_udata) <0x652a>\n+ <5><6511>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6512> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6514> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <5><6516>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6517> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6519> DW_AT_call_value : (exprloc) 9 byte block: 3 71 f8 0 0 0 0 0 0 \t(DW_OP_addr: f871)\n+ <5><6523>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6524> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6526> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><6529>: Abbrev Number: 0\n+ <4><652a>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <652b> DW_AT_call_return_pc: (addr) 0x76df\n+ <6533> DW_AT_call_origin : (ref_udata) <0x41b8>\n+ <6535> DW_AT_sibling : (ref_udata) <0x653d>\n+ <5><6537>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6538> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <653a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><653c>: Abbrev Number: 0\n+ <4><653d>: Abbrev Number: 37 (DW_TAG_call_site)\n+ <653e> DW_AT_call_return_pc: (addr) 0x770a\n+ <6546> DW_AT_call_tail_call: (flag_present) 1\n+ <6546> DW_AT_call_origin : (ref_udata) <0x41b2>\n+ <4><6548>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6549> DW_AT_call_return_pc: (addr) 0x7748\n+ <6551> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <6555> DW_AT_sibling : (ref_udata) <0x656f>\n+ <5><6557>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6558> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <655a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><655c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <655d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <655f> DW_AT_call_value : (exprloc) 9 byte block: 3 e1 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7e1)\n+ <5><6569>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <656a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <656c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><656e>: Abbrev Number: 0\n+ <4><656f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6570> DW_AT_call_return_pc: (addr) 0x7760\n+ <6578> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <657c> DW_AT_sibling : (ref_udata) <0x6596>\n+ <5><657e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <657f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6581> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><6583>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6584> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6586> DW_AT_call_value : (exprloc) 9 byte block: 3 d f8 0 0 0 0 0 0 \t(DW_OP_addr: f80d)\n+ <5><6590>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6591> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6593> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><6595>: Abbrev Number: 0\n+ <4><6596>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6597> DW_AT_call_return_pc: (addr) 0x777c\n+ <659f> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <65a3> DW_AT_sibling : (ref_udata) <0x65c0>\n+ <5><65a5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <65a6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <65a8> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <5><65b2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <65b3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <65b5> DW_AT_call_value : (exprloc) 3 byte block: a 31 2 \t(DW_OP_const2u: 561)\n+ <5><65b9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <65ba> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <65bc> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><65bf>: Abbrev Number: 0\n+ <4><65c0>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <65c1> DW_AT_call_return_pc: (addr) 0x779c\n+ <65c9> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <65cb> DW_AT_sibling : (ref_udata) <0x65e7>\n+ <5><65cd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <65ce> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <65d0> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n+ <5><65d4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <65d5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <65d7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><65d9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <65da> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <65dc> DW_AT_call_value : (exprloc) 9 byte block: 3 98 f7 0 0 0 0 0 0 \t(DW_OP_addr: f798)\n+ <5><65e6>: Abbrev Number: 0\n+ <4><65e7>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <65e8> DW_AT_call_return_pc: (addr) 0x77b5\n+ <65f0> DW_AT_call_origin : (ref_addr) <0x117>\n+ <4><65f4>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <65f5> DW_AT_call_return_pc: (addr) 0x7853\n+ <65fd> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6601> DW_AT_sibling : (ref_udata) <0x6616>\n+ <5><6603>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6604> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6606> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <5><6608>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6609> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <660b> DW_AT_call_value : (exprloc) 9 byte block: 3 c6 f7 0 0 0 0 0 0 \t(DW_OP_addr: f7c6)\n+ <5><6615>: Abbrev Number: 0\n+ <4><6616>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <6617> DW_AT_call_return_pc: (addr) 0x78c1\n+ <661f> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6623> DW_AT_sibling : (ref_udata) <0x6638>\n+ <5><6625>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6626> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6628> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <5><662a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <662b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <662d> DW_AT_call_value : (exprloc) 9 byte block: 3 39 f8 0 0 0 0 0 0 \t(DW_OP_addr: f839)\n+ <5><6637>: Abbrev Number: 0\n+ <4><6638>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <6639> DW_AT_call_return_pc: (addr) 0x78d6\n+ <6641> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <5><6643>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6644> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6646> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n+ <5><664a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <664b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <664d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><664f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6650> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6652> DW_AT_call_value : (exprloc) 9 byte block: 3 55 f8 0 0 0 0 0 0 \t(DW_OP_addr: f855)\n+ <5><665c>: Abbrev Number: 0\n+ <4><665d>: Abbrev Number: 0\n+ <3><665e>: Abbrev Number: 0\n+ <2><665f>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <6660> DW_AT_call_return_pc: (addr) 0x725d\n+ <6668> DW_AT_call_origin : (ref_udata) <0x4260>\n+ <666a> DW_AT_sibling : (ref_udata) <0x6686>\n+ <3><666c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <666d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <666f> DW_AT_call_value : (exprloc) 3 byte block: a f5 1 \t(DW_OP_const2u: 501)\n+ <3><6673>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6674> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6676> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6678>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6679> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <667b> DW_AT_call_value : (exprloc) 9 byte block: 3 98 f7 0 0 0 0 0 0 \t(DW_OP_addr: f798)\n+ <3><6685>: Abbrev Number: 0\n+ <2><6686>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <6687> DW_AT_call_return_pc: (addr) 0x7578\n+ <668f> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <3><6693>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <6694> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6696> DW_AT_call_value : (exprloc) 9 byte block: 3 9b f4 0 0 0 0 0 0 \t(DW_OP_addr: f49b)\n+ <3><66a0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <66a1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <66a3> DW_AT_call_value : (exprloc) 3 byte block: a 67 1 \t(DW_OP_const2u: 359)\n+ <3><66a7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <66a8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <66aa> DW_AT_call_value : (exprloc) 9 byte block: 3 87 f7 0 0 0 0 0 0 \t(DW_OP_addr: f787)\n+ <3><66b4>: Abbrev Number: 0\n+ <2><66b5>: Abbrev Number: 0\n+ <1><66b6>: Abbrev Number: 46 (DW_TAG_subprogram)\n+ <66b7> DW_AT_external : (flag_present) 1\n+ <66b7> DW_AT_declaration : (flag_present) 1\n+ <66b7> DW_AT_linkage_name: (strp) (offset: 0xc37): __snprintf_chk\n+ <66bb> DW_AT_name : (strp) (offset: 0xc2d): __builtin___snprintf_chk\n+ <66bf> DW_AT_decl_file : (data1) 26\n+ <66c0> DW_AT_decl_line : (data1) 0\n+ <1><66c1>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x66c2:\n Length: 0x1074 (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n- <0><66ca>: Abbrev Number: 66 (DW_TAG_compile_unit)\n- <66cb> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <66cf> DW_AT_language : (data1) 29\t(C11)\n- <66d0> DW_AT_name : (line_strp) (offset: 0x222): ftp-daemon.c\n- <66d4> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <66d8> DW_AT_low_pc : (addr) 0x79c0\n- <66e0> DW_AT_high_pc : (udata) 2428\n- <66e2> DW_AT_stmt_list : (sec_offset) 0x2c93\n- <1><66e6>: Abbrev Number: 84 (DW_TAG_base_type)\n- <66e7> DW_AT_byte_size : (data1) 8\n- <66e8> DW_AT_encoding : (data1) 7\t(unsigned)\n- <66e9> DW_AT_name : (strp) (offset: 0x62d): long unsigned int\n- <1><66ed>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <66ee> DW_AT_import : (ref_addr) <0x431>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><66f2>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <66f3> DW_AT_import : (ref_addr) <0x565>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><66f7>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <66f8> DW_AT_import : (ref_addr) <0xc6d>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><66fc>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <66fd> DW_AT_import : (ref_addr) <0x10c7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><6701>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <6702> DW_AT_import : (ref_addr) <0x121f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><6706>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <6707> DW_AT_import : (ref_addr) <0x1388>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><670b>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <670c> DW_AT_import : (ref_addr) <0x18a9>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><6710>: Abbrev Number: 92 (DW_TAG_variable)\n- <6711> DW_AT_name : (strp) (offset: 0xea0): stdout\n- <6715> DW_AT_decl_file : (implicit_const) 9\n- <6715> DW_AT_decl_line : (data1) 150\n- <6716> DW_AT_decl_column : (implicit_const) 14\n- <6716> DW_AT_type : (ref_addr) <0x3f9>\n- <671a> DW_AT_external : (flag_present) 1\n- <671a> DW_AT_declaration : (flag_present) 1\n- <1><671a>: Abbrev Number: 92 (DW_TAG_variable)\n- <671b> DW_AT_name : (strp) (offset: 0x12b3): stderr\n- <671f> DW_AT_decl_file : (implicit_const) 9\n- <671f> DW_AT_decl_line : (data1) 151\n- <6720> DW_AT_decl_column : (implicit_const) 14\n- <6720> DW_AT_type : (ref_addr) <0x3f9>\n- <6724> DW_AT_external : (flag_present) 1\n- <6724> DW_AT_declaration : (flag_present) 1\n- <1><6724>: Abbrev Number: 46 (DW_TAG_typedef)\n- <6725> DW_AT_name : (strp) (offset: 0xf55): pid_t\n- <6729> DW_AT_decl_file : (data1) 10\n- <672a> DW_AT_decl_line : (data1) 97\n- <672b> DW_AT_decl_column : (data1) 17\n- <672c> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n- <1><6730>: Abbrev Number: 84 (DW_TAG_base_type)\n- <6731> DW_AT_byte_size : (data1) 16\n- <6732> DW_AT_encoding : (data1) 5\t(signed)\n- <6733> DW_AT_name : (strp) (offset: 0xe40): __int128\n- <1><6737>: Abbrev Number: 84 (DW_TAG_base_type)\n- <6738> DW_AT_byte_size : (data1) 16\n- <6739> DW_AT_encoding : (data1) 7\t(unsigned)\n- <673a> DW_AT_name : (strp) (offset: 0x104a): __int128 unsigned\n- <1><673e>: Abbrev Number: 46 (DW_TAG_typedef)\n- <673f> DW_AT_name : (strp) (offset: 0xea7): ACPT_CB\n- <6743> DW_AT_decl_file : (data1) 17\n- <6744> DW_AT_decl_line : (data1) 69\n- <6745> DW_AT_decl_column : (data1) 16\n- <6746> DW_AT_type : (ref_addr) <0xb8d>\n- <1><674a>: Abbrev Number: 86 (DW_TAG_structure_type)\n- <674b> DW_AT_byte_size : (data1) 36\n- <674c> DW_AT_decl_file : (data1) 1\n- <674d> DW_AT_decl_line : (data1) 111\n- <674e> DW_AT_decl_column : (data1) 9\n- <674f> DW_AT_sibling : (ref_udata) <0x6769>\n- <2><6751>: Abbrev Number: 71 (DW_TAG_member)\n- <6752> DW_AT_name : (string) pid\n- <6756> DW_AT_decl_file : (data1) 1\n- <6757> DW_AT_decl_line : (data1) 112\n- <6758> DW_AT_decl_column : (data1) 8\n- <6759> DW_AT_type : (ref_udata) <0x6724>, pid_t, __pid_t, int\n- <675a> DW_AT_data_member_location: (data1) 0\n- <2><675b>: Abbrev Number: 70 (DW_TAG_member)\n- <675c> DW_AT_name : (strp) (offset: 0x659): peer\n- <6760> DW_AT_decl_file : (data1) 1\n- <6761> DW_AT_decl_line : (data1) 113\n- <6762> DW_AT_decl_column : (data1) 8\n- <6763> DW_AT_type : (ref_addr) <0x142>, char\n- <6767> DW_AT_data_member_location: (data1) 4\n- <2><6768>: Abbrev Number: 0\n- <1><6769>: Abbrev Number: 98 (DW_TAG_typedef)\n- <676a> DW_AT_name : (strp) (offset: 0xfe0): CLIENT\n- <676e> DW_AT_decl_file : (data1) 1\n- <676f> DW_AT_decl_line : (data1) 114\n- <6770> DW_AT_decl_column : (data1) 3\n- <6771> DW_AT_type : (ref_udata) <0x674a>\n- <1><6773>: Abbrev Number: 77 (DW_TAG_variable)\n- <6774> DW_AT_name : (strp) (offset: 0xe6a): initflag\n- <6778> DW_AT_decl_file : (implicit_const) 1\n- <6778> DW_AT_decl_line : (data1) 125\n- <6779> DW_AT_decl_column : (data1) 15\n- <677a> DW_AT_type : (ref_addr) <0x4a>, int\n- <677e> DW_AT_location : (exprloc) 9 byte block: 3 94 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b794)\n- <1><6788>: Abbrev Number: 73 (DW_TAG_variable)\n- <6789> DW_AT_name : (strp) (offset: 0x100a): daemon_pid\n- <678d> DW_AT_decl_file : (implicit_const) 1\n- <678d> DW_AT_decl_line : (data1) 126\n- <678e> DW_AT_decl_column : (data1) 15\n- <678f> DW_AT_type : (ref_udata) <0x6724>, pid_t, __pid_t, int\n- <6790> DW_AT_location : (exprloc) 9 byte block: 3 90 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b790)\n- <1><679a>: Abbrev Number: 77 (DW_TAG_variable)\n- <679b> DW_AT_name : (strp) (offset: 0xfa0): last_slice\n- <679f> DW_AT_decl_file : (implicit_const) 1\n- <679f> DW_AT_decl_line : (data1) 127\n- <67a0> DW_AT_decl_column : (data1) 15\n- <67a1> DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n- <67a5> DW_AT_location : (exprloc) 9 byte block: 3 88 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b788)\n- <1><67af>: Abbrev Number: 77 (DW_TAG_variable)\n- <67b0> DW_AT_name : (strp) (offset: 0xdc0): last_count\n- <67b4> DW_AT_decl_file : (implicit_const) 1\n- <67b4> DW_AT_decl_line : (data1) 128\n- <67b5> DW_AT_decl_column : (data1) 15\n- <67b6> DW_AT_type : (ref_addr) <0x4a>, int\n- <67ba> DW_AT_location : (exprloc) 9 byte block: 3 80 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b780)\n- <1><67c4>: Abbrev Number: 99 (DW_TAG_array_type)\n- <67c5> DW_AT_type : (ref_udata) <0x6769>, CLIENT\n- <67c7> DW_AT_sibling : (ref_udata) <0x67ce>\n- <2><67c9>: Abbrev Number: 102 (DW_TAG_subrange_type)\n- <67ca> DW_AT_type : (ref_udata) <0x66e6>, long unsigned int\n- <67cb> DW_AT_upper_bound : (data2) 511\n- <2><67cd>: Abbrev Number: 0\n- <1><67ce>: Abbrev Number: 73 (DW_TAG_variable)\n- <67cf> DW_AT_name : (strp) (offset: 0xee4): clients\n- <67d3> DW_AT_decl_file : (implicit_const) 1\n- <67d3> DW_AT_decl_line : (data1) 130\n- <67d4> DW_AT_decl_column : (data1) 15\n- <67d5> DW_AT_type : (ref_udata) <0x67c4>, CLIENT\n- <67d7> DW_AT_location : (exprloc) 9 byte block: 3 80 6f 1 0 0 0 0 0 \t(DW_OP_addr: 16f80)\n- <1><67e1>: Abbrev Number: 63 (DW_TAG_subprogram)\n- <67e2> DW_AT_external : (flag_present) 1\n- <67e2> DW_AT_name : (strp) (offset: 0xe92): socket_lclose\n- <67e6> DW_AT_decl_file : (data1) 17\n- <67e7> DW_AT_decl_line : (data1) 108\n- <67e8> DW_AT_decl_column : (data1) 6\n- <67e9> DW_AT_prototyped : (flag_present) 1\n- <67e9> DW_AT_declaration : (flag_present) 1\n- <67e9> DW_AT_sibling : (ref_udata) <0x67f1>\n- <2><67eb>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <67ec> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><67f0>: Abbrev Number: 0\n- <1><67f1>: Abbrev Number: 82 (DW_TAG_subprogram)\n- <67f2> DW_AT_external : (flag_present) 1\n- <67f2> DW_AT_name : (strp) (offset: 0xfc7): misc_forget\n- <67f6> DW_AT_decl_file : (data1) 20\n- <67f7> DW_AT_decl_line : (data1) 64\n- <67f8> DW_AT_decl_column : (data1) 7\n- <67f9> DW_AT_prototyped : (flag_present) 1\n- <67f9> DW_AT_declaration : (flag_present) 1\n- <1><67f9>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <67fa> DW_AT_external : (flag_present) 1\n- <67fa> DW_AT_name : (strp) (offset: 0xdcb): dup2\n- <67fe> DW_AT_decl_file : (data1) 21\n- <67ff> DW_AT_decl_line : (data2) 555\n- <6801> DW_AT_decl_column : (data1) 12\n- <6802> DW_AT_prototyped : (flag_present) 1\n- <6802> DW_AT_type : (ref_addr) <0x4a>, int\n- <6806> DW_AT_declaration : (flag_present) 1\n- <6806> DW_AT_sibling : (ref_udata) <0x6813>\n- <2><6808>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <6809> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><680d>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <680e> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><6812>: Abbrev Number: 0\n- <1><6813>: Abbrev Number: 1 (DW_TAG_subprogram)\n- <6814> DW_AT_external : (flag_present) 1\n- <6814> DW_AT_name : (strp) (offset: 0xe5d): waitpid\n- <6818> DW_AT_decl_file : (data1) 26\n- <6819> DW_AT_decl_line : (data1) 106\n- <681a> DW_AT_decl_column : (data1) 16\n- <681b> DW_AT_prototyped : (flag_present) 1\n- <681b> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n- <681f> DW_AT_declaration : (flag_present) 1\n- <681f> DW_AT_sibling : (ref_udata) <0x6831>\n- <2><6821>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <6822> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n- <2><6826>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <6827> DW_AT_type : (ref_addr) <0x1803>\n- <2><682b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <682c> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><6830>: Abbrev Number: 0\n- <1><6831>: Abbrev Number: 83 (DW_TAG_subprogram)\n- <6832> DW_AT_external : (flag_present) 1\n- <6832> DW_AT_name : (strp) (offset: 0x459): getuid\n- <6836> DW_AT_decl_file : (implicit_const) 21\n- <6836> DW_AT_decl_line : (data2) 697\n- <6838> DW_AT_decl_column : (implicit_const) 16\n- <6838> DW_AT_prototyped : (flag_present) 1\n- <6838> DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n- <683c> DW_AT_declaration : (flag_present) 1\n- <1><683c>: Abbrev Number: 83 (DW_TAG_subprogram)\n- <683d> DW_AT_external : (flag_present) 1\n- <683d> DW_AT_name : (strp) (offset: 0x1015): setsid\n- <6841> DW_AT_decl_file : (implicit_const) 21\n- <6841> DW_AT_decl_line : (data2) 689\n- <6843> DW_AT_decl_column : (implicit_const) 16\n- <6843> DW_AT_prototyped : (flag_present) 1\n- <6843> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n- <6847> DW_AT_declaration : (flag_present) 1\n- <1><6847>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <6848> DW_AT_external : (flag_present) 1\n- <6848> DW_AT_name : (strp) (offset: 0xe8a): freopen\n- <684c> DW_AT_decl_file : (data1) 9\n- <684d> DW_AT_decl_line : (data2) 271\n- <684f> DW_AT_decl_column : (data1) 14\n- <6850> DW_AT_prototyped : (flag_present) 1\n- <6850> DW_AT_type : (ref_addr) <0x3f9>\n- <6854> DW_AT_declaration : (flag_present) 1\n- <6854> DW_AT_sibling : (ref_udata) <0x6866>\n- <2><6856>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <6857> DW_AT_type : (ref_addr) <0x67>\n- <2><685b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <685c> DW_AT_type : (ref_addr) <0x67>\n- <2><6860>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <6861> DW_AT_type : (ref_addr) <0x3fc>\n- <2><6865>: Abbrev Number: 0\n- <1><6866>: Abbrev Number: 63 (DW_TAG_subprogram)\n- <6867> DW_AT_external : (flag_present) 1\n- <6867> DW_AT_name : (strp) (offset: 0xd98): config_dump\n- <686b> DW_AT_decl_file : (data1) 25\n- <686c> DW_AT_decl_line : (data1) 44\n- <686d> DW_AT_decl_column : (data1) 11\n- <686e> DW_AT_prototyped : (flag_present) 1\n- <686e> DW_AT_declaration : (flag_present) 1\n- <686e> DW_AT_sibling : (ref_udata) <0x6876>\n- <2><6870>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <6871> DW_AT_type : (ref_addr) <0x3f9>\n- <2><6875>: Abbrev Number: 0\n- <1><6876>: Abbrev Number: 1 (DW_TAG_subprogram)\n- <6877> DW_AT_external : (flag_present) 1\n- <6877> DW_AT_name : (strp) (offset: 0x13fd): stat\n- <687b> DW_AT_decl_file : (data1) 29\n- <687c> DW_AT_decl_line : (data1) 205\n- <687d> DW_AT_decl_column : (data1) 12\n- <687e> DW_AT_prototyped : (flag_present) 1\n- <687e> DW_AT_type : (ref_addr) <0x4a>, int\n- <6882> DW_AT_declaration : (flag_present) 1\n- <6882> DW_AT_sibling : (ref_udata) <0x688f>\n- <2><6884>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <6885> DW_AT_type : (ref_addr) <0x67>\n- <2><6889>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <688a> DW_AT_type : (ref_addr) <0x1378>\n- <2><688e>: Abbrev Number: 0\n- <1><688f>: Abbrev Number: 85 (DW_TAG_subprogram)\n- <6890> DW_AT_external : (flag_present) 1\n- <6890> DW_AT_name : (strp) (offset: 0x103a): config_filename\n- <6894> DW_AT_decl_file : (data1) 30\n- <6895> DW_AT_decl_line : (data1) 42\n- <6896> DW_AT_decl_column : (data1) 13\n- <6897> DW_AT_type : (ref_addr) <0x65>\n- <689b> DW_AT_declaration : (flag_present) 1\n- <689b> DW_AT_sibling : (ref_udata) <0x689f>\n- <2><689d>: Abbrev Number: 18 (DW_TAG_unspecified_parameters)\n- <2><689e>: Abbrev Number: 0\n- <1><689f>: Abbrev Number: 63 (DW_TAG_subprogram)\n- <68a0> DW_AT_external : (flag_present) 1\n- <68a0> DW_AT_name : (strp) (offset: 0xf20): misc_pidfile\n- <68a4> DW_AT_decl_file : (data1) 20\n- <68a5> DW_AT_decl_line : (data1) 81\n- <68a6> DW_AT_decl_column : (data1) 7\n- <68a7> DW_AT_prototyped : (flag_present) 1\n- <68a7> DW_AT_declaration : (flag_present) 1\n- <68a7> DW_AT_sibling : (ref_udata) <0x68af>\n- <2><68a9>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <68aa> DW_AT_type : (ref_addr) <0x58>\n- <2><68ae>: Abbrev Number: 0\n- <1><68af>: Abbrev Number: 1 (DW_TAG_subprogram)\n- <68b0> DW_AT_external : (flag_present) 1\n- <68b0> DW_AT_name : (strp) (offset: 0xf7b): socket_listen\n- <68b4> DW_AT_decl_file : (data1) 17\n- <68b5> DW_AT_decl_line : (data1) 107\n- <68b6> DW_AT_decl_column : (data1) 6\n- <68b7> DW_AT_prototyped : (flag_present) 1\n- <68b7> DW_AT_type : (ref_addr) <0x4a>, int\n- <68bb> DW_AT_declaration : (flag_present) 1\n- <68bb> DW_AT_sibling : (ref_udata) <0x68cb>\n- <2><68bd>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <68be> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2><68c2>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <68c3> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><68c7>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <68c8> DW_AT_type : (ref_udata) <0x673e>, ACPT_CB\n- <2><68ca>: Abbrev Number: 0\n- <1><68cb>: Abbrev Number: 1 (DW_TAG_subprogram)\n- <68cc> DW_AT_external : (flag_present) 1\n- <68cc> DW_AT_name : (strp) (offset: 0x5e0): kill\n- <68d0> DW_AT_decl_file : (data1) 14\n- <68d1> DW_AT_decl_line : (data1) 112\n- <68d2> DW_AT_decl_column : (data1) 12\n- <68d3> DW_AT_prototyped : (flag_present) 1\n- <68d3> DW_AT_type : (ref_addr) <0x4a>, int\n- <68d7> DW_AT_declaration : (flag_present) 1\n- <68d7> DW_AT_sibling : (ref_udata) <0x68e4>\n- <2><68d9>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <68da> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n- <2><68de>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <68df> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><68e3>: Abbrev Number: 0\n- <1><68e4>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <68e5> DW_AT_external : (flag_present) 1\n- <68e5> DW_AT_name : (strp) (offset: 0xe73): sleep\n- <68e9> DW_AT_decl_file : (data1) 21\n- <68ea> DW_AT_decl_line : (data2) 464\n- <68ec> DW_AT_decl_column : (data1) 21\n- <68ed> DW_AT_prototyped : (flag_present) 1\n- <68ed> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <68f1> DW_AT_declaration : (flag_present) 1\n- <68f1> DW_AT_sibling : (ref_udata) <0x68f9>\n- <2><68f3>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <68f4> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <2><68f8>: Abbrev Number: 0\n- <1><68f9>: Abbrev Number: 83 (DW_TAG_subprogram)\n- <68fa> DW_AT_external : (flag_present) 1\n- <68fa> DW_AT_name : (strp) (offset: 0xe65): fork\n- <68fe> DW_AT_decl_file : (implicit_const) 21\n- <68fe> DW_AT_decl_line : (data2) 778\n- <6900> DW_AT_decl_column : (implicit_const) 16\n- <6900> DW_AT_prototyped : (flag_present) 1\n- <6900> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n- <6904> DW_AT_declaration : (flag_present) 1\n- <1><6904>: Abbrev Number: 95 (DW_TAG_subprogram)\n- <6905> DW_AT_name : (strp) (offset: 0x1023): daemon_cleanup\n- <6909> DW_AT_decl_file : (data1) 1\n- <690a> DW_AT_decl_line : (data2) 572\n- <690c> DW_AT_decl_column : (data1) 13\n- <690d> DW_AT_prototyped : (flag_present) 1\n- <690d> DW_AT_inline : (data1) 1\t(inlined)\n- <690e> DW_AT_sibling : (ref_udata) <0x6925>\n- <2><6910>: Abbrev Number: 59 (DW_TAG_variable)\n- <6911> DW_AT_name : (string) i\n- <6913> DW_AT_decl_file : (implicit_const) 1\n- <6913> DW_AT_decl_line : (data2) 574\n- <6915> DW_AT_decl_column : (data1) 6\n- <6916> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><691a>: Abbrev Number: 14 (DW_TAG_variable)\n- <691b> DW_AT_name : (string) clp\n- <691f> DW_AT_decl_file : (implicit_const) 1\n- <691f> DW_AT_decl_line : (data2) 575\n- <6921> DW_AT_decl_column : (data1) 10\n- <6922> DW_AT_type : (ref_udata) <0x6925>\n- <2><6924>: Abbrev Number: 0\n- <1><6925>: Abbrev Number: 35 (DW_TAG_pointer_type)\n- <6926> DW_AT_byte_size : (implicit_const) 8\n- <6926> DW_AT_type : (ref_udata) <0x6769>, CLIENT\n- <1><6928>: Abbrev Number: 81 (DW_TAG_subprogram)\n- <6929> DW_AT_external : (flag_present) 1\n- <6929> DW_AT_name : (strp) (offset: 0xd83): daemon_accept\n- <692d> DW_AT_decl_file : (data1) 1\n- <692e> DW_AT_decl_line : (data2) 421\n- <6930> DW_AT_decl_column : (data1) 6\n- <6931> DW_AT_prototyped : (flag_present) 1\n- <6931> DW_AT_low_pc : (addr) 0x7b10\n- <6939> DW_AT_high_pc : (udata) 1125\n- <693b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <693d> DW_AT_call_all_calls: (flag_present) 1\n- <693d> DW_AT_sibling : (ref_udata) <0x6f27>\n- <2><693f>: Abbrev Number: 103 (DW_TAG_formal_parameter)\n- <6940> DW_AT_name : (strp) (offset: 0x1836): sock\n- <6944> DW_AT_decl_file : (data1) 1\n- <6945> DW_AT_decl_line : (data2) 421\n- <6947> DW_AT_decl_column : (data1) 24\n- <6948> DW_AT_type : (ref_addr) <0x4a>, int\n- <694c> DW_AT_location : (sec_offset) 0x1e61 (location list)\n- <6950> DW_AT_GNU_locviews: (sec_offset) 0x1e49\n- <2><6954>: Abbrev Number: 45 (DW_TAG_variable)\n- <6955> DW_AT_name : (strp) (offset: 0xfa5): slice\n- <6959> DW_AT_decl_file : (implicit_const) 1\n- <6959> DW_AT_decl_line : (data2) 423\n- <695b> DW_AT_decl_column : (data1) 9\n- <695c> DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n- <6960> DW_AT_location : (sec_offset) 0x1ecb (location list)\n- <6964> DW_AT_GNU_locviews: (sec_offset) 0x1ec5\n- <2><6968>: Abbrev Number: 56 (DW_TAG_variable)\n- <6969> DW_AT_name : (string) cnt\n- <696d> DW_AT_decl_file : (implicit_const) 1\n- <696d> DW_AT_decl_line : (data2) 424\n- <696f> DW_AT_decl_column : (data1) 6\n- <6970> DW_AT_type : (ref_addr) <0x4a>, int\n- <6974> DW_AT_location : (sec_offset) 0x1eff (location list)\n- <6978> DW_AT_GNU_locviews: (sec_offset) 0x1ee9\n- <2><697c>: Abbrev Number: 56 (DW_TAG_variable)\n- <697d> DW_AT_name : (string) i\n- <697f> DW_AT_decl_file : (implicit_const) 1\n- <697f> DW_AT_decl_line : (data2) 424\n- <6981> DW_AT_decl_column : (data1) 11\n- <6982> DW_AT_type : (ref_addr) <0x4a>, int\n- <6986> DW_AT_location : (sec_offset) 0x1f59 (location list)\n- <698a> DW_AT_GNU_locviews: (sec_offset) 0x1f4d\n- <2><698e>: Abbrev Number: 61 (DW_TAG_variable)\n- <698f> DW_AT_name : (string) clp\n- <6993> DW_AT_decl_file : (implicit_const) 1\n- <6993> DW_AT_decl_line : (data2) 425\n- <6995> DW_AT_decl_column : (data1) 10\n- <6996> DW_AT_type : (ref_udata) <0x6925>\n- <6998> DW_AT_location : (sec_offset) 0x1f93 (location list)\n- <699c> DW_AT_GNU_locviews: (sec_offset) 0x1f85\n- <2><69a0>: Abbrev Number: 60 (DW_TAG_variable)\n- <69a1> DW_AT_name : (string) str\n- <69a5> DW_AT_decl_file : (implicit_const) 1\n- <69a5> DW_AT_decl_line : (data2) 426\n- <69a7> DW_AT_decl_column : (data1) 7\n- <69a8> DW_AT_type : (ref_addr) <0x8d>, char\n- <69ac> DW_AT_location : (exprloc) 3 byte block: 91 b0 77 \t(DW_OP_fbreg: -1104)\n- <2><69b0>: Abbrev Number: 56 (DW_TAG_variable)\n- <69b1> DW_AT_name : (string) p\n- <69b3> DW_AT_decl_file : (implicit_const) 1\n- <69b3> DW_AT_decl_line : (data2) 426\n- <69b5> DW_AT_decl_column : (data1) 19\n- <69b6> DW_AT_type : (ref_addr) <0x58>\n- <69ba> DW_AT_location : (sec_offset) 0x1fdc (location list)\n- <69be> DW_AT_GNU_locviews: (sec_offset) 0x1fd0\n- <2><69c2>: Abbrev Number: 56 (DW_TAG_variable)\n- <69c3> DW_AT_name : (string) q\n- <69c5> DW_AT_decl_file : (implicit_const) 1\n- <69c5> DW_AT_decl_line : (data2) 426\n- <69c7> DW_AT_decl_column : (data1) 23\n- <69c8> DW_AT_type : (ref_addr) <0x58>\n- <69cc> DW_AT_location : (sec_offset) 0x2009 (location list)\n- <69d0> DW_AT_GNU_locviews: (sec_offset) 0x2007\n- <2><69d4>: Abbrev Number: 45 (DW_TAG_variable)\n- <69d5> DW_AT_name : (strp) (offset: 0x659): peer\n- <69d9> DW_AT_decl_file : (implicit_const) 1\n- <69d9> DW_AT_decl_line : (data2) 426\n- <69db> DW_AT_decl_column : (data1) 27\n- <69dc> DW_AT_type : (ref_addr) <0x58>\n- <69e0> DW_AT_location : (sec_offset) 0x2023 (location list)\n- <69e4> DW_AT_GNU_locviews: (sec_offset) 0x2011\n- <2><69e8>: Abbrev Number: 56 (DW_TAG_variable)\n- <69e9> DW_AT_name : (string) fp\n- <69ec> DW_AT_decl_file : (implicit_const) 1\n- <69ec> DW_AT_decl_line : (data2) 427\n- <69ee> DW_AT_decl_column : (data1) 8\n- <69ef> DW_AT_type : (ref_addr) <0x3f9>\n- <69f3> DW_AT_location : (sec_offset) 0x2069 (location list)\n- <69f7> DW_AT_GNU_locviews: (sec_offset) 0x2063\n- <2><69fb>: Abbrev Number: 94 (DW_TAG_inlined_subroutine)\n- <69fc> DW_AT_abstract_origin: (ref_addr) <0xd26>\n- <6a00> DW_AT_entry_pc : (addr) 0x7c22\n- <6a08> DW_AT_GNU_entry_view: (data1) 1\n- <6a09> DW_AT_ranges : (sec_offset) 0x2bb\n- <6a0d> DW_AT_call_file : (implicit_const) 1\n- <6a0d> DW_AT_call_line : (data2) 523\n- <6a0f> DW_AT_call_column : (data1) 4\n- <6a10> DW_AT_sibling : (ref_udata) <0x6a40>\n- <3><6a12>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <6a13> DW_AT_abstract_origin: (ref_addr) <0xd32>\n- <6a17> DW_AT_location : (sec_offset) 0x2083 (location list)\n- <6a1b> DW_AT_GNU_locviews: (sec_offset) 0x207f\n- <3><6a1f>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <6a20> DW_AT_abstract_origin: (ref_addr) <0xd3e>\n- <6a24> DW_AT_location : (sec_offset) 0x2098 (location list)\n- <6a28> DW_AT_GNU_locviews: (sec_offset) 0x2094\n- <3><6a2c>: Abbrev Number: 96 (DW_TAG_call_site)\n- <6a2d> DW_AT_call_return_pc: (addr) 0x7c5c\n- <6a35> DW_AT_call_tail_call: (flag_present) 1\n- <6a35> DW_AT_call_origin : (ref_udata) <0x772c>\n- <4><6a37>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6a38> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6a3a> DW_AT_call_value : (exprloc) 3 byte block: a fc 47 \t(DW_OP_const2u: 18428)\n- <4><6a3e>: Abbrev Number: 0\n- <3><6a3f>: Abbrev Number: 0\n- <2><6a40>: Abbrev Number: 94 (DW_TAG_inlined_subroutine)\n- <6a41> DW_AT_abstract_origin: (ref_addr) <0xd01>\n- <6a45> DW_AT_entry_pc : (addr) 0x7d36\n- <6a4d> DW_AT_GNU_entry_view: (data1) 1\n- <6a4e> DW_AT_ranges : (sec_offset) 0x2cb\n- <6a52> DW_AT_call_file : (implicit_const) 1\n- <6a52> DW_AT_call_line : (data2) 485\n- <6a54> DW_AT_call_column : (data1) 6\n- <6a55> DW_AT_sibling : (ref_udata) <0x6a86>\n- <3><6a57>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <6a58> DW_AT_abstract_origin: (ref_addr) <0xd0d>\n- <6a5c> DW_AT_location : (sec_offset) 0x20a9 (location list)\n- <6a60> DW_AT_GNU_locviews: (sec_offset) 0x20a7\n- <3><6a64>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <6a65> DW_AT_abstract_origin: (ref_addr) <0xd19>\n- <6a69> DW_AT_location : (sec_offset) 0x20b3 (location list)\n- <6a6d> DW_AT_GNU_locviews: (sec_offset) 0x20b1\n- <3><6a71>: Abbrev Number: 57 (DW_TAG_call_site)\n- <6a72> DW_AT_call_return_pc: (addr) 0x7d3e\n- <6a7a> DW_AT_call_origin : (ref_addr) <0xd52>\n- <4><6a7e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6a7f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6a81> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4><6a84>: Abbrev Number: 0\n- <3><6a85>: Abbrev Number: 0\n- <2><6a86>: Abbrev Number: 79 (DW_TAG_inlined_subroutine)\n- <6a87> DW_AT_abstract_origin: (ref_addr) <0x515>\n- <6a8b> DW_AT_entry_pc : (addr) 0x7d00\n- <6a93> DW_AT_GNU_entry_view: (data1) 1\n- <6a94> DW_AT_low_pc : (addr) 0x7d00\n- <6a9c> DW_AT_high_pc : (udata) 16\n- <6a9d> DW_AT_call_file : (data1) 1\n- <6a9e> DW_AT_call_line : (data2) 480\n- <6aa0> DW_AT_call_column : (data1) 11\n- <6aa1> DW_AT_sibling : (ref_udata) <0x6af9>\n- <3><6aa3>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <6aa4> DW_AT_abstract_origin: (ref_addr) <0x523>\n- <6aa8> DW_AT_location : (sec_offset) 0x20c2 (location list)\n- <6aac> DW_AT_GNU_locviews: (sec_offset) 0x20c0\n- <3><6ab0>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <6ab1> DW_AT_abstract_origin: (ref_addr) <0x530>\n- <6ab5> DW_AT_location : (sec_offset) 0x20cc (location list)\n- <6ab9> DW_AT_GNU_locviews: (sec_offset) 0x20ca\n- <3><6abd>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <6abe> DW_AT_abstract_origin: (ref_addr) <0x53d>\n- <6ac2> DW_AT_location : (sec_offset) 0x20d9 (location list)\n- <6ac6> DW_AT_GNU_locviews: (sec_offset) 0x20d7\n- <3><6aca>: Abbrev Number: 80 (DW_TAG_variable)\n- <6acb> DW_AT_abstract_origin: (ref_addr) <0x54a>\n- <6acf> DW_AT_location : (sec_offset) 0x20e3 (location list)\n- <6ad3> DW_AT_GNU_locviews: (sec_offset) 0x20e1\n- <3><6ad7>: Abbrev Number: 57 (DW_TAG_call_site)\n- <6ad8> DW_AT_call_return_pc: (addr) 0x7d10\n- <6ae0> DW_AT_call_origin : (ref_addr) <0x4db>\n- <4><6ae4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6ae5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6ae7> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4><6aea>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6aeb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6aed> DW_AT_call_value : (exprloc) 3 byte block: a fc 3 \t(DW_OP_const2u: 1020)\n- <4><6af1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6af2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6af4> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4><6af7>: Abbrev Number: 0\n- <3><6af8>: Abbrev Number: 0\n- <2><6af9>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6afa> DW_AT_call_return_pc: (addr) 0x7b44\n- <6b02> DW_AT_call_origin : (ref_addr) <0x5ad>\n- <6b06> DW_AT_sibling : (ref_udata) <0x6b19>\n- <3><6b08>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b09> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6b0b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6b0e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b0f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6b11> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><6b13>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b14> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6b16> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6b18>: Abbrev Number: 0\n- <2><6b19>: Abbrev Number: 2 (DW_TAG_call_site)\n- <6b1a> DW_AT_call_return_pc: (addr) 0x7b4b\n- <6b22> DW_AT_call_origin : (ref_addr) <0x59a>\n- <2><6b26>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6b27> DW_AT_call_return_pc: (addr) 0x7b61\n- <6b2f> DW_AT_call_origin : (ref_addr) <0xce4>\n- <6b33> DW_AT_sibling : (ref_udata) <0x6b4e>\n- <3><6b35>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b36> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6b38> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6b3a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b3b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6b3d> DW_AT_call_value : (exprloc) 9 byte block: 3 50 f9 0 0 0 0 0 0 \t(DW_OP_addr: f950)\n- <3><6b47>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b48> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6b4a> DW_AT_call_value : (exprloc) 2 byte block: 8 28 \t(DW_OP_const1u: 40)\n- <3><6b4d>: Abbrev Number: 0\n- <2><6b4e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6b4f> DW_AT_call_return_pc: (addr) 0x7b6e\n- <6b57> DW_AT_call_origin : (ref_addr) <0xbe9>\n- <6b5b> DW_AT_sibling : (ref_udata) <0x6b63>\n- <3><6b5d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b5e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6b60> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6b62>: Abbrev Number: 0\n- <2><6b63>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6b64> DW_AT_call_return_pc: (addr) 0x7bca\n- <6b6c> DW_AT_call_origin : (ref_addr) <0xce4>\n- <6b70> DW_AT_sibling : (ref_udata) <0x6b8c>\n- <3><6b72>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b73> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6b75> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6b77>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b78> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6b7a> DW_AT_call_value : (exprloc) 9 byte block: 3 76 f9 0 0 0 0 0 0 \t(DW_OP_addr: f976)\n- <3><6b84>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6b85> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6b87> DW_AT_call_value : (exprloc) 3 byte block: a 0 2 \t(DW_OP_const2u: 512)\n- <3><6b8b>: Abbrev Number: 0\n- <2><6b8c>: Abbrev Number: 27 (DW_TAG_call_site)\n- <6b8d> DW_AT_call_return_pc: (addr) 0x7c06\n- <6b95> DW_AT_call_origin : (ref_udata) <0x68f9>\n- <2><6b97>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6b98> DW_AT_call_return_pc: (addr) 0x7c22\n- <6ba0> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <6ba4> DW_AT_sibling : (ref_udata) <0x6bad>\n- <3><6ba6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6ba7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6ba9> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6bac>: Abbrev Number: 0\n- <2><6bad>: Abbrev Number: 9 (DW_TAG_call_site)\n- <6bae> DW_AT_call_return_pc: (addr) 0x7c67\n- <6bb6> DW_AT_call_origin : (ref_udata) <0x68cb>\n- <6bb8> DW_AT_sibling : (ref_udata) <0x6bc0>\n- <3><6bba>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6bbb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6bbd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6bbf>: Abbrev Number: 0\n- <2><6bc0>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6bc1> DW_AT_call_return_pc: (addr) 0x7c98\n- <6bc9> DW_AT_call_origin : (ref_addr) <0xb0>\n- <6bcd> DW_AT_sibling : (ref_udata) <0x6be7>\n- <3><6bcf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6bd0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6bd2> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6bd4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6bd5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6bd7> DW_AT_call_value : (exprloc) 9 byte block: 3 81 f9 0 0 0 0 0 0 \t(DW_OP_addr: f981)\n- <3><6be1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6be2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6be4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6be6>: Abbrev Number: 0\n- <2><6be7>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6be8> DW_AT_call_return_pc: (addr) 0x7cb0\n- <6bf0> DW_AT_call_origin : (ref_addr) <0x4fc>\n- <6bf4> DW_AT_sibling : (ref_udata) <0x6c04>\n- <3><6bf6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6bf7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6bf9> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n- <3><6c03>: Abbrev Number: 0\n- <2><6c04>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6c05> DW_AT_call_return_pc: (addr) 0x7ce9\n- <6c0d> DW_AT_call_origin : (ref_addr) <0xc42>\n- <6c11> DW_AT_sibling : (ref_udata) <0x6c31>\n- <3><6c13>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c14> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6c16> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6c19>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c1a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6c1c> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f0 0 0 0 0 0 0 \t(DW_OP_addr: f0fd)\n- <3><6c26>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c27> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6c29> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><6c2b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c2c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <6c2e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6c30>: Abbrev Number: 0\n- <2><6c31>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6c32> DW_AT_call_return_pc: (addr) 0x7cf1\n- <6c3a> DW_AT_call_origin : (ref_addr) <0xe2>\n- <6c3e> DW_AT_sibling : (ref_udata) <0x6c47>\n- <3><6c40>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c41> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6c43> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><6c46>: Abbrev Number: 0\n- <2><6c47>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6c48> DW_AT_call_return_pc: (addr) 0x7d00\n- <6c50> DW_AT_call_origin : (ref_addr) <0xc42>\n- <6c54> DW_AT_sibling : (ref_udata) <0x6c68>\n- <3><6c56>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c57> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6c59> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6c5c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c5d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6c5f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><6c62>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c63> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <6c65> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6c67>: Abbrev Number: 0\n- <2><6c68>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6c69> DW_AT_call_return_pc: (addr) 0x7d21\n- <6c71> DW_AT_call_origin : (ref_addr) <0xcbd>\n- <6c75> DW_AT_sibling : (ref_udata) <0x6c7e>\n- <3><6c77>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c78> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6c7a> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><6c7d>: Abbrev Number: 0\n- <2><6c7e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6c7f> DW_AT_call_return_pc: (addr) 0x7d31\n- <6c87> DW_AT_call_origin : (ref_addr) <0x18e>\n- <6c8b> DW_AT_sibling : (ref_udata) <0x6c99>\n- <3><6c8d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c8e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6c90> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><6c93>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6c94> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6c96> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <3><6c98>: Abbrev Number: 0\n- <2><6c99>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6c9a> DW_AT_call_return_pc: (addr) 0x7d6a\n- <6ca2> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <6ca6> DW_AT_sibling : (ref_udata) <0x6caf>\n- <3><6ca8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6ca9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6cab> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6cae>: Abbrev Number: 0\n- <2><6caf>: Abbrev Number: 89 (DW_TAG_call_site)\n- <6cb0> DW_AT_call_return_pc: (addr) 0x7daa\n- <6cb8> DW_AT_call_tail_call: (flag_present) 1\n- <6cb8> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6cbc> DW_AT_sibling : (ref_udata) <0x6cd1>\n- <3><6cbe>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6cbf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6cc1> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <3><6cc3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6cc4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6cc6> DW_AT_call_value : (exprloc) 9 byte block: 3 5a f9 0 0 0 0 0 0 \t(DW_OP_addr: f95a)\n- <3><6cd0>: Abbrev Number: 0\n- <2><6cd1>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6cd2> DW_AT_call_return_pc: (addr) 0x7db8\n- <6cda> DW_AT_call_origin : (ref_addr) <0x43a>\n- <6cde> DW_AT_sibling : (ref_udata) <0x6ce7>\n- <3><6ce0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6ce1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6ce3> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3><6ce6>: Abbrev Number: 0\n- <2><6ce7>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6ce8> DW_AT_call_return_pc: (addr) 0x7dc8\n- <6cf0> DW_AT_call_origin : (ref_addr) <0xb0>\n- <6cf4> DW_AT_sibling : (ref_udata) <0x6d0e>\n- <3><6cf6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6cf7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6cf9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6cfb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6cfc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6cfe> DW_AT_call_value : (exprloc) 9 byte block: 3 93 f9 0 0 0 0 0 0 \t(DW_OP_addr: f993)\n- <3><6d08>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d09> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6d0b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6d0d>: Abbrev Number: 0\n- <2><6d0e>: Abbrev Number: 2 (DW_TAG_call_site)\n- <6d0f> DW_AT_call_return_pc: (addr) 0x7ddc\n- <6d17> DW_AT_call_origin : (ref_addr) <0xcbd>\n- <2><6d1b>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6d1c> DW_AT_call_return_pc: (addr) 0x7df4\n- <6d24> DW_AT_call_origin : (ref_addr) <0xc42>\n- <6d28> DW_AT_sibling : (ref_udata) <0x6d48>\n- <3><6d2a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d2b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6d2d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6d30>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d31> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6d33> DW_AT_call_value : (exprloc) 9 byte block: 3 d f1 0 0 0 0 0 0 \t(DW_OP_addr: f10d)\n- <3><6d3d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d3e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6d40> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><6d42>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d43> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <6d45> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6d47>: Abbrev Number: 0\n- <2><6d48>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6d49> DW_AT_call_return_pc: (addr) 0x7dfc\n- <6d51> DW_AT_call_origin : (ref_addr) <0xe2>\n- <6d55> DW_AT_sibling : (ref_udata) <0x6d5e>\n- <3><6d57>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d58> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6d5a> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><6d5d>: Abbrev Number: 0\n- <2><6d5e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6d5f> DW_AT_call_return_pc: (addr) 0x7e0b\n- <6d67> DW_AT_call_origin : (ref_addr) <0xc42>\n- <6d6b> DW_AT_sibling : (ref_udata) <0x6d7f>\n- <3><6d6d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d6e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6d70> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6d73>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d74> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6d76> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><6d79>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d7a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <6d7c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6d7e>: Abbrev Number: 0\n- <2><6d7f>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6d80> DW_AT_call_return_pc: (addr) 0x7e20\n- <6d88> DW_AT_call_origin : (ref_addr) <0xc42>\n- <6d8c> DW_AT_sibling : (ref_udata) <0x6dac>\n- <3><6d8e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d8f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6d91> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6d94>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6d95> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6d97> DW_AT_call_value : (exprloc) 9 byte block: 3 15 f0 0 0 0 0 0 0 \t(DW_OP_addr: f015)\n- <3><6da1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6da2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6da4> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3><6da6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6da7> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <6da9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6dab>: Abbrev Number: 0\n- <2><6dac>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6dad> DW_AT_call_return_pc: (addr) 0x7e27\n- <6db5> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <6db9> DW_AT_sibling : (ref_udata) <0x6dc2>\n- <3><6dbb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6dbc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6dbe> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6dc1>: Abbrev Number: 0\n- <2><6dc2>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6dc3> DW_AT_call_return_pc: (addr) 0x7e3f\n- <6dcb> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6dcf> DW_AT_sibling : (ref_udata) <0x6df0>\n- <3><6dd1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6dd2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6dd4> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <3><6dd6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6dd7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6dd9> DW_AT_call_value : (exprloc) 9 byte block: 3 a4 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9a4)\n- <3><6de3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6de4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <6de6> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><6de9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6dea> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <6dec> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><6def>: Abbrev Number: 0\n- <2><6df0>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6df1> DW_AT_call_return_pc: (addr) 0x7e7e\n- <6df9> DW_AT_call_origin : (ref_addr) <0x10dd>\n- <6dfd> DW_AT_sibling : (ref_udata) <0x6e12>\n- <3><6dff>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6e00> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6e02> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e9)\n- <3><6e0c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6e0d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6e0f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6e11>: Abbrev Number: 0\n- <2><6e12>: Abbrev Number: 2 (DW_TAG_call_site)\n- <6e13> DW_AT_call_return_pc: (addr) 0x7e8a\n- <6e1b> DW_AT_call_origin : (ref_addr) <0xcd0>\n- <2><6e1f>: Abbrev Number: 9 (DW_TAG_call_site)\n- <6e20> DW_AT_call_return_pc: (addr) 0x7e93\n- <6e28> DW_AT_call_origin : (ref_udata) <0x67f9>\n- <6e2a> DW_AT_sibling : (ref_udata) <0x6e33>\n- <3><6e2c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6e2d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6e2f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6e32>: Abbrev Number: 0\n- <2><6e33>: Abbrev Number: 2 (DW_TAG_call_site)\n- <6e34> DW_AT_call_return_pc: (addr) 0x7e9f\n- <6e3c> DW_AT_call_origin : (ref_addr) <0xcd0>\n- <2><6e40>: Abbrev Number: 9 (DW_TAG_call_site)\n- <6e41> DW_AT_call_return_pc: (addr) 0x7ea8\n- <6e49> DW_AT_call_origin : (ref_udata) <0x67f9>\n- <6e4b> DW_AT_sibling : (ref_udata) <0x6e54>\n- <3><6e4d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6e4e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6e50> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6e53>: Abbrev Number: 0\n- <2><6e54>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6e55> DW_AT_call_return_pc: (addr) 0x7eaf\n- <6e5d> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <6e61> DW_AT_sibling : (ref_udata) <0x6e6a>\n- <3><6e63>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6e64> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6e66> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6e69>: Abbrev Number: 0\n- <2><6e6a>: Abbrev Number: 27 (DW_TAG_call_site)\n- <6e6b> DW_AT_call_return_pc: (addr) 0x7eb4\n- <6e73> DW_AT_call_origin : (ref_udata) <0x67f1>\n- <2><6e75>: Abbrev Number: 9 (DW_TAG_call_site)\n- <6e76> DW_AT_call_return_pc: (addr) 0x7ebb\n- <6e7e> DW_AT_call_origin : (ref_udata) <0x67e1>\n- <6e80> DW_AT_sibling : (ref_udata) <0x6e88>\n- <3><6e82>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6e83> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6e85> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><6e87>: Abbrev Number: 0\n- <2><6e88>: Abbrev Number: 88 (DW_TAG_call_site)\n- <6e89> DW_AT_call_return_pc: (addr) 0x7ee8\n- <6e91> DW_AT_call_tail_call: (flag_present) 1\n- <6e91> DW_AT_call_origin : (ref_addr) <0x10d5>\n- <2><6e95>: Abbrev Number: 2 (DW_TAG_call_site)\n- <6e96> DW_AT_call_return_pc: (addr) 0x7efd\n- <6e9e> DW_AT_call_origin : (ref_addr) <0xb24>\n- <2><6ea2>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6ea3> DW_AT_call_return_pc: (addr) 0x7f10\n- <6eab> DW_AT_call_origin : (ref_addr) <0x415>\n- <6eaf> DW_AT_sibling : (ref_udata) <0x6ebf>\n- <3><6eb1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6eb2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6eb4> DW_AT_call_value : (exprloc) 9 byte block: 3 c1 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9c1)\n- <3><6ebe>: Abbrev Number: 0\n- <2><6ebf>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6ec0> DW_AT_call_return_pc: (addr) 0x7f17\n- <6ec8> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <6ecc> DW_AT_sibling : (ref_udata) <0x6ed5>\n- <3><6ece>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6ecf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6ed1> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><6ed4>: Abbrev Number: 0\n- <2><6ed5>: Abbrev Number: 89 (DW_TAG_call_site)\n- <6ed6> DW_AT_call_return_pc: (addr) 0x7f4e\n- <6ede> DW_AT_call_tail_call: (flag_present) 1\n- <6ede> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6ee2> DW_AT_sibling : (ref_udata) <0x6ef7>\n- <3><6ee4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6ee5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6ee7> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3><6ee9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6eea> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6eec> DW_AT_call_value : (exprloc) 9 byte block: 3 d3 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9d3)\n- <3><6ef6>: Abbrev Number: 0\n- <2><6ef7>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6ef8> DW_AT_call_return_pc: (addr) 0x7f63\n- <6f00> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6f04> DW_AT_sibling : (ref_udata) <0x6f19>\n- <3><6f06>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6f07> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6f09> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3><6f0b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6f0c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6f0e> DW_AT_call_value : (exprloc) 9 byte block: 3 80 a 1 0 0 0 0 0 \t(DW_OP_addr: 10a80)\n- <3><6f18>: Abbrev Number: 0\n- <2><6f19>: Abbrev Number: 2 (DW_TAG_call_site)\n- <6f1a> DW_AT_call_return_pc: (addr) 0x7f75\n- <6f22> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><6f26>: Abbrev Number: 0\n- <1><6f27>: Abbrev Number: 87 (DW_TAG_subprogram)\n- <6f28> DW_AT_external : (flag_present) 1\n- <6f28> DW_AT_name : (strp) (offset: 0xf66): daemon_init\n- <6f2c> DW_AT_decl_file : (data1) 1\n- <6f2d> DW_AT_decl_line : (data1) 231\n- <6f2e> DW_AT_decl_column : (data1) 6\n- <6f2f> DW_AT_prototyped : (flag_present) 1\n- <6f2f> DW_AT_low_pc : (addr) 0x7f80\n- <6f37> DW_AT_high_pc : (udata) 956\n- <6f39> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <6f3b> DW_AT_call_all_calls: (flag_present) 1\n- <6f3b> DW_AT_sibling : (ref_udata) <0x754d>\n- <2><6f3d>: Abbrev Number: 78 (DW_TAG_formal_parameter)\n- <6f3e> DW_AT_name : (strp) (offset: 0xd7c): detach\n- <6f42> DW_AT_decl_file : (implicit_const) 1\n- <6f42> DW_AT_decl_line : (data1) 231\n- <6f43> DW_AT_decl_column : (data1) 22\n- <6f44> DW_AT_type : (ref_addr) <0x4a>, int\n- <6f48> DW_AT_location : (sec_offset) 0x20f6 (location list)\n- <6f4c> DW_AT_GNU_locviews: (sec_offset) 0x20ee\n- <2><6f50>: Abbrev Number: 91 (DW_TAG_variable)\n- <6f51> DW_AT_name : (strp) (offset: 0xa2b): laddr\n- <6f55> DW_AT_decl_file : (implicit_const) 1\n- <6f55> DW_AT_decl_line : (data1) 233\n- <6f56> DW_AT_decl_column : (data1) 12\n- <6f57> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <6f5b> DW_AT_location : (sec_offset) 0x211e (location list)\n- <6f5f> DW_AT_GNU_locviews: (sec_offset) 0x2116\n- <2><6f63>: Abbrev Number: 91 (DW_TAG_variable)\n- <6f64> DW_AT_name : (strp) (offset: 0xdec): lport\n- <6f68> DW_AT_decl_file : (implicit_const) 1\n- <6f68> DW_AT_decl_line : (data1) 234\n- <6f69> DW_AT_decl_column : (data1) 12\n- <6f6a> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <6f6e> DW_AT_location : (sec_offset) 0x2141 (location list)\n- <6f72> DW_AT_GNU_locviews: (sec_offset) 0x213b\n- <2><6f76>: Abbrev Number: 90 (DW_TAG_variable)\n- <6f77> DW_AT_name : (strp) (offset: 0xfc0): oldpid\n- <6f7b> DW_AT_decl_file : (implicit_const) 1\n- <6f7b> DW_AT_decl_line : (data1) 235\n- <6f7c> DW_AT_decl_column : (data1) 12\n- <6f7d> DW_AT_type : (ref_udata) <0x6724>, pid_t, __pid_t, int\n- <6f7e> DW_AT_location : (sec_offset) 0x215d (location list)\n- <6f82> DW_AT_GNU_locviews: (sec_offset) 0x2157\n- <2><6f86>: Abbrev Number: 50 (DW_TAG_variable)\n- <6f87> DW_AT_name : (string) p\n- <6f89> DW_AT_decl_file : (implicit_const) 1\n- <6f89> DW_AT_decl_line : (data1) 236\n- <6f8a> DW_AT_decl_column : (data1) 12\n- <6f8b> DW_AT_type : (ref_addr) <0x58>\n- <6f8f> DW_AT_location : (sec_offset) 0x217d (location list)\n- <6f93> DW_AT_GNU_locviews: (sec_offset) 0x2173\n- <2><6f97>: Abbrev Number: 50 (DW_TAG_variable)\n- <6f98> DW_AT_name : (string) i\n- <6f9a> DW_AT_decl_file : (implicit_const) 1\n- <6f9a> DW_AT_decl_line : (data1) 237\n- <6f9b> DW_AT_decl_column : (data1) 12\n- <6f9c> DW_AT_type : (ref_addr) <0x4a>, int\n- <6fa0> DW_AT_location : (sec_offset) 0x21b5 (location list)\n- <6fa4> DW_AT_GNU_locviews: (sec_offset) 0x21a1\n- <2><6fa8>: Abbrev Number: 26 (DW_TAG_lexical_block)\n- <6fa9> DW_AT_ranges : (sec_offset) 0x2eb\n- <6fad> DW_AT_sibling : (ref_udata) <0x70a9>\n- <3><6faf>: Abbrev Number: 52 (DW_TAG_variable)\n- <6fb0> DW_AT_name : (string) pid\n- <6fb4> DW_AT_decl_file : (implicit_const) 1\n- <6fb4> DW_AT_decl_line : (data1) 252\n- <6fb5> DW_AT_decl_column : (data1) 9\n- <6fb6> DW_AT_type : (ref_udata) <0x6724>, pid_t, __pid_t, int\n- <6fb7> DW_AT_location : (sec_offset) 0x2236 (location list)\n- <6fbb> DW_AT_GNU_locviews: (sec_offset) 0x222a\n- <3><6fbf>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6fc0> DW_AT_call_return_pc: (addr) 0x7ff9\n- <6fc8> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <6fcc> DW_AT_sibling : (ref_udata) <0x6fda>\n- <4><6fce>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6fcf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6fd1> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><6fd3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6fd4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6fd6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><6fd9>: Abbrev Number: 0\n- <3><6fda>: Abbrev Number: 31 (DW_TAG_call_site)\n- <6fdb> DW_AT_call_return_pc: (addr) 0x8006\n- <6fe3> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <6fe7> DW_AT_sibling : (ref_udata) <0x6ff5>\n- <4><6fe9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6fea> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <6fec> DW_AT_call_value : (exprloc) 1 byte block: 41 \t(DW_OP_lit17)\n- <4><6fee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <6fef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <6ff1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><6ff4>: Abbrev Number: 0\n- <3><6ff5>: Abbrev Number: 27 (DW_TAG_call_site)\n- <6ff6> DW_AT_call_return_pc: (addr) 0x800b\n- <6ffe> DW_AT_call_origin : (ref_udata) <0x68f9>\n- <3><7000>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7001> DW_AT_call_return_pc: (addr) 0x802a\n- <7009> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <700d> DW_AT_sibling : (ref_udata) <0x701a>\n- <4><700f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7010> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7012> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><7014>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7015> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7017> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><7019>: Abbrev Number: 0\n- <3><701a>: Abbrev Number: 31 (DW_TAG_call_site)\n- <701b> DW_AT_call_return_pc: (addr) 0x82d6\n- <7023> DW_AT_call_origin : (ref_addr) <0x415>\n- <7027> DW_AT_sibling : (ref_udata) <0x7037>\n- <4><7029>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <702a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <702c> DW_AT_call_value : (exprloc) 9 byte block: 3 f3 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9f3)\n- <4><7036>: Abbrev Number: 0\n- <3><7037>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7038> DW_AT_call_return_pc: (addr) 0x82e0\n- <7040> DW_AT_call_origin : (ref_addr) <0xb68>\n- <7044> DW_AT_sibling : (ref_udata) <0x704c>\n- <4><7046>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7047> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7049> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><704b>: Abbrev Number: 0\n- <3><704c>: Abbrev Number: 9 (DW_TAG_call_site)\n- <704d> DW_AT_call_return_pc: (addr) 0x82ea\n- <7055> DW_AT_call_origin : (ref_udata) <0x68e4>\n- <7057> DW_AT_sibling : (ref_udata) <0x705f>\n- <4><7059>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <705a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <705c> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4><705e>: Abbrev Number: 0\n- <3><705f>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7060> DW_AT_call_return_pc: (addr) 0x82f6\n- <7068> DW_AT_call_origin : (ref_udata) <0x68cb>\n- <706a> DW_AT_sibling : (ref_udata) <0x7078>\n- <4><706c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <706d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <706f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><7072>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7073> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7075> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n- <4><7077>: Abbrev Number: 0\n- <3><7078>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7079> DW_AT_call_return_pc: (addr) 0x8304\n- <7081> DW_AT_call_origin : (ref_addr) <0x415>\n- <7085> DW_AT_sibling : (ref_udata) <0x7095>\n- <4><7087>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7088> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <708a> DW_AT_call_value : (exprloc) 9 byte block: 3 5 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa05)\n- <4><7094>: Abbrev Number: 0\n- <3><7095>: Abbrev Number: 57 (DW_TAG_call_site)\n- <7096> DW_AT_call_return_pc: (addr) 0x830e\n- <709e> DW_AT_call_origin : (ref_addr) <0xb68>\n- <4><70a2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <70a3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <70a5> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><70a7>: Abbrev Number: 0\n- <3><70a8>: Abbrev Number: 0\n- <2><70a9>: Abbrev Number: 26 (DW_TAG_lexical_block)\n- <70aa> DW_AT_ranges : (sec_offset) 0x2f6\n- <70ae> DW_AT_sibling : (ref_udata) <0x7216>\n- <3><70b0>: Abbrev Number: 60 (DW_TAG_variable)\n- <70b1> DW_AT_name : (string) st\n- <70b4> DW_AT_decl_file : (implicit_const) 1\n- <70b4> DW_AT_decl_line : (data2) 338\n- <70b6> DW_AT_decl_column : (data1) 15\n- <70b7> DW_AT_type : (ref_addr) <0x12a8>, stat\n- <70bb> DW_AT_location : (exprloc) 3 byte block: 91 a0 7e \t(DW_OP_fbreg: -224)\n- <3><70bf>: Abbrev Number: 26 (DW_TAG_lexical_block)\n- <70c0> DW_AT_ranges : (sec_offset) 0x301\n- <70c4> DW_AT_sibling : (ref_udata) <0x71f7>\n- <4><70c6>: Abbrev Number: 56 (DW_TAG_variable)\n- <70c7> DW_AT_name : (string) out\n- <70cb> DW_AT_decl_file : (implicit_const) 1\n- <70cb> DW_AT_decl_line : (data2) 345\n- <70cd> DW_AT_decl_column : (data1) 16\n- <70ce> DW_AT_type : (ref_addr) <0x3f9>\n- <70d2> DW_AT_location : (sec_offset) 0x2269 (location list)\n- <70d6> DW_AT_GNU_locviews: (sec_offset) 0x2261\n- <4><70da>: Abbrev Number: 56 (DW_TAG_variable)\n- <70db> DW_AT_name : (string) fd\n- <70de> DW_AT_decl_file : (implicit_const) 1\n- <70de> DW_AT_decl_line : (data2) 346\n- <70e0> DW_AT_decl_column : (data1) 16\n- <70e1> DW_AT_type : (ref_addr) <0x4a>, int\n- <70e5> DW_AT_location : (sec_offset) 0x2290 (location list)\n- <70e9> DW_AT_GNU_locviews: (sec_offset) 0x2286\n- <4><70ed>: Abbrev Number: 94 (DW_TAG_inlined_subroutine)\n- <70ee> DW_AT_abstract_origin: (ref_addr) <0x11ed>\n- <70f2> DW_AT_entry_pc : (addr) 0x8273\n- <70fa> DW_AT_GNU_entry_view: (data1) 0\n- <70fb> DW_AT_ranges : (sec_offset) 0x30c\n- <70ff> DW_AT_call_file : (implicit_const) 1\n- <70ff> DW_AT_call_line : (data2) 348\n- <7101> DW_AT_call_column : (data1) 9\n- <7102> DW_AT_sibling : (ref_udata) <0x713a>\n- <5><7104>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <7105> DW_AT_abstract_origin: (ref_addr) <0x11f8>\n- <7109> DW_AT_location : (sec_offset) 0x22b8 (location list)\n- <710d> DW_AT_GNU_locviews: (sec_offset) 0x22b4\n- <5><7111>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <7112> DW_AT_abstract_origin: (ref_addr) <0x1204>\n- <7116> DW_AT_location : (sec_offset) 0x22c9 (location list)\n- <711a> DW_AT_GNU_locviews: (sec_offset) 0x22c7\n- <5><711e>: Abbrev Number: 57 (DW_TAG_call_site)\n- <711f> DW_AT_call_return_pc: (addr) 0x827a\n- <7127> DW_AT_call_origin : (ref_addr) <0x1187>\n- <6><712b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <712c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <712e> DW_AT_call_value : (exprloc) 2 byte block: 8 41 \t(DW_OP_const1u: 65)\n- <6><7131>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7132> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7134> DW_AT_call_value : (exprloc) 3 byte block: a a4 1 \t(DW_OP_const2u: 420)\n- <6><7138>: Abbrev Number: 0\n- <5><7139>: Abbrev Number: 0\n- <4><713a>: Abbrev Number: 27 (DW_TAG_call_site)\n- <713b> DW_AT_call_return_pc: (addr) 0x8266\n- <7143> DW_AT_call_origin : (ref_udata) <0x688f>\n- <4><7145>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7146> DW_AT_call_return_pc: (addr) 0x8294\n- <714e> DW_AT_call_origin : (ref_addr) <0x11cc>\n- <7152> DW_AT_sibling : (ref_udata) <0x7168>\n- <5><7154>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7155> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7157> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <5><715a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <715b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <715d> DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n- <5><7167>: Abbrev Number: 0\n- <4><7168>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7169> DW_AT_call_return_pc: (addr) 0x82a4\n- <7171> DW_AT_call_origin : (ref_udata) <0x6866>\n- <7173> DW_AT_sibling : (ref_udata) <0x717c>\n- <5><7175>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7176> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7178> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><717b>: Abbrev Number: 0\n- <4><717c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <717d> DW_AT_call_return_pc: (addr) 0x82ac\n- <7185> DW_AT_call_origin : (ref_addr) <0x1361>\n- <7189> DW_AT_sibling : (ref_udata) <0x7192>\n- <5><718b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <718c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <718e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><7191>: Abbrev Number: 0\n- <4><7192>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7193> DW_AT_call_return_pc: (addr) 0x82b4\n- <719b> DW_AT_call_origin : (ref_addr) <0x43a>\n- <719f> DW_AT_sibling : (ref_udata) <0x71a8>\n- <5><71a1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <71a2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <71a4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><71a7>: Abbrev Number: 0\n- <4><71a8>: Abbrev Number: 31 (DW_TAG_call_site)\n- <71a9> DW_AT_call_return_pc: (addr) 0x831c\n- <71b1> DW_AT_call_origin : (ref_addr) <0x415>\n- <71b5> DW_AT_sibling : (ref_udata) <0x71c5>\n- <5><71b7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <71b8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <71ba> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 a 1 0 0 0 0 0 \t(DW_OP_addr: 10ae0)\n- <5><71c4>: Abbrev Number: 0\n- <4><71c5>: Abbrev Number: 31 (DW_TAG_call_site)\n- <71c6> DW_AT_call_return_pc: (addr) 0x8324\n- <71ce> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <71d2> DW_AT_sibling : (ref_udata) <0x71db>\n- <5><71d4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <71d5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <71d7> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <5><71da>: Abbrev Number: 0\n- <4><71db>: Abbrev Number: 57 (DW_TAG_call_site)\n- <71dc> DW_AT_call_return_pc: (addr) 0x8337\n- <71e4> DW_AT_call_origin : (ref_addr) <0x415>\n- <5><71e8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <71e9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <71eb> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 a 1 0 0 0 0 0 \t(DW_OP_addr: 10ae0)\n- <5><71f5>: Abbrev Number: 0\n- <4><71f6>: Abbrev Number: 0\n- <3><71f7>: Abbrev Number: 27 (DW_TAG_call_site)\n- <71f8> DW_AT_call_return_pc: (addr) 0x824c\n- <7200> DW_AT_call_origin : (ref_udata) <0x688f>\n- <3><7202>: Abbrev Number: 48 (DW_TAG_call_site)\n- <7203> DW_AT_call_return_pc: (addr) 0x8257\n- <720b> DW_AT_call_origin : (ref_udata) <0x6876>\n- <4><720d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <720e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7210> DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7e \t(DW_OP_fbreg: -224)\n- <4><7214>: Abbrev Number: 0\n- <3><7215>: Abbrev Number: 0\n- <2><7216>: Abbrev Number: 68 (DW_TAG_inlined_subroutine)\n- <7217> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <721b> DW_AT_entry_pc : (addr) 0x7fc7\n- <7223> DW_AT_GNU_entry_view: (data1) 1\n- <7224> DW_AT_ranges : (sec_offset) 0x2db\n- <7228> DW_AT_call_file : (implicit_const) 1\n- <7228> DW_AT_call_line : (data1) 244\n- <7229> DW_AT_call_column : (data1) 3\n- <722a> DW_AT_sibling : (ref_udata) <0x7254>\n- <3><722c>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <722d> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <7231> DW_AT_location : (sec_offset) 0x22d7 (location list)\n- <7235> DW_AT_GNU_locviews: (sec_offset) 0x22d3\n- <3><7239>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <723a> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <723e> DW_AT_location : (sec_offset) 0x22ea (location list)\n- <7242> DW_AT_GNU_locviews: (sec_offset) 0x22e8\n- <3><7246>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <7247> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <724b> DW_AT_location : (sec_offset) 0x22f5 (location list)\n- <724f> DW_AT_GNU_locviews: (sec_offset) 0x22f3\n- <3><7253>: Abbrev Number: 0\n- <2><7254>: Abbrev Number: 2 (DW_TAG_call_site)\n- <7255> DW_AT_call_return_pc: (addr) 0x7fdd\n- <725d> DW_AT_call_origin : (ref_addr) <0x11e5>\n- <2><7261>: Abbrev Number: 2 (DW_TAG_call_site)\n- <7262> DW_AT_call_return_pc: (addr) 0x802f\n- <726a> DW_AT_call_origin : (ref_addr) <0x11e5>\n- <2><726e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <726f> DW_AT_call_return_pc: (addr) 0x8055\n- <7277> DW_AT_call_origin : (ref_addr) <0x57d>\n- <727b> DW_AT_sibling : (ref_udata) <0x7297>\n- <3><727d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <727e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7280> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><7283>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7284> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7286> DW_AT_call_value : (exprloc) 9 byte block: 3 36 f0 0 0 0 0 0 0 \t(DW_OP_addr: f036)\n- <3><7290>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7291> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7293> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><7296>: Abbrev Number: 0\n- <2><7297>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7298> DW_AT_call_return_pc: (addr) 0x8072\n- <72a0> DW_AT_call_origin : (ref_addr) <0xca0>\n- <72a4> DW_AT_sibling : (ref_udata) <0x72bf>\n- <3><72a6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <72a7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <72a9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><72ac>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <72ad> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <72af> DW_AT_call_value : (exprloc) 9 byte block: 3 da f3 0 0 0 0 0 0 \t(DW_OP_addr: f3da)\n- <3><72b9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <72ba> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <72bc> DW_AT_call_value : (exprloc) 1 byte block: 45 \t(DW_OP_lit21)\n- <3><72be>: Abbrev Number: 0\n- <2><72bf>: Abbrev Number: 9 (DW_TAG_call_site)\n- <72c0> DW_AT_call_return_pc: (addr) 0x8082\n- <72c8> DW_AT_call_origin : (ref_udata) <0x68af>\n- <72ca> DW_AT_sibling : (ref_udata) <0x72df>\n- <3><72cc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <72cd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <72cf> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><72d2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <72d3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <72d5> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><72d8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <72d9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <72db> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><72de>: Abbrev Number: 0\n- <2><72df>: Abbrev Number: 9 (DW_TAG_call_site)\n- <72e0> DW_AT_call_return_pc: (addr) 0x8093\n- <72e8> DW_AT_call_origin : (ref_udata) <0x68e4>\n- <72ea> DW_AT_sibling : (ref_udata) <0x72f2>\n- <3><72ec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <72ed> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <72ef> DW_AT_call_value : (exprloc) 1 byte block: 4e \t(DW_OP_lit30)\n- <3><72f1>: Abbrev Number: 0\n- <2><72f2>: Abbrev Number: 31 (DW_TAG_call_site)\n- <72f3> DW_AT_call_return_pc: (addr) 0x80a8\n- <72fb> DW_AT_call_origin : (ref_addr) <0x415>\n- <72ff> DW_AT_sibling : (ref_udata) <0x7315>\n- <3><7301>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7302> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7304> DW_AT_call_value : (exprloc) 9 byte block: 3 48 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa48)\n- <3><730e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <730f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7311> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><7314>: Abbrev Number: 0\n- <2><7315>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7316> DW_AT_call_return_pc: (addr) 0x80b2\n- <731e> DW_AT_call_origin : (ref_addr) <0xb68>\n- <7322> DW_AT_sibling : (ref_udata) <0x732a>\n- <3><7324>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7325> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7327> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><7329>: Abbrev Number: 0\n- <2><732a>: Abbrev Number: 31 (DW_TAG_call_site)\n- <732b> DW_AT_call_return_pc: (addr) 0x80d0\n- <7333> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <7337> DW_AT_sibling : (ref_udata) <0x734c>\n- <3><7339>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <733a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <733c> DW_AT_call_value : (exprloc) 1 byte block: 41 \t(DW_OP_lit17)\n- <3><733e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <733f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7341> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 79 0 0 0 0 0 0 \t(DW_OP_addr: 79c0)\n- <3><734b>: Abbrev Number: 0\n- <2><734c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <734d> DW_AT_call_return_pc: (addr) 0x80e0\n- <7355> DW_AT_call_origin : (ref_addr) <0xb0>\n- <7359> DW_AT_sibling : (ref_udata) <0x7373>\n- <3><735b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <735c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <735e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7360>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7361> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7363> DW_AT_call_value : (exprloc) 9 byte block: 3 60 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa60)\n- <3><736d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <736e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7370> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7372>: Abbrev Number: 0\n- <2><7373>: Abbrev Number: 27 (DW_TAG_call_site)\n- <7374> DW_AT_call_return_pc: (addr) 0x80e8\n- <737c> DW_AT_call_origin : (ref_udata) <0x689f>\n- <2><737e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <737f> DW_AT_call_return_pc: (addr) 0x80f4\n- <7387> DW_AT_call_origin : (ref_addr) <0xb0>\n- <738b> DW_AT_sibling : (ref_udata) <0x739e>\n- <3><738d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <738e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7390> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7392>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7393> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7395> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><7398>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7399> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <739b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><739d>: Abbrev Number: 0\n- <2><739e>: Abbrev Number: 2 (DW_TAG_call_site)\n- <739f> DW_AT_call_return_pc: (addr) 0x80fc\n- <73a7> DW_AT_call_origin : (ref_addr) <0x1125>\n- <2><73ab>: Abbrev Number: 31 (DW_TAG_call_site)\n- <73ac> DW_AT_call_return_pc: (addr) 0x811c\n- <73b4> DW_AT_call_origin : (ref_addr) <0x1111>\n- <73b8> DW_AT_sibling : (ref_udata) <0x73c7>\n- <3><73ba>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <73bb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <73bd> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3><73c0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <73c1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <73c3> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3><73c6>: Abbrev Number: 0\n- <2><73c7>: Abbrev Number: 31 (DW_TAG_call_site)\n- <73c8> DW_AT_call_return_pc: (addr) 0x812c\n- <73d0> DW_AT_call_origin : (ref_addr) <0xb0>\n- <73d4> DW_AT_sibling : (ref_udata) <0x73ee>\n- <3><73d6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <73d7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <73d9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><73db>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <73dc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <73de> DW_AT_call_value : (exprloc) 9 byte block: 3 19 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa19)\n- <3><73e8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <73e9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <73eb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><73ed>: Abbrev Number: 0\n- <2><73ee>: Abbrev Number: 31 (DW_TAG_call_site)\n- <73ef> DW_AT_call_return_pc: (addr) 0x8148\n- <73f7> DW_AT_call_origin : (ref_addr) <0xb0>\n- <73fb> DW_AT_sibling : (ref_udata) <0x7415>\n- <3><73fd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <73fe> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7400> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7402>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7403> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7405> DW_AT_call_value : (exprloc) 9 byte block: 3 28 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa28)\n- <3><740f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7410> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7412> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7414>: Abbrev Number: 0\n- <2><7415>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7416> DW_AT_call_return_pc: (addr) 0x8153\n- <741e> DW_AT_call_origin : (ref_addr) <0x10fd>\n- <7422> DW_AT_sibling : (ref_udata) <0x742b>\n- <3><7424>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7425> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7427> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><742a>: Abbrev Number: 0\n- <2><742b>: Abbrev Number: 2 (DW_TAG_call_site)\n- <742c> DW_AT_call_return_pc: (addr) 0x8164\n- <7434> DW_AT_call_origin : (ref_addr) <0x1391>\n- <2><7438>: Abbrev Number: 27 (DW_TAG_call_site)\n- <7439> DW_AT_call_return_pc: (addr) 0x816c\n- <7441> DW_AT_call_origin : (ref_udata) <0x6831>\n- <2><7443>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7444> DW_AT_call_return_pc: (addr) 0x817b\n- <744c> DW_AT_call_origin : (ref_addr) <0xb0>\n- <7450> DW_AT_sibling : (ref_udata) <0x7464>\n- <3><7452>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7453> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7455> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7457>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7458> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <745a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><745d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <745e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7460> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><7463>: Abbrev Number: 0\n- <2><7464>: Abbrev Number: 89 (DW_TAG_call_site)\n- <7465> DW_AT_call_return_pc: (addr) 0x81be\n- <746d> DW_AT_call_tail_call: (flag_present) 1\n- <746d> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <7471> DW_AT_sibling : (ref_udata) <0x7486>\n- <3><7473>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7474> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7476> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><7478>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7479> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <747b> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 a 1 0 0 0 0 0 \t(DW_OP_addr: 10ab0)\n- <3><7485>: Abbrev Number: 0\n- <2><7486>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7487> DW_AT_call_return_pc: (addr) 0x81ca\n- <748f> DW_AT_call_origin : (ref_addr) <0x1150>\n- <7493> DW_AT_sibling : (ref_udata) <0x74a3>\n- <3><7495>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7496> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7498> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 7a 0 0 0 0 0 0 \t(DW_OP_addr: 7ac0)\n- <3><74a2>: Abbrev Number: 0\n- <2><74a3>: Abbrev Number: 9 (DW_TAG_call_site)\n- <74a4> DW_AT_call_return_pc: (addr) 0x81fd\n- <74ac> DW_AT_call_origin : (ref_udata) <0x6847>\n- <74ae> DW_AT_sibling : (ref_udata) <0x74c4>\n- <3><74b0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <74b1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <74b3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><74b6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <74b7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <74b9> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n- <3><74c3>: Abbrev Number: 0\n- <2><74c4>: Abbrev Number: 9 (DW_TAG_call_site)\n- <74c5> DW_AT_call_return_pc: (addr) 0x820f\n- <74cd> DW_AT_call_origin : (ref_udata) <0x6847>\n- <74cf> DW_AT_sibling : (ref_udata) <0x74de>\n- <3><74d1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <74d2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <74d4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><74d7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <74d8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <74da> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><74dd>: Abbrev Number: 0\n- <2><74de>: Abbrev Number: 9 (DW_TAG_call_site)\n- <74df> DW_AT_call_return_pc: (addr) 0x8221\n- <74e7> DW_AT_call_origin : (ref_udata) <0x6847>\n- <74e9> DW_AT_sibling : (ref_udata) <0x74f8>\n- <3><74eb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <74ec> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <74ee> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><74f1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <74f2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <74f4> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><74f7>: Abbrev Number: 0\n- <2><74f8>: Abbrev Number: 31 (DW_TAG_call_site)\n- <74f9> DW_AT_call_return_pc: (addr) 0x8229\n- <7501> DW_AT_call_origin : (ref_addr) <0x139c>\n- <7505> DW_AT_sibling : (ref_udata) <0x750e>\n- <3><7507>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7508> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <750a> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><750d>: Abbrev Number: 0\n- <2><750e>: Abbrev Number: 27 (DW_TAG_call_site)\n- <750f> DW_AT_call_return_pc: (addr) 0x822e\n- <7517> DW_AT_call_origin : (ref_udata) <0x683c>\n- <2><7519>: Abbrev Number: 9 (DW_TAG_call_site)\n- <751a> DW_AT_call_return_pc: (addr) 0x8240\n- <7522> DW_AT_call_origin : (ref_udata) <0x68cb>\n- <7524> DW_AT_sibling : (ref_udata) <0x7532>\n- <3><7526>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7527> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7529> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3><752c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <752d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <752f> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><7531>: Abbrev Number: 0\n- <2><7532>: Abbrev Number: 2 (DW_TAG_call_site)\n- <7533> DW_AT_call_return_pc: (addr) 0x82be\n- <753b> DW_AT_call_origin : (ref_addr) <0x10f5>\n- <2><753f>: Abbrev Number: 2 (DW_TAG_call_site)\n- <7540> DW_AT_call_return_pc: (addr) 0x82c8\n- <7548> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><754c>: Abbrev Number: 0\n- <1><754d>: Abbrev Number: 93 (DW_TAG_subprogram)\n- <754e> DW_AT_name : (strp) (offset: 0xdf2): detach_signal\n- <7552> DW_AT_decl_file : (data1) 1\n- <7553> DW_AT_decl_line : (data1) 196\n- <7554> DW_AT_decl_column : (data1) 19\n- <7555> DW_AT_prototyped : (flag_present) 1\n- <7555> DW_AT_inline : (data1) 1\t(inlined)\n- <7556> DW_AT_sibling : (ref_udata) <0x7565>\n- <2><7558>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <7559> DW_AT_name : (strp) (offset: 0x4e5): signo\n- <755d> DW_AT_decl_file : (data1) 1\n- <755e> DW_AT_decl_line : (data1) 196\n- <755f> DW_AT_decl_column : (data1) 37\n- <7560> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><7564>: Abbrev Number: 0\n- <1><7565>: Abbrev Number: 75 (DW_TAG_subprogram)\n- <7566> DW_AT_name : (strp) (offset: 0xfab): daemon_signal\n- <756a> DW_AT_decl_file : (data1) 1\n- <756b> DW_AT_decl_line : (data1) 145\n- <756c> DW_AT_decl_column : (data1) 19\n- <756d> DW_AT_prototyped : (flag_present) 1\n- <756d> DW_AT_low_pc : (addr) 0x79c0\n- <7575> DW_AT_high_pc : (udata) 182\n- <7577> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <7579> DW_AT_call_all_calls: (flag_present) 1\n- <7579> DW_AT_sibling : (ref_udata) <0x7675>\n- <2><757b>: Abbrev Number: 78 (DW_TAG_formal_parameter)\n- <757c> DW_AT_name : (strp) (offset: 0x4e5): signo\n- <7580> DW_AT_decl_file : (implicit_const) 1\n- <7580> DW_AT_decl_line : (data1) 145\n- <7581> DW_AT_decl_column : (data1) 37\n- <7582> DW_AT_type : (ref_addr) <0x4a>, int\n- <7586> DW_AT_location : (sec_offset) 0x2307 (location list)\n- <758a> DW_AT_GNU_locviews: (sec_offset) 0x22ff\n- <2><758e>: Abbrev Number: 91 (DW_TAG_variable)\n- <758f> DW_AT_name : (strp) (offset: 0xe11): tmperr\n- <7593> DW_AT_decl_file : (implicit_const) 1\n- <7593> DW_AT_decl_line : (data1) 147\n- <7594> DW_AT_decl_column : (data1) 6\n- <7595> DW_AT_type : (ref_addr) <0x4a>, int\n- <7599> DW_AT_location : (sec_offset) 0x2328 (location list)\n- <759d> DW_AT_GNU_locviews: (sec_offset) 0x2324\n- <2><75a1>: Abbrev Number: 52 (DW_TAG_variable)\n- <75a2> DW_AT_name : (string) pid\n- <75a6> DW_AT_decl_file : (implicit_const) 1\n- <75a6> DW_AT_decl_line : (data1) 148\n- <75a7> DW_AT_decl_column : (data1) 8\n- <75a8> DW_AT_type : (ref_udata) <0x6724>, pid_t, __pid_t, int\n- <75a9> DW_AT_location : (sec_offset) 0x2338 (location list)\n- <75ad> DW_AT_GNU_locviews: (sec_offset) 0x2336\n- <2><75b1>: Abbrev Number: 72 (DW_TAG_variable)\n- <75b2> DW_AT_name : (string) i\n- <75b4> DW_AT_decl_file : (data1) 1\n- <75b5> DW_AT_decl_line : (data1) 149\n- <75b6> DW_AT_decl_column : (data1) 6\n- <75b7> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><75bb>: Abbrev Number: 77 (DW_TAG_variable)\n- <75bc> DW_AT_name : (strp) (offset: 0xfe7): status\n- <75c0> DW_AT_decl_file : (implicit_const) 1\n- <75c0> DW_AT_decl_line : (data1) 149\n- <75c1> DW_AT_decl_column : (data1) 9\n- <75c2> DW_AT_type : (ref_addr) <0x4a>, int\n- <75c6> DW_AT_location : (exprloc) 2 byte block: 91 44 \t(DW_OP_fbreg: -60)\n- <2><75c9>: Abbrev Number: 52 (DW_TAG_variable)\n- <75ca> DW_AT_name : (string) clp\n- <75ce> DW_AT_decl_file : (implicit_const) 1\n- <75ce> DW_AT_decl_line : (data1) 150\n- <75cf> DW_AT_decl_column : (data1) 10\n- <75d0> DW_AT_type : (ref_udata) <0x6925>\n- <75d2> DW_AT_location : (sec_offset) 0x2341 (location list)\n- <75d6> DW_AT_GNU_locviews: (sec_offset) 0x233f\n- <2><75da>: Abbrev Number: 68 (DW_TAG_inlined_subroutine)\n- <75db> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <75df> DW_AT_entry_pc : (addr) 0x7a37\n- <75e7> DW_AT_GNU_entry_view: (data1) 1\n- <75e8> DW_AT_ranges : (sec_offset) 0x2b0\n- <75ec> DW_AT_call_file : (implicit_const) 1\n- <75ec> DW_AT_call_line : (data1) 167\n- <75ed> DW_AT_call_column : (data1) 5\n- <75ee> DW_AT_sibling : (ref_udata) <0x7618>\n- <3><75f0>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <75f1> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <75f5> DW_AT_location : (sec_offset) 0x234a (location list)\n- <75f9> DW_AT_GNU_locviews: (sec_offset) 0x2348\n- <3><75fd>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <75fe> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <7602> DW_AT_location : (sec_offset) 0x2354 (location list)\n- <7606> DW_AT_GNU_locviews: (sec_offset) 0x2352\n- <3><760a>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <760b> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <760f> DW_AT_location : (sec_offset) 0x235d (location list)\n- <7613> DW_AT_GNU_locviews: (sec_offset) 0x235b\n- <3><7617>: Abbrev Number: 0\n- <2><7618>: Abbrev Number: 2 (DW_TAG_call_site)\n- <7619> DW_AT_call_return_pc: (addr) 0x79f2\n- <7621> DW_AT_call_origin : (ref_addr) <0xb24>\n- <2><7625>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7626> DW_AT_call_return_pc: (addr) 0x7a12\n- <762e> DW_AT_call_origin : (ref_udata) <0x6813>\n- <7630> DW_AT_sibling : (ref_udata) <0x7644>\n- <3><7632>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7633> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7635> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3><7638>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7639> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <763b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><763e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <763f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7641> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><7643>: Abbrev Number: 0\n- <2><7644>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7645> DW_AT_call_return_pc: (addr) 0x7a50\n- <764d> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <7651> DW_AT_sibling : (ref_udata) <0x7667>\n- <3><7653>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7654> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7656> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><7659>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <765a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <765c> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 79 0 0 0 0 0 0 \t(DW_OP_addr: 79c0)\n- <3><7666>: Abbrev Number: 0\n- <2><7667>: Abbrev Number: 2 (DW_TAG_call_site)\n- <7668> DW_AT_call_return_pc: (addr) 0x7a76\n- <7670> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><7674>: Abbrev Number: 0\n- <1><7675>: Abbrev Number: 97 (DW_TAG_subprogram)\n- <7676> DW_AT_abstract_origin: (ref_udata) <0x754d>\n- <7678> DW_AT_low_pc : (addr) 0x7a80\n- <7680> DW_AT_high_pc : (udata) 49\n- <7681> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <7683> DW_AT_call_all_calls: (flag_present) 1\n- <7683> DW_AT_sibling : (ref_udata) <0x76d6>\n- <2><7685>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <7686> DW_AT_abstract_origin: (ref_udata) <0x7558>\n- <7688> DW_AT_location : (sec_offset) 0x236d (location list)\n- <768c> DW_AT_GNU_locviews: (sec_offset) 0x2365\n- <2><7690>: Abbrev Number: 100 (DW_TAG_inlined_subroutine)\n- <7691> DW_AT_abstract_origin: (ref_udata) <0x754d>\n- <7693> DW_AT_entry_pc : (addr) 0x7aa7\n- <769b> DW_AT_GNU_entry_view: (data1) 0\n- <769c> DW_AT_low_pc : (addr) 0x7aa7\n- <76a4> DW_AT_high_pc : (udata) 10\n- <76a5> DW_AT_call_file : (data1) 1\n- <76a6> DW_AT_call_line : (data1) 196\n- <76a7> DW_AT_call_column : (data1) 19\n- <76a8> DW_AT_sibling : (ref_udata) <0x76c2>\n- <3><76aa>: Abbrev Number: 101 (DW_TAG_formal_parameter)\n- <76ab> DW_AT_abstract_origin: (ref_udata) <0x7558>\n- <76ad> DW_AT_const_value : (data1) 17\n- <3><76ae>: Abbrev Number: 57 (DW_TAG_call_site)\n- <76af> DW_AT_call_return_pc: (addr) 0x7ab1\n- <76b7> DW_AT_call_origin : (ref_addr) <0xb68>\n- <4><76bb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <76bc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <76be> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><76c0>: Abbrev Number: 0\n- <3><76c1>: Abbrev Number: 0\n- <2><76c2>: Abbrev Number: 57 (DW_TAG_call_site)\n- <76c3> DW_AT_call_return_pc: (addr) 0x7aa7\n- <76cb> DW_AT_call_origin : (ref_addr) <0xb68>\n- <3><76cf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <76d0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <76d2> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><76d4>: Abbrev Number: 0\n- <2><76d5>: Abbrev Number: 0\n- <1><76d6>: Abbrev Number: 97 (DW_TAG_subprogram)\n- <76d7> DW_AT_abstract_origin: (ref_udata) <0x6904>\n- <76d9> DW_AT_low_pc : (addr) 0x7ac0\n- <76e1> DW_AT_high_pc : (udata) 80\n- <76e2> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <76e4> DW_AT_call_all_calls: (flag_present) 1\n- <76e4> DW_AT_sibling : (ref_udata) <0x772c>\n- <2><76e6>: Abbrev Number: 69 (DW_TAG_variable)\n- <76e7> DW_AT_abstract_origin: (ref_udata) <0x6910>\n- <2><76e9>: Abbrev Number: 69 (DW_TAG_variable)\n- <76ea> DW_AT_abstract_origin: (ref_udata) <0x691a>\n- <2><76ec>: Abbrev Number: 76 (DW_TAG_inlined_subroutine)\n- <76ed> DW_AT_abstract_origin: (ref_udata) <0x6904>\n- <76ef> DW_AT_low_pc : (addr) 0x7ade\n- <76f7> DW_AT_high_pc : (udata) 43\n- <76f8> DW_AT_call_file : (data1) 1\n- <76f9> DW_AT_call_line : (data2) 572\n- <76fb> DW_AT_call_column : (data1) 13\n- <76fc> DW_AT_sibling : (ref_udata) <0x771e>\n- <3><76fe>: Abbrev Number: 69 (DW_TAG_variable)\n- <76ff> DW_AT_abstract_origin: (ref_udata) <0x6910>\n- <3><7701>: Abbrev Number: 34 (DW_TAG_variable)\n- <7702> DW_AT_abstract_origin: (ref_udata) <0x691a>\n- <7704> DW_AT_location : (sec_offset) 0x2392 (location list)\n- <7708> DW_AT_GNU_locviews: (sec_offset) 0x2390\n- <3><770c>: Abbrev Number: 48 (DW_TAG_call_site)\n- <770d> DW_AT_call_return_pc: (addr) 0x7b00\n- <7715> DW_AT_call_origin : (ref_udata) <0x68cb>\n- <4><7717>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7718> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <771a> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n- <4><771c>: Abbrev Number: 0\n- <3><771d>: Abbrev Number: 0\n- <2><771e>: Abbrev Number: 2 (DW_TAG_call_site)\n- <771f> DW_AT_call_return_pc: (addr) 0x7acf\n- <7727> DW_AT_call_origin : (ref_addr) <0x11e5>\n- <2><772b>: Abbrev Number: 0\n- <1><772c>: Abbrev Number: 74 (DW_TAG_subprogram)\n- <772d> DW_AT_external : (flag_present) 1\n- <772d> DW_AT_declaration : (flag_present) 1\n- <772d> DW_AT_linkage_name: (strp) (offset: 0xe22): __strcpy_chk\n- <7731> DW_AT_name : (strp) (offset: 0xe18): __builtin___strcpy_chk\n- <7735> DW_AT_decl_file : (implicit_const) 32\n- <7735> DW_AT_decl_line : (implicit_const) 0\n- <1><7735>: Abbrev Number: 0\n- Compilation Unit @ offset 0x7736:\n+ <0><66ce>: Abbrev Number: 66 (DW_TAG_compile_unit)\n+ <66cf> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <66d3> DW_AT_language : (data1) 29\t(C11)\n+ <66d4> DW_AT_name : (line_strp) (offset: 0x222): ftp-daemon.c\n+ <66d8> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <66dc> DW_AT_low_pc : (addr) 0x79c0\n+ <66e4> DW_AT_high_pc : (udata) 2428\n+ <66e6> DW_AT_stmt_list : (sec_offset) 0x2c93\n+ <1><66ea>: Abbrev Number: 84 (DW_TAG_base_type)\n+ <66eb> DW_AT_byte_size : (data1) 8\n+ <66ec> DW_AT_encoding : (data1) 7\t(unsigned)\n+ <66ed> DW_AT_name : (strp) (offset: 0x62d): long unsigned int\n+ <1><66f1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <66f2> DW_AT_import : (ref_addr) <0x431>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><66f6>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <66f7> DW_AT_import : (ref_addr) <0x565>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><66fb>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <66fc> DW_AT_import : (ref_addr) <0xc6d>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><6700>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <6701> DW_AT_import : (ref_addr) <0x10c7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><6705>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <6706> DW_AT_import : (ref_addr) <0x121f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><670a>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <670b> DW_AT_import : (ref_addr) <0x1388>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><670f>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <6710> DW_AT_import : (ref_addr) <0x18ad>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><6714>: Abbrev Number: 92 (DW_TAG_variable)\n+ <6715> DW_AT_name : (strp) (offset: 0xea0): stdout\n+ <6719> DW_AT_decl_file : (implicit_const) 9\n+ <6719> DW_AT_decl_line : (data1) 150\n+ <671a> DW_AT_decl_column : (implicit_const) 14\n+ <671a> DW_AT_type : (ref_addr) <0x3f9>\n+ <671e> DW_AT_external : (flag_present) 1\n+ <671e> DW_AT_declaration : (flag_present) 1\n+ <1><671e>: Abbrev Number: 92 (DW_TAG_variable)\n+ <671f> DW_AT_name : (strp) (offset: 0x12b3): stderr\n+ <6723> DW_AT_decl_file : (implicit_const) 9\n+ <6723> DW_AT_decl_line : (data1) 151\n+ <6724> DW_AT_decl_column : (implicit_const) 14\n+ <6724> DW_AT_type : (ref_addr) <0x3f9>\n+ <6728> DW_AT_external : (flag_present) 1\n+ <6728> DW_AT_declaration : (flag_present) 1\n+ <1><6728>: Abbrev Number: 46 (DW_TAG_typedef)\n+ <6729> DW_AT_name : (strp) (offset: 0xf55): pid_t\n+ <672d> DW_AT_decl_file : (data1) 10\n+ <672e> DW_AT_decl_line : (data1) 97\n+ <672f> DW_AT_decl_column : (data1) 17\n+ <6730> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n+ <1><6734>: Abbrev Number: 84 (DW_TAG_base_type)\n+ <6735> DW_AT_byte_size : (data1) 16\n+ <6736> DW_AT_encoding : (data1) 5\t(signed)\n+ <6737> DW_AT_name : (strp) (offset: 0xe40): __int128\n+ <1><673b>: Abbrev Number: 84 (DW_TAG_base_type)\n+ <673c> DW_AT_byte_size : (data1) 16\n+ <673d> DW_AT_encoding : (data1) 7\t(unsigned)\n+ <673e> DW_AT_name : (strp) (offset: 0x104a): __int128 unsigned\n+ <1><6742>: Abbrev Number: 46 (DW_TAG_typedef)\n+ <6743> DW_AT_name : (strp) (offset: 0xea7): ACPT_CB\n+ <6747> DW_AT_decl_file : (data1) 17\n+ <6748> DW_AT_decl_line : (data1) 69\n+ <6749> DW_AT_decl_column : (data1) 16\n+ <674a> DW_AT_type : (ref_addr) <0xb8d>\n+ <1><674e>: Abbrev Number: 86 (DW_TAG_structure_type)\n+ <674f> DW_AT_byte_size : (data1) 36\n+ <6750> DW_AT_decl_file : (data1) 1\n+ <6751> DW_AT_decl_line : (data1) 111\n+ <6752> DW_AT_decl_column : (data1) 9\n+ <6753> DW_AT_sibling : (ref_udata) <0x676d>\n+ <2><6755>: Abbrev Number: 71 (DW_TAG_member)\n+ <6756> DW_AT_name : (string) pid\n+ <675a> DW_AT_decl_file : (data1) 1\n+ <675b> DW_AT_decl_line : (data1) 112\n+ <675c> DW_AT_decl_column : (data1) 8\n+ <675d> DW_AT_type : (ref_udata) <0x6728>, pid_t, __pid_t, int\n+ <675e> DW_AT_data_member_location: (data1) 0\n+ <2><675f>: Abbrev Number: 70 (DW_TAG_member)\n+ <6760> DW_AT_name : (strp) (offset: 0x659): peer\n+ <6764> DW_AT_decl_file : (data1) 1\n+ <6765> DW_AT_decl_line : (data1) 113\n+ <6766> DW_AT_decl_column : (data1) 8\n+ <6767> DW_AT_type : (ref_addr) <0x142>, char\n+ <676b> DW_AT_data_member_location: (data1) 4\n+ <2><676c>: Abbrev Number: 0\n+ <1><676d>: Abbrev Number: 98 (DW_TAG_typedef)\n+ <676e> DW_AT_name : (strp) (offset: 0xfe0): CLIENT\n+ <6772> DW_AT_decl_file : (data1) 1\n+ <6773> DW_AT_decl_line : (data1) 114\n+ <6774> DW_AT_decl_column : (data1) 3\n+ <6775> DW_AT_type : (ref_udata) <0x674e>\n+ <1><6777>: Abbrev Number: 77 (DW_TAG_variable)\n+ <6778> DW_AT_name : (strp) (offset: 0xe6a): initflag\n+ <677c> DW_AT_decl_file : (implicit_const) 1\n+ <677c> DW_AT_decl_line : (data1) 125\n+ <677d> DW_AT_decl_column : (data1) 15\n+ <677e> DW_AT_type : (ref_addr) <0x4a>, int\n+ <6782> DW_AT_location : (exprloc) 9 byte block: 3 94 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b794)\n+ <1><678c>: Abbrev Number: 73 (DW_TAG_variable)\n+ <678d> DW_AT_name : (strp) (offset: 0x100a): daemon_pid\n+ <6791> DW_AT_decl_file : (implicit_const) 1\n+ <6791> DW_AT_decl_line : (data1) 126\n+ <6792> DW_AT_decl_column : (data1) 15\n+ <6793> DW_AT_type : (ref_udata) <0x6728>, pid_t, __pid_t, int\n+ <6794> DW_AT_location : (exprloc) 9 byte block: 3 90 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b790)\n+ <1><679e>: Abbrev Number: 77 (DW_TAG_variable)\n+ <679f> DW_AT_name : (strp) (offset: 0xfa0): last_slice\n+ <67a3> DW_AT_decl_file : (implicit_const) 1\n+ <67a3> DW_AT_decl_line : (data1) 127\n+ <67a4> DW_AT_decl_column : (data1) 15\n+ <67a5> DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n+ <67a9> DW_AT_location : (exprloc) 9 byte block: 3 88 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b788)\n+ <1><67b3>: Abbrev Number: 77 (DW_TAG_variable)\n+ <67b4> DW_AT_name : (strp) (offset: 0xdc0): last_count\n+ <67b8> DW_AT_decl_file : (implicit_const) 1\n+ <67b8> DW_AT_decl_line : (data1) 128\n+ <67b9> DW_AT_decl_column : (data1) 15\n+ <67ba> DW_AT_type : (ref_addr) <0x4a>, int\n+ <67be> DW_AT_location : (exprloc) 9 byte block: 3 80 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b780)\n+ <1><67c8>: Abbrev Number: 99 (DW_TAG_array_type)\n+ <67c9> DW_AT_type : (ref_udata) <0x676d>, CLIENT\n+ <67cb> DW_AT_sibling : (ref_udata) <0x67d2>\n+ <2><67cd>: Abbrev Number: 102 (DW_TAG_subrange_type)\n+ <67ce> DW_AT_type : (ref_udata) <0x66ea>, long unsigned int\n+ <67cf> DW_AT_upper_bound : (data2) 511\n+ <2><67d1>: Abbrev Number: 0\n+ <1><67d2>: Abbrev Number: 73 (DW_TAG_variable)\n+ <67d3> DW_AT_name : (strp) (offset: 0xee4): clients\n+ <67d7> DW_AT_decl_file : (implicit_const) 1\n+ <67d7> DW_AT_decl_line : (data1) 130\n+ <67d8> DW_AT_decl_column : (data1) 15\n+ <67d9> DW_AT_type : (ref_udata) <0x67c8>, CLIENT\n+ <67db> DW_AT_location : (exprloc) 9 byte block: 3 80 6f 1 0 0 0 0 0 \t(DW_OP_addr: 16f80)\n+ <1><67e5>: Abbrev Number: 63 (DW_TAG_subprogram)\n+ <67e6> DW_AT_external : (flag_present) 1\n+ <67e6> DW_AT_name : (strp) (offset: 0xe92): socket_lclose\n+ <67ea> DW_AT_decl_file : (data1) 17\n+ <67eb> DW_AT_decl_line : (data1) 108\n+ <67ec> DW_AT_decl_column : (data1) 6\n+ <67ed> DW_AT_prototyped : (flag_present) 1\n+ <67ed> DW_AT_declaration : (flag_present) 1\n+ <67ed> DW_AT_sibling : (ref_udata) <0x67f5>\n+ <2><67ef>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <67f0> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><67f4>: Abbrev Number: 0\n+ <1><67f5>: Abbrev Number: 82 (DW_TAG_subprogram)\n+ <67f6> DW_AT_external : (flag_present) 1\n+ <67f6> DW_AT_name : (strp) (offset: 0xfc7): misc_forget\n+ <67fa> DW_AT_decl_file : (data1) 20\n+ <67fb> DW_AT_decl_line : (data1) 64\n+ <67fc> DW_AT_decl_column : (data1) 7\n+ <67fd> DW_AT_prototyped : (flag_present) 1\n+ <67fd> DW_AT_declaration : (flag_present) 1\n+ <1><67fd>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <67fe> DW_AT_external : (flag_present) 1\n+ <67fe> DW_AT_name : (strp) (offset: 0xdcb): dup2\n+ <6802> DW_AT_decl_file : (data1) 21\n+ <6803> DW_AT_decl_line : (data2) 555\n+ <6805> DW_AT_decl_column : (data1) 12\n+ <6806> DW_AT_prototyped : (flag_present) 1\n+ <6806> DW_AT_type : (ref_addr) <0x4a>, int\n+ <680a> DW_AT_declaration : (flag_present) 1\n+ <680a> DW_AT_sibling : (ref_udata) <0x6817>\n+ <2><680c>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <680d> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><6811>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <6812> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><6816>: Abbrev Number: 0\n+ <1><6817>: Abbrev Number: 1 (DW_TAG_subprogram)\n+ <6818> DW_AT_external : (flag_present) 1\n+ <6818> DW_AT_name : (strp) (offset: 0xe5d): waitpid\n+ <681c> DW_AT_decl_file : (data1) 26\n+ <681d> DW_AT_decl_line : (data1) 106\n+ <681e> DW_AT_decl_column : (data1) 16\n+ <681f> DW_AT_prototyped : (flag_present) 1\n+ <681f> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n+ <6823> DW_AT_declaration : (flag_present) 1\n+ <6823> DW_AT_sibling : (ref_udata) <0x6835>\n+ <2><6825>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <6826> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n+ <2><682a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <682b> DW_AT_type : (ref_addr) <0x1807>\n+ <2><682f>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <6830> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><6834>: Abbrev Number: 0\n+ <1><6835>: Abbrev Number: 83 (DW_TAG_subprogram)\n+ <6836> DW_AT_external : (flag_present) 1\n+ <6836> DW_AT_name : (strp) (offset: 0x459): getuid\n+ <683a> DW_AT_decl_file : (implicit_const) 21\n+ <683a> DW_AT_decl_line : (data2) 697\n+ <683c> DW_AT_decl_column : (implicit_const) 16\n+ <683c> DW_AT_prototyped : (flag_present) 1\n+ <683c> DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n+ <6840> DW_AT_declaration : (flag_present) 1\n+ <1><6840>: Abbrev Number: 83 (DW_TAG_subprogram)\n+ <6841> DW_AT_external : (flag_present) 1\n+ <6841> DW_AT_name : (strp) (offset: 0x1015): setsid\n+ <6845> DW_AT_decl_file : (implicit_const) 21\n+ <6845> DW_AT_decl_line : (data2) 689\n+ <6847> DW_AT_decl_column : (implicit_const) 16\n+ <6847> DW_AT_prototyped : (flag_present) 1\n+ <6847> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n+ <684b> DW_AT_declaration : (flag_present) 1\n+ <1><684b>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <684c> DW_AT_external : (flag_present) 1\n+ <684c> DW_AT_name : (strp) (offset: 0xe8a): freopen\n+ <6850> DW_AT_decl_file : (data1) 9\n+ <6851> DW_AT_decl_line : (data2) 271\n+ <6853> DW_AT_decl_column : (data1) 14\n+ <6854> DW_AT_prototyped : (flag_present) 1\n+ <6854> DW_AT_type : (ref_addr) <0x3f9>\n+ <6858> DW_AT_declaration : (flag_present) 1\n+ <6858> DW_AT_sibling : (ref_udata) <0x686a>\n+ <2><685a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <685b> DW_AT_type : (ref_addr) <0x67>\n+ <2><685f>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <6860> DW_AT_type : (ref_addr) <0x67>\n+ <2><6864>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <6865> DW_AT_type : (ref_addr) <0x3fc>\n+ <2><6869>: Abbrev Number: 0\n+ <1><686a>: Abbrev Number: 63 (DW_TAG_subprogram)\n+ <686b> DW_AT_external : (flag_present) 1\n+ <686b> DW_AT_name : (strp) (offset: 0xd98): config_dump\n+ <686f> DW_AT_decl_file : (data1) 25\n+ <6870> DW_AT_decl_line : (data1) 44\n+ <6871> DW_AT_decl_column : (data1) 11\n+ <6872> DW_AT_prototyped : (flag_present) 1\n+ <6872> DW_AT_declaration : (flag_present) 1\n+ <6872> DW_AT_sibling : (ref_udata) <0x687a>\n+ <2><6874>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <6875> DW_AT_type : (ref_addr) <0x3f9>\n+ <2><6879>: Abbrev Number: 0\n+ <1><687a>: Abbrev Number: 1 (DW_TAG_subprogram)\n+ <687b> DW_AT_external : (flag_present) 1\n+ <687b> DW_AT_name : (strp) (offset: 0x13fd): stat\n+ <687f> DW_AT_decl_file : (data1) 29\n+ <6880> DW_AT_decl_line : (data1) 205\n+ <6881> DW_AT_decl_column : (data1) 12\n+ <6882> DW_AT_prototyped : (flag_present) 1\n+ <6882> DW_AT_type : (ref_addr) <0x4a>, int\n+ <6886> DW_AT_declaration : (flag_present) 1\n+ <6886> DW_AT_sibling : (ref_udata) <0x6893>\n+ <2><6888>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <6889> DW_AT_type : (ref_addr) <0x67>\n+ <2><688d>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <688e> DW_AT_type : (ref_addr) <0x1378>\n+ <2><6892>: Abbrev Number: 0\n+ <1><6893>: Abbrev Number: 85 (DW_TAG_subprogram)\n+ <6894> DW_AT_external : (flag_present) 1\n+ <6894> DW_AT_name : (strp) (offset: 0x103a): config_filename\n+ <6898> DW_AT_decl_file : (data1) 30\n+ <6899> DW_AT_decl_line : (data1) 42\n+ <689a> DW_AT_decl_column : (data1) 13\n+ <689b> DW_AT_type : (ref_addr) <0x65>\n+ <689f> DW_AT_declaration : (flag_present) 1\n+ <689f> DW_AT_sibling : (ref_udata) <0x68a3>\n+ <2><68a1>: Abbrev Number: 18 (DW_TAG_unspecified_parameters)\n+ <2><68a2>: Abbrev Number: 0\n+ <1><68a3>: Abbrev Number: 63 (DW_TAG_subprogram)\n+ <68a4> DW_AT_external : (flag_present) 1\n+ <68a4> DW_AT_name : (strp) (offset: 0xf20): misc_pidfile\n+ <68a8> DW_AT_decl_file : (data1) 20\n+ <68a9> DW_AT_decl_line : (data1) 81\n+ <68aa> DW_AT_decl_column : (data1) 7\n+ <68ab> DW_AT_prototyped : (flag_present) 1\n+ <68ab> DW_AT_declaration : (flag_present) 1\n+ <68ab> DW_AT_sibling : (ref_udata) <0x68b3>\n+ <2><68ad>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <68ae> DW_AT_type : (ref_addr) <0x58>\n+ <2><68b2>: Abbrev Number: 0\n+ <1><68b3>: Abbrev Number: 1 (DW_TAG_subprogram)\n+ <68b4> DW_AT_external : (flag_present) 1\n+ <68b4> DW_AT_name : (strp) (offset: 0xf7b): socket_listen\n+ <68b8> DW_AT_decl_file : (data1) 17\n+ <68b9> DW_AT_decl_line : (data1) 107\n+ <68ba> DW_AT_decl_column : (data1) 6\n+ <68bb> DW_AT_prototyped : (flag_present) 1\n+ <68bb> DW_AT_type : (ref_addr) <0x4a>, int\n+ <68bf> DW_AT_declaration : (flag_present) 1\n+ <68bf> DW_AT_sibling : (ref_udata) <0x68cf>\n+ <2><68c1>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <68c2> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2><68c6>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <68c7> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><68cb>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <68cc> DW_AT_type : (ref_udata) <0x6742>, ACPT_CB\n+ <2><68ce>: Abbrev Number: 0\n+ <1><68cf>: Abbrev Number: 1 (DW_TAG_subprogram)\n+ <68d0> DW_AT_external : (flag_present) 1\n+ <68d0> DW_AT_name : (strp) (offset: 0x5e0): kill\n+ <68d4> DW_AT_decl_file : (data1) 14\n+ <68d5> DW_AT_decl_line : (data1) 112\n+ <68d6> DW_AT_decl_column : (data1) 12\n+ <68d7> DW_AT_prototyped : (flag_present) 1\n+ <68d7> DW_AT_type : (ref_addr) <0x4a>, int\n+ <68db> DW_AT_declaration : (flag_present) 1\n+ <68db> DW_AT_sibling : (ref_udata) <0x68e8>\n+ <2><68dd>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <68de> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n+ <2><68e2>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <68e3> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><68e7>: Abbrev Number: 0\n+ <1><68e8>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <68e9> DW_AT_external : (flag_present) 1\n+ <68e9> DW_AT_name : (strp) (offset: 0xe73): sleep\n+ <68ed> DW_AT_decl_file : (data1) 21\n+ <68ee> DW_AT_decl_line : (data2) 464\n+ <68f0> DW_AT_decl_column : (data1) 21\n+ <68f1> DW_AT_prototyped : (flag_present) 1\n+ <68f1> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <68f5> DW_AT_declaration : (flag_present) 1\n+ <68f5> DW_AT_sibling : (ref_udata) <0x68fd>\n+ <2><68f7>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <68f8> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <2><68fc>: Abbrev Number: 0\n+ <1><68fd>: Abbrev Number: 83 (DW_TAG_subprogram)\n+ <68fe> DW_AT_external : (flag_present) 1\n+ <68fe> DW_AT_name : (strp) (offset: 0xe65): fork\n+ <6902> DW_AT_decl_file : (implicit_const) 21\n+ <6902> DW_AT_decl_line : (data2) 778\n+ <6904> DW_AT_decl_column : (implicit_const) 16\n+ <6904> DW_AT_prototyped : (flag_present) 1\n+ <6904> DW_AT_type : (ref_addr) <0x117b>, __pid_t, int\n+ <6908> DW_AT_declaration : (flag_present) 1\n+ <1><6908>: Abbrev Number: 95 (DW_TAG_subprogram)\n+ <6909> DW_AT_name : (strp) (offset: 0x1023): daemon_cleanup\n+ <690d> DW_AT_decl_file : (data1) 1\n+ <690e> DW_AT_decl_line : (data2) 572\n+ <6910> DW_AT_decl_column : (data1) 13\n+ <6911> DW_AT_prototyped : (flag_present) 1\n+ <6911> DW_AT_inline : (data1) 1\t(inlined)\n+ <6912> DW_AT_sibling : (ref_udata) <0x6929>\n+ <2><6914>: Abbrev Number: 59 (DW_TAG_variable)\n+ <6915> DW_AT_name : (string) i\n+ <6917> DW_AT_decl_file : (implicit_const) 1\n+ <6917> DW_AT_decl_line : (data2) 574\n+ <6919> DW_AT_decl_column : (data1) 6\n+ <691a> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><691e>: Abbrev Number: 14 (DW_TAG_variable)\n+ <691f> DW_AT_name : (string) clp\n+ <6923> DW_AT_decl_file : (implicit_const) 1\n+ <6923> DW_AT_decl_line : (data2) 575\n+ <6925> DW_AT_decl_column : (data1) 10\n+ <6926> DW_AT_type : (ref_udata) <0x6929>\n+ <2><6928>: Abbrev Number: 0\n+ <1><6929>: Abbrev Number: 35 (DW_TAG_pointer_type)\n+ <692a> DW_AT_byte_size : (implicit_const) 8\n+ <692a> DW_AT_type : (ref_udata) <0x676d>, CLIENT\n+ <1><692c>: Abbrev Number: 81 (DW_TAG_subprogram)\n+ <692d> DW_AT_external : (flag_present) 1\n+ <692d> DW_AT_name : (strp) (offset: 0xd83): daemon_accept\n+ <6931> DW_AT_decl_file : (data1) 1\n+ <6932> DW_AT_decl_line : (data2) 421\n+ <6934> DW_AT_decl_column : (data1) 6\n+ <6935> DW_AT_prototyped : (flag_present) 1\n+ <6935> DW_AT_low_pc : (addr) 0x7b10\n+ <693d> DW_AT_high_pc : (udata) 1125\n+ <693f> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <6941> DW_AT_call_all_calls: (flag_present) 1\n+ <6941> DW_AT_sibling : (ref_udata) <0x6f2b>\n+ <2><6943>: Abbrev Number: 103 (DW_TAG_formal_parameter)\n+ <6944> DW_AT_name : (strp) (offset: 0x1836): sock\n+ <6948> DW_AT_decl_file : (data1) 1\n+ <6949> DW_AT_decl_line : (data2) 421\n+ <694b> DW_AT_decl_column : (data1) 24\n+ <694c> DW_AT_type : (ref_addr) <0x4a>, int\n+ <6950> DW_AT_location : (sec_offset) 0x1e61 (location list)\n+ <6954> DW_AT_GNU_locviews: (sec_offset) 0x1e49\n+ <2><6958>: Abbrev Number: 45 (DW_TAG_variable)\n+ <6959> DW_AT_name : (strp) (offset: 0xfa5): slice\n+ <695d> DW_AT_decl_file : (implicit_const) 1\n+ <695d> DW_AT_decl_line : (data2) 423\n+ <695f> DW_AT_decl_column : (data1) 9\n+ <6960> DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n+ <6964> DW_AT_location : (sec_offset) 0x1ecb (location list)\n+ <6968> DW_AT_GNU_locviews: (sec_offset) 0x1ec5\n+ <2><696c>: Abbrev Number: 56 (DW_TAG_variable)\n+ <696d> DW_AT_name : (string) cnt\n+ <6971> DW_AT_decl_file : (implicit_const) 1\n+ <6971> DW_AT_decl_line : (data2) 424\n+ <6973> DW_AT_decl_column : (data1) 6\n+ <6974> DW_AT_type : (ref_addr) <0x4a>, int\n+ <6978> DW_AT_location : (sec_offset) 0x1eff (location list)\n+ <697c> DW_AT_GNU_locviews: (sec_offset) 0x1ee9\n+ <2><6980>: Abbrev Number: 56 (DW_TAG_variable)\n+ <6981> DW_AT_name : (string) i\n+ <6983> DW_AT_decl_file : (implicit_const) 1\n+ <6983> DW_AT_decl_line : (data2) 424\n+ <6985> DW_AT_decl_column : (data1) 11\n+ <6986> DW_AT_type : (ref_addr) <0x4a>, int\n+ <698a> DW_AT_location : (sec_offset) 0x1f59 (location list)\n+ <698e> DW_AT_GNU_locviews: (sec_offset) 0x1f4d\n+ <2><6992>: Abbrev Number: 61 (DW_TAG_variable)\n+ <6993> DW_AT_name : (string) clp\n+ <6997> DW_AT_decl_file : (implicit_const) 1\n+ <6997> DW_AT_decl_line : (data2) 425\n+ <6999> DW_AT_decl_column : (data1) 10\n+ <699a> DW_AT_type : (ref_udata) <0x6929>\n+ <699c> DW_AT_location : (sec_offset) 0x1f93 (location list)\n+ <69a0> DW_AT_GNU_locviews: (sec_offset) 0x1f85\n+ <2><69a4>: Abbrev Number: 60 (DW_TAG_variable)\n+ <69a5> DW_AT_name : (string) str\n+ <69a9> DW_AT_decl_file : (implicit_const) 1\n+ <69a9> DW_AT_decl_line : (data2) 426\n+ <69ab> DW_AT_decl_column : (data1) 7\n+ <69ac> DW_AT_type : (ref_addr) <0x8d>, char\n+ <69b0> DW_AT_location : (exprloc) 3 byte block: 91 b0 77 \t(DW_OP_fbreg: -1104)\n+ <2><69b4>: Abbrev Number: 56 (DW_TAG_variable)\n+ <69b5> DW_AT_name : (string) p\n+ <69b7> DW_AT_decl_file : (implicit_const) 1\n+ <69b7> DW_AT_decl_line : (data2) 426\n+ <69b9> DW_AT_decl_column : (data1) 19\n+ <69ba> DW_AT_type : (ref_addr) <0x58>\n+ <69be> DW_AT_location : (sec_offset) 0x1fdc (location list)\n+ <69c2> DW_AT_GNU_locviews: (sec_offset) 0x1fd0\n+ <2><69c6>: Abbrev Number: 56 (DW_TAG_variable)\n+ <69c7> DW_AT_name : (string) q\n+ <69c9> DW_AT_decl_file : (implicit_const) 1\n+ <69c9> DW_AT_decl_line : (data2) 426\n+ <69cb> DW_AT_decl_column : (data1) 23\n+ <69cc> DW_AT_type : (ref_addr) <0x58>\n+ <69d0> DW_AT_location : (sec_offset) 0x2009 (location list)\n+ <69d4> DW_AT_GNU_locviews: (sec_offset) 0x2007\n+ <2><69d8>: Abbrev Number: 45 (DW_TAG_variable)\n+ <69d9> DW_AT_name : (strp) (offset: 0x659): peer\n+ <69dd> DW_AT_decl_file : (implicit_const) 1\n+ <69dd> DW_AT_decl_line : (data2) 426\n+ <69df> DW_AT_decl_column : (data1) 27\n+ <69e0> DW_AT_type : (ref_addr) <0x58>\n+ <69e4> DW_AT_location : (sec_offset) 0x2023 (location list)\n+ <69e8> DW_AT_GNU_locviews: (sec_offset) 0x2011\n+ <2><69ec>: Abbrev Number: 56 (DW_TAG_variable)\n+ <69ed> DW_AT_name : (string) fp\n+ <69f0> DW_AT_decl_file : (implicit_const) 1\n+ <69f0> DW_AT_decl_line : (data2) 427\n+ <69f2> DW_AT_decl_column : (data1) 8\n+ <69f3> DW_AT_type : (ref_addr) <0x3f9>\n+ <69f7> DW_AT_location : (sec_offset) 0x2069 (location list)\n+ <69fb> DW_AT_GNU_locviews: (sec_offset) 0x2063\n+ <2><69ff>: Abbrev Number: 94 (DW_TAG_inlined_subroutine)\n+ <6a00> DW_AT_abstract_origin: (ref_addr) <0xd26>\n+ <6a04> DW_AT_entry_pc : (addr) 0x7c22\n+ <6a0c> DW_AT_GNU_entry_view: (data1) 1\n+ <6a0d> DW_AT_ranges : (sec_offset) 0x2bb\n+ <6a11> DW_AT_call_file : (implicit_const) 1\n+ <6a11> DW_AT_call_line : (data2) 523\n+ <6a13> DW_AT_call_column : (data1) 4\n+ <6a14> DW_AT_sibling : (ref_udata) <0x6a44>\n+ <3><6a16>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <6a17> DW_AT_abstract_origin: (ref_addr) <0xd32>\n+ <6a1b> DW_AT_location : (sec_offset) 0x2083 (location list)\n+ <6a1f> DW_AT_GNU_locviews: (sec_offset) 0x207f\n+ <3><6a23>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <6a24> DW_AT_abstract_origin: (ref_addr) <0xd3e>\n+ <6a28> DW_AT_location : (sec_offset) 0x2098 (location list)\n+ <6a2c> DW_AT_GNU_locviews: (sec_offset) 0x2094\n+ <3><6a30>: Abbrev Number: 96 (DW_TAG_call_site)\n+ <6a31> DW_AT_call_return_pc: (addr) 0x7c5c\n+ <6a39> DW_AT_call_tail_call: (flag_present) 1\n+ <6a39> DW_AT_call_origin : (ref_udata) <0x7730>\n+ <4><6a3b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6a3c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6a3e> DW_AT_call_value : (exprloc) 3 byte block: a fc 47 \t(DW_OP_const2u: 18428)\n+ <4><6a42>: Abbrev Number: 0\n+ <3><6a43>: Abbrev Number: 0\n+ <2><6a44>: Abbrev Number: 94 (DW_TAG_inlined_subroutine)\n+ <6a45> DW_AT_abstract_origin: (ref_addr) <0xd01>\n+ <6a49> DW_AT_entry_pc : (addr) 0x7d36\n+ <6a51> DW_AT_GNU_entry_view: (data1) 1\n+ <6a52> DW_AT_ranges : (sec_offset) 0x2cb\n+ <6a56> DW_AT_call_file : (implicit_const) 1\n+ <6a56> DW_AT_call_line : (data2) 485\n+ <6a58> DW_AT_call_column : (data1) 6\n+ <6a59> DW_AT_sibling : (ref_udata) <0x6a8a>\n+ <3><6a5b>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <6a5c> DW_AT_abstract_origin: (ref_addr) <0xd0d>\n+ <6a60> DW_AT_location : (sec_offset) 0x20a9 (location list)\n+ <6a64> DW_AT_GNU_locviews: (sec_offset) 0x20a7\n+ <3><6a68>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <6a69> DW_AT_abstract_origin: (ref_addr) <0xd19>\n+ <6a6d> DW_AT_location : (sec_offset) 0x20b3 (location list)\n+ <6a71> DW_AT_GNU_locviews: (sec_offset) 0x20b1\n+ <3><6a75>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <6a76> DW_AT_call_return_pc: (addr) 0x7d3e\n+ <6a7e> DW_AT_call_origin : (ref_addr) <0xd52>\n+ <4><6a82>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6a83> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6a85> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4><6a88>: Abbrev Number: 0\n+ <3><6a89>: Abbrev Number: 0\n+ <2><6a8a>: Abbrev Number: 79 (DW_TAG_inlined_subroutine)\n+ <6a8b> DW_AT_abstract_origin: (ref_addr) <0x515>\n+ <6a8f> DW_AT_entry_pc : (addr) 0x7d00\n+ <6a97> DW_AT_GNU_entry_view: (data1) 1\n+ <6a98> DW_AT_low_pc : (addr) 0x7d00\n+ <6aa0> DW_AT_high_pc : (udata) 16\n+ <6aa1> DW_AT_call_file : (data1) 1\n+ <6aa2> DW_AT_call_line : (data2) 480\n+ <6aa4> DW_AT_call_column : (data1) 11\n+ <6aa5> DW_AT_sibling : (ref_udata) <0x6afd>\n+ <3><6aa7>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <6aa8> DW_AT_abstract_origin: (ref_addr) <0x523>\n+ <6aac> DW_AT_location : (sec_offset) 0x20c2 (location list)\n+ <6ab0> DW_AT_GNU_locviews: (sec_offset) 0x20c0\n+ <3><6ab4>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <6ab5> DW_AT_abstract_origin: (ref_addr) <0x530>\n+ <6ab9> DW_AT_location : (sec_offset) 0x20cc (location list)\n+ <6abd> DW_AT_GNU_locviews: (sec_offset) 0x20ca\n+ <3><6ac1>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <6ac2> DW_AT_abstract_origin: (ref_addr) <0x53d>\n+ <6ac6> DW_AT_location : (sec_offset) 0x20d9 (location list)\n+ <6aca> DW_AT_GNU_locviews: (sec_offset) 0x20d7\n+ <3><6ace>: Abbrev Number: 80 (DW_TAG_variable)\n+ <6acf> DW_AT_abstract_origin: (ref_addr) <0x54a>\n+ <6ad3> DW_AT_location : (sec_offset) 0x20e3 (location list)\n+ <6ad7> DW_AT_GNU_locviews: (sec_offset) 0x20e1\n+ <3><6adb>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <6adc> DW_AT_call_return_pc: (addr) 0x7d10\n+ <6ae4> DW_AT_call_origin : (ref_addr) <0x4db>\n+ <4><6ae8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6ae9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6aeb> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4><6aee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6aef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6af1> DW_AT_call_value : (exprloc) 3 byte block: a fc 3 \t(DW_OP_const2u: 1020)\n+ <4><6af5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6af6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6af8> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4><6afb>: Abbrev Number: 0\n+ <3><6afc>: Abbrev Number: 0\n+ <2><6afd>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6afe> DW_AT_call_return_pc: (addr) 0x7b44\n+ <6b06> DW_AT_call_origin : (ref_addr) <0x5ad>\n+ <6b0a> DW_AT_sibling : (ref_udata) <0x6b1d>\n+ <3><6b0c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b0d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6b0f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6b12>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b13> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6b15> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><6b17>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b18> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6b1a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6b1c>: Abbrev Number: 0\n+ <2><6b1d>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <6b1e> DW_AT_call_return_pc: (addr) 0x7b4b\n+ <6b26> DW_AT_call_origin : (ref_addr) <0x59a>\n+ <2><6b2a>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6b2b> DW_AT_call_return_pc: (addr) 0x7b61\n+ <6b33> DW_AT_call_origin : (ref_addr) <0xce4>\n+ <6b37> DW_AT_sibling : (ref_udata) <0x6b52>\n+ <3><6b39>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b3a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6b3c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6b3e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b3f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6b41> DW_AT_call_value : (exprloc) 9 byte block: 3 50 f9 0 0 0 0 0 0 \t(DW_OP_addr: f950)\n+ <3><6b4b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b4c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6b4e> DW_AT_call_value : (exprloc) 2 byte block: 8 28 \t(DW_OP_const1u: 40)\n+ <3><6b51>: Abbrev Number: 0\n+ <2><6b52>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6b53> DW_AT_call_return_pc: (addr) 0x7b6e\n+ <6b5b> DW_AT_call_origin : (ref_addr) <0xbe9>\n+ <6b5f> DW_AT_sibling : (ref_udata) <0x6b67>\n+ <3><6b61>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b62> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6b64> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6b66>: Abbrev Number: 0\n+ <2><6b67>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6b68> DW_AT_call_return_pc: (addr) 0x7bca\n+ <6b70> DW_AT_call_origin : (ref_addr) <0xce4>\n+ <6b74> DW_AT_sibling : (ref_udata) <0x6b90>\n+ <3><6b76>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b77> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6b79> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6b7b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b7c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6b7e> DW_AT_call_value : (exprloc) 9 byte block: 3 76 f9 0 0 0 0 0 0 \t(DW_OP_addr: f976)\n+ <3><6b88>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6b89> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6b8b> DW_AT_call_value : (exprloc) 3 byte block: a 0 2 \t(DW_OP_const2u: 512)\n+ <3><6b8f>: Abbrev Number: 0\n+ <2><6b90>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <6b91> DW_AT_call_return_pc: (addr) 0x7c06\n+ <6b99> DW_AT_call_origin : (ref_udata) <0x68fd>\n+ <2><6b9b>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6b9c> DW_AT_call_return_pc: (addr) 0x7c22\n+ <6ba4> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <6ba8> DW_AT_sibling : (ref_udata) <0x6bb1>\n+ <3><6baa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6bab> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6bad> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6bb0>: Abbrev Number: 0\n+ <2><6bb1>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <6bb2> DW_AT_call_return_pc: (addr) 0x7c67\n+ <6bba> DW_AT_call_origin : (ref_udata) <0x68cf>\n+ <6bbc> DW_AT_sibling : (ref_udata) <0x6bc4>\n+ <3><6bbe>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6bbf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6bc1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6bc3>: Abbrev Number: 0\n+ <2><6bc4>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6bc5> DW_AT_call_return_pc: (addr) 0x7c98\n+ <6bcd> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <6bd1> DW_AT_sibling : (ref_udata) <0x6beb>\n+ <3><6bd3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6bd4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6bd6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6bd8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6bd9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6bdb> DW_AT_call_value : (exprloc) 9 byte block: 3 81 f9 0 0 0 0 0 0 \t(DW_OP_addr: f981)\n+ <3><6be5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6be6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6be8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6bea>: Abbrev Number: 0\n+ <2><6beb>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6bec> DW_AT_call_return_pc: (addr) 0x7cb0\n+ <6bf4> DW_AT_call_origin : (ref_addr) <0x4fc>\n+ <6bf8> DW_AT_sibling : (ref_udata) <0x6c08>\n+ <3><6bfa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6bfb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6bfd> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n+ <3><6c07>: Abbrev Number: 0\n+ <2><6c08>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6c09> DW_AT_call_return_pc: (addr) 0x7ce9\n+ <6c11> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <6c15> DW_AT_sibling : (ref_udata) <0x6c35>\n+ <3><6c17>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c18> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6c1a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6c1d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c1e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6c20> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f0 0 0 0 0 0 0 \t(DW_OP_addr: f0fd)\n+ <3><6c2a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c2b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6c2d> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><6c2f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c30> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <6c32> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6c34>: Abbrev Number: 0\n+ <2><6c35>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6c36> DW_AT_call_return_pc: (addr) 0x7cf1\n+ <6c3e> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <6c42> DW_AT_sibling : (ref_udata) <0x6c4b>\n+ <3><6c44>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c45> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6c47> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><6c4a>: Abbrev Number: 0\n+ <2><6c4b>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6c4c> DW_AT_call_return_pc: (addr) 0x7d00\n+ <6c54> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <6c58> DW_AT_sibling : (ref_udata) <0x6c6c>\n+ <3><6c5a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c5b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6c5d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6c60>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c61> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6c63> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><6c66>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c67> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <6c69> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6c6b>: Abbrev Number: 0\n+ <2><6c6c>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6c6d> DW_AT_call_return_pc: (addr) 0x7d21\n+ <6c75> DW_AT_call_origin : (ref_addr) <0xcbd>\n+ <6c79> DW_AT_sibling : (ref_udata) <0x6c82>\n+ <3><6c7b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c7c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6c7e> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><6c81>: Abbrev Number: 0\n+ <2><6c82>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6c83> DW_AT_call_return_pc: (addr) 0x7d31\n+ <6c8b> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <6c8f> DW_AT_sibling : (ref_udata) <0x6c9d>\n+ <3><6c91>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c92> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6c94> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><6c97>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6c98> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6c9a> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <3><6c9c>: Abbrev Number: 0\n+ <2><6c9d>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6c9e> DW_AT_call_return_pc: (addr) 0x7d6a\n+ <6ca6> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <6caa> DW_AT_sibling : (ref_udata) <0x6cb3>\n+ <3><6cac>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6cad> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6caf> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6cb2>: Abbrev Number: 0\n+ <2><6cb3>: Abbrev Number: 89 (DW_TAG_call_site)\n+ <6cb4> DW_AT_call_return_pc: (addr) 0x7daa\n+ <6cbc> DW_AT_call_tail_call: (flag_present) 1\n+ <6cbc> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6cc0> DW_AT_sibling : (ref_udata) <0x6cd5>\n+ <3><6cc2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6cc3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6cc5> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <3><6cc7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6cc8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6cca> DW_AT_call_value : (exprloc) 9 byte block: 3 5a f9 0 0 0 0 0 0 \t(DW_OP_addr: f95a)\n+ <3><6cd4>: Abbrev Number: 0\n+ <2><6cd5>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6cd6> DW_AT_call_return_pc: (addr) 0x7db8\n+ <6cde> DW_AT_call_origin : (ref_addr) <0x43a>\n+ <6ce2> DW_AT_sibling : (ref_udata) <0x6ceb>\n+ <3><6ce4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6ce5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6ce7> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3><6cea>: Abbrev Number: 0\n+ <2><6ceb>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6cec> DW_AT_call_return_pc: (addr) 0x7dc8\n+ <6cf4> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <6cf8> DW_AT_sibling : (ref_udata) <0x6d12>\n+ <3><6cfa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6cfb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6cfd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6cff>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d00> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6d02> DW_AT_call_value : (exprloc) 9 byte block: 3 93 f9 0 0 0 0 0 0 \t(DW_OP_addr: f993)\n+ <3><6d0c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d0d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6d0f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6d11>: Abbrev Number: 0\n+ <2><6d12>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <6d13> DW_AT_call_return_pc: (addr) 0x7ddc\n+ <6d1b> DW_AT_call_origin : (ref_addr) <0xcbd>\n+ <2><6d1f>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6d20> DW_AT_call_return_pc: (addr) 0x7df4\n+ <6d28> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <6d2c> DW_AT_sibling : (ref_udata) <0x6d4c>\n+ <3><6d2e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d2f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6d31> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6d34>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d35> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6d37> DW_AT_call_value : (exprloc) 9 byte block: 3 d f1 0 0 0 0 0 0 \t(DW_OP_addr: f10d)\n+ <3><6d41>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d42> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6d44> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><6d46>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d47> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <6d49> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6d4b>: Abbrev Number: 0\n+ <2><6d4c>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6d4d> DW_AT_call_return_pc: (addr) 0x7dfc\n+ <6d55> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <6d59> DW_AT_sibling : (ref_udata) <0x6d62>\n+ <3><6d5b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d5c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6d5e> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><6d61>: Abbrev Number: 0\n+ <2><6d62>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6d63> DW_AT_call_return_pc: (addr) 0x7e0b\n+ <6d6b> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <6d6f> DW_AT_sibling : (ref_udata) <0x6d83>\n+ <3><6d71>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d72> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6d74> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6d77>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d78> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6d7a> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><6d7d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d7e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <6d80> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6d82>: Abbrev Number: 0\n+ <2><6d83>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6d84> DW_AT_call_return_pc: (addr) 0x7e20\n+ <6d8c> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <6d90> DW_AT_sibling : (ref_udata) <0x6db0>\n+ <3><6d92>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d93> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6d95> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6d98>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6d99> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6d9b> DW_AT_call_value : (exprloc) 9 byte block: 3 15 f0 0 0 0 0 0 0 \t(DW_OP_addr: f015)\n+ <3><6da5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6da6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6da8> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3><6daa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6dab> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <6dad> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6daf>: Abbrev Number: 0\n+ <2><6db0>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6db1> DW_AT_call_return_pc: (addr) 0x7e27\n+ <6db9> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <6dbd> DW_AT_sibling : (ref_udata) <0x6dc6>\n+ <3><6dbf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6dc0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6dc2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6dc5>: Abbrev Number: 0\n+ <2><6dc6>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6dc7> DW_AT_call_return_pc: (addr) 0x7e3f\n+ <6dcf> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6dd3> DW_AT_sibling : (ref_udata) <0x6df4>\n+ <3><6dd5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6dd6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6dd8> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <3><6dda>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6ddb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6ddd> DW_AT_call_value : (exprloc) 9 byte block: 3 a4 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9a4)\n+ <3><6de7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6de8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <6dea> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><6ded>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6dee> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <6df0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><6df3>: Abbrev Number: 0\n+ <2><6df4>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6df5> DW_AT_call_return_pc: (addr) 0x7e7e\n+ <6dfd> DW_AT_call_origin : (ref_addr) <0x10dd>\n+ <6e01> DW_AT_sibling : (ref_udata) <0x6e16>\n+ <3><6e03>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6e04> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6e06> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e9)\n+ <3><6e10>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6e11> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6e13> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6e15>: Abbrev Number: 0\n+ <2><6e16>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <6e17> DW_AT_call_return_pc: (addr) 0x7e8a\n+ <6e1f> DW_AT_call_origin : (ref_addr) <0xcd0>\n+ <2><6e23>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <6e24> DW_AT_call_return_pc: (addr) 0x7e93\n+ <6e2c> DW_AT_call_origin : (ref_udata) <0x67fd>\n+ <6e2e> DW_AT_sibling : (ref_udata) <0x6e37>\n+ <3><6e30>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6e31> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6e33> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6e36>: Abbrev Number: 0\n+ <2><6e37>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <6e38> DW_AT_call_return_pc: (addr) 0x7e9f\n+ <6e40> DW_AT_call_origin : (ref_addr) <0xcd0>\n+ <2><6e44>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <6e45> DW_AT_call_return_pc: (addr) 0x7ea8\n+ <6e4d> DW_AT_call_origin : (ref_udata) <0x67fd>\n+ <6e4f> DW_AT_sibling : (ref_udata) <0x6e58>\n+ <3><6e51>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6e52> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6e54> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6e57>: Abbrev Number: 0\n+ <2><6e58>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6e59> DW_AT_call_return_pc: (addr) 0x7eaf\n+ <6e61> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <6e65> DW_AT_sibling : (ref_udata) <0x6e6e>\n+ <3><6e67>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6e68> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6e6a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6e6d>: Abbrev Number: 0\n+ <2><6e6e>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <6e6f> DW_AT_call_return_pc: (addr) 0x7eb4\n+ <6e77> DW_AT_call_origin : (ref_udata) <0x67f5>\n+ <2><6e79>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <6e7a> DW_AT_call_return_pc: (addr) 0x7ebb\n+ <6e82> DW_AT_call_origin : (ref_udata) <0x67e5>\n+ <6e84> DW_AT_sibling : (ref_udata) <0x6e8c>\n+ <3><6e86>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6e87> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6e89> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><6e8b>: Abbrev Number: 0\n+ <2><6e8c>: Abbrev Number: 88 (DW_TAG_call_site)\n+ <6e8d> DW_AT_call_return_pc: (addr) 0x7ee8\n+ <6e95> DW_AT_call_tail_call: (flag_present) 1\n+ <6e95> DW_AT_call_origin : (ref_addr) <0x10d5>\n+ <2><6e99>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <6e9a> DW_AT_call_return_pc: (addr) 0x7efd\n+ <6ea2> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2><6ea6>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6ea7> DW_AT_call_return_pc: (addr) 0x7f10\n+ <6eaf> DW_AT_call_origin : (ref_addr) <0x415>\n+ <6eb3> DW_AT_sibling : (ref_udata) <0x6ec3>\n+ <3><6eb5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6eb6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6eb8> DW_AT_call_value : (exprloc) 9 byte block: 3 c1 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9c1)\n+ <3><6ec2>: Abbrev Number: 0\n+ <2><6ec3>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6ec4> DW_AT_call_return_pc: (addr) 0x7f17\n+ <6ecc> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <6ed0> DW_AT_sibling : (ref_udata) <0x6ed9>\n+ <3><6ed2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6ed3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6ed5> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><6ed8>: Abbrev Number: 0\n+ <2><6ed9>: Abbrev Number: 89 (DW_TAG_call_site)\n+ <6eda> DW_AT_call_return_pc: (addr) 0x7f4e\n+ <6ee2> DW_AT_call_tail_call: (flag_present) 1\n+ <6ee2> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6ee6> DW_AT_sibling : (ref_udata) <0x6efb>\n+ <3><6ee8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6ee9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6eeb> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3><6eed>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6eee> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6ef0> DW_AT_call_value : (exprloc) 9 byte block: 3 d3 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9d3)\n+ <3><6efa>: Abbrev Number: 0\n+ <2><6efb>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6efc> DW_AT_call_return_pc: (addr) 0x7f63\n+ <6f04> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6f08> DW_AT_sibling : (ref_udata) <0x6f1d>\n+ <3><6f0a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6f0b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6f0d> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3><6f0f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6f10> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6f12> DW_AT_call_value : (exprloc) 9 byte block: 3 80 a 1 0 0 0 0 0 \t(DW_OP_addr: 10a80)\n+ <3><6f1c>: Abbrev Number: 0\n+ <2><6f1d>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <6f1e> DW_AT_call_return_pc: (addr) 0x7f75\n+ <6f26> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><6f2a>: Abbrev Number: 0\n+ <1><6f2b>: Abbrev Number: 87 (DW_TAG_subprogram)\n+ <6f2c> DW_AT_external : (flag_present) 1\n+ <6f2c> DW_AT_name : (strp) (offset: 0xf66): daemon_init\n+ <6f30> DW_AT_decl_file : (data1) 1\n+ <6f31> DW_AT_decl_line : (data1) 231\n+ <6f32> DW_AT_decl_column : (data1) 6\n+ <6f33> DW_AT_prototyped : (flag_present) 1\n+ <6f33> DW_AT_low_pc : (addr) 0x7f80\n+ <6f3b> DW_AT_high_pc : (udata) 956\n+ <6f3d> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <6f3f> DW_AT_call_all_calls: (flag_present) 1\n+ <6f3f> DW_AT_sibling : (ref_udata) <0x7551>\n+ <2><6f41>: Abbrev Number: 78 (DW_TAG_formal_parameter)\n+ <6f42> DW_AT_name : (strp) (offset: 0xd7c): detach\n+ <6f46> DW_AT_decl_file : (implicit_const) 1\n+ <6f46> DW_AT_decl_line : (data1) 231\n+ <6f47> DW_AT_decl_column : (data1) 22\n+ <6f48> DW_AT_type : (ref_addr) <0x4a>, int\n+ <6f4c> DW_AT_location : (sec_offset) 0x20f6 (location list)\n+ <6f50> DW_AT_GNU_locviews: (sec_offset) 0x20ee\n+ <2><6f54>: Abbrev Number: 91 (DW_TAG_variable)\n+ <6f55> DW_AT_name : (strp) (offset: 0xa2b): laddr\n+ <6f59> DW_AT_decl_file : (implicit_const) 1\n+ <6f59> DW_AT_decl_line : (data1) 233\n+ <6f5a> DW_AT_decl_column : (data1) 12\n+ <6f5b> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <6f5f> DW_AT_location : (sec_offset) 0x211e (location list)\n+ <6f63> DW_AT_GNU_locviews: (sec_offset) 0x2116\n+ <2><6f67>: Abbrev Number: 91 (DW_TAG_variable)\n+ <6f68> DW_AT_name : (strp) (offset: 0xdec): lport\n+ <6f6c> DW_AT_decl_file : (implicit_const) 1\n+ <6f6c> DW_AT_decl_line : (data1) 234\n+ <6f6d> DW_AT_decl_column : (data1) 12\n+ <6f6e> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <6f72> DW_AT_location : (sec_offset) 0x2141 (location list)\n+ <6f76> DW_AT_GNU_locviews: (sec_offset) 0x213b\n+ <2><6f7a>: Abbrev Number: 90 (DW_TAG_variable)\n+ <6f7b> DW_AT_name : (strp) (offset: 0xfc0): oldpid\n+ <6f7f> DW_AT_decl_file : (implicit_const) 1\n+ <6f7f> DW_AT_decl_line : (data1) 235\n+ <6f80> DW_AT_decl_column : (data1) 12\n+ <6f81> DW_AT_type : (ref_udata) <0x6728>, pid_t, __pid_t, int\n+ <6f82> DW_AT_location : (sec_offset) 0x215d (location list)\n+ <6f86> DW_AT_GNU_locviews: (sec_offset) 0x2157\n+ <2><6f8a>: Abbrev Number: 50 (DW_TAG_variable)\n+ <6f8b> DW_AT_name : (string) p\n+ <6f8d> DW_AT_decl_file : (implicit_const) 1\n+ <6f8d> DW_AT_decl_line : (data1) 236\n+ <6f8e> DW_AT_decl_column : (data1) 12\n+ <6f8f> DW_AT_type : (ref_addr) <0x58>\n+ <6f93> DW_AT_location : (sec_offset) 0x217d (location list)\n+ <6f97> DW_AT_GNU_locviews: (sec_offset) 0x2173\n+ <2><6f9b>: Abbrev Number: 50 (DW_TAG_variable)\n+ <6f9c> DW_AT_name : (string) i\n+ <6f9e> DW_AT_decl_file : (implicit_const) 1\n+ <6f9e> DW_AT_decl_line : (data1) 237\n+ <6f9f> DW_AT_decl_column : (data1) 12\n+ <6fa0> DW_AT_type : (ref_addr) <0x4a>, int\n+ <6fa4> DW_AT_location : (sec_offset) 0x21b5 (location list)\n+ <6fa8> DW_AT_GNU_locviews: (sec_offset) 0x21a1\n+ <2><6fac>: Abbrev Number: 26 (DW_TAG_lexical_block)\n+ <6fad> DW_AT_ranges : (sec_offset) 0x2eb\n+ <6fb1> DW_AT_sibling : (ref_udata) <0x70ad>\n+ <3><6fb3>: Abbrev Number: 52 (DW_TAG_variable)\n+ <6fb4> DW_AT_name : (string) pid\n+ <6fb8> DW_AT_decl_file : (implicit_const) 1\n+ <6fb8> DW_AT_decl_line : (data1) 252\n+ <6fb9> DW_AT_decl_column : (data1) 9\n+ <6fba> DW_AT_type : (ref_udata) <0x6728>, pid_t, __pid_t, int\n+ <6fbb> DW_AT_location : (sec_offset) 0x2236 (location list)\n+ <6fbf> DW_AT_GNU_locviews: (sec_offset) 0x222a\n+ <3><6fc3>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6fc4> DW_AT_call_return_pc: (addr) 0x7ff9\n+ <6fcc> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <6fd0> DW_AT_sibling : (ref_udata) <0x6fde>\n+ <4><6fd2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6fd3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6fd5> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><6fd7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6fd8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6fda> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><6fdd>: Abbrev Number: 0\n+ <3><6fde>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <6fdf> DW_AT_call_return_pc: (addr) 0x8006\n+ <6fe7> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <6feb> DW_AT_sibling : (ref_udata) <0x6ff9>\n+ <4><6fed>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6fee> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <6ff0> DW_AT_call_value : (exprloc) 1 byte block: 41 \t(DW_OP_lit17)\n+ <4><6ff2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <6ff3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <6ff5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><6ff8>: Abbrev Number: 0\n+ <3><6ff9>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <6ffa> DW_AT_call_return_pc: (addr) 0x800b\n+ <7002> DW_AT_call_origin : (ref_udata) <0x68fd>\n+ <3><7004>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7005> DW_AT_call_return_pc: (addr) 0x802a\n+ <700d> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <7011> DW_AT_sibling : (ref_udata) <0x701e>\n+ <4><7013>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7014> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7016> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><7018>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7019> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <701b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><701d>: Abbrev Number: 0\n+ <3><701e>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <701f> DW_AT_call_return_pc: (addr) 0x82d6\n+ <7027> DW_AT_call_origin : (ref_addr) <0x415>\n+ <702b> DW_AT_sibling : (ref_udata) <0x703b>\n+ <4><702d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <702e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7030> DW_AT_call_value : (exprloc) 9 byte block: 3 f3 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9f3)\n+ <4><703a>: Abbrev Number: 0\n+ <3><703b>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <703c> DW_AT_call_return_pc: (addr) 0x82e0\n+ <7044> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <7048> DW_AT_sibling : (ref_udata) <0x7050>\n+ <4><704a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <704b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <704d> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><704f>: Abbrev Number: 0\n+ <3><7050>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7051> DW_AT_call_return_pc: (addr) 0x82ea\n+ <7059> DW_AT_call_origin : (ref_udata) <0x68e8>\n+ <705b> DW_AT_sibling : (ref_udata) <0x7063>\n+ <4><705d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <705e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7060> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4><7062>: Abbrev Number: 0\n+ <3><7063>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7064> DW_AT_call_return_pc: (addr) 0x82f6\n+ <706c> DW_AT_call_origin : (ref_udata) <0x68cf>\n+ <706e> DW_AT_sibling : (ref_udata) <0x707c>\n+ <4><7070>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7071> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7073> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><7076>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7077> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7079> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n+ <4><707b>: Abbrev Number: 0\n+ <3><707c>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <707d> DW_AT_call_return_pc: (addr) 0x8304\n+ <7085> DW_AT_call_origin : (ref_addr) <0x415>\n+ <7089> DW_AT_sibling : (ref_udata) <0x7099>\n+ <4><708b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <708c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <708e> DW_AT_call_value : (exprloc) 9 byte block: 3 5 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa05)\n+ <4><7098>: Abbrev Number: 0\n+ <3><7099>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <709a> DW_AT_call_return_pc: (addr) 0x830e\n+ <70a2> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <4><70a6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <70a7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <70a9> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><70ab>: Abbrev Number: 0\n+ <3><70ac>: Abbrev Number: 0\n+ <2><70ad>: Abbrev Number: 26 (DW_TAG_lexical_block)\n+ <70ae> DW_AT_ranges : (sec_offset) 0x2f6\n+ <70b2> DW_AT_sibling : (ref_udata) <0x721a>\n+ <3><70b4>: Abbrev Number: 60 (DW_TAG_variable)\n+ <70b5> DW_AT_name : (string) st\n+ <70b8> DW_AT_decl_file : (implicit_const) 1\n+ <70b8> DW_AT_decl_line : (data2) 338\n+ <70ba> DW_AT_decl_column : (data1) 15\n+ <70bb> DW_AT_type : (ref_addr) <0x12a8>, stat\n+ <70bf> DW_AT_location : (exprloc) 3 byte block: 91 a0 7e \t(DW_OP_fbreg: -224)\n+ <3><70c3>: Abbrev Number: 26 (DW_TAG_lexical_block)\n+ <70c4> DW_AT_ranges : (sec_offset) 0x301\n+ <70c8> DW_AT_sibling : (ref_udata) <0x71fb>\n+ <4><70ca>: Abbrev Number: 56 (DW_TAG_variable)\n+ <70cb> DW_AT_name : (string) out\n+ <70cf> DW_AT_decl_file : (implicit_const) 1\n+ <70cf> DW_AT_decl_line : (data2) 345\n+ <70d1> DW_AT_decl_column : (data1) 16\n+ <70d2> DW_AT_type : (ref_addr) <0x3f9>\n+ <70d6> DW_AT_location : (sec_offset) 0x2269 (location list)\n+ <70da> DW_AT_GNU_locviews: (sec_offset) 0x2261\n+ <4><70de>: Abbrev Number: 56 (DW_TAG_variable)\n+ <70df> DW_AT_name : (string) fd\n+ <70e2> DW_AT_decl_file : (implicit_const) 1\n+ <70e2> DW_AT_decl_line : (data2) 346\n+ <70e4> DW_AT_decl_column : (data1) 16\n+ <70e5> DW_AT_type : (ref_addr) <0x4a>, int\n+ <70e9> DW_AT_location : (sec_offset) 0x2290 (location list)\n+ <70ed> DW_AT_GNU_locviews: (sec_offset) 0x2286\n+ <4><70f1>: Abbrev Number: 94 (DW_TAG_inlined_subroutine)\n+ <70f2> DW_AT_abstract_origin: (ref_addr) <0x11ed>\n+ <70f6> DW_AT_entry_pc : (addr) 0x8273\n+ <70fe> DW_AT_GNU_entry_view: (data1) 0\n+ <70ff> DW_AT_ranges : (sec_offset) 0x30c\n+ <7103> DW_AT_call_file : (implicit_const) 1\n+ <7103> DW_AT_call_line : (data2) 348\n+ <7105> DW_AT_call_column : (data1) 9\n+ <7106> DW_AT_sibling : (ref_udata) <0x713e>\n+ <5><7108>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <7109> DW_AT_abstract_origin: (ref_addr) <0x11f8>\n+ <710d> DW_AT_location : (sec_offset) 0x22b8 (location list)\n+ <7111> DW_AT_GNU_locviews: (sec_offset) 0x22b4\n+ <5><7115>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <7116> DW_AT_abstract_origin: (ref_addr) <0x1204>\n+ <711a> DW_AT_location : (sec_offset) 0x22c9 (location list)\n+ <711e> DW_AT_GNU_locviews: (sec_offset) 0x22c7\n+ <5><7122>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <7123> DW_AT_call_return_pc: (addr) 0x827a\n+ <712b> DW_AT_call_origin : (ref_addr) <0x1187>\n+ <6><712f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7130> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7132> DW_AT_call_value : (exprloc) 2 byte block: 8 41 \t(DW_OP_const1u: 65)\n+ <6><7135>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7136> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7138> DW_AT_call_value : (exprloc) 3 byte block: a a4 1 \t(DW_OP_const2u: 420)\n+ <6><713c>: Abbrev Number: 0\n+ <5><713d>: Abbrev Number: 0\n+ <4><713e>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <713f> DW_AT_call_return_pc: (addr) 0x8266\n+ <7147> DW_AT_call_origin : (ref_udata) <0x6893>\n+ <4><7149>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <714a> DW_AT_call_return_pc: (addr) 0x8294\n+ <7152> DW_AT_call_origin : (ref_addr) <0x11cc>\n+ <7156> DW_AT_sibling : (ref_udata) <0x716c>\n+ <5><7158>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7159> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <715b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <5><715e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <715f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7161> DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n+ <5><716b>: Abbrev Number: 0\n+ <4><716c>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <716d> DW_AT_call_return_pc: (addr) 0x82a4\n+ <7175> DW_AT_call_origin : (ref_udata) <0x686a>\n+ <7177> DW_AT_sibling : (ref_udata) <0x7180>\n+ <5><7179>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <717a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <717c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><717f>: Abbrev Number: 0\n+ <4><7180>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7181> DW_AT_call_return_pc: (addr) 0x82ac\n+ <7189> DW_AT_call_origin : (ref_addr) <0x1361>\n+ <718d> DW_AT_sibling : (ref_udata) <0x7196>\n+ <5><718f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7190> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7192> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><7195>: Abbrev Number: 0\n+ <4><7196>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7197> DW_AT_call_return_pc: (addr) 0x82b4\n+ <719f> DW_AT_call_origin : (ref_addr) <0x43a>\n+ <71a3> DW_AT_sibling : (ref_udata) <0x71ac>\n+ <5><71a5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <71a6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <71a8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><71ab>: Abbrev Number: 0\n+ <4><71ac>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <71ad> DW_AT_call_return_pc: (addr) 0x831c\n+ <71b5> DW_AT_call_origin : (ref_addr) <0x415>\n+ <71b9> DW_AT_sibling : (ref_udata) <0x71c9>\n+ <5><71bb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <71bc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <71be> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 a 1 0 0 0 0 0 \t(DW_OP_addr: 10ae0)\n+ <5><71c8>: Abbrev Number: 0\n+ <4><71c9>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <71ca> DW_AT_call_return_pc: (addr) 0x8324\n+ <71d2> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <71d6> DW_AT_sibling : (ref_udata) <0x71df>\n+ <5><71d8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <71d9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <71db> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <5><71de>: Abbrev Number: 0\n+ <4><71df>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <71e0> DW_AT_call_return_pc: (addr) 0x8337\n+ <71e8> DW_AT_call_origin : (ref_addr) <0x415>\n+ <5><71ec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <71ed> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <71ef> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 a 1 0 0 0 0 0 \t(DW_OP_addr: 10ae0)\n+ <5><71f9>: Abbrev Number: 0\n+ <4><71fa>: Abbrev Number: 0\n+ <3><71fb>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <71fc> DW_AT_call_return_pc: (addr) 0x824c\n+ <7204> DW_AT_call_origin : (ref_udata) <0x6893>\n+ <3><7206>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <7207> DW_AT_call_return_pc: (addr) 0x8257\n+ <720f> DW_AT_call_origin : (ref_udata) <0x687a>\n+ <4><7211>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7212> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7214> DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7e \t(DW_OP_fbreg: -224)\n+ <4><7218>: Abbrev Number: 0\n+ <3><7219>: Abbrev Number: 0\n+ <2><721a>: Abbrev Number: 68 (DW_TAG_inlined_subroutine)\n+ <721b> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <721f> DW_AT_entry_pc : (addr) 0x7fc7\n+ <7227> DW_AT_GNU_entry_view: (data1) 1\n+ <7228> DW_AT_ranges : (sec_offset) 0x2db\n+ <722c> DW_AT_call_file : (implicit_const) 1\n+ <722c> DW_AT_call_line : (data1) 244\n+ <722d> DW_AT_call_column : (data1) 3\n+ <722e> DW_AT_sibling : (ref_udata) <0x7258>\n+ <3><7230>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <7231> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <7235> DW_AT_location : (sec_offset) 0x22d7 (location list)\n+ <7239> DW_AT_GNU_locviews: (sec_offset) 0x22d3\n+ <3><723d>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <723e> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <7242> DW_AT_location : (sec_offset) 0x22ea (location list)\n+ <7246> DW_AT_GNU_locviews: (sec_offset) 0x22e8\n+ <3><724a>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <724b> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <724f> DW_AT_location : (sec_offset) 0x22f5 (location list)\n+ <7253> DW_AT_GNU_locviews: (sec_offset) 0x22f3\n+ <3><7257>: Abbrev Number: 0\n+ <2><7258>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <7259> DW_AT_call_return_pc: (addr) 0x7fdd\n+ <7261> DW_AT_call_origin : (ref_addr) <0x11e5>\n+ <2><7265>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <7266> DW_AT_call_return_pc: (addr) 0x802f\n+ <726e> DW_AT_call_origin : (ref_addr) <0x11e5>\n+ <2><7272>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7273> DW_AT_call_return_pc: (addr) 0x8055\n+ <727b> DW_AT_call_origin : (ref_addr) <0x57d>\n+ <727f> DW_AT_sibling : (ref_udata) <0x729b>\n+ <3><7281>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7282> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7284> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><7287>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7288> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <728a> DW_AT_call_value : (exprloc) 9 byte block: 3 36 f0 0 0 0 0 0 0 \t(DW_OP_addr: f036)\n+ <3><7294>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7295> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7297> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><729a>: Abbrev Number: 0\n+ <2><729b>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <729c> DW_AT_call_return_pc: (addr) 0x8072\n+ <72a4> DW_AT_call_origin : (ref_addr) <0xca0>\n+ <72a8> DW_AT_sibling : (ref_udata) <0x72c3>\n+ <3><72aa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <72ab> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <72ad> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><72b0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <72b1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <72b3> DW_AT_call_value : (exprloc) 9 byte block: 3 da f3 0 0 0 0 0 0 \t(DW_OP_addr: f3da)\n+ <3><72bd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <72be> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <72c0> DW_AT_call_value : (exprloc) 1 byte block: 45 \t(DW_OP_lit21)\n+ <3><72c2>: Abbrev Number: 0\n+ <2><72c3>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <72c4> DW_AT_call_return_pc: (addr) 0x8082\n+ <72cc> DW_AT_call_origin : (ref_udata) <0x68b3>\n+ <72ce> DW_AT_sibling : (ref_udata) <0x72e3>\n+ <3><72d0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <72d1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <72d3> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><72d6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <72d7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <72d9> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><72dc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <72dd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <72df> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><72e2>: Abbrev Number: 0\n+ <2><72e3>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <72e4> DW_AT_call_return_pc: (addr) 0x8093\n+ <72ec> DW_AT_call_origin : (ref_udata) <0x68e8>\n+ <72ee> DW_AT_sibling : (ref_udata) <0x72f6>\n+ <3><72f0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <72f1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <72f3> DW_AT_call_value : (exprloc) 1 byte block: 4e \t(DW_OP_lit30)\n+ <3><72f5>: Abbrev Number: 0\n+ <2><72f6>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <72f7> DW_AT_call_return_pc: (addr) 0x80a8\n+ <72ff> DW_AT_call_origin : (ref_addr) <0x415>\n+ <7303> DW_AT_sibling : (ref_udata) <0x7319>\n+ <3><7305>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7306> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7308> DW_AT_call_value : (exprloc) 9 byte block: 3 48 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa48)\n+ <3><7312>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7313> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7315> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><7318>: Abbrev Number: 0\n+ <2><7319>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <731a> DW_AT_call_return_pc: (addr) 0x80b2\n+ <7322> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <7326> DW_AT_sibling : (ref_udata) <0x732e>\n+ <3><7328>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7329> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <732b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><732d>: Abbrev Number: 0\n+ <2><732e>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <732f> DW_AT_call_return_pc: (addr) 0x80d0\n+ <7337> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <733b> DW_AT_sibling : (ref_udata) <0x7350>\n+ <3><733d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <733e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7340> DW_AT_call_value : (exprloc) 1 byte block: 41 \t(DW_OP_lit17)\n+ <3><7342>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7343> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7345> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 79 0 0 0 0 0 0 \t(DW_OP_addr: 79c0)\n+ <3><734f>: Abbrev Number: 0\n+ <2><7350>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7351> DW_AT_call_return_pc: (addr) 0x80e0\n+ <7359> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <735d> DW_AT_sibling : (ref_udata) <0x7377>\n+ <3><735f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7360> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7362> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7364>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7365> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7367> DW_AT_call_value : (exprloc) 9 byte block: 3 60 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa60)\n+ <3><7371>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7372> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7374> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7376>: Abbrev Number: 0\n+ <2><7377>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <7378> DW_AT_call_return_pc: (addr) 0x80e8\n+ <7380> DW_AT_call_origin : (ref_udata) <0x68a3>\n+ <2><7382>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7383> DW_AT_call_return_pc: (addr) 0x80f4\n+ <738b> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <738f> DW_AT_sibling : (ref_udata) <0x73a2>\n+ <3><7391>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7392> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7394> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7396>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7397> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7399> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><739c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <739d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <739f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><73a1>: Abbrev Number: 0\n+ <2><73a2>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <73a3> DW_AT_call_return_pc: (addr) 0x80fc\n+ <73ab> DW_AT_call_origin : (ref_addr) <0x1125>\n+ <2><73af>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <73b0> DW_AT_call_return_pc: (addr) 0x811c\n+ <73b8> DW_AT_call_origin : (ref_addr) <0x1111>\n+ <73bc> DW_AT_sibling : (ref_udata) <0x73cb>\n+ <3><73be>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <73bf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <73c1> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3><73c4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <73c5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <73c7> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3><73ca>: Abbrev Number: 0\n+ <2><73cb>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <73cc> DW_AT_call_return_pc: (addr) 0x812c\n+ <73d4> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <73d8> DW_AT_sibling : (ref_udata) <0x73f2>\n+ <3><73da>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <73db> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <73dd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><73df>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <73e0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <73e2> DW_AT_call_value : (exprloc) 9 byte block: 3 19 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa19)\n+ <3><73ec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <73ed> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <73ef> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><73f1>: Abbrev Number: 0\n+ <2><73f2>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <73f3> DW_AT_call_return_pc: (addr) 0x8148\n+ <73fb> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <73ff> DW_AT_sibling : (ref_udata) <0x7419>\n+ <3><7401>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7402> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7404> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7406>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7407> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7409> DW_AT_call_value : (exprloc) 9 byte block: 3 28 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa28)\n+ <3><7413>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7414> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7416> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7418>: Abbrev Number: 0\n+ <2><7419>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <741a> DW_AT_call_return_pc: (addr) 0x8153\n+ <7422> DW_AT_call_origin : (ref_addr) <0x10fd>\n+ <7426> DW_AT_sibling : (ref_udata) <0x742f>\n+ <3><7428>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7429> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <742b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><742e>: Abbrev Number: 0\n+ <2><742f>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <7430> DW_AT_call_return_pc: (addr) 0x8164\n+ <7438> DW_AT_call_origin : (ref_addr) <0x1391>\n+ <2><743c>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <743d> DW_AT_call_return_pc: (addr) 0x816c\n+ <7445> DW_AT_call_origin : (ref_udata) <0x6835>\n+ <2><7447>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7448> DW_AT_call_return_pc: (addr) 0x817b\n+ <7450> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <7454> DW_AT_sibling : (ref_udata) <0x7468>\n+ <3><7456>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7457> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7459> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><745b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <745c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <745e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><7461>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7462> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7464> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><7467>: Abbrev Number: 0\n+ <2><7468>: Abbrev Number: 89 (DW_TAG_call_site)\n+ <7469> DW_AT_call_return_pc: (addr) 0x81be\n+ <7471> DW_AT_call_tail_call: (flag_present) 1\n+ <7471> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <7475> DW_AT_sibling : (ref_udata) <0x748a>\n+ <3><7477>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7478> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <747a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><747c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <747d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <747f> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 a 1 0 0 0 0 0 \t(DW_OP_addr: 10ab0)\n+ <3><7489>: Abbrev Number: 0\n+ <2><748a>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <748b> DW_AT_call_return_pc: (addr) 0x81ca\n+ <7493> DW_AT_call_origin : (ref_addr) <0x1150>\n+ <7497> DW_AT_sibling : (ref_udata) <0x74a7>\n+ <3><7499>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <749a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <749c> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 7a 0 0 0 0 0 0 \t(DW_OP_addr: 7ac0)\n+ <3><74a6>: Abbrev Number: 0\n+ <2><74a7>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <74a8> DW_AT_call_return_pc: (addr) 0x81fd\n+ <74b0> DW_AT_call_origin : (ref_udata) <0x684b>\n+ <74b2> DW_AT_sibling : (ref_udata) <0x74c8>\n+ <3><74b4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <74b5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <74b7> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><74ba>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <74bb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <74bd> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n+ <3><74c7>: Abbrev Number: 0\n+ <2><74c8>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <74c9> DW_AT_call_return_pc: (addr) 0x820f\n+ <74d1> DW_AT_call_origin : (ref_udata) <0x684b>\n+ <74d3> DW_AT_sibling : (ref_udata) <0x74e2>\n+ <3><74d5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <74d6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <74d8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><74db>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <74dc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <74de> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><74e1>: Abbrev Number: 0\n+ <2><74e2>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <74e3> DW_AT_call_return_pc: (addr) 0x8221\n+ <74eb> DW_AT_call_origin : (ref_udata) <0x684b>\n+ <74ed> DW_AT_sibling : (ref_udata) <0x74fc>\n+ <3><74ef>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <74f0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <74f2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><74f5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <74f6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <74f8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><74fb>: Abbrev Number: 0\n+ <2><74fc>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <74fd> DW_AT_call_return_pc: (addr) 0x8229\n+ <7505> DW_AT_call_origin : (ref_addr) <0x139c>\n+ <7509> DW_AT_sibling : (ref_udata) <0x7512>\n+ <3><750b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <750c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <750e> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><7511>: Abbrev Number: 0\n+ <2><7512>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <7513> DW_AT_call_return_pc: (addr) 0x822e\n+ <751b> DW_AT_call_origin : (ref_udata) <0x6840>\n+ <2><751d>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <751e> DW_AT_call_return_pc: (addr) 0x8240\n+ <7526> DW_AT_call_origin : (ref_udata) <0x68cf>\n+ <7528> DW_AT_sibling : (ref_udata) <0x7536>\n+ <3><752a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <752b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <752d> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3><7530>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7531> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7533> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><7535>: Abbrev Number: 0\n+ <2><7536>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <7537> DW_AT_call_return_pc: (addr) 0x82be\n+ <753f> DW_AT_call_origin : (ref_addr) <0x10f5>\n+ <2><7543>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <7544> DW_AT_call_return_pc: (addr) 0x82c8\n+ <754c> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><7550>: Abbrev Number: 0\n+ <1><7551>: Abbrev Number: 93 (DW_TAG_subprogram)\n+ <7552> DW_AT_name : (strp) (offset: 0xdf2): detach_signal\n+ <7556> DW_AT_decl_file : (data1) 1\n+ <7557> DW_AT_decl_line : (data1) 196\n+ <7558> DW_AT_decl_column : (data1) 19\n+ <7559> DW_AT_prototyped : (flag_present) 1\n+ <7559> DW_AT_inline : (data1) 1\t(inlined)\n+ <755a> DW_AT_sibling : (ref_udata) <0x7569>\n+ <2><755c>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <755d> DW_AT_name : (strp) (offset: 0x4e5): signo\n+ <7561> DW_AT_decl_file : (data1) 1\n+ <7562> DW_AT_decl_line : (data1) 196\n+ <7563> DW_AT_decl_column : (data1) 37\n+ <7564> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><7568>: Abbrev Number: 0\n+ <1><7569>: Abbrev Number: 75 (DW_TAG_subprogram)\n+ <756a> DW_AT_name : (strp) (offset: 0xfab): daemon_signal\n+ <756e> DW_AT_decl_file : (data1) 1\n+ <756f> DW_AT_decl_line : (data1) 145\n+ <7570> DW_AT_decl_column : (data1) 19\n+ <7571> DW_AT_prototyped : (flag_present) 1\n+ <7571> DW_AT_low_pc : (addr) 0x79c0\n+ <7579> DW_AT_high_pc : (udata) 182\n+ <757b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <757d> DW_AT_call_all_calls: (flag_present) 1\n+ <757d> DW_AT_sibling : (ref_udata) <0x7679>\n+ <2><757f>: Abbrev Number: 78 (DW_TAG_formal_parameter)\n+ <7580> DW_AT_name : (strp) (offset: 0x4e5): signo\n+ <7584> DW_AT_decl_file : (implicit_const) 1\n+ <7584> DW_AT_decl_line : (data1) 145\n+ <7585> DW_AT_decl_column : (data1) 37\n+ <7586> DW_AT_type : (ref_addr) <0x4a>, int\n+ <758a> DW_AT_location : (sec_offset) 0x2307 (location list)\n+ <758e> DW_AT_GNU_locviews: (sec_offset) 0x22ff\n+ <2><7592>: Abbrev Number: 91 (DW_TAG_variable)\n+ <7593> DW_AT_name : (strp) (offset: 0xe11): tmperr\n+ <7597> DW_AT_decl_file : (implicit_const) 1\n+ <7597> DW_AT_decl_line : (data1) 147\n+ <7598> DW_AT_decl_column : (data1) 6\n+ <7599> DW_AT_type : (ref_addr) <0x4a>, int\n+ <759d> DW_AT_location : (sec_offset) 0x2328 (location list)\n+ <75a1> DW_AT_GNU_locviews: (sec_offset) 0x2324\n+ <2><75a5>: Abbrev Number: 52 (DW_TAG_variable)\n+ <75a6> DW_AT_name : (string) pid\n+ <75aa> DW_AT_decl_file : (implicit_const) 1\n+ <75aa> DW_AT_decl_line : (data1) 148\n+ <75ab> DW_AT_decl_column : (data1) 8\n+ <75ac> DW_AT_type : (ref_udata) <0x6728>, pid_t, __pid_t, int\n+ <75ad> DW_AT_location : (sec_offset) 0x2338 (location list)\n+ <75b1> DW_AT_GNU_locviews: (sec_offset) 0x2336\n+ <2><75b5>: Abbrev Number: 72 (DW_TAG_variable)\n+ <75b6> DW_AT_name : (string) i\n+ <75b8> DW_AT_decl_file : (data1) 1\n+ <75b9> DW_AT_decl_line : (data1) 149\n+ <75ba> DW_AT_decl_column : (data1) 6\n+ <75bb> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><75bf>: Abbrev Number: 77 (DW_TAG_variable)\n+ <75c0> DW_AT_name : (strp) (offset: 0xfe7): status\n+ <75c4> DW_AT_decl_file : (implicit_const) 1\n+ <75c4> DW_AT_decl_line : (data1) 149\n+ <75c5> DW_AT_decl_column : (data1) 9\n+ <75c6> DW_AT_type : (ref_addr) <0x4a>, int\n+ <75ca> DW_AT_location : (exprloc) 2 byte block: 91 44 \t(DW_OP_fbreg: -60)\n+ <2><75cd>: Abbrev Number: 52 (DW_TAG_variable)\n+ <75ce> DW_AT_name : (string) clp\n+ <75d2> DW_AT_decl_file : (implicit_const) 1\n+ <75d2> DW_AT_decl_line : (data1) 150\n+ <75d3> DW_AT_decl_column : (data1) 10\n+ <75d4> DW_AT_type : (ref_udata) <0x6929>\n+ <75d6> DW_AT_location : (sec_offset) 0x2341 (location list)\n+ <75da> DW_AT_GNU_locviews: (sec_offset) 0x233f\n+ <2><75de>: Abbrev Number: 68 (DW_TAG_inlined_subroutine)\n+ <75df> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <75e3> DW_AT_entry_pc : (addr) 0x7a37\n+ <75eb> DW_AT_GNU_entry_view: (data1) 1\n+ <75ec> DW_AT_ranges : (sec_offset) 0x2b0\n+ <75f0> DW_AT_call_file : (implicit_const) 1\n+ <75f0> DW_AT_call_line : (data1) 167\n+ <75f1> DW_AT_call_column : (data1) 5\n+ <75f2> DW_AT_sibling : (ref_udata) <0x761c>\n+ <3><75f4>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <75f5> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <75f9> DW_AT_location : (sec_offset) 0x234a (location list)\n+ <75fd> DW_AT_GNU_locviews: (sec_offset) 0x2348\n+ <3><7601>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <7602> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <7606> DW_AT_location : (sec_offset) 0x2354 (location list)\n+ <760a> DW_AT_GNU_locviews: (sec_offset) 0x2352\n+ <3><760e>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <760f> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <7613> DW_AT_location : (sec_offset) 0x235d (location list)\n+ <7617> DW_AT_GNU_locviews: (sec_offset) 0x235b\n+ <3><761b>: Abbrev Number: 0\n+ <2><761c>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <761d> DW_AT_call_return_pc: (addr) 0x79f2\n+ <7625> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2><7629>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <762a> DW_AT_call_return_pc: (addr) 0x7a12\n+ <7632> DW_AT_call_origin : (ref_udata) <0x6817>\n+ <7634> DW_AT_sibling : (ref_udata) <0x7648>\n+ <3><7636>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7637> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7639> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3><763c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <763d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <763f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><7642>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7643> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7645> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><7647>: Abbrev Number: 0\n+ <2><7648>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7649> DW_AT_call_return_pc: (addr) 0x7a50\n+ <7651> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <7655> DW_AT_sibling : (ref_udata) <0x766b>\n+ <3><7657>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7658> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <765a> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><765d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <765e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7660> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 79 0 0 0 0 0 0 \t(DW_OP_addr: 79c0)\n+ <3><766a>: Abbrev Number: 0\n+ <2><766b>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <766c> DW_AT_call_return_pc: (addr) 0x7a76\n+ <7674> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><7678>: Abbrev Number: 0\n+ <1><7679>: Abbrev Number: 97 (DW_TAG_subprogram)\n+ <767a> DW_AT_abstract_origin: (ref_udata) <0x7551>\n+ <767c> DW_AT_low_pc : (addr) 0x7a80\n+ <7684> DW_AT_high_pc : (udata) 49\n+ <7685> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <7687> DW_AT_call_all_calls: (flag_present) 1\n+ <7687> DW_AT_sibling : (ref_udata) <0x76da>\n+ <2><7689>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <768a> DW_AT_abstract_origin: (ref_udata) <0x755c>\n+ <768c> DW_AT_location : (sec_offset) 0x236d (location list)\n+ <7690> DW_AT_GNU_locviews: (sec_offset) 0x2365\n+ <2><7694>: Abbrev Number: 100 (DW_TAG_inlined_subroutine)\n+ <7695> DW_AT_abstract_origin: (ref_udata) <0x7551>\n+ <7697> DW_AT_entry_pc : (addr) 0x7aa7\n+ <769f> DW_AT_GNU_entry_view: (data1) 0\n+ <76a0> DW_AT_low_pc : (addr) 0x7aa7\n+ <76a8> DW_AT_high_pc : (udata) 10\n+ <76a9> DW_AT_call_file : (data1) 1\n+ <76aa> DW_AT_call_line : (data1) 196\n+ <76ab> DW_AT_call_column : (data1) 19\n+ <76ac> DW_AT_sibling : (ref_udata) <0x76c6>\n+ <3><76ae>: Abbrev Number: 101 (DW_TAG_formal_parameter)\n+ <76af> DW_AT_abstract_origin: (ref_udata) <0x755c>\n+ <76b1> DW_AT_const_value : (data1) 17\n+ <3><76b2>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <76b3> DW_AT_call_return_pc: (addr) 0x7ab1\n+ <76bb> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <4><76bf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <76c0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <76c2> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><76c4>: Abbrev Number: 0\n+ <3><76c5>: Abbrev Number: 0\n+ <2><76c6>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <76c7> DW_AT_call_return_pc: (addr) 0x7aa7\n+ <76cf> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3><76d3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <76d4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <76d6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><76d8>: Abbrev Number: 0\n+ <2><76d9>: Abbrev Number: 0\n+ <1><76da>: Abbrev Number: 97 (DW_TAG_subprogram)\n+ <76db> DW_AT_abstract_origin: (ref_udata) <0x6908>\n+ <76dd> DW_AT_low_pc : (addr) 0x7ac0\n+ <76e5> DW_AT_high_pc : (udata) 80\n+ <76e6> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <76e8> DW_AT_call_all_calls: (flag_present) 1\n+ <76e8> DW_AT_sibling : (ref_udata) <0x7730>\n+ <2><76ea>: Abbrev Number: 69 (DW_TAG_variable)\n+ <76eb> DW_AT_abstract_origin: (ref_udata) <0x6914>\n+ <2><76ed>: Abbrev Number: 69 (DW_TAG_variable)\n+ <76ee> DW_AT_abstract_origin: (ref_udata) <0x691e>\n+ <2><76f0>: Abbrev Number: 76 (DW_TAG_inlined_subroutine)\n+ <76f1> DW_AT_abstract_origin: (ref_udata) <0x6908>\n+ <76f3> DW_AT_low_pc : (addr) 0x7ade\n+ <76fb> DW_AT_high_pc : (udata) 43\n+ <76fc> DW_AT_call_file : (data1) 1\n+ <76fd> DW_AT_call_line : (data2) 572\n+ <76ff> DW_AT_call_column : (data1) 13\n+ <7700> DW_AT_sibling : (ref_udata) <0x7722>\n+ <3><7702>: Abbrev Number: 69 (DW_TAG_variable)\n+ <7703> DW_AT_abstract_origin: (ref_udata) <0x6914>\n+ <3><7705>: Abbrev Number: 34 (DW_TAG_variable)\n+ <7706> DW_AT_abstract_origin: (ref_udata) <0x691e>\n+ <7708> DW_AT_location : (sec_offset) 0x2392 (location list)\n+ <770c> DW_AT_GNU_locviews: (sec_offset) 0x2390\n+ <3><7710>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <7711> DW_AT_call_return_pc: (addr) 0x7b00\n+ <7719> DW_AT_call_origin : (ref_udata) <0x68cf>\n+ <4><771b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <771c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <771e> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n+ <4><7720>: Abbrev Number: 0\n+ <3><7721>: Abbrev Number: 0\n+ <2><7722>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <7723> DW_AT_call_return_pc: (addr) 0x7acf\n+ <772b> DW_AT_call_origin : (ref_addr) <0x11e5>\n+ <2><772f>: Abbrev Number: 0\n+ <1><7730>: Abbrev Number: 74 (DW_TAG_subprogram)\n+ <7731> DW_AT_external : (flag_present) 1\n+ <7731> DW_AT_declaration : (flag_present) 1\n+ <7731> DW_AT_linkage_name: (strp) (offset: 0xe22): __strcpy_chk\n+ <7735> DW_AT_name : (strp) (offset: 0xe18): __builtin___strcpy_chk\n+ <7739> DW_AT_decl_file : (implicit_const) 32\n+ <7739> DW_AT_decl_line : (implicit_const) 0\n+ <1><7739>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x773a:\n Length: 0x1f65 (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0xaeb\n+ Abbrev Offset: 0xabf\n Pointer Size: 8\n- <0><7742>: Abbrev Number: 66 (DW_TAG_compile_unit)\n- <7743> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <7747> DW_AT_language : (data1) 29\t(C11)\n- <7748> DW_AT_name : (line_strp) (offset: 0x26a): ftp-ldap.c\n- <774c> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <7750> DW_AT_low_pc : (addr) 0x8340\n- <7758> DW_AT_high_pc : (udata) 5436\n- <775a> DW_AT_stmt_list : (sec_offset) 0x34b8\n- <1><775e>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <775f> DW_AT_import : (ref_addr) <0x102>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><7763>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <7764> DW_AT_import : (ref_addr) <0x5d6>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><7768>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <7769> DW_AT_import : (ref_addr) <0xb1b>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n- <1><776d>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <776e> DW_AT_import : (ref_addr) <0x1dd>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><7772>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <7773> DW_AT_import : (ref_addr) <0xd68>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><7777>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <7778> DW_AT_import : (ref_addr) <0x64c>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1><777c>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <777d> DW_AT_import : (ref_addr) <0x13bc>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><7781>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <7782> DW_AT_import : (ref_addr) <0xfab>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><7786>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <7787> DW_AT_import : (ref_addr) <0x1891>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><778b>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <778c> DW_AT_import : (ref_addr) <0x18a9>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><7790>: Abbrev Number: 21 (DW_TAG_imported_unit)\n- <7791> DW_AT_import : (ref_addr) <0x18c1>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><7795>: Abbrev Number: 7 (DW_TAG_array_type)\n- <7796> DW_AT_type : (ref_addr) <0x58>\n- <779a> DW_AT_sibling : (ref_udata) <0x77a2>\n- <2><779b>: Abbrev Number: 37 (DW_TAG_subrange_type)\n- <779c> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <77a0> DW_AT_upper_bound : (data1) 1\n- <2><77a1>: Abbrev Number: 0\n- <1><77a2>: Abbrev Number: 46 (DW_TAG_typedef)\n- <77a3> DW_AT_name : (strp) (offset: 0x11a2): ber_int_t\n- <77a7> DW_AT_decl_file : (data1) 10\n- <77a8> DW_AT_decl_line : (data1) 43\n- <77a9> DW_AT_decl_column : (data1) 20\n- <77aa> DW_AT_type : (ref_addr) <0x4a>, int\n- <1><77ae>: Abbrev Number: 25 (DW_TAG_typedef)\n- <77af> DW_AT_name : (strp) (offset: 0x10e6): LDAPMessage\n- <77b3> DW_AT_decl_file : (implicit_const) 11\n- <77b3> DW_AT_decl_line : (data2) 762\n- <77b5> DW_AT_decl_column : (data1) 24\n- <77b6> DW_AT_type : (ref_udata) <0x77b8>, ldapmsg\n- <1><77b8>: Abbrev Number: 42 (DW_TAG_structure_type)\n- <77b9> DW_AT_name : (strp) (offset: 0x1125): ldapmsg\n- <77bd> DW_AT_declaration : (flag_present) 1\n- <1><77bd>: Abbrev Number: 25 (DW_TAG_typedef)\n- <77be> DW_AT_name : (strp) (offset: 0x1166): LDAP\n- <77c2> DW_AT_decl_file : (implicit_const) 11\n- <77c2> DW_AT_decl_line : (data2) 793\n- <77c4> DW_AT_decl_column : (data1) 21\n- <77c5> DW_AT_type : (ref_udata) <0x77c7>, ldap\n- <1><77c7>: Abbrev Number: 42 (DW_TAG_structure_type)\n- <77c8> DW_AT_name : (strp) (offset: 0x1159): ldap\n- <77cc> DW_AT_declaration : (flag_present) 1\n- <1><77cc>: Abbrev Number: 35 (DW_TAG_pointer_type)\n- <77cd> DW_AT_byte_size : (implicit_const) 8\n- <77cd> DW_AT_type : (ref_udata) <0x77ae>, LDAPMessage\n- <1><77ce>: Abbrev Number: 35 (DW_TAG_pointer_type)\n- <77cf> DW_AT_byte_size : (implicit_const) 8\n- <77cf> DW_AT_type : (ref_udata) <0x77bd>, LDAP\n- <1><77d1>: Abbrev Number: 1 (DW_TAG_subprogram)\n- <77d2> DW_AT_external : (flag_present) 1\n- <77d2> DW_AT_name : (strp) (offset: 0x11f1): misc_strcaseequ\n- <77d6> DW_AT_decl_file : (data1) 14\n- <77d7> DW_AT_decl_line : (data1) 85\n- <77d8> DW_AT_decl_column : (data1) 7\n- <77d9> DW_AT_prototyped : (flag_present) 1\n- <77d9> DW_AT_type : (ref_addr) <0x4a>, int\n- <77dd> DW_AT_declaration : (flag_present) 1\n- <77dd> DW_AT_sibling : (ref_udata) <0x77ea>\n- <2><77df>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <77e0> DW_AT_type : (ref_addr) <0x65>\n- <2><77e4>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <77e5> DW_AT_type : (ref_addr) <0x65>\n- <2><77e9>: Abbrev Number: 0\n- <1><77ea>: Abbrev Number: 17 (DW_TAG_subprogram)\n- <77eb> DW_AT_external : (flag_present) 1\n- <77eb> DW_AT_name : (strp) (offset: 0x10a2): ldap_value_free\n- <77ef> DW_AT_decl_file : (implicit_const) 11\n- <77ef> DW_AT_decl_line : (data2) 1853\n- <77f1> DW_AT_decl_column : (implicit_const) 1\n- <77f1> DW_AT_prototyped : (flag_present) 1\n- <77f1> DW_AT_declaration : (flag_present) 1\n- <77f1> DW_AT_sibling : (ref_udata) <0x77f9>\n- <2><77f3>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <77f4> DW_AT_type : (ref_addr) <0x181e>\n- <2><77f8>: Abbrev Number: 0\n- <1><77f9>: Abbrev Number: 1 (DW_TAG_subprogram)\n- <77fa> DW_AT_external : (flag_present) 1\n- <77fa> DW_AT_name : (strp) (offset: 0x11b9): misc_strequ\n- <77fe> DW_AT_decl_file : (data1) 14\n- <77ff> DW_AT_decl_line : (data1) 84\n- <7800> DW_AT_decl_column : (data1) 7\n- <7801> DW_AT_prototyped : (flag_present) 1\n- <7801> DW_AT_type : (ref_addr) <0x4a>, int\n- <7805> DW_AT_declaration : (flag_present) 1\n- <7805> DW_AT_sibling : (ref_udata) <0x7812>\n- <2><7807>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7808> DW_AT_type : (ref_addr) <0x65>\n- <2><780c>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <780d> DW_AT_type : (ref_addr) <0x65>\n- <2><7811>: Abbrev Number: 0\n- <1><7812>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <7813> DW_AT_external : (flag_present) 1\n- <7813> DW_AT_name : (strp) (offset: 0x112d): ldap_count_values\n- <7817> DW_AT_decl_file : (data1) 11\n- <7818> DW_AT_decl_line : (data2) 1849\n- <781a> DW_AT_decl_column : (data1) 1\n- <781b> DW_AT_prototyped : (flag_present) 1\n- <781b> DW_AT_type : (ref_addr) <0x4a>, int\n- <781f> DW_AT_declaration : (flag_present) 1\n- <781f> DW_AT_sibling : (ref_udata) <0x7827>\n- <2><7821>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7822> DW_AT_type : (ref_addr) <0x181e>\n- <2><7826>: Abbrev Number: 0\n- <1><7827>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <7828> DW_AT_external : (flag_present) 1\n- <7828> DW_AT_name : (strp) (offset: 0x10c0): ldap_get_values\n- <782c> DW_AT_decl_file : (data1) 11\n- <782d> DW_AT_decl_line : (data2) 1843\n- <782f> DW_AT_decl_column : (data1) 1\n- <7830> DW_AT_prototyped : (flag_present) 1\n- <7830> DW_AT_type : (ref_addr) <0x181e>\n- <7834> DW_AT_declaration : (flag_present) 1\n- <7834> DW_AT_sibling : (ref_udata) <0x7842>\n- <2><7836>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <7837> DW_AT_type : (ref_udata) <0x77ce>\n- <2><7839>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <783a> DW_AT_type : (ref_udata) <0x77cc>\n- <2><783c>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <783d> DW_AT_type : (ref_addr) <0x65>\n- <2><7841>: Abbrev Number: 0\n- <1><7842>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <7843> DW_AT_external : (flag_present) 1\n- <7843> DW_AT_name : (strp) (offset: 0x10e0): crypt\n- <7847> DW_AT_decl_file : (data1) 16\n- <7848> DW_AT_decl_line : (data2) 1162\n- <784a> DW_AT_decl_column : (data1) 14\n- <784b> DW_AT_prototyped : (flag_present) 1\n- <784b> DW_AT_type : (ref_addr) <0x58>\n- <784f> DW_AT_declaration : (flag_present) 1\n- <784f> DW_AT_sibling : (ref_udata) <0x785c>\n- <2><7851>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7852> DW_AT_type : (ref_addr) <0x65>\n- <2><7856>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7857> DW_AT_type : (ref_addr) <0x65>\n- <2><785b>: Abbrev Number: 0\n- <1><785c>: Abbrev Number: 17 (DW_TAG_subprogram)\n- <785d> DW_AT_external : (flag_present) 1\n- <785d> DW_AT_name : (strp) (offset: 0x1170): ldap_memfree\n- <7861> DW_AT_decl_file : (implicit_const) 11\n- <7861> DW_AT_decl_line : (data2) 2010\n- <7863> DW_AT_decl_column : (implicit_const) 1\n- <7863> DW_AT_prototyped : (flag_present) 1\n- <7863> DW_AT_declaration : (flag_present) 1\n- <7863> DW_AT_sibling : (ref_udata) <0x786b>\n- <2><7865>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7866> DW_AT_type : (ref_addr) <0x2c>\n- <2><786a>: Abbrev Number: 0\n- <1><786b>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <786c> DW_AT_external : (flag_present) 1\n- <786c> DW_AT_name : (strp) (offset: 0x1103): ldap_get_dn\n- <7870> DW_AT_decl_file : (data1) 11\n- <7871> DW_AT_decl_line : (data2) 1670\n- <7873> DW_AT_decl_column : (data1) 1\n- <7874> DW_AT_prototyped : (flag_present) 1\n- <7874> DW_AT_type : (ref_addr) <0x58>\n- <7878> DW_AT_declaration : (flag_present) 1\n- <7878> DW_AT_sibling : (ref_udata) <0x7881>\n- <2><787a>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <787b> DW_AT_type : (ref_udata) <0x77ce>\n- <2><787d>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <787e> DW_AT_type : (ref_udata) <0x77cc>\n- <2><7880>: Abbrev Number: 0\n- <1><7881>: Abbrev Number: 63 (DW_TAG_subprogram)\n- <7882> DW_AT_external : (flag_present) 1\n- <7882> DW_AT_name : (strp) (offset: 0x508): cmds_set_allow\n- <7886> DW_AT_decl_file : (data1) 18\n- <7887> DW_AT_decl_line : (data1) 55\n- <7888> DW_AT_decl_column : (data1) 6\n- <7889> DW_AT_prototyped : (flag_present) 1\n- <7889> DW_AT_declaration : (flag_present) 1\n- <7889> DW_AT_sibling : (ref_udata) <0x7891>\n- <2><788b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <788c> DW_AT_type : (ref_addr) <0x58>\n- <2><7890>: Abbrev Number: 0\n- <1><7891>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <7892> DW_AT_external : (flag_present) 1\n- <7892> DW_AT_name : (strp) (offset: 0x11ac): ldap_msgfree\n- <7896> DW_AT_decl_file : (data1) 11\n- <7897> DW_AT_decl_line : (data2) 1877\n- <7899> DW_AT_decl_column : (data1) 1\n- <789a> DW_AT_prototyped : (flag_present) 1\n- <789a> DW_AT_type : (ref_addr) <0x4a>, int\n- <789e> DW_AT_declaration : (flag_present) 1\n- <789e> DW_AT_sibling : (ref_udata) <0x78a4>\n- <2><78a0>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <78a1> DW_AT_type : (ref_udata) <0x77cc>\n- <2><78a3>: Abbrev Number: 0\n- <1><78a4>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <78a5> DW_AT_external : (flag_present) 1\n- <78a5> DW_AT_name : (strp) (offset: 0x1185): ldap_get_option\n- <78a9> DW_AT_decl_file : (data1) 11\n- <78aa> DW_AT_decl_line : (data2) 999\n- <78ac> DW_AT_decl_column : (data1) 1\n- <78ad> DW_AT_prototyped : (flag_present) 1\n- <78ad> DW_AT_type : (ref_addr) <0x4a>, int\n- <78b1> DW_AT_declaration : (flag_present) 1\n- <78b1> DW_AT_sibling : (ref_udata) <0x78c1>\n- <2><78b3>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <78b4> DW_AT_type : (ref_udata) <0x77ce>\n- <2><78b6>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <78b7> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><78bb>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <78bc> DW_AT_type : (ref_addr) <0x2c>\n- <2><78c0>: Abbrev Number: 0\n- <1><78c1>: Abbrev Number: 13 (DW_TAG_subprogram)\n- <78c2> DW_AT_external : (flag_present) 1\n- <78c2> DW_AT_name : (strp) (offset: 0x1091): ldap_first_entry\n- <78c6> DW_AT_decl_file : (data1) 11\n- <78c7> DW_AT_decl_line : (data2) 1631\n- <78c9> DW_AT_decl_column : (data1) 1\n- <78ca> DW_AT_prototyped : (flag_present) 1\n- <78ca> DW_AT_type : (ref_udata) <0x77cc>\n- <78cc> DW_AT_declaration : (flag_present) 1\n- <78cc> DW_AT_sibling : (ref_udata) <0x78d5>\n- <2><78ce>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <78cf> DW_AT_type : (ref_udata) <0x77ce>\n- <2><78d1>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <78d2> DW_AT_type : (ref_udata) <0x77cc>\n- <2><78d4>: Abbrev Number: 0\n- <1><78d5>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <78d6> DW_AT_external : (flag_present) 1\n- <78d6> DW_AT_name : (strp) (offset: 0x11e3): ldap_search_s\n- <78da> DW_AT_decl_file : (data1) 11\n- <78db> DW_AT_decl_line : (data2) 1933\n- <78dd> DW_AT_decl_column : (data1) 1\n- <78de> DW_AT_prototyped : (flag_present) 1\n- <78de> DW_AT_type : (ref_addr) <0x4a>, int\n- <78e2> DW_AT_declaration : (flag_present) 1\n- <78e2> DW_AT_sibling : (ref_udata) <0x7904>\n- <2><78e4>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <78e5> DW_AT_type : (ref_udata) <0x77ce>\n- <2><78e7>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <78e8> DW_AT_type : (ref_addr) <0x65>\n- <2><78ec>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <78ed> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><78f1>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <78f2> DW_AT_type : (ref_addr) <0x65>\n- <2><78f6>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <78f7> DW_AT_type : (ref_addr) <0x181e>\n- <2><78fb>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <78fc> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><7900>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <7901> DW_AT_type : (ref_udata) <0x7904>\n- <2><7903>: Abbrev Number: 0\n- <1><7904>: Abbrev Number: 35 (DW_TAG_pointer_type)\n- <7905> DW_AT_byte_size : (implicit_const) 8\n- <7905> DW_AT_type : (ref_udata) <0x77cc>\n- <1><7907>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <7908> DW_AT_external : (flag_present) 1\n- <7908> DW_AT_name : (strp) (offset: 0x113f): ldap_err2string\n- <790c> DW_AT_decl_file : (data1) 11\n- <790d> DW_AT_decl_line : (data2) 1405\n- <790f> DW_AT_decl_column : (data1) 1\n- <7910> DW_AT_prototyped : (flag_present) 1\n- <7910> DW_AT_type : (ref_addr) <0x58>\n- <7914> DW_AT_declaration : (flag_present) 1\n- <7914> DW_AT_sibling : (ref_udata) <0x791c>\n- <2><7916>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7917> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><791b>: Abbrev Number: 0\n- <1><791c>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <791d> DW_AT_external : (flag_present) 1\n- <791d> DW_AT_name : (strp) (offset: 0x11c5): ldap_simple_bind_s\n- <7921> DW_AT_decl_file : (data1) 11\n- <7922> DW_AT_decl_line : (data2) 1312\n- <7924> DW_AT_decl_column : (data1) 1\n- <7925> DW_AT_prototyped : (flag_present) 1\n- <7925> DW_AT_type : (ref_addr) <0x4a>, int\n- <7929> DW_AT_declaration : (flag_present) 1\n- <7929> DW_AT_sibling : (ref_udata) <0x7939>\n- <2><792b>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <792c> DW_AT_type : (ref_udata) <0x77ce>\n- <2><792e>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <792f> DW_AT_type : (ref_addr) <0x65>\n- <2><7933>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7934> DW_AT_type : (ref_addr) <0x65>\n- <2><7938>: Abbrev Number: 0\n- <1><7939>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <793a> DW_AT_external : (flag_present) 1\n- <793a> DW_AT_name : (strp) (offset: 0x1119): ldap_unbind\n- <793e> DW_AT_decl_file : (data1) 11\n- <793f> DW_AT_decl_line : (data2) 1975\n- <7941> DW_AT_decl_column : (data1) 1\n- <7942> DW_AT_prototyped : (flag_present) 1\n- <7942> DW_AT_type : (ref_addr) <0x4a>, int\n- <7946> DW_AT_declaration : (flag_present) 1\n- <7946> DW_AT_sibling : (ref_udata) <0x794c>\n- <2><7948>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <7949> DW_AT_type : (ref_udata) <0x77ce>\n- <2><794b>: Abbrev Number: 0\n- <1><794c>: Abbrev Number: 44 (DW_TAG_subprogram)\n- <794d> DW_AT_external : (flag_present) 1\n- <794d> DW_AT_name : (strp) (offset: 0x10d0): ldap_set_option\n- <7951> DW_AT_decl_file : (data1) 11\n- <7952> DW_AT_decl_line : (data2) 1005\n- <7954> DW_AT_decl_column : (data1) 1\n- <7955> DW_AT_prototyped : (flag_present) 1\n- <7955> DW_AT_type : (ref_addr) <0x4a>, int\n- <7959> DW_AT_declaration : (flag_present) 1\n- <7959> DW_AT_sibling : (ref_udata) <0x7969>\n- <2><795b>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n- <795c> DW_AT_type : (ref_udata) <0x77ce>\n- <2><795e>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <795f> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><7963>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7964> DW_AT_type : (ref_addr) <0x1839>\n- <2><7968>: Abbrev Number: 0\n- <1><7969>: Abbrev Number: 13 (DW_TAG_subprogram)\n- <796a> DW_AT_external : (flag_present) 1\n- <796a> DW_AT_name : (strp) (offset: 0x1221): ldap_init\n- <796e> DW_AT_decl_file : (data1) 11\n- <796f> DW_AT_decl_line : (data2) 1531\n- <7971> DW_AT_decl_column : (data1) 1\n- <7972> DW_AT_prototyped : (flag_present) 1\n- <7972> DW_AT_type : (ref_udata) <0x77ce>\n- <7974> DW_AT_declaration : (flag_present) 1\n- <7974> DW_AT_sibling : (ref_udata) <0x7981>\n- <2><7976>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7977> DW_AT_type : (ref_addr) <0x65>\n- <2><797b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <797c> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><7980>: Abbrev Number: 0\n- <1><7981>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <7982> DW_AT_name : (strp) (offset: 0x1207): ldap_exists\n- <7986> DW_AT_decl_file : (implicit_const) 1\n- <7986> DW_AT_decl_line : (data2) 967\n- <7988> DW_AT_decl_column : (data1) 13\n- <7989> DW_AT_prototyped : (flag_present) 1\n- <7989> DW_AT_type : (ref_addr) <0x4a>, int\n- <798d> DW_AT_inline : (implicit_const) 1\t(inlined)\n- <798d> DW_AT_sibling : (ref_udata) <0x79e9>\n- <2><798f>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n- <7990> DW_AT_name : (string) ld\n- <7993> DW_AT_decl_file : (implicit_const) 1\n- <7993> DW_AT_decl_line : (data2) 967\n- <7995> DW_AT_decl_column : (data1) 31\n- <7996> DW_AT_type : (ref_udata) <0x77ce>\n- <2><7998>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n- <7999> DW_AT_name : (string) e\n- <799b> DW_AT_decl_file : (implicit_const) 1\n- <799b> DW_AT_decl_line : (data2) 967\n- <799d> DW_AT_decl_column : (data1) 48\n- <799e> DW_AT_type : (ref_udata) <0x77cc>\n- <2><79a0>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- <79a1> DW_AT_name : (strp) (offset: 0x1114): attr\n- <79a5> DW_AT_decl_file : (data1) 1\n- <79a6> DW_AT_decl_line : (data2) 967\n- <79a8> DW_AT_decl_column : (data1) 57\n- <79a9> DW_AT_type : (ref_addr) <0x58>\n- <2><79ad>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- <79ae> DW_AT_name : (strp) (offset: 0x1154): vstr\n- <79b2> DW_AT_decl_file : (data1) 1\n- <79b3> DW_AT_decl_line : (data2) 968\n- <79b5> DW_AT_decl_column : (data1) 57\n- <79b6> DW_AT_type : (ref_addr) <0x58>\n- <2><79ba>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n- <79bb> DW_AT_name : (string) cs\n- <79be> DW_AT_decl_file : (implicit_const) 1\n- <79be> DW_AT_decl_line : (data2) 968\n- <79c0> DW_AT_decl_column : (data1) 67\n- <79c1> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><79c5>: Abbrev Number: 22 (DW_TAG_variable)\n- <79c6> DW_AT_name : (strp) (offset: 0x10f2): vals\n- <79ca> DW_AT_decl_file : (implicit_const) 1\n- <79ca> DW_AT_decl_line : (data2) 970\n- <79cc> DW_AT_decl_column : (data1) 9\n- <79cd> DW_AT_type : (ref_addr) <0x181e>\n- <2><79d1>: Abbrev Number: 22 (DW_TAG_variable)\n- <79d2> DW_AT_name : (strp) (offset: 0xdc5): count\n- <79d6> DW_AT_decl_file : (implicit_const) 1\n- <79d6> DW_AT_decl_line : (data2) 971\n- <79d8> DW_AT_decl_column : (data1) 9\n- <79d9> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><79dd>: Abbrev Number: 59 (DW_TAG_variable)\n- <79de> DW_AT_name : (string) at\n- <79e1> DW_AT_decl_file : (implicit_const) 1\n- <79e1> DW_AT_decl_line : (data2) 971\n- <79e3> DW_AT_decl_column : (data1) 16\n- <79e4> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><79e8>: Abbrev Number: 0\n- <1><79e9>: Abbrev Number: 19 (DW_TAG_subprogram)\n- <79ea> DW_AT_name : (strp) (offset: 0x10f7): ldap_attrib\n- <79ee> DW_AT_decl_file : (implicit_const) 1\n- <79ee> DW_AT_decl_line : (data2) 917\n- <79f0> DW_AT_decl_column : (implicit_const) 14\n- <79f0> DW_AT_prototyped : (flag_present) 1\n- <79f0> DW_AT_type : (ref_addr) <0x58>\n- <79f4> DW_AT_low_pc : (addr) 0x85a0\n- <79fc> DW_AT_high_pc : (udata) 120\n- <79fd> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <79ff> DW_AT_call_all_calls: (flag_present) 1\n- <79ff> DW_AT_sibling : (ref_udata) <0x7af3>\n- <2><7a01>: Abbrev Number: 62 (DW_TAG_formal_parameter)\n- <7a02> DW_AT_name : (string) ld\n- <7a05> DW_AT_decl_file : (implicit_const) 1\n- <7a05> DW_AT_decl_line : (data2) 917\n- <7a07> DW_AT_decl_column : (data1) 32\n- <7a08> DW_AT_type : (ref_udata) <0x77ce>\n- <7a0a> DW_AT_location : (sec_offset) 0x23ac (location list)\n- <7a0e> DW_AT_GNU_locviews: (sec_offset) 0x23a6\n- <2><7a12>: Abbrev Number: 62 (DW_TAG_formal_parameter)\n- <7a13> DW_AT_name : (string) e\n- <7a15> DW_AT_decl_file : (implicit_const) 1\n- <7a15> DW_AT_decl_line : (data2) 917\n- <7a17> DW_AT_decl_column : (data1) 49\n- <7a18> DW_AT_type : (ref_udata) <0x77cc>\n- <7a1a> DW_AT_location : (sec_offset) 0x23cb (location list)\n- <7a1e> DW_AT_GNU_locviews: (sec_offset) 0x23c5\n- <2><7a22>: Abbrev Number: 24 (DW_TAG_formal_parameter)\n- <7a23> DW_AT_name : (strp) (offset: 0x1114): attr\n- <7a27> DW_AT_decl_file : (implicit_const) 1\n- <7a27> DW_AT_decl_line : (data2) 917\n- <7a29> DW_AT_decl_column : (data1) 58\n- <7a2a> DW_AT_type : (ref_addr) <0x58>\n- <7a2e> DW_AT_location : (sec_offset) 0x23ea (location list)\n- <7a32> DW_AT_GNU_locviews: (sec_offset) 0x23e4\n- <2><7a36>: Abbrev Number: 24 (DW_TAG_formal_parameter)\n- <7a37> DW_AT_name : (strp) (offset: 0x114f): dflt\n- <7a3b> DW_AT_decl_file : (implicit_const) 1\n- <7a3b> DW_AT_decl_line : (data2) 917\n- <7a3d> DW_AT_decl_column : (data1) 70\n- <7a3e> DW_AT_type : (ref_addr) <0x58>\n- <7a42> DW_AT_location : (sec_offset) 0x2409 (location list)\n- <7a46> DW_AT_GNU_locviews: (sec_offset) 0x2403\n- <2><7a4a>: Abbrev Number: 4 (DW_TAG_variable)\n- <7a4b> DW_AT_name : (string) str\n- <7a4f> DW_AT_decl_file : (implicit_const) 1\n- <7a4f> DW_AT_decl_line : (data2) 919\n- <7a51> DW_AT_decl_column : (data1) 14\n- <7a52> DW_AT_type : (ref_udata) <0x7af3>, char\n- <7a54> DW_AT_location : (exprloc) 9 byte block: 3 a0 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b7a0)\n- <2><7a5e>: Abbrev Number: 45 (DW_TAG_variable)\n- <7a5f> DW_AT_name : (strp) (offset: 0x10f2): vals\n- <7a63> DW_AT_decl_file : (implicit_const) 1\n- <7a63> DW_AT_decl_line : (data2) 920\n- <7a65> DW_AT_decl_column : (data1) 9\n- <7a66> DW_AT_type : (ref_addr) <0x181e>\n- <7a6a> DW_AT_location : (sec_offset) 0x2426 (location list)\n- <7a6e> DW_AT_GNU_locviews: (sec_offset) 0x2422\n- <2><7a72>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7a73> DW_AT_call_return_pc: (addr) 0x85d5\n- <7a7b> DW_AT_call_origin : (ref_addr) <0x97f>\n- <7a7f> DW_AT_sibling : (ref_udata) <0x7aa3>\n- <3><7a81>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7a82> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7a84> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n- <3><7a8e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7a8f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7a91> DW_AT_call_value : (exprloc) 3 byte block: a 9b 3 \t(DW_OP_const2u: 923)\n- <3><7a95>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7a96> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7a98> DW_AT_call_value : (exprloc) 9 byte block: 3 db fa 0 0 0 0 0 0 \t(DW_OP_addr: fadb)\n- <3><7aa2>: Abbrev Number: 0\n- <2><7aa3>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7aa4> DW_AT_call_return_pc: (addr) 0x85e3\n- <7aac> DW_AT_call_origin : (ref_udata) <0x7827>\n- <7aae> DW_AT_sibling : (ref_udata) <0x7ac3>\n- <3><7ab0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ab1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7ab3> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><7ab6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ab7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7ab9> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><7abc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7abd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7abf> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><7ac2>: Abbrev Number: 0\n- <2><7ac3>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7ac4> DW_AT_call_return_pc: (addr) 0x8602\n- <7acc> DW_AT_call_origin : (ref_addr) <0x961>\n- <7ad0> DW_AT_sibling : (ref_udata) <0x7ae0>\n- <3><7ad2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ad3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7ad5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><7ad8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ad9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7adb> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3><7adf>: Abbrev Number: 0\n- <2><7ae0>: Abbrev Number: 48 (DW_TAG_call_site)\n- <7ae1> DW_AT_call_return_pc: (addr) 0x860a\n- <7ae9> DW_AT_call_origin : (ref_udata) <0x77ea>\n- <3><7aeb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7aec> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7aee> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><7af1>: Abbrev Number: 0\n- <2><7af2>: Abbrev Number: 0\n- <1><7af3>: Abbrev Number: 7 (DW_TAG_array_type)\n- <7af4> DW_AT_type : (ref_addr) <0x5c>, char\n- <7af8> DW_AT_sibling : (ref_udata) <0x7b02>\n- <2><7afa>: Abbrev Number: 65 (DW_TAG_subrange_type)\n- <7afb> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <7aff> DW_AT_upper_bound : (data2) 4095\n- <2><7b01>: Abbrev Number: 0\n- <1><7b02>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <7b03> DW_AT_name : (strp) (offset: 0x1069): ldap_auth\n- <7b07> DW_AT_decl_file : (implicit_const) 1\n- <7b07> DW_AT_decl_line : (data2) 774\n- <7b09> DW_AT_decl_column : (data1) 14\n- <7b0a> DW_AT_prototyped : (flag_present) 1\n- <7b0a> DW_AT_type : (ref_addr) <0x4a>, int\n- <7b0e> DW_AT_inline : (implicit_const) 1\t(inlined)\n- <7b0e> DW_AT_sibling : (ref_udata) <0x7b7a>\n- <2><7b10>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n- <7b11> DW_AT_name : (string) ld\n- <7b14> DW_AT_decl_file : (implicit_const) 1\n- <7b14> DW_AT_decl_line : (data2) 774\n- <7b16> DW_AT_decl_column : (data1) 30\n- <7b17> DW_AT_type : (ref_udata) <0x77ce>\n- <2><7b19>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n- <7b1a> DW_AT_name : (string) e\n- <7b1c> DW_AT_decl_file : (implicit_const) 1\n- <7b1c> DW_AT_decl_line : (data2) 774\n- <7b1e> DW_AT_decl_column : (data1) 47\n- <7b1f> DW_AT_type : (ref_udata) <0x77cc>\n- <2><7b21>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n- <7b22> DW_AT_name : (string) who\n- <7b26> DW_AT_decl_file : (implicit_const) 1\n- <7b26> DW_AT_decl_line : (data2) 774\n- <7b28> DW_AT_decl_column : (data1) 56\n- <7b29> DW_AT_type : (ref_addr) <0x58>\n- <2><7b2d>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n- <7b2e> DW_AT_name : (string) pwd\n- <7b32> DW_AT_decl_file : (implicit_const) 1\n- <7b32> DW_AT_decl_line : (data2) 774\n- <7b34> DW_AT_decl_column : (data1) 67\n- <7b35> DW_AT_type : (ref_addr) <0x58>\n- <2><7b39>: Abbrev Number: 14 (DW_TAG_variable)\n- <7b3a> DW_AT_name : (string) str\n- <7b3e> DW_AT_decl_file : (implicit_const) 1\n- <7b3e> DW_AT_decl_line : (data2) 776\n- <7b40> DW_AT_decl_column : (data1) 7\n- <7b41> DW_AT_type : (ref_udata) <0x7af3>, char\n- <2><7b43>: Abbrev Number: 59 (DW_TAG_variable)\n- <7b44> DW_AT_name : (string) v\n- <7b46> DW_AT_decl_file : (implicit_const) 1\n- <7b46> DW_AT_decl_line : (data2) 777\n- <7b48> DW_AT_decl_column : (data1) 8\n- <7b49> DW_AT_type : (ref_addr) <0x58>\n- <2><7b4d>: Abbrev Number: 59 (DW_TAG_variable)\n- <7b4e> DW_AT_name : (string) p\n- <7b50> DW_AT_decl_file : (implicit_const) 1\n- <7b50> DW_AT_decl_line : (data2) 777\n- <7b52> DW_AT_decl_column : (data1) 12\n- <7b53> DW_AT_type : (ref_addr) <0x58>\n- <2><7b57>: Abbrev Number: 59 (DW_TAG_variable)\n- <7b58> DW_AT_name : (string) q\n- <7b5a> DW_AT_decl_file : (implicit_const) 1\n- <7b5a> DW_AT_decl_line : (data2) 777\n- <7b5c> DW_AT_decl_column : (data1) 16\n- <7b5d> DW_AT_type : (ref_addr) <0x58>\n- <2><7b61>: Abbrev Number: 59 (DW_TAG_variable)\n- <7b62> DW_AT_name : (string) len\n- <7b66> DW_AT_decl_file : (implicit_const) 1\n- <7b66> DW_AT_decl_line : (data2) 778\n- <7b68> DW_AT_decl_column : (data1) 9\n- <7b69> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><7b6d>: Abbrev Number: 59 (DW_TAG_variable)\n- <7b6e> DW_AT_name : (string) xrc\n- <7b72> DW_AT_decl_file : (implicit_const) 1\n- <7b72> DW_AT_decl_line : (data2) 779\n- <7b74> DW_AT_decl_column : (data1) 9\n- <7b75> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><7b79>: Abbrev Number: 0\n- <1><7b7a>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <7b7b> DW_AT_name : (strp) (offset: 0x11d8): ldap_fetch\n- <7b7f> DW_AT_decl_file : (implicit_const) 1\n- <7b7f> DW_AT_decl_line : (data2) 386\n- <7b81> DW_AT_decl_column : (data1) 12\n- <7b82> DW_AT_prototyped : (flag_present) 1\n- <7b82> DW_AT_type : (ref_addr) <0x4a>, int\n- <7b86> DW_AT_inline : (implicit_const) 1\t(inlined)\n- <7b86> DW_AT_sibling : (ref_udata) <0x7c85>\n- <2><7b88>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n- <7b89> DW_AT_name : (string) ld\n- <7b8c> DW_AT_decl_file : (implicit_const) 1\n- <7b8c> DW_AT_decl_line : (data2) 386\n- <7b8e> DW_AT_decl_column : (data1) 29\n- <7b8f> DW_AT_type : (ref_udata) <0x77ce>\n- <2><7b91>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n- <7b92> DW_AT_name : (string) ctx\n- <7b96> DW_AT_decl_file : (implicit_const) 1\n- <7b96> DW_AT_decl_line : (data2) 386\n- <7b98> DW_AT_decl_column : (data1) 42\n- <7b99> DW_AT_type : (ref_addr) <0x95e>\n- <2><7b9d>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n- <7b9e> DW_AT_name : (string) who\n- <7ba2> DW_AT_decl_file : (implicit_const) 1\n- <7ba2> DW_AT_decl_line : (data2) 386\n- <7ba4> DW_AT_decl_column : (data1) 53\n- <7ba5> DW_AT_type : (ref_addr) <0x58>\n- <2><7ba9>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n- <7baa> DW_AT_name : (string) pwd\n- <7bae> DW_AT_decl_file : (implicit_const) 1\n- <7bae> DW_AT_decl_line : (data2) 386\n- <7bb0> DW_AT_decl_column : (data1) 64\n- <7bb1> DW_AT_type : (ref_addr) <0x58>\n- <2><7bb5>: Abbrev Number: 14 (DW_TAG_variable)\n- <7bb6> DW_AT_name : (string) str\n- <7bba> DW_AT_decl_file : (implicit_const) 1\n- <7bba> DW_AT_decl_line : (data2) 388\n- <7bbc> DW_AT_decl_column : (data1) 7\n- <7bbd> DW_AT_type : (ref_udata) <0x7af3>, char\n- <2><7bbf>: Abbrev Number: 22 (DW_TAG_variable)\n- <7bc0> DW_AT_name : (strp) (offset: 0x10b2): bind_dn\n- <7bc4> DW_AT_decl_file : (implicit_const) 1\n- <7bc4> DW_AT_decl_line : (data2) 389\n- <7bc6> DW_AT_decl_column : (data1) 8\n- <7bc7> DW_AT_type : (ref_addr) <0x58>\n- <2><7bcb>: Abbrev Number: 22 (DW_TAG_variable)\n- <7bcc> DW_AT_name : (strp) (offset: 0x1089): bind_pw\n- <7bd0> DW_AT_decl_file : (implicit_const) 1\n- <7bd0> DW_AT_decl_line : (data2) 389\n- <7bd2> DW_AT_decl_column : (data1) 18\n- <7bd3> DW_AT_type : (ref_addr) <0x58>\n- <2><7bd7>: Abbrev Number: 22 (DW_TAG_variable)\n- <7bd8> DW_AT_name : (strp) (offset: 0x117d): base_dn\n- <7bdc> DW_AT_decl_file : (implicit_const) 1\n- <7bdc> DW_AT_decl_line : (data2) 390\n- <7bde> DW_AT_decl_column : (data1) 8\n- <7bdf> DW_AT_type : (ref_addr) <0x58>\n- <2><7be3>: Abbrev Number: 22 (DW_TAG_variable)\n- <7be4> DW_AT_name : (strp) (offset: 0x1195): auth_dn\n- <7be8> DW_AT_decl_file : (implicit_const) 1\n- <7be8> DW_AT_decl_line : (data2) 390\n- <7bea> DW_AT_decl_column : (data1) 18\n- <7beb> DW_AT_type : (ref_addr) <0x58>\n- <2><7bef>: Abbrev Number: 22 (DW_TAG_variable)\n- <7bf0> DW_AT_name : (strp) (offset: 0x116b): idnt\n- <7bf4> DW_AT_decl_file : (implicit_const) 1\n- <7bf4> DW_AT_decl_line : (data2) 391\n- <7bf6> DW_AT_decl_column : (data1) 8\n- <7bf7> DW_AT_type : (ref_addr) <0x58>\n- <2><7bfb>: Abbrev Number: 22 (DW_TAG_variable)\n- <7bfc> DW_AT_name : (strp) (offset: 0x119d): objc\n- <7c00> DW_AT_decl_file : (implicit_const) 1\n- <7c00> DW_AT_decl_line : (data2) 391\n- <7c02> DW_AT_decl_column : (data1) 15\n- <7c03> DW_AT_type : (ref_addr) <0x58>\n- <2><7c07>: Abbrev Number: 59 (DW_TAG_variable)\n- <7c08> DW_AT_name : (string) ptr\n- <7c0c> DW_AT_decl_file : (implicit_const) 1\n- <7c0c> DW_AT_decl_line : (data2) 391\n- <7c0e> DW_AT_decl_column : (data1) 22\n- <7c0f> DW_AT_type : (ref_addr) <0x58>\n- <2><7c13>: Abbrev Number: 59 (DW_TAG_variable)\n- <7c14> DW_AT_name : (string) p\n- <7c16> DW_AT_decl_file : (implicit_const) 1\n- <7c16> DW_AT_decl_line : (data2) 391\n- <7c18> DW_AT_decl_column : (data1) 28\n- <7c19> DW_AT_type : (ref_addr) <0x58>\n- <2><7c1d>: Abbrev Number: 59 (DW_TAG_variable)\n- <7c1e> DW_AT_name : (string) q\n- <7c20> DW_AT_decl_file : (implicit_const) 1\n- <7c20> DW_AT_decl_line : (data2) 391\n- <7c22> DW_AT_decl_column : (data1) 32\n- <7c23> DW_AT_type : (ref_addr) <0x58>\n- <2><7c27>: Abbrev Number: 22 (DW_TAG_variable)\n- <7c28> DW_AT_name : (strp) (offset: 0x10ba): lderr\n- <7c2c> DW_AT_decl_file : (implicit_const) 1\n- <7c2c> DW_AT_decl_line : (data2) 392\n- <7c2e> DW_AT_decl_column : (data1) 8\n- <7c2f> DW_AT_type : (ref_addr) <0x5c>, char\n- <2><7c33>: Abbrev Number: 22 (DW_TAG_variable)\n- <7c34> DW_AT_name : (strp) (offset: 0x115e): auth_ok\n- <7c38> DW_AT_decl_file : (implicit_const) 1\n- <7c38> DW_AT_decl_line : (data2) 392\n- <7c3a> DW_AT_decl_column : (data1) 15\n- <7c3b> DW_AT_type : (ref_addr) <0x5c>, char\n- <2><7c3f>: Abbrev Number: 59 (DW_TAG_variable)\n- <7c40> DW_AT_name : (string) l\n- <7c42> DW_AT_decl_file : (implicit_const) 1\n- <7c42> DW_AT_decl_line : (data2) 393\n- <7c44> DW_AT_decl_column : (data1) 12\n- <7c45> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><7c49>: Abbrev Number: 59 (DW_TAG_variable)\n- <7c4a> DW_AT_name : (string) u\n- <7c4c> DW_AT_decl_file : (implicit_const) 1\n- <7c4c> DW_AT_decl_line : (data2) 393\n- <7c4e> DW_AT_decl_column : (data1) 15\n- <7c4f> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2><7c53>: Abbrev Number: 20 (DW_TAG_variable)\n- <7c54> DW_AT_name : (strp) (offset: 0x122b): result\n- <7c58> DW_AT_decl_file : (implicit_const) 1\n- <7c58> DW_AT_decl_line : (data2) 394\n- <7c5a> DW_AT_decl_column : (data1) 15\n- <7c5b> DW_AT_type : (ref_udata) <0x77cc>\n- <2><7c5d>: Abbrev Number: 14 (DW_TAG_variable)\n- <7c5e> DW_AT_name : (string) e\n- <7c60> DW_AT_decl_file : (implicit_const) 1\n- <7c60> DW_AT_decl_line : (data2) 394\n- <7c62> DW_AT_decl_column : (data1) 24\n- <7c63> DW_AT_type : (ref_udata) <0x77cc>\n- <2><7c65>: Abbrev Number: 16 (DW_TAG_lexical_block)\n- <3><7c66>: Abbrev Number: 14 (DW_TAG_variable)\n- <7c67> DW_AT_name : (string) res\n- <7c6b> DW_AT_decl_file : (implicit_const) 1\n- <7c6b> DW_AT_decl_line : (data2) 534\n- <7c6d> DW_AT_decl_column : (data1) 16\n- <7c6e> DW_AT_type : (ref_udata) <0x77cc>\n- <3><7c70>: Abbrev Number: 14 (DW_TAG_variable)\n- <7c71> DW_AT_name : (string) a\n- <7c73> DW_AT_decl_file : (implicit_const) 1\n- <7c73> DW_AT_decl_line : (data2) 534\n- <7c75> DW_AT_decl_column : (data1) 24\n- <7c76> DW_AT_type : (ref_udata) <0x77cc>\n- <3><7c78>: Abbrev Number: 59 (DW_TAG_variable)\n- <7c79> DW_AT_name : (string) rc\n- <7c7c> DW_AT_decl_file : (implicit_const) 1\n- <7c7c> DW_AT_decl_line : (data2) 535\n- <7c7e> DW_AT_decl_column : (data1) 7\n- <7c7f> DW_AT_type : (ref_addr) <0x4a>, int\n- <3><7c83>: Abbrev Number: 0\n- <2><7c84>: Abbrev Number: 0\n- <1><7c85>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <7c86> DW_AT_name : (strp) (offset: 0x1213): prep_bind_fmt\n- <7c8a> DW_AT_decl_file : (implicit_const) 1\n- <7c8a> DW_AT_decl_line : (data2) 335\n- <7c8c> DW_AT_decl_column : (data1) 14\n- <7c8d> DW_AT_prototyped : (flag_present) 1\n- <7c8d> DW_AT_type : (ref_addr) <0x58>\n- <7c91> DW_AT_inline : (implicit_const) 1\t(inlined)\n- <7c91> DW_AT_sibling : (ref_udata) <0x7cda>\n- <2><7c93>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n- <7c94> DW_AT_name : (string) str\n- <7c98> DW_AT_decl_file : (implicit_const) 1\n- <7c98> DW_AT_decl_line : (data2) 335\n- <7c9a> DW_AT_decl_column : (data1) 34\n- <7c9b> DW_AT_type : (ref_addr) <0x58>\n- <2><7c9f>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n- <7ca0> DW_AT_name : (string) who\n- <7ca4> DW_AT_decl_file : (implicit_const) 1\n- <7ca4> DW_AT_decl_line : (data2) 335\n- <7ca6> DW_AT_decl_column : (data1) 45\n- <7ca7> DW_AT_type : (ref_addr) <0x58>\n- <2><7cab>: Abbrev Number: 22 (DW_TAG_variable)\n- <7cac> DW_AT_name : (strp) (offset: 0x10b2): bind_dn\n- <7cb0> DW_AT_decl_file : (implicit_const) 1\n- <7cb0> DW_AT_decl_line : (data2) 337\n- <7cb2> DW_AT_decl_column : (data1) 10\n- <7cb3> DW_AT_type : (ref_addr) <0x58>\n- <2><7cb7>: Abbrev Number: 59 (DW_TAG_variable)\n- <7cb8> DW_AT_name : (string) p\n- <7cba> DW_AT_decl_file : (implicit_const) 1\n- <7cba> DW_AT_decl_line : (data2) 337\n- <7cbc> DW_AT_decl_column : (data1) 20\n- <7cbd> DW_AT_type : (ref_addr) <0x58>\n- <2><7cc1>: Abbrev Number: 59 (DW_TAG_variable)\n- <7cc2> DW_AT_name : (string) fmt\n- <7cc6> DW_AT_decl_file : (implicit_const) 1\n- <7cc6> DW_AT_decl_line : (data2) 338\n- <7cc8> DW_AT_decl_column : (data1) 9\n- <7cc9> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><7ccd>: Abbrev Number: 59 (DW_TAG_variable)\n- <7cce> DW_AT_name : (string) len\n- <7cd2> DW_AT_decl_file : (implicit_const) 1\n- <7cd2> DW_AT_decl_line : (data2) 339\n- <7cd4> DW_AT_decl_column : (data1) 9\n- <7cd5> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><7cd9>: Abbrev Number: 0\n- <1><7cda>: Abbrev Number: 19 (DW_TAG_subprogram)\n- <7cdb> DW_AT_name : (strp) (offset: 0x107a): prep_bind_auto\n- <7cdf> DW_AT_decl_file : (implicit_const) 1\n- <7cdf> DW_AT_decl_line : (data2) 258\n- <7ce1> DW_AT_decl_column : (implicit_const) 14\n- <7ce1> DW_AT_prototyped : (flag_present) 1\n- <7ce1> DW_AT_type : (ref_addr) <0x58>\n- <7ce5> DW_AT_low_pc : (addr) 0x8340\n- <7ced> DW_AT_high_pc : (udata) 596\n- <7cef> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <7cf1> DW_AT_call_all_calls: (flag_present) 1\n- <7cf1> DW_AT_sibling : (ref_udata) <0x802a>\n- <2><7cf3>: Abbrev Number: 62 (DW_TAG_formal_parameter)\n- <7cf4> DW_AT_name : (string) ld\n- <7cf7> DW_AT_decl_file : (implicit_const) 1\n- <7cf7> DW_AT_decl_line : (data2) 258\n- <7cf9> DW_AT_decl_column : (data1) 35\n- <7cfa> DW_AT_type : (ref_udata) <0x77ce>\n- <7cfc> DW_AT_location : (sec_offset) 0x244d (location list)\n- <7d00> DW_AT_GNU_locviews: (sec_offset) 0x2435\n- <2><7d04>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <7d05> DW_AT_name : (string) flt\n- <7d09> DW_AT_decl_file : (implicit_const) 1\n- <7d09> DW_AT_decl_line : (data2) 258\n- <7d0b> DW_AT_decl_column : (data1) 45\n- <7d0c> DW_AT_type : (ref_addr) <0x58>\n- <7d10> DW_AT_location : (sec_offset) 0x24ba (location list)\n- <7d14> DW_AT_GNU_locviews: (sec_offset) 0x24ae\n- <2><7d18>: Abbrev Number: 24 (DW_TAG_formal_parameter)\n- <7d19> DW_AT_name : (strp) (offset: 0x414): base\n- <7d1d> DW_AT_decl_file : (implicit_const) 1\n- <7d1d> DW_AT_decl_line : (data2) 258\n- <7d1f> DW_AT_decl_column : (data1) 56\n- <7d20> DW_AT_type : (ref_addr) <0x58>\n- <7d24> DW_AT_location : (sec_offset) 0x24f3 (location list)\n- <7d28> DW_AT_GNU_locviews: (sec_offset) 0x24e5\n- <2><7d2c>: Abbrev Number: 24 (DW_TAG_formal_parameter)\n- <7d2d> DW_AT_name : (strp) (offset: 0x659): peer\n- <7d31> DW_AT_decl_file : (implicit_const) 1\n- <7d31> DW_AT_decl_line : (data2) 258\n- <7d33> DW_AT_decl_column : (data1) 68\n- <7d34> DW_AT_type : (ref_addr) <0x58>\n- <7d38> DW_AT_location : (sec_offset) 0x2534 (location list)\n- <7d3c> DW_AT_GNU_locviews: (sec_offset) 0x2528\n- <2><7d40>: Abbrev Number: 58 (DW_TAG_variable)\n- <7d41> DW_AT_name : (strp) (offset: 0x122b): result\n- <7d45> DW_AT_decl_file : (implicit_const) 1\n- <7d45> DW_AT_decl_line : (data2) 260\n- <7d47> DW_AT_decl_column : (implicit_const) 15\n- <7d47> DW_AT_type : (ref_udata) <0x77cc>\n- <7d49> DW_AT_location : (exprloc) 3 byte block: 91 a8 7f \t(DW_OP_fbreg: -88)\n- <2><7d4d>: Abbrev Number: 61 (DW_TAG_variable)\n- <7d4e> DW_AT_name : (string) e\n- <7d50> DW_AT_decl_file : (implicit_const) 1\n- <7d50> DW_AT_decl_line : (data2) 260\n- <7d52> DW_AT_decl_column : (data1) 24\n- <7d53> DW_AT_type : (ref_udata) <0x77cc>\n- <7d55> DW_AT_location : (sec_offset) 0x2563 (location list)\n- <7d59> DW_AT_GNU_locviews: (sec_offset) 0x255f\n- <2><7d5d>: Abbrev Number: 58 (DW_TAG_variable)\n- <7d5e> DW_AT_name : (strp) (offset: 0x1201): attrs\n- <7d62> DW_AT_decl_file : (implicit_const) 1\n- <7d62> DW_AT_decl_line : (data2) 261\n- <7d64> DW_AT_decl_column : (implicit_const) 15\n- <7d64> DW_AT_type : (ref_udata) <0x7795>\n- <7d65> DW_AT_location : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n- <2><7d69>: Abbrev Number: 45 (DW_TAG_variable)\n- <7d6a> DW_AT_name : (strp) (offset: 0x10b2): bind_dn\n- <7d6e> DW_AT_decl_file : (implicit_const) 1\n- <7d6e> DW_AT_decl_line : (data2) 262\n- <7d70> DW_AT_decl_column : (data1) 15\n- <7d71> DW_AT_type : (ref_addr) <0x58>\n- <7d75> DW_AT_location : (sec_offset) 0x2578 (location list)\n- <7d79> DW_AT_GNU_locviews: (sec_offset) 0x2572\n- <2><7d7d>: Abbrev Number: 56 (DW_TAG_variable)\n- <7d7e> DW_AT_name : (string) p\n- <7d80> DW_AT_decl_file : (implicit_const) 1\n- <7d80> DW_AT_decl_line : (data2) 262\n- <7d82> DW_AT_decl_column : (data1) 25\n- <7d83> DW_AT_type : (ref_addr) <0x58>\n- <7d87> DW_AT_location : (sec_offset) 0x2599 (location list)\n- <7d8b> DW_AT_GNU_locviews: (sec_offset) 0x258f\n- <2><7d8f>: Abbrev Number: 56 (DW_TAG_variable)\n- <7d90> DW_AT_name : (string) d\n- <7d92> DW_AT_decl_file : (implicit_const) 1\n- <7d92> DW_AT_decl_line : (data2) 262\n- <7d94> DW_AT_decl_column : (data1) 29\n- <7d95> DW_AT_type : (ref_addr) <0x58>\n- <7d99> DW_AT_location : (sec_offset) 0x25c3 (location list)\n- <7d9d> DW_AT_GNU_locviews: (sec_offset) 0x25bb\n- <2><7da1>: Abbrev Number: 60 (DW_TAG_variable)\n- <7da2> DW_AT_name : (string) err\n- <7da6> DW_AT_decl_file : (implicit_const) 1\n- <7da6> DW_AT_decl_line : (data2) 263\n- <7da8> DW_AT_decl_column : (data1) 15\n- <7da9> DW_AT_type : (ref_addr) <0x4a>, int\n- <7dad> DW_AT_location : (exprloc) 3 byte block: 91 a4 7f \t(DW_OP_fbreg: -92)\n- <2><7db1>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7db2> DW_AT_call_return_pc: (addr) 0x8389\n- <7dba> DW_AT_call_origin : (ref_addr) <0xb0>\n- <7dbe> DW_AT_sibling : (ref_udata) <0x7dd8>\n- <3><7dc0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7dc1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7dc3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7dc5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7dc6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7dc8> DW_AT_call_value : (exprloc) 9 byte block: 3 90 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa90)\n- <3><7dd2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7dd3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7dd5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7dd7>: Abbrev Number: 0\n- <2><7dd8>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7dd9> DW_AT_call_return_pc: (addr) 0x83a1\n- <7de1> DW_AT_call_origin : (ref_addr) <0xb0>\n- <7de5> DW_AT_sibling : (ref_udata) <0x7dff>\n- <3><7de7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7de8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7dea> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7dec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ded> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7def> DW_AT_call_value : (exprloc) 9 byte block: 3 9e fa 0 0 0 0 0 0 \t(DW_OP_addr: fa9e)\n- <3><7df9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7dfa> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7dfc> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7dfe>: Abbrev Number: 0\n- <2><7dff>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7e00> DW_AT_call_return_pc: (addr) 0x83b4\n- <7e08> DW_AT_call_origin : (ref_udata) <0x791c>\n- <7e0a> DW_AT_sibling : (ref_udata) <0x7e19>\n- <3><7e0c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e0d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7e0f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><7e12>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e13> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7e15> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><7e18>: Abbrev Number: 0\n- <2><7e19>: Abbrev Number: 27 (DW_TAG_call_site)\n- <7e1a> DW_AT_call_return_pc: (addr) 0x83c5\n- <7e22> DW_AT_call_origin : (ref_udata) <0x7907>\n- <2><7e24>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7e25> DW_AT_call_return_pc: (addr) 0x83de\n- <7e2d> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <7e31> DW_AT_sibling : (ref_udata) <0x7e4c>\n- <3><7e33>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e34> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7e36> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><7e38>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e39> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7e3b> DW_AT_call_value : (exprloc) 9 byte block: 3 8 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b08)\n- <3><7e45>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e46> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7e48> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><7e4b>: Abbrev Number: 0\n- <2><7e4c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7e4d> DW_AT_call_return_pc: (addr) 0x8402\n- <7e55> DW_AT_call_origin : (ref_addr) <0x97f>\n- <7e59> DW_AT_sibling : (ref_udata) <0x7e7d>\n- <3><7e5b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e5c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7e5e> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n- <3><7e68>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e69> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7e6b> DW_AT_call_value : (exprloc) 3 byte block: a a 1 \t(DW_OP_const2u: 266)\n- <3><7e6f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e70> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7e72> DW_AT_call_value : (exprloc) 9 byte block: 3 6e fa 0 0 0 0 0 0 \t(DW_OP_addr: fa6e)\n- <3><7e7c>: Abbrev Number: 0\n- <2><7e7d>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7e7e> DW_AT_call_return_pc: (addr) 0x841c\n- <7e86> DW_AT_call_origin : (ref_udata) <0x791c>\n- <7e88> DW_AT_sibling : (ref_udata) <0x7e9b>\n- <3><7e8a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e8b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7e8d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><7e90>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e91> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7e93> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7e95>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7e96> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7e98> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7e9a>: Abbrev Number: 0\n- <2><7e9b>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7e9c> DW_AT_call_return_pc: (addr) 0x8442\n- <7ea4> DW_AT_call_origin : (ref_addr) <0xb0>\n- <7ea8> DW_AT_sibling : (ref_udata) <0x7eca>\n- <3><7eaa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7eab> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7ead> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><7eaf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7eb0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7eb2> DW_AT_call_value : (exprloc) 9 byte block: 3 af fa 0 0 0 0 0 0 \t(DW_OP_addr: faaf)\n- <3><7ebc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ebd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7ebf> DW_AT_call_value : (exprloc) 9 byte block: 3 ac fa 0 0 0 0 0 0 \t(DW_OP_addr: faac)\n- <3><7ec9>: Abbrev Number: 0\n- <2><7eca>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7ecb> DW_AT_call_return_pc: (addr) 0x846f\n- <7ed3> DW_AT_call_origin : (ref_udata) <0x78d5>\n- <7ed5> DW_AT_sibling : (ref_udata) <0x7efb>\n- <3><7ed7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ed8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7eda> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><7edd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ede> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7ee0> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><7ee3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ee4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7ee6> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><7ee8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ee9> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <7eeb> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><7eee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7eef> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <7ef1> DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n- <3><7ef5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7ef6> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <7ef8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><7efa>: Abbrev Number: 0\n- <2><7efb>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7efc> DW_AT_call_return_pc: (addr) 0x848a\n- <7f04> DW_AT_call_origin : (ref_udata) <0x78c1>\n- <7f06> DW_AT_sibling : (ref_udata) <0x7f0f>\n- <3><7f08>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f09> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7f0b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><7f0e>: Abbrev Number: 0\n- <2><7f0f>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7f10> DW_AT_call_return_pc: (addr) 0x849e\n- <7f18> DW_AT_call_origin : (ref_udata) <0x786b>\n- <7f1a> DW_AT_sibling : (ref_udata) <0x7f23>\n- <3><7f1c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f1d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7f1f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><7f22>: Abbrev Number: 0\n- <2><7f23>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7f24> DW_AT_call_return_pc: (addr) 0x84ba\n- <7f2c> DW_AT_call_origin : (ref_addr) <0xfee>\n- <7f30> DW_AT_sibling : (ref_udata) <0x7f4d>\n- <3><7f32>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f33> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7f35> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n- <3><7f3f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f40> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7f42> DW_AT_call_value : (exprloc) 3 byte block: a 35 1 \t(DW_OP_const2u: 309)\n- <3><7f46>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f47> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7f49> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><7f4c>: Abbrev Number: 0\n- <2><7f4d>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7f4e> DW_AT_call_return_pc: (addr) 0x84c5\n- <7f56> DW_AT_call_origin : (ref_udata) <0x785c>\n- <7f58> DW_AT_sibling : (ref_udata) <0x7f61>\n- <3><7f5a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f5b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7f5d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><7f60>: Abbrev Number: 0\n- <2><7f61>: Abbrev Number: 27 (DW_TAG_call_site)\n- <7f62> DW_AT_call_return_pc: (addr) 0x84cf\n- <7f6a> DW_AT_call_origin : (ref_udata) <0x7891>\n- <2><7f6c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7f6d> DW_AT_call_return_pc: (addr) 0x84f3\n- <7f75> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <7f79> DW_AT_sibling : (ref_udata) <0x7f94>\n- <3><7f7b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f7c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7f7e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><7f80>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f81> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7f83> DW_AT_call_value : (exprloc) 9 byte block: 3 be fa 0 0 0 0 0 0 \t(DW_OP_addr: fabe)\n- <3><7f8d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7f8e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <7f90> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><7f93>: Abbrev Number: 0\n- <2><7f94>: Abbrev Number: 27 (DW_TAG_call_site)\n- <7f95> DW_AT_call_return_pc: (addr) 0x852c\n- <7f9d> DW_AT_call_origin : (ref_udata) <0x7891>\n- <2><7f9f>: Abbrev Number: 27 (DW_TAG_call_site)\n- <7fa0> DW_AT_call_return_pc: (addr) 0x8541\n- <7fa8> DW_AT_call_origin : (ref_udata) <0x7907>\n- <2><7faa>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7fab> DW_AT_call_return_pc: (addr) 0x855a\n- <7fb3> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <7fb7> DW_AT_sibling : (ref_udata) <0x7fd2>\n- <3><7fb9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7fba> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7fbc> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><7fbe>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7fbf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7fc1> DW_AT_call_value : (exprloc) 9 byte block: 3 38 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b38)\n- <3><7fcb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7fcc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7fce> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><7fd1>: Abbrev Number: 0\n- <2><7fd2>: Abbrev Number: 9 (DW_TAG_call_site)\n- <7fd3> DW_AT_call_return_pc: (addr) 0x8574\n- <7fdb> DW_AT_call_origin : (ref_udata) <0x78a4>\n- <7fdd> DW_AT_sibling : (ref_udata) <0x7ff4>\n- <3><7fdf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7fe0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <7fe2> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <3><7fe6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7fe7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <7fe9> DW_AT_call_value : (exprloc) 2 byte block: 8 31 \t(DW_OP_const1u: 49)\n- <3><7fec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <7fed> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <7fef> DW_AT_call_value : (exprloc) 3 byte block: 91 a4 7f \t(DW_OP_fbreg: -92)\n- <3><7ff3>: Abbrev Number: 0\n- <2><7ff4>: Abbrev Number: 31 (DW_TAG_call_site)\n- <7ff5> DW_AT_call_return_pc: (addr) 0x858a\n- <7ffd> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <8001> DW_AT_sibling : (ref_udata) <0x801c>\n- <3><8003>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8004> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8006> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><8008>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8009> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <800b> DW_AT_call_value : (exprloc) 9 byte block: 3 60 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b60)\n- <3><8015>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8016> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8018> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><801b>: Abbrev Number: 0\n- <2><801c>: Abbrev Number: 2 (DW_TAG_call_site)\n- <801d> DW_AT_call_return_pc: (addr) 0x8594\n- <8025> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><8029>: Abbrev Number: 0\n- <1><802a>: Abbrev Number: 36 (DW_TAG_subprogram)\n- <802b> DW_AT_external : (flag_present) 1\n- <802b> DW_AT_name : (strp) (offset: 0): ldap_setup_user\n- <802f> DW_AT_decl_file : (data1) 1\n- <8030> DW_AT_decl_line : (data1) 148\n- <8031> DW_AT_decl_column : (data1) 6\n- <8032> DW_AT_prototyped : (flag_present) 1\n- <8032> DW_AT_type : (ref_addr) <0x4a>, int\n- <8036> DW_AT_low_pc : (addr) 0x8620\n- <803e> DW_AT_high_pc : (udata) 4700\n- <8040> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <8042> DW_AT_call_all_calls: (flag_present) 1\n- <8042> DW_AT_sibling : (ref_udata) <0x9662>\n- <2><8044>: Abbrev Number: 47 (DW_TAG_formal_parameter)\n- <8045> DW_AT_name : (string) ctx\n- <8049> DW_AT_decl_file : (implicit_const) 1\n- <8049> DW_AT_decl_line : (implicit_const) 148\n- <8049> DW_AT_decl_column : (data1) 31\n- <804a> DW_AT_type : (ref_addr) <0x95e>\n- <804e> DW_AT_location : (sec_offset) 0x25e9 (location list)\n- <8052> DW_AT_GNU_locviews: (sec_offset) 0x25dd\n- <2><8056>: Abbrev Number: 47 (DW_TAG_formal_parameter)\n- <8057> DW_AT_name : (string) who\n- <805b> DW_AT_decl_file : (implicit_const) 1\n- <805b> DW_AT_decl_line : (implicit_const) 148\n- <805b> DW_AT_decl_column : (data1) 42\n- <805c> DW_AT_type : (ref_addr) <0x58>\n- <8060> DW_AT_location : (sec_offset) 0x2637 (location list)\n- <8064> DW_AT_GNU_locviews: (sec_offset) 0x2617\n- <2><8068>: Abbrev Number: 47 (DW_TAG_formal_parameter)\n- <8069> DW_AT_name : (string) pwd\n- <806d> DW_AT_decl_file : (implicit_const) 1\n- <806d> DW_AT_decl_line : (implicit_const) 148\n- <806d> DW_AT_decl_column : (data1) 53\n- <806e> DW_AT_type : (ref_addr) <0x58>\n- <8072> DW_AT_location : (sec_offset) 0x26e4 (location list)\n- <8076> DW_AT_GNU_locviews: (sec_offset) 0x26ba\n- <2><807a>: Abbrev Number: 50 (DW_TAG_variable)\n- <807b> DW_AT_name : (string) ptr\n- <807f> DW_AT_decl_file : (implicit_const) 1\n- <807f> DW_AT_decl_line : (data1) 150\n- <8080> DW_AT_decl_column : (data1) 13\n- <8081> DW_AT_type : (ref_addr) <0x58>\n- <8085> DW_AT_location : (sec_offset) 0x27bf (location list)\n- <8089> DW_AT_GNU_locviews: (sec_offset) 0x27b1\n- <2><808d>: Abbrev Number: 29 (DW_TAG_variable)\n- <808e> DW_AT_name : (string) ver\n- <8092> DW_AT_decl_file : (data1) 1\n- <8093> DW_AT_decl_line : (data1) 151\n- <8094> DW_AT_decl_column : (data1) 13\n- <8095> DW_AT_type : (ref_addr) <0x4a>, int\n- <8099> DW_AT_location : (exprloc) 4 byte block: 91 9c 9f 7f \t(DW_OP_fbreg: -12388)\n- <2><809e>: Abbrev Number: 26 (DW_TAG_lexical_block)\n- <809f> DW_AT_ranges : (sec_offset) 0x323\n- <80a3> DW_AT_sibling : (ref_udata) <0x9598>\n- <3><80a5>: Abbrev Number: 43 (DW_TAG_variable)\n- <80a6> DW_AT_name : (strp) (offset: 0x110f): temp\n- <80aa> DW_AT_decl_file : (data1) 1\n- <80ab> DW_AT_decl_line : (data1) 188\n- <80ac> DW_AT_decl_column : (data1) 14\n- <80ad> DW_AT_type : (ref_udata) <0x7af3>, char\n- <80af> DW_AT_location : (exprloc) 4 byte block: 91 b0 9f 7f \t(DW_OP_fbreg: -12368)\n- <3><80b4>: Abbrev Number: 30 (DW_TAG_variable)\n- <80b5> DW_AT_name : (strp) (offset: 0x1c3b): host\n- <80b9> DW_AT_decl_file : (implicit_const) 1\n- <80b9> DW_AT_decl_line : (data1) 189\n- <80ba> DW_AT_decl_column : (implicit_const) 14\n- <80ba> DW_AT_type : (ref_addr) <0x58>\n- <80be> DW_AT_location : (sec_offset) 0x2807 (location list)\n- <80c2> DW_AT_GNU_locviews: (sec_offset) 0x27f5\n- <3><80c6>: Abbrev Number: 30 (DW_TAG_variable)\n- <80c7> DW_AT_name : (strp) (offset: 0xc95): port\n- <80cb> DW_AT_decl_file : (implicit_const) 1\n- <80cb> DW_AT_decl_line : (data1) 190\n- <80cc> DW_AT_decl_column : (implicit_const) 14\n- <80cc> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <80d0> DW_AT_location : (sec_offset) 0x285d (location list)\n- <80d4> DW_AT_GNU_locviews: (sec_offset) 0x285b\n- <3><80d8>: Abbrev Number: 50 (DW_TAG_variable)\n- <80d9> DW_AT_name : (string) rc\n- <80dc> DW_AT_decl_file : (implicit_const) 1\n- <80dc> DW_AT_decl_line : (data1) 191\n- <80dd> DW_AT_decl_column : (data1) 14\n- <80de> DW_AT_type : (ref_addr) <0x4a>, int\n- <80e2> DW_AT_location : (sec_offset) 0x2867 (location list)\n- <80e6> DW_AT_GNU_locviews: (sec_offset) 0x2865\n- <3><80ea>: Abbrev Number: 52 (DW_TAG_variable)\n- <80eb> DW_AT_name : (string) ld\n- <80ee> DW_AT_decl_file : (implicit_const) 1\n- <80ee> DW_AT_decl_line : (data1) 192\n- <80ef> DW_AT_decl_column : (data1) 14\n- <80f0> DW_AT_type : (ref_udata) <0x77ce>\n- <80f2> DW_AT_location : (sec_offset) 0x2881 (location list)\n- <80f6> DW_AT_GNU_locviews: (sec_offset) 0x286f\n- <3><80fa>: Abbrev Number: 54 (DW_TAG_inlined_subroutine)\n- <80fb> DW_AT_abstract_origin: (ref_udata) <0x7b7a>\n- <80fd> DW_AT_entry_pc : (addr) 0x8778\n- <8105> DW_AT_GNU_entry_view: (data2) 1\n- <8107> DW_AT_ranges : (sec_offset) 0x338\n- <810b> DW_AT_call_file : (data1) 1\n- <810c> DW_AT_call_line : (data1) 232\n- <810d> DW_AT_call_column : (data1) 8\n- <810e> DW_AT_sibling : (ref_udata) <0x94ab>\n- <4><8110>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8111> DW_AT_abstract_origin: (ref_udata) <0x7b88>\n- <8113> DW_AT_location : (sec_offset) 0x28c9 (location list)\n- <8117> DW_AT_GNU_locviews: (sec_offset) 0x28c7\n- <4><811b>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <811c> DW_AT_abstract_origin: (ref_udata) <0x7b91>\n- <811e> DW_AT_location : (sec_offset) 0x28d3 (location list)\n- <8122> DW_AT_GNU_locviews: (sec_offset) 0x28d1\n- <4><8126>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8127> DW_AT_abstract_origin: (ref_udata) <0x7b9d>\n- <8129> DW_AT_location : (sec_offset) 0x28dd (location list)\n- <812d> DW_AT_GNU_locviews: (sec_offset) 0x28db\n- <4><8131>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8132> DW_AT_abstract_origin: (ref_udata) <0x7ba9>\n- <8134> DW_AT_location : (sec_offset) 0x28e7 (location list)\n- <8138> DW_AT_GNU_locviews: (sec_offset) 0x28e5\n- <4><813c>: Abbrev Number: 3 (DW_TAG_lexical_block)\n- <813d> DW_AT_ranges : (sec_offset) 0x338\n- <5><8141>: Abbrev Number: 6 (DW_TAG_variable)\n- <8142> DW_AT_abstract_origin: (ref_udata) <0x7bb5>\n- <8144> DW_AT_location : (exprloc) 4 byte block: 91 b0 bf 7f \t(DW_OP_fbreg: -8272)\n- <5><8149>: Abbrev Number: 34 (DW_TAG_variable)\n- <814a> DW_AT_abstract_origin: (ref_udata) <0x7bbf>\n- <814c> DW_AT_location : (sec_offset) 0x2906 (location list)\n- <8150> DW_AT_GNU_locviews: (sec_offset) 0x28f2\n- <5><8154>: Abbrev Number: 34 (DW_TAG_variable)\n- <8155> DW_AT_abstract_origin: (ref_udata) <0x7bcb>\n- <8157> DW_AT_location : (sec_offset) 0x295d (location list)\n- <815b> DW_AT_GNU_locviews: (sec_offset) 0x2951\n- <5><815f>: Abbrev Number: 34 (DW_TAG_variable)\n- <8160> DW_AT_abstract_origin: (ref_udata) <0x7bd7>\n- <8162> DW_AT_location : (sec_offset) 0x29a8 (location list)\n- <8166> DW_AT_GNU_locviews: (sec_offset) 0x2994\n- <5><816a>: Abbrev Number: 34 (DW_TAG_variable)\n- <816b> DW_AT_abstract_origin: (ref_udata) <0x7be3>\n- <816d> DW_AT_location : (sec_offset) 0x2a1d (location list)\n- <8171> DW_AT_GNU_locviews: (sec_offset) 0x2a01\n- <5><8175>: Abbrev Number: 34 (DW_TAG_variable)\n- <8176> DW_AT_abstract_origin: (ref_udata) <0x7bef>\n- <8178> DW_AT_location : (sec_offset) 0x2aa1 (location list)\n- <817c> DW_AT_GNU_locviews: (sec_offset) 0x2a9b\n- <5><8180>: Abbrev Number: 34 (DW_TAG_variable)\n- <8181> DW_AT_abstract_origin: (ref_udata) <0x7bfb>\n- <8183> DW_AT_location : (sec_offset) 0x2abd (location list)\n- <8187> DW_AT_GNU_locviews: (sec_offset) 0x2ab7\n- <5><818b>: Abbrev Number: 34 (DW_TAG_variable)\n- <818c> DW_AT_abstract_origin: (ref_udata) <0x7c07>\n- <818e> DW_AT_location : (sec_offset) 0x2ae9 (location list)\n- <8192> DW_AT_GNU_locviews: (sec_offset) 0x2ad3\n- <5><8196>: Abbrev Number: 34 (DW_TAG_variable)\n- <8197> DW_AT_abstract_origin: (ref_udata) <0x7c13>\n- <8199> DW_AT_location : (sec_offset) 0x2b65 (location list)\n- <819d> DW_AT_GNU_locviews: (sec_offset) 0x2b37\n- <5><81a1>: Abbrev Number: 34 (DW_TAG_variable)\n- <81a2> DW_AT_abstract_origin: (ref_udata) <0x7c1d>\n- <81a4> DW_AT_location : (sec_offset) 0x2c19 (location list)\n- <81a8> DW_AT_GNU_locviews: (sec_offset) 0x2c07\n- <5><81ac>: Abbrev Number: 6 (DW_TAG_variable)\n- <81ad> DW_AT_abstract_origin: (ref_udata) <0x7c27>\n- <81af> DW_AT_location : (exprloc) 4 byte block: 91 9b 9f 7f \t(DW_OP_fbreg: -12389)\n- <5><81b4>: Abbrev Number: 34 (DW_TAG_variable)\n- <81b5> DW_AT_abstract_origin: (ref_udata) <0x7c33>\n- <81b7> DW_AT_location : (sec_offset) 0x2c77 (location list)\n- <81bb> DW_AT_GNU_locviews: (sec_offset) 0x2c59\n- <5><81bf>: Abbrev Number: 34 (DW_TAG_variable)\n- <81c0> DW_AT_abstract_origin: (ref_udata) <0x7c3f>\n- <81c2> DW_AT_location : (sec_offset) 0x2cfa (location list)\n- <81c6> DW_AT_GNU_locviews: (sec_offset) 0x2cec\n- <5><81ca>: Abbrev Number: 34 (DW_TAG_variable)\n- <81cb> DW_AT_abstract_origin: (ref_udata) <0x7c49>\n- <81cd> DW_AT_location : (sec_offset) 0x2d34 (location list)\n- <81d1> DW_AT_GNU_locviews: (sec_offset) 0x2d2c\n- <5><81d5>: Abbrev Number: 6 (DW_TAG_variable)\n- <81d6> DW_AT_abstract_origin: (ref_udata) <0x7c53>\n- <81d8> DW_AT_location : (exprloc) 4 byte block: 91 a0 9f 7f \t(DW_OP_fbreg: -12384)\n- <5><81dd>: Abbrev Number: 34 (DW_TAG_variable)\n- <81de> DW_AT_abstract_origin: (ref_udata) <0x7c5d>\n- <81e0> DW_AT_location : (sec_offset) 0x2d5d (location list)\n- <81e4> DW_AT_GNU_locviews: (sec_offset) 0x2d51\n- <5><81e8>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n- <81e9> DW_AT_abstract_origin: (ref_udata) <0x9662>\n- <81eb> DW_AT_entry_pc : (addr) 0x87c2\n- <81f3> DW_AT_GNU_entry_view: (data2) 1\n- <81f5> DW_AT_ranges : (sec_offset) 0x352\n- <81f9> DW_AT_call_file : (implicit_const) 1\n- <81f9> DW_AT_call_line : (data2) 410\n- <81fb> DW_AT_call_column : (data1) 3\n- <81fc> DW_AT_sibling : (ref_udata) <0x8220>\n- <6><81fe>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <81ff> DW_AT_abstract_origin: (ref_udata) <0x9671>\n- <8201> DW_AT_location : (sec_offset) 0x2d8b (location list)\n- <8205> DW_AT_GNU_locviews: (sec_offset) 0x2d89\n- <6><8209>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <820a> DW_AT_abstract_origin: (ref_udata) <0x967b>\n- <820c> DW_AT_location : (sec_offset) 0x2d95 (location list)\n- <8210> DW_AT_GNU_locviews: (sec_offset) 0x2d93\n- <6><8214>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8215> DW_AT_abstract_origin: (ref_udata) <0x9685>\n- <8217> DW_AT_location : (sec_offset) 0x2da2 (location list)\n- <821b> DW_AT_GNU_locviews: (sec_offset) 0x2da0\n- <6><821f>: Abbrev Number: 0\n- <5><8220>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n- <8221> DW_AT_abstract_origin: (ref_udata) <0x9662>\n- <8223> DW_AT_entry_pc : (addr) 0x92e0\n- <822b> DW_AT_GNU_entry_view: (data2) 2\n- <822d> DW_AT_ranges : (sec_offset) 0x35d\n- <8231> DW_AT_call_file : (implicit_const) 1\n- <8231> DW_AT_call_line : (data2) 420\n- <8233> DW_AT_call_column : (data1) 3\n- <8234> DW_AT_sibling : (ref_udata) <0x8280>\n- <6><8236>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8237> DW_AT_abstract_origin: (ref_udata) <0x9671>\n- <8239> DW_AT_location : (sec_offset) 0x2db5 (location list)\n- <823d> DW_AT_GNU_locviews: (sec_offset) 0x2db3\n- <6><8241>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8242> DW_AT_abstract_origin: (ref_udata) <0x967b>\n- <8244> DW_AT_location : (sec_offset) 0x2dbf (location list)\n- <8248> DW_AT_GNU_locviews: (sec_offset) 0x2dbd\n- <6><824c>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <824d> DW_AT_abstract_origin: (ref_udata) <0x9685>\n- <824f> DW_AT_location : (sec_offset) 0x2dcc (location list)\n- <8253> DW_AT_GNU_locviews: (sec_offset) 0x2dca\n- <6><8257>: Abbrev Number: 48 (DW_TAG_call_site)\n- <8258> DW_AT_call_return_pc: (addr) 0x87e6\n- <8260> DW_AT_call_origin : (ref_udata) <0x9693>\n- <7><8262>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8263> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8265> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <7><826b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <826c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <826e> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <7><8272>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8273> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8275> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <7><8277>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8278> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <827a> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <7><827e>: Abbrev Number: 0\n- <6><827f>: Abbrev Number: 0\n- <5><8280>: Abbrev Number: 41 (DW_TAG_lexical_block)\n- <8281> DW_AT_abstract_origin: (ref_udata) <0x7c65>\n- <8283> DW_AT_ranges : (sec_offset) 0x36d\n- <8287> DW_AT_sibling : (ref_udata) <0x89f2>\n- <6><8289>: Abbrev Number: 6 (DW_TAG_variable)\n- <828a> DW_AT_abstract_origin: (ref_udata) <0x7c66>\n- <828c> DW_AT_location : (exprloc) 4 byte block: 91 a8 9f 7f \t(DW_OP_fbreg: -12376)\n- <6><8291>: Abbrev Number: 34 (DW_TAG_variable)\n- <8292> DW_AT_abstract_origin: (ref_udata) <0x7c70>\n- <8294> DW_AT_location : (sec_offset) 0x2de9 (location list)\n- <8298> DW_AT_GNU_locviews: (sec_offset) 0x2ddd\n- <6><829c>: Abbrev Number: 34 (DW_TAG_variable)\n- <829d> DW_AT_abstract_origin: (ref_udata) <0x7c78>\n- <829f> DW_AT_location : (sec_offset) 0x2e2d (location list)\n- <82a3> DW_AT_GNU_locviews: (sec_offset) 0x2e15\n- <6><82a7>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n- <82a8> DW_AT_abstract_origin: (ref_udata) <0x7b02>\n- <82aa> DW_AT_entry_pc : (addr) 0x92b9\n- <82b2> DW_AT_GNU_entry_view: (data2) 1\n- <82b4> DW_AT_ranges : (sec_offset) 0x3a0\n- <82b8> DW_AT_call_file : (implicit_const) 1\n- <82b8> DW_AT_call_line : (data2) 573\n- <82ba> DW_AT_call_column : (data1) 8\n- <82bb> DW_AT_sibling : (ref_udata) <0x88c1>\n- <7><82bd>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <82be> DW_AT_abstract_origin: (ref_udata) <0x7b10>\n- <82c0> DW_AT_location : (sec_offset) 0x2e92 (location list)\n- <82c4> DW_AT_GNU_locviews: (sec_offset) 0x2e90\n- <7><82c8>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <82c9> DW_AT_abstract_origin: (ref_udata) <0x7b19>\n- <82cb> DW_AT_location : (sec_offset) 0x2e9c (location list)\n- <82cf> DW_AT_GNU_locviews: (sec_offset) 0x2e9a\n- <7><82d3>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <82d4> DW_AT_abstract_origin: (ref_udata) <0x7b21>\n- <82d6> DW_AT_location : (sec_offset) 0x2ea7 (location list)\n- <82da> DW_AT_GNU_locviews: (sec_offset) 0x2ea5\n- <7><82de>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <82df> DW_AT_abstract_origin: (ref_udata) <0x7b2d>\n- <82e1> DW_AT_location : (sec_offset) 0x2ebd (location list)\n- <82e5> DW_AT_GNU_locviews: (sec_offset) 0x2eaf\n- <7><82e9>: Abbrev Number: 3 (DW_TAG_lexical_block)\n- <82ea> DW_AT_ranges : (sec_offset) 0x3a0\n- <8><82ee>: Abbrev Number: 6 (DW_TAG_variable)\n- <82ef> DW_AT_abstract_origin: (ref_udata) <0x7b39>\n- <82f1> DW_AT_location : (exprloc) 3 byte block: 91 b0 5f \t(DW_OP_fbreg: -4176)\n- <8><82f5>: Abbrev Number: 34 (DW_TAG_variable)\n- <82f6> DW_AT_abstract_origin: (ref_udata) <0x7b43>\n- <82f8> DW_AT_location : (sec_offset) 0x2f13 (location list)\n- <82fc> DW_AT_GNU_locviews: (sec_offset) 0x2f01\n- <8><8300>: Abbrev Number: 34 (DW_TAG_variable)\n- <8301> DW_AT_abstract_origin: (ref_udata) <0x7b4d>\n- <8303> DW_AT_location : (sec_offset) 0x2f76 (location list)\n- <8307> DW_AT_GNU_locviews: (sec_offset) 0x2f5e\n- <8><830b>: Abbrev Number: 34 (DW_TAG_variable)\n- <830c> DW_AT_abstract_origin: (ref_udata) <0x7b57>\n- <830e> DW_AT_location : (sec_offset) 0x2fde (location list)\n- <8312> DW_AT_GNU_locviews: (sec_offset) 0x2fd2\n- <8><8316>: Abbrev Number: 34 (DW_TAG_variable)\n- <8317> DW_AT_abstract_origin: (ref_udata) <0x7b61>\n- <8319> DW_AT_location : (sec_offset) 0x3025 (location list)\n- <831d> DW_AT_GNU_locviews: (sec_offset) 0x300b\n- <8><8321>: Abbrev Number: 34 (DW_TAG_variable)\n- <8322> DW_AT_abstract_origin: (ref_udata) <0x7b6d>\n- <8324> DW_AT_location : (sec_offset) 0x3096 (location list)\n- <8328> DW_AT_GNU_locviews: (sec_offset) 0x3092\n- <8><832c>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n- <832d> DW_AT_abstract_origin: (ref_udata) <0x7981>\n- <832f> DW_AT_entry_pc : (addr) 0x8a63\n- <8337> DW_AT_GNU_entry_view: (data2) 1\n- <8339> DW_AT_ranges : (sec_offset) 0x3d3\n- <833d> DW_AT_call_file : (implicit_const) 1\n- <833d> DW_AT_call_line : (data2) 794\n- <833f> DW_AT_call_column : (data1) 12\n- <8340> DW_AT_sibling : (ref_udata) <0x8436>\n- <9><8342>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8343> DW_AT_abstract_origin: (ref_udata) <0x79ba>\n- <8345> DW_AT_location : (sec_offset) 0x30ab (location list)\n- <8349> DW_AT_GNU_locviews: (sec_offset) 0x30a7\n- <9><834d>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <834e> DW_AT_abstract_origin: (ref_udata) <0x798f>\n- <8350> DW_AT_location : (sec_offset) 0x30c2 (location list)\n- <8354> DW_AT_GNU_locviews: (sec_offset) 0x30bc\n- <9><8358>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8359> DW_AT_abstract_origin: (ref_udata) <0x7998>\n- <835b> DW_AT_location : (sec_offset) 0x30e4 (location list)\n- <835f> DW_AT_GNU_locviews: (sec_offset) 0x30de\n- <9><8363>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8364> DW_AT_abstract_origin: (ref_udata) <0x79a0>\n- <8366> DW_AT_location : (sec_offset) 0x3104 (location list)\n- <836a> DW_AT_GNU_locviews: (sec_offset) 0x3100\n- <9><836e>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <836f> DW_AT_abstract_origin: (ref_udata) <0x79ad>\n- <8371> DW_AT_location : (sec_offset) 0x311f (location list)\n- <8375> DW_AT_GNU_locviews: (sec_offset) 0x3119\n- <9><8379>: Abbrev Number: 3 (DW_TAG_lexical_block)\n- <837a> DW_AT_ranges : (sec_offset) 0x3d3\n- <10><837e>: Abbrev Number: 34 (DW_TAG_variable)\n- <837f> DW_AT_abstract_origin: (ref_udata) <0x79c5>\n- <8381> DW_AT_location : (sec_offset) 0x3144 (location list)\n- <8385> DW_AT_GNU_locviews: (sec_offset) 0x3140\n- <10><8389>: Abbrev Number: 34 (DW_TAG_variable)\n- <838a> DW_AT_abstract_origin: (ref_udata) <0x79d1>\n- <838c> DW_AT_location : (sec_offset) 0x3158 (location list)\n- <8390> DW_AT_GNU_locviews: (sec_offset) 0x3156\n- <10><8394>: Abbrev Number: 34 (DW_TAG_variable)\n- <8395> DW_AT_abstract_origin: (ref_udata) <0x79dd>\n- <8397> DW_AT_location : (sec_offset) 0x3162 (location list)\n- <839b> DW_AT_GNU_locviews: (sec_offset) 0x3160\n- <10><839f>: Abbrev Number: 31 (DW_TAG_call_site)\n- <83a0> DW_AT_call_return_pc: (addr) 0x8a87\n- <83a8> DW_AT_call_origin : (ref_addr) <0x97f>\n- <83ac> DW_AT_sibling : (ref_udata) <0x83d0>\n- <11><83ae>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <83af> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <83b1> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n- <11><83bb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <83bc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <83be> DW_AT_call_value : (exprloc) 3 byte block: a ce 3 \t(DW_OP_const2u: 974)\n- <11><83c2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <83c3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <83c5> DW_AT_call_value : (exprloc) 9 byte block: 3 88 d 1 0 0 0 0 0 \t(DW_OP_addr: 10d88)\n- <11><83cf>: Abbrev Number: 0\n- <10><83d0>: Abbrev Number: 9 (DW_TAG_call_site)\n- <83d1> DW_AT_call_return_pc: (addr) 0x8aa1\n- <83d9> DW_AT_call_origin : (ref_udata) <0x7827>\n- <83db> DW_AT_sibling : (ref_udata) <0x83f3>\n- <11><83dd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <83de> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <83e0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <11><83e3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <83e4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <83e6> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <11><83e9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <83ea> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <83ec> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <11><83f2>: Abbrev Number: 0\n- <10><83f3>: Abbrev Number: 9 (DW_TAG_call_site)\n- <83f4> DW_AT_call_return_pc: (addr) 0x8ab7\n- <83fc> DW_AT_call_origin : (ref_udata) <0x7812>\n- <83fe> DW_AT_sibling : (ref_udata) <0x840a>\n- <11><8400>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8401> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8403> DW_AT_call_value : (exprloc) 5 byte block: 91 f0 9e 7f 6 \t(DW_OP_fbreg: -12432; DW_OP_deref)\n- <11><8409>: Abbrev Number: 0\n- <10><840a>: Abbrev Number: 9 (DW_TAG_call_site)\n- <840b> DW_AT_call_return_pc: (addr) 0x8b18\n- <8413> DW_AT_call_origin : (ref_udata) <0x77d1>\n- <8415> DW_AT_sibling : (ref_udata) <0x841e>\n- <11><8417>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8418> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <841a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <11><841d>: Abbrev Number: 0\n- <10><841e>: Abbrev Number: 27 (DW_TAG_call_site)\n- <841f> DW_AT_call_return_pc: (addr) 0x8b39\n- <8427> DW_AT_call_origin : (ref_udata) <0x77ea>\n- <10><8429>: Abbrev Number: 27 (DW_TAG_call_site)\n- <842a> DW_AT_call_return_pc: (addr) 0x9735\n- <8432> DW_AT_call_origin : (ref_udata) <0x77ea>\n- <10><8434>: Abbrev Number: 0\n- <9><8435>: Abbrev Number: 0\n- <8><8436>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8437> DW_AT_call_return_pc: (addr) 0x8a07\n- <843f> DW_AT_call_origin : (ref_addr) <0xb0>\n- <8443> DW_AT_sibling : (ref_udata) <0x845d>\n- <9><8445>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8446> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8448> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <9><844a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <844b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <844d> DW_AT_call_value : (exprloc) 9 byte block: 3 d6 fb 0 0 0 0 0 0 \t(DW_OP_addr: fbd6)\n- <9><8457>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8458> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <845a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <9><845c>: Abbrev Number: 0\n- <8><845d>: Abbrev Number: 31 (DW_TAG_call_site)\n- <845e> DW_AT_call_return_pc: (addr) 0x8a2d\n- <8466> DW_AT_call_origin : (ref_addr) <0x961>\n- <846a> DW_AT_sibling : (ref_udata) <0x847d>\n- <9><846c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <846d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <846f> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <9><8475>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8476> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8478> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <9><847c>: Abbrev Number: 0\n- <8><847d>: Abbrev Number: 31 (DW_TAG_call_site)\n- <847e> DW_AT_call_return_pc: (addr) 0x8a3c\n- <8486> DW_AT_call_origin : (ref_addr) <0x18e>\n- <848a> DW_AT_sibling : (ref_udata) <0x849c>\n- <9><848c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <848d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <848f> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <9><8495>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8496> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8498> DW_AT_call_value : (exprloc) 2 byte block: 8 3d \t(DW_OP_const1u: 61)\n- <9><849b>: Abbrev Number: 0\n- <8><849c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <849d> DW_AT_call_return_pc: (addr) 0x8b56\n- <84a5> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <84a9> DW_AT_sibling : (ref_udata) <0x84d0>\n- <9><84ab>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <84ac> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <84ae> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><84b0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <84b1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <84b3> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 d 1 0 0 0 0 0 \t(DW_OP_addr: 10db0)\n- <9><84bd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <84be> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <84c0> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <9><84c6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <84c7> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <84c9> DW_AT_call_value : (exprloc) 5 byte block: 91 f0 9e 7f 6 \t(DW_OP_fbreg: -12432; DW_OP_deref)\n- <9><84cf>: Abbrev Number: 0\n- <8><84d0>: Abbrev Number: 31 (DW_TAG_call_site)\n- <84d1> DW_AT_call_return_pc: (addr) 0x8ba3\n- <84d9> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <84dd> DW_AT_sibling : (ref_udata) <0x84f2>\n- <9><84df>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <84e0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <84e2> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><84e4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <84e5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <84e7> DW_AT_call_value : (exprloc) 9 byte block: 3 b4 fc 0 0 0 0 0 0 \t(DW_OP_addr: fcb4)\n- <9><84f1>: Abbrev Number: 0\n- <8><84f2>: Abbrev Number: 2 (DW_TAG_call_site)\n- <84f3> DW_AT_call_return_pc: (addr) 0x8fe5\n- <84fb> DW_AT_call_origin : (ref_addr) <0xb24>\n- <8><84ff>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8500> DW_AT_call_return_pc: (addr) 0x9005\n- <8508> DW_AT_call_origin : (ref_addr) <0x97f>\n- <850c> DW_AT_sibling : (ref_udata) <0x8530>\n- <9><850e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <850f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8511> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n- <9><851b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <851c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <851e> DW_AT_call_value : (exprloc) 3 byte block: a 26 3 \t(DW_OP_const2u: 806)\n- <9><8522>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8523> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8525> DW_AT_call_value : (exprloc) 9 byte block: 3 fa fb 0 0 0 0 0 0 \t(DW_OP_addr: fbfa)\n- <9><852f>: Abbrev Number: 0\n- <8><8530>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8531> DW_AT_call_return_pc: (addr) 0x9022\n- <8539> DW_AT_call_origin : (ref_addr) <0xb0>\n- <853d> DW_AT_sibling : (ref_udata) <0x855f>\n- <9><853f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8540> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8542> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <9><8544>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8545> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8547> DW_AT_call_value : (exprloc) 9 byte block: 3 31 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc31)\n- <9><8551>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8552> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8554> DW_AT_call_value : (exprloc) 9 byte block: 3 38 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff38)\n- <9><855e>: Abbrev Number: 0\n- <8><855f>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8560> DW_AT_call_return_pc: (addr) 0x9067\n- <8568> DW_AT_call_origin : (ref_addr) <0xb0>\n- <856c> DW_AT_sibling : (ref_udata) <0x858e>\n- <9><856e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <856f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8571> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <9><8573>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8574> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8576> DW_AT_call_value : (exprloc) 9 byte block: 3 46 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc46)\n- <9><8580>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8581> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8583> DW_AT_call_value : (exprloc) 9 byte block: 3 40 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc40)\n- <9><858d>: Abbrev Number: 0\n- <8><858e>: Abbrev Number: 9 (DW_TAG_call_site)\n- <858f> DW_AT_call_return_pc: (addr) 0x9081\n- <8597> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8599> DW_AT_sibling : (ref_udata) <0x85be>\n- <9><859b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <859c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <859e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <9><85a1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <85a2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <85a4> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <9><85a7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <85a8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <85aa> DW_AT_call_value : (exprloc) 5 byte block: 91 e8 9e 7f 6 \t(DW_OP_fbreg: -12440; DW_OP_deref)\n- <9><85b0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <85b1> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <85b3> DW_AT_call_value : (exprloc) 9 byte block: 3 38 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff38)\n- <9><85bd>: Abbrev Number: 0\n- <8><85be>: Abbrev Number: 31 (DW_TAG_call_site)\n- <85bf> DW_AT_call_return_pc: (addr) 0x909b\n- <85c7> DW_AT_call_origin : (ref_addr) <0xf82>\n- <85cb> DW_AT_sibling : (ref_udata) <0x85e6>\n- <9><85cd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <85ce> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <85d0> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><85d3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <85d4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <85d6> DW_AT_call_value : (exprloc) 9 byte block: 3 40 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc40)\n- <9><85e0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <85e1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <85e3> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n- <9><85e5>: Abbrev Number: 0\n- <8><85e6>: Abbrev Number: 31 (DW_TAG_call_site)\n- <85e7> DW_AT_call_return_pc: (addr) 0x90b7\n- <85ef> DW_AT_call_origin : (ref_addr) <0xf82>\n- <85f3> DW_AT_sibling : (ref_udata) <0x860e>\n- <9><85f5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <85f6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <85f8> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><85fb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <85fc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <85fe> DW_AT_call_value : (exprloc) 9 byte block: 3 55 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc55)\n- <9><8608>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8609> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <860b> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n- <9><860d>: Abbrev Number: 0\n- <8><860e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <860f> DW_AT_call_return_pc: (addr) 0x90d3\n- <8617> DW_AT_call_origin : (ref_addr) <0xf82>\n- <861b> DW_AT_sibling : (ref_udata) <0x8636>\n- <9><861d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <861e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8620> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><8623>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8624> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8626> DW_AT_call_value : (exprloc) 9 byte block: 3 5b fc 0 0 0 0 0 0 \t(DW_OP_addr: fc5b)\n- <9><8630>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8631> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8633> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n- <9><8635>: Abbrev Number: 0\n- <8><8636>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8637> DW_AT_call_return_pc: (addr) 0x90ef\n- <863f> DW_AT_call_origin : (ref_addr) <0xf82>\n- <8643> DW_AT_sibling : (ref_udata) <0x865e>\n- <9><8645>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8646> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8648> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <9><864b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <864c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <864e> DW_AT_call_value : (exprloc) 9 byte block: 3 5b fc 0 0 0 0 0 0 \t(DW_OP_addr: fc5b)\n- <9><8658>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8659> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <865b> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n- <9><865d>: Abbrev Number: 0\n- <8><865e>: Abbrev Number: 9 (DW_TAG_call_site)\n- <865f> DW_AT_call_return_pc: (addr) 0x9107\n- <8667> DW_AT_call_origin : (ref_udata) <0x7842>\n- <8669> DW_AT_sibling : (ref_udata) <0x867b>\n- <9><866b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <866c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <866e> DW_AT_call_value : (exprloc) 5 byte block: 91 d0 9e 7f 6 \t(DW_OP_fbreg: -12464; DW_OP_deref)\n- <9><8674>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8675> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8677> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <9><867a>: Abbrev Number: 0\n- <8><867b>: Abbrev Number: 31 (DW_TAG_call_site)\n- <867c> DW_AT_call_return_pc: (addr) 0x9121\n- <8684> DW_AT_call_origin : (ref_addr) <0xe2>\n- <8688> DW_AT_sibling : (ref_udata) <0x8691>\n- <9><868a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <868b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <868d> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><8690>: Abbrev Number: 0\n- <8><8691>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8692> DW_AT_call_return_pc: (addr) 0x917b\n- <869a> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <869e> DW_AT_sibling : (ref_udata) <0x86c2>\n- <9><86a0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <86a1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <86a3> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><86a5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <86a6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <86a8> DW_AT_call_value : (exprloc) 9 byte block: 3 0 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e00)\n- <9><86b2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <86b3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <86b5> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <9><86bb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <86bc> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <86be> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><86c1>: Abbrev Number: 0\n- <8><86c2>: Abbrev Number: 31 (DW_TAG_call_site)\n- <86c3> DW_AT_call_return_pc: (addr) 0x918f\n- <86cb> DW_AT_call_origin : (ref_addr) <0xe2>\n- <86cf> DW_AT_sibling : (ref_udata) <0x86db>\n- <9><86d1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <86d2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <86d4> DW_AT_call_value : (exprloc) 5 byte block: 91 d0 9e 7f 6 \t(DW_OP_fbreg: -12464; DW_OP_deref)\n- <9><86da>: Abbrev Number: 0\n- <8><86db>: Abbrev Number: 31 (DW_TAG_call_site)\n- <86dc> DW_AT_call_return_pc: (addr) 0x91a8\n- <86e4> DW_AT_call_origin : (ref_addr) <0xe2>\n- <86e8> DW_AT_sibling : (ref_udata) <0x86f1>\n- <9><86ea>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <86eb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <86ed> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <9><86f0>: Abbrev Number: 0\n- <8><86f1>: Abbrev Number: 31 (DW_TAG_call_site)\n- <86f2> DW_AT_call_return_pc: (addr) 0x91c7\n- <86fa> DW_AT_call_origin : (ref_addr) <0x13c5>\n- <86fe> DW_AT_sibling : (ref_udata) <0x8710>\n- <9><8700>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8701> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8703> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <9><8706>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8707> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8709> DW_AT_call_value : (exprloc) 5 byte block: 91 d0 9e 7f 6 \t(DW_OP_fbreg: -12464; DW_OP_deref)\n- <9><870f>: Abbrev Number: 0\n- <8><8710>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8711> DW_AT_call_return_pc: (addr) 0x91e0\n- <8719> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <871d> DW_AT_sibling : (ref_udata) <0x8732>\n- <9><871f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8720> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8722> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><8724>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8725> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8727> DW_AT_call_value : (exprloc) 9 byte block: 3 7f fc 0 0 0 0 0 0 \t(DW_OP_addr: fc7f)\n- <9><8731>: Abbrev Number: 0\n- <8><8732>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8733> DW_AT_call_return_pc: (addr) 0x92cf\n- <873b> DW_AT_call_origin : (ref_addr) <0x97f>\n- <873f> DW_AT_sibling : (ref_udata) <0x875c>\n- <9><8741>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8742> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8744> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <9><8747>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8748> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <874a> DW_AT_call_value : (exprloc) 3 byte block: a e 3 \t(DW_OP_const2u: 782)\n- <9><874e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <874f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8751> DW_AT_call_value : (exprloc) 9 byte block: 3 bd fb 0 0 0 0 0 0 \t(DW_OP_addr: fbbd)\n- <9><875b>: Abbrev Number: 0\n- <8><875c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <875d> DW_AT_call_return_pc: (addr) 0x94b8\n- <8765> DW_AT_call_origin : (ref_addr) <0xe2>\n- <8769> DW_AT_sibling : (ref_udata) <0x8772>\n- <9><876b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <876c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <876e> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><8771>: Abbrev Number: 0\n- <8><8772>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8773> DW_AT_call_return_pc: (addr) 0x94dd\n- <877b> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <877f> DW_AT_sibling : (ref_udata) <0x879f>\n- <9><8781>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8782> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8784> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><8786>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8787> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8789> DW_AT_call_value : (exprloc) 9 byte block: 3 0 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e00)\n- <9><8793>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8794> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8796> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n- <9><8798>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8799> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <879b> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><879e>: Abbrev Number: 0\n- <8><879f>: Abbrev Number: 31 (DW_TAG_call_site)\n- <87a0> DW_AT_call_return_pc: (addr) 0x95b3\n- <87a8> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <87ac> DW_AT_sibling : (ref_udata) <0x87c1>\n- <9><87ae>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <87af> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <87b1> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><87b3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <87b4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <87b6> DW_AT_call_value : (exprloc) 9 byte block: 3 16 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc16)\n- <9><87c0>: Abbrev Number: 0\n- <8><87c1>: Abbrev Number: 2 (DW_TAG_call_site)\n- <87c2> DW_AT_call_return_pc: (addr) 0x9643\n- <87ca> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <8><87ce>: Abbrev Number: 31 (DW_TAG_call_site)\n- <87cf> DW_AT_call_return_pc: (addr) 0x96bb\n- <87d7> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <87db> DW_AT_sibling : (ref_udata) <0x87ff>\n- <9><87dd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <87de> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <87e0> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><87e2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <87e3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <87e5> DW_AT_call_value : (exprloc) 9 byte block: 3 0 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e00)\n- <9><87ef>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <87f0> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <87f2> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <9><87f8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <87f9> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <87fb> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><87fe>: Abbrev Number: 0\n- <8><87ff>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8800> DW_AT_call_return_pc: (addr) 0x96cc\n- <8808> DW_AT_call_origin : (ref_udata) <0x7842>\n- <880a> DW_AT_sibling : (ref_udata) <0x881c>\n- <9><880c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <880d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <880f> DW_AT_call_value : (exprloc) 5 byte block: 91 d0 9e 7f 6 \t(DW_OP_fbreg: -12464; DW_OP_deref)\n- <9><8815>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8816> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8818> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <9><881b>: Abbrev Number: 0\n- <8><881c>: Abbrev Number: 2 (DW_TAG_call_site)\n- <881d> DW_AT_call_return_pc: (addr) 0x96e8\n- <8825> DW_AT_call_origin : (ref_addr) <0xb24>\n- <8><8829>: Abbrev Number: 31 (DW_TAG_call_site)\n- <882a> DW_AT_call_return_pc: (addr) 0x9708\n- <8832> DW_AT_call_origin : (ref_addr) <0x97f>\n- <8836> DW_AT_sibling : (ref_udata) <0x885a>\n- <9><8838>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8839> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <883b> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n- <9><8845>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8846> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8848> DW_AT_call_value : (exprloc) 3 byte block: a 56 3 \t(DW_OP_const2u: 854)\n- <9><884c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <884d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <884f> DW_AT_call_value : (exprloc) 9 byte block: 3 63 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc63)\n- <9><8859>: Abbrev Number: 0\n- <8><885a>: Abbrev Number: 31 (DW_TAG_call_site)\n- <885b> DW_AT_call_return_pc: (addr) 0x9723\n- <8863> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <8867> DW_AT_sibling : (ref_udata) <0x8887>\n- <9><8869>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <886a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <886c> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><886e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <886f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8871> DW_AT_call_value : (exprloc) 9 byte block: 3 0 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e00)\n- <9><887b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <887c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <887e> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n- <9><8880>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8881> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8883> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <9><8886>: Abbrev Number: 0\n- <8><8887>: Abbrev Number: 57 (DW_TAG_call_site)\n- <8888> DW_AT_call_return_pc: (addr) 0x9756\n- <8890> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <9><8894>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8895> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8897> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <9><8899>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <889a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <889c> DW_AT_call_value : (exprloc) 9 byte block: 3 e5 fb 0 0 0 0 0 0 \t(DW_OP_addr: fbe5)\n- <9><88a6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <88a7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <88a9> DW_AT_call_value : (exprloc) 20 byte block: 3 68 fa 0 0 0 0 0 0 7c 0 7c 0 30 29 28 1 0 16 13 \t(DW_OP_addr: fa68; DW_OP_breg12 (r12): 0; DW_OP_breg12 (r12): 0; DW_OP_lit0; DW_OP_eq; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop)\n- <9><88be>: Abbrev Number: 0\n- <8><88bf>: Abbrev Number: 0\n- <7><88c0>: Abbrev Number: 0\n- <6><88c1>: Abbrev Number: 31 (DW_TAG_call_site)\n- <88c2> DW_AT_call_return_pc: (addr) 0x89ab\n- <88ca> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <88ce> DW_AT_sibling : (ref_udata) <0x88f2>\n- <7><88d0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <88d1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <88d3> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <7><88d5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <88d6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <88d8> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 c 1 0 0 0 0 0 \t(DW_OP_addr: 10cf8)\n- <7><88e2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <88e3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <88e5> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <7><88e8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <88e9> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <88eb> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <7><88f1>: Abbrev Number: 0\n- <6><88f2>: Abbrev Number: 9 (DW_TAG_call_site)\n- <88f3> DW_AT_call_return_pc: (addr) 0x89d0\n- <88fb> DW_AT_call_origin : (ref_udata) <0x78d5>\n- <88fd> DW_AT_sibling : (ref_udata) <0x8924>\n- <7><88ff>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8900> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8902> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <7><8905>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8906> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8908> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <7><890b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <890c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <890e> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <7><8910>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8911> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8913> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <7><8919>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <891a> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <891c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><891e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <891f> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <8921> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><8923>: Abbrev Number: 0\n- <6><8924>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8925> DW_AT_call_return_pc: (addr) 0x89eb\n- <892d> DW_AT_call_origin : (ref_udata) <0x78c1>\n- <892f> DW_AT_sibling : (ref_udata) <0x8938>\n- <7><8931>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8932> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8934> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <7><8937>: Abbrev Number: 0\n- <6><8938>: Abbrev Number: 27 (DW_TAG_call_site)\n- <8939> DW_AT_call_return_pc: (addr) 0x8bb2\n- <8941> DW_AT_call_origin : (ref_udata) <0x7891>\n- <6><8943>: Abbrev Number: 27 (DW_TAG_call_site)\n- <8944> DW_AT_call_return_pc: (addr) 0x91f3\n- <894c> DW_AT_call_origin : (ref_udata) <0x7891>\n- <6><894e>: Abbrev Number: 9 (DW_TAG_call_site)\n- <894f> DW_AT_call_return_pc: (addr) 0x92a3\n- <8957> DW_AT_call_origin : (ref_udata) <0x7939>\n- <8959> DW_AT_sibling : (ref_udata) <0x8962>\n- <7><895b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <895c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <895e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <7><8961>: Abbrev Number: 0\n- <6><8962>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8963> DW_AT_call_return_pc: (addr) 0x92b9\n- <896b> DW_AT_call_origin : (ref_addr) <0x97f>\n- <896f> DW_AT_sibling : (ref_udata) <0x898c>\n- <7><8971>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8972> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8974> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <7><8977>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8978> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <897a> DW_AT_call_value : (exprloc) 3 byte block: a 37 2 \t(DW_OP_const2u: 567)\n- <7><897e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <897f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8981> DW_AT_call_value : (exprloc) 9 byte block: 3 a4 fb 0 0 0 0 0 0 \t(DW_OP_addr: fba4)\n- <7><898b>: Abbrev Number: 0\n- <6><898c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <898d> DW_AT_call_return_pc: (addr) 0x93cd\n- <8995> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <8999> DW_AT_sibling : (ref_udata) <0x89ae>\n- <7><899b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <899c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <899e> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <7><89a0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <89a1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <89a3> DW_AT_call_value : (exprloc) 9 byte block: 3 48 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e48)\n- <7><89ad>: Abbrev Number: 0\n- <6><89ae>: Abbrev Number: 27 (DW_TAG_call_site)\n- <89af> DW_AT_call_return_pc: (addr) 0x9652\n- <89b7> DW_AT_call_origin : (ref_udata) <0x7891>\n- <6><89b9>: Abbrev Number: 2 (DW_TAG_call_site)\n- <89ba> DW_AT_call_return_pc: (addr) 0x9670\n- <89c2> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <6><89c6>: Abbrev Number: 27 (DW_TAG_call_site)\n- <89c7> DW_AT_call_return_pc: (addr) 0x97f0\n- <89cf> DW_AT_call_origin : (ref_udata) <0x7907>\n- <6><89d1>: Abbrev Number: 48 (DW_TAG_call_site)\n- <89d2> DW_AT_call_return_pc: (addr) 0x984d\n- <89da> DW_AT_call_origin : (ref_udata) <0x78a4>\n- <7><89dc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <89dd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <89df> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <7><89e2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <89e3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <89e5> DW_AT_call_value : (exprloc) 2 byte block: 8 31 \t(DW_OP_const1u: 49)\n- <7><89e8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <89e9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <89eb> DW_AT_call_value : (exprloc) 4 byte block: 91 9b 9f 7f \t(DW_OP_fbreg: -12389)\n- <7><89f0>: Abbrev Number: 0\n- <6><89f1>: Abbrev Number: 0\n- <5><89f2>: Abbrev Number: 11 (DW_TAG_inlined_subroutine)\n- <89f3> DW_AT_abstract_origin: (ref_udata) <0x7c85>\n- <89f5> DW_AT_ranges : (sec_offset) 0x3e3\n- <89f9> DW_AT_call_file : (data1) 1\n- <89fa> DW_AT_call_line : (data2) 458\n- <89fc> DW_AT_call_column : (data1) 14\n- <89fd> DW_AT_sibling : (ref_udata) <0x8b5b>\n- <6><89ff>: Abbrev Number: 51 (DW_TAG_formal_parameter)\n- <8a00> DW_AT_abstract_origin: (ref_udata) <0x7c93>\n- <6><8a02>: Abbrev Number: 51 (DW_TAG_formal_parameter)\n- <8a03> DW_AT_abstract_origin: (ref_udata) <0x7c9f>\n- <6><8a05>: Abbrev Number: 3 (DW_TAG_lexical_block)\n- <8a06> DW_AT_ranges : (sec_offset) 0x3e3\n- <7><8a0a>: Abbrev Number: 34 (DW_TAG_variable)\n- <8a0b> DW_AT_abstract_origin: (ref_udata) <0x7cab>\n- <8a0d> DW_AT_location : (sec_offset) 0x3171 (location list)\n- <8a11> DW_AT_GNU_locviews: (sec_offset) 0x316b\n- <7><8a15>: Abbrev Number: 34 (DW_TAG_variable)\n- <8a16> DW_AT_abstract_origin: (ref_udata) <0x7cb7>\n- <8a18> DW_AT_location : (sec_offset) 0x319b (location list)\n- <8a1c> DW_AT_GNU_locviews: (sec_offset) 0x3187\n- <7><8a20>: Abbrev Number: 34 (DW_TAG_variable)\n- <8a21> DW_AT_abstract_origin: (ref_udata) <0x7cc1>\n- <8a23> DW_AT_location : (sec_offset) 0x31ee (location list)\n- <8a27> DW_AT_GNU_locviews: (sec_offset) 0x31e4\n- <7><8a2b>: Abbrev Number: 34 (DW_TAG_variable)\n- <8a2c> DW_AT_abstract_origin: (ref_udata) <0x7ccd>\n- <8a2e> DW_AT_location : (sec_offset) 0x3219 (location list)\n- <8a32> DW_AT_GNU_locviews: (sec_offset) 0x3215\n- <7><8a36>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n- <8a37> DW_AT_abstract_origin: (ref_udata) <0x9662>\n- <8a39> DW_AT_entry_pc : (addr) 0x95f8\n- <8a41> DW_AT_GNU_entry_view: (data2) 1\n- <8a43> DW_AT_ranges : (sec_offset) 0x3ee\n- <8a47> DW_AT_call_file : (implicit_const) 1\n- <8a47> DW_AT_call_line : (data2) 361\n- <8a49> DW_AT_call_column : (data1) 3\n- <8a4a> DW_AT_sibling : (ref_udata) <0x8aa0>\n- <8><8a4c>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8a4d> DW_AT_abstract_origin: (ref_udata) <0x9671>\n- <8a4f> DW_AT_location : (sec_offset) 0x3231 (location list)\n- <8a53> DW_AT_GNU_locviews: (sec_offset) 0x322b\n- <8><8a57>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8a58> DW_AT_abstract_origin: (ref_udata) <0x967b>\n- <8a5a> DW_AT_location : (sec_offset) 0x324b (location list)\n- <8a5e> DW_AT_GNU_locviews: (sec_offset) 0x3247\n- <8><8a62>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <8a63> DW_AT_abstract_origin: (ref_udata) <0x9685>\n- <8a65> DW_AT_location : (sec_offset) 0x325f (location list)\n- <8a69> DW_AT_GNU_locviews: (sec_offset) 0x325d\n- <8><8a6d>: Abbrev Number: 48 (DW_TAG_call_site)\n- <8a6e> DW_AT_call_return_pc: (addr) 0x960e\n- <8a76> DW_AT_call_origin : (ref_udata) <0x9693>\n- <9><8a78>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8a79> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8a7b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <9><8a7e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8a7f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8a81> DW_AT_call_value : (exprloc) 5 byte block: 91 f0 9e 7f 6 \t(DW_OP_fbreg: -12432; DW_OP_deref)\n- <9><8a87>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8a88> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8a8a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <9><8a8c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8a8d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8a8f> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <9><8a92>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8a93> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <8a95> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <9><8a98>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8a99> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <8a9b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <9><8a9e>: Abbrev Number: 0\n- <8><8a9f>: Abbrev Number: 0\n- <7><8aa0>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8aa1> DW_AT_call_return_pc: (addr) 0x8f3a\n- <8aa9> DW_AT_call_origin : (ref_addr) <0x18e>\n- <8aad> DW_AT_sibling : (ref_udata) <0x8ab6>\n- <8><8aaf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ab0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8ab2> DW_AT_call_value : (exprloc) 2 byte block: 8 25 \t(DW_OP_const1u: 37)\n- <8><8ab5>: Abbrev Number: 0\n- <7><8ab6>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8ab7> DW_AT_call_return_pc: (addr) 0x8f60\n- <8abf> DW_AT_call_origin : (ref_addr) <0x18e>\n- <8ac3> DW_AT_sibling : (ref_udata) <0x8ad2>\n- <8><8ac5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ac6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8ac8> DW_AT_call_value : (exprloc) 2 byte block: 73 1 \t(DW_OP_breg3 (rbx): 1)\n- <8><8acb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8acc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8ace> DW_AT_call_value : (exprloc) 2 byte block: 8 25 \t(DW_OP_const1u: 37)\n- <8><8ad1>: Abbrev Number: 0\n- <7><8ad2>: Abbrev Number: 2 (DW_TAG_call_site)\n- <8ad3> DW_AT_call_return_pc: (addr) 0x8f77\n- <8adb> DW_AT_call_origin : (ref_addr) <0xb24>\n- <7><8adf>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8ae0> DW_AT_call_return_pc: (addr) 0x8f93\n- <8ae8> DW_AT_call_origin : (ref_addr) <0x97f>\n- <8aec> DW_AT_sibling : (ref_udata) <0x8b09>\n- <8><8aee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8aef> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8af1> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <8><8af4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8af5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8af7> DW_AT_call_value : (exprloc) 3 byte block: a 5e 1 \t(DW_OP_const2u: 350)\n- <8><8afb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8afc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8afe> DW_AT_call_value : (exprloc) 9 byte block: 3 8f fb 0 0 0 0 0 0 \t(DW_OP_addr: fb8f)\n- <8><8b08>: Abbrev Number: 0\n- <7><8b09>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8b0a> DW_AT_call_return_pc: (addr) 0x95c5\n- <8b12> DW_AT_call_origin : (ref_addr) <0xe2>\n- <8b16> DW_AT_sibling : (ref_udata) <0x8b1f>\n- <8><8b18>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8b19> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8b1b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <8><8b1e>: Abbrev Number: 0\n- <7><8b1f>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8b20> DW_AT_call_return_pc: (addr) 0x95d0\n- <8b28> DW_AT_call_origin : (ref_addr) <0xe2>\n- <8b2c> DW_AT_sibling : (ref_udata) <0x8b35>\n- <8><8b2e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8b2f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8b31> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <8><8b34>: Abbrev Number: 0\n- <7><8b35>: Abbrev Number: 57 (DW_TAG_call_site)\n- <8b36> DW_AT_call_return_pc: (addr) 0x95ea\n- <8b3e> DW_AT_call_origin : (ref_addr) <0xfb9>\n- <8><8b42>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8b43> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8b45> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <8><8b48>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8b49> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8b4b> DW_AT_call_value : (exprloc) 3 byte block: a 67 1 \t(DW_OP_const2u: 359)\n- <8><8b4f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8b50> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8b52> DW_AT_call_value : (exprloc) 5 byte block: 91 f0 9e 7f 6 \t(DW_OP_fbreg: -12432; DW_OP_deref)\n- <8><8b58>: Abbrev Number: 0\n- <7><8b59>: Abbrev Number: 0\n- <6><8b5a>: Abbrev Number: 0\n- <5><8b5b>: Abbrev Number: 55 (DW_TAG_inlined_subroutine)\n- <8b5c> DW_AT_abstract_origin: (ref_addr) <0xd94>\n- <8b60> DW_AT_entry_pc : (addr) 0x9580\n- <8b68> DW_AT_GNU_entry_view: (data2) 1\n- <8b6a> DW_AT_low_pc : (addr) 0x9580\n- <8b72> DW_AT_high_pc : (udata) 18\n- <8b73> DW_AT_call_file : (implicit_const) 1\n- <8b73> DW_AT_call_line : (data2) 733\n- <8b75> DW_AT_call_column : (data1) 19\n- <8b76> DW_AT_sibling : (ref_udata) <0x8b9e>\n- <6><8b78>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <8b79> DW_AT_abstract_origin: (ref_addr) <0xda2>\n- <8b7d> DW_AT_location : (sec_offset) 0x3269 (location list)\n- <8b81> DW_AT_GNU_locviews: (sec_offset) 0x3267\n- <6><8b85>: Abbrev Number: 57 (DW_TAG_call_site)\n- <8b86> DW_AT_call_return_pc: (addr) 0x958c\n- <8b8e> DW_AT_call_origin : (ref_addr) <0xd76>\n- <7><8b92>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8b93> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8b95> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><8b97>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8b98> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8b9a> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <7><8b9c>: Abbrev Number: 0\n- <6><8b9d>: Abbrev Number: 0\n- <5><8b9e>: Abbrev Number: 55 (DW_TAG_inlined_subroutine)\n- <8b9f> DW_AT_abstract_origin: (ref_addr) <0xd94>\n- <8ba3> DW_AT_entry_pc : (addr) 0x979e\n- <8bab> DW_AT_GNU_entry_view: (data2) 1\n- <8bad> DW_AT_low_pc : (addr) 0x979e\n- <8bb5> DW_AT_high_pc : (udata) 15\n- <8bb6> DW_AT_call_file : (implicit_const) 1\n- <8bb6> DW_AT_call_line : (data2) 722\n- <8bb8> DW_AT_call_column : (data1) 21\n- <8bb9> DW_AT_sibling : (ref_udata) <0x8be7>\n- <6><8bbb>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <8bbc> DW_AT_abstract_origin: (ref_addr) <0xda2>\n- <8bc0> DW_AT_location : (sec_offset) 0x3273 (location list)\n- <8bc4> DW_AT_GNU_locviews: (sec_offset) 0x3271\n- <6><8bc8>: Abbrev Number: 57 (DW_TAG_call_site)\n- <8bc9> DW_AT_call_return_pc: (addr) 0x97ad\n- <8bd1> DW_AT_call_origin : (ref_addr) <0xd76>\n- <7><8bd5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8bd6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8bd8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <7><8bdb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8bdc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8bde> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><8be0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8be1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8be3> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <7><8be5>: Abbrev Number: 0\n- <6><8be6>: Abbrev Number: 0\n- <5><8be7>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8be8> DW_AT_call_return_pc: (addr) 0x8796\n- <8bf0> DW_AT_call_origin : (ref_addr) <0xb0>\n- <8bf4> DW_AT_sibling : (ref_udata) <0x8c16>\n- <6><8bf6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8bf7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8bf9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8bfb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8bfc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8bfe> DW_AT_call_value : (exprloc) 9 byte block: 3 af fa 0 0 0 0 0 0 \t(DW_OP_addr: faaf)\n- <6><8c08>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c09> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8c0b> DW_AT_call_value : (exprloc) 9 byte block: 3 ac fa 0 0 0 0 0 0 \t(DW_OP_addr: faac)\n- <6><8c15>: Abbrev Number: 0\n- <5><8c16>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8c17> DW_AT_call_return_pc: (addr) 0x87a9\n- <8c1f> DW_AT_call_origin : (ref_addr) <0xb0>\n- <8c23> DW_AT_sibling : (ref_udata) <0x8c3d>\n- <6><8c25>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c26> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8c28> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8c2a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c2b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8c2d> DW_AT_call_value : (exprloc) 9 byte block: 3 3e fb 0 0 0 0 0 0 \t(DW_OP_addr: fb3e)\n- <6><8c37>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c38> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8c3a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8c3c>: Abbrev Number: 0\n- <5><8c3d>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8c3e> DW_AT_call_return_pc: (addr) 0x87fa\n- <8c46> DW_AT_call_origin : (ref_addr) <0xb0>\n- <8c4a> DW_AT_sibling : (ref_udata) <0x8c64>\n- <6><8c4c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c4d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8c4f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8c51>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c52> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8c54> DW_AT_call_value : (exprloc) 9 byte block: 3 5e fb 0 0 0 0 0 0 \t(DW_OP_addr: fb5e)\n- <6><8c5e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c5f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8c61> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8c63>: Abbrev Number: 0\n- <5><8c64>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8c65> DW_AT_call_return_pc: (addr) 0x8812\n- <8c6d> DW_AT_call_origin : (ref_addr) <0xb0>\n- <8c71> DW_AT_sibling : (ref_udata) <0x8c8b>\n- <6><8c73>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c74> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8c76> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8c78>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c79> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8c7b> DW_AT_call_value : (exprloc) 9 byte block: 3 69 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb69)\n- <6><8c85>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c86> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8c88> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8c8a>: Abbrev Number: 0\n- <5><8c8b>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8c8c> DW_AT_call_return_pc: (addr) 0x882a\n- <8c94> DW_AT_call_origin : (ref_addr) <0xb0>\n- <8c98> DW_AT_sibling : (ref_udata) <0x8cb2>\n- <6><8c9a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8c9b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8c9d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8c9f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ca0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8ca2> DW_AT_call_value : (exprloc) 9 byte block: 3 74 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb74)\n- <6><8cac>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8cad> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8caf> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8cb1>: Abbrev Number: 0\n- <5><8cb2>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8cb3> DW_AT_call_return_pc: (addr) 0x8845\n- <8cbb> DW_AT_call_origin : (ref_addr) <0x5df>\n- <8cbf> DW_AT_sibling : (ref_udata) <0x8cd5>\n- <6><8cc1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8cc2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8cc4> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><8cc7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8cc8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8cca> DW_AT_call_value : (exprloc) 9 byte block: 3 7f fb 0 0 0 0 0 0 \t(DW_OP_addr: fb7f)\n- <6><8cd4>: Abbrev Number: 0\n- <5><8cd5>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8cd6> DW_AT_call_return_pc: (addr) 0x886c\n- <8cde> DW_AT_call_origin : (ref_udata) <0x7cda>\n- <8ce0> DW_AT_sibling : (ref_udata) <0x8cf2>\n- <6><8ce2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ce3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8ce5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8ce8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ce9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8ceb> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n- <6><8cf1>: Abbrev Number: 0\n- <5><8cf2>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8cf3> DW_AT_call_return_pc: (addr) 0x888d\n- <8cfb> DW_AT_call_origin : (ref_udata) <0x791c>\n- <8cfd> DW_AT_sibling : (ref_udata) <0x8d0c>\n- <6><8cff>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d00> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8d02> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8d05>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d06> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8d08> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8d0b>: Abbrev Number: 0\n- <5><8d0c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8d0d> DW_AT_call_return_pc: (addr) 0x88af\n- <8d15> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <8d19> DW_AT_sibling : (ref_udata) <0x8d34>\n- <6><8d1b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d1c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8d1e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <6><8d20>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d21> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8d23> DW_AT_call_value : (exprloc) 9 byte block: 3 28 c 1 0 0 0 0 0 \t(DW_OP_addr: 10c28)\n- <6><8d2d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d2e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8d30> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8d33>: Abbrev Number: 0\n- <5><8d34>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8d35> DW_AT_call_return_pc: (addr) 0x88c5\n- <8d3d> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <8d41> DW_AT_sibling : (ref_udata) <0x8d5c>\n- <6><8d43>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d44> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8d46> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <6><8d48>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d49> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8d4b> DW_AT_call_value : (exprloc) 9 byte block: 3 50 c 1 0 0 0 0 0 \t(DW_OP_addr: 10c50)\n- <6><8d55>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d56> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8d58> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><8d5b>: Abbrev Number: 0\n- <5><8d5c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8d5d> DW_AT_call_return_pc: (addr) 0x88f1\n- <8d65> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <8d69> DW_AT_sibling : (ref_udata) <0x8d8a>\n- <6><8d6b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d6c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8d6e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <6><8d70>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d71> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8d73> DW_AT_call_value : (exprloc) 9 byte block: 3 70 c 1 0 0 0 0 0 \t(DW_OP_addr: 10c70)\n- <6><8d7d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d7e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8d80> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><8d83>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d84> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8d86> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8d89>: Abbrev Number: 0\n- <5><8d8a>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8d8b> DW_AT_call_return_pc: (addr) 0x891d\n- <8d93> DW_AT_call_origin : (ref_udata) <0x78d5>\n- <8d95> DW_AT_sibling : (ref_udata) <0x8db9>\n- <6><8d97>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d98> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8d9a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8d9d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8d9e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8da0> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><8da3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8da4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8da6> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <6><8da8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8da9> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8dab> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8dae>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8daf> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <8db1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8db3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8db4> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <8db6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8db8>: Abbrev Number: 0\n- <5><8db9>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8dba> DW_AT_call_return_pc: (addr) 0x893a\n- <8dc2> DW_AT_call_origin : (ref_udata) <0x78c1>\n- <8dc4> DW_AT_sibling : (ref_udata) <0x8dcd>\n- <6><8dc6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8dc7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8dc9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8dcc>: Abbrev Number: 0\n- <5><8dcd>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8dce> DW_AT_call_return_pc: (addr) 0x8956\n- <8dd6> DW_AT_call_origin : (ref_addr) <0xb0>\n- <8dda> DW_AT_sibling : (ref_udata) <0x8df4>\n- <6><8ddc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ddd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8ddf> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8de1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8de2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8de4> DW_AT_call_value : (exprloc) 9 byte block: 3 c f4 0 0 0 0 0 0 \t(DW_OP_addr: f40c)\n- <6><8dee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8def> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8df1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8df3>: Abbrev Number: 0\n- <5><8df4>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8df5> DW_AT_call_return_pc: (addr) 0x896e\n- <8dfd> DW_AT_call_origin : (ref_addr) <0x5df>\n- <8e01> DW_AT_sibling : (ref_udata) <0x8e11>\n- <6><8e03>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e04> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8e06> DW_AT_call_value : (exprloc) 9 byte block: 3 29 f4 0 0 0 0 0 0 \t(DW_OP_addr: f429)\n- <6><8e10>: Abbrev Number: 0\n- <5><8e11>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8e12> DW_AT_call_return_pc: (addr) 0x8be7\n- <8e1a> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8e1c> DW_AT_sibling : (ref_udata) <0x8e3d>\n- <6><8e1e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e1f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8e21> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8e24>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e25> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8e27> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8e2a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e2b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8e2d> DW_AT_call_value : (exprloc) 9 byte block: 3 1d f3 0 0 0 0 0 0 \t(DW_OP_addr: f31d)\n- <6><8e37>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e38> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8e3a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8e3c>: Abbrev Number: 0\n- <5><8e3d>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8e3e> DW_AT_call_return_pc: (addr) 0x8c0b\n- <8e46> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8e48> DW_AT_sibling : (ref_udata) <0x8e69>\n- <6><8e4a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e4b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8e4d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8e50>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e51> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8e53> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8e56>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e57> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8e59> DW_AT_call_value : (exprloc) 9 byte block: 3 30 f3 0 0 0 0 0 0 \t(DW_OP_addr: f330)\n- <6><8e63>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e64> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8e66> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8e68>: Abbrev Number: 0\n- <5><8e69>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8e6a> DW_AT_call_return_pc: (addr) 0x8c2f\n- <8e72> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8e74> DW_AT_sibling : (ref_udata) <0x8e95>\n- <6><8e76>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e77> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8e79> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8e7c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e7d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8e7f> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8e82>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e83> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8e85> DW_AT_call_value : (exprloc) 9 byte block: 3 40 f3 0 0 0 0 0 0 \t(DW_OP_addr: f340)\n- <6><8e8f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8e90> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8e92> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8e94>: Abbrev Number: 0\n- <5><8e95>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8e96> DW_AT_call_return_pc: (addr) 0x8c46\n- <8e9e> DW_AT_call_origin : (ref_addr) <0x5df>\n- <8ea2> DW_AT_sibling : (ref_udata) <0x8eb8>\n- <6><8ea4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ea5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8ea7> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><8eaa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8eab> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8ead> DW_AT_call_value : (exprloc) 9 byte block: 3 58 f3 0 0 0 0 0 0 \t(DW_OP_addr: f358)\n- <6><8eb7>: Abbrev Number: 0\n- <5><8eb8>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8eb9> DW_AT_call_return_pc: (addr) 0x8c69\n- <8ec1> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8ec3> DW_AT_sibling : (ref_udata) <0x8ee4>\n- <6><8ec5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ec6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8ec8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8ecb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ecc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8ece> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8ed1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ed2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8ed4> DW_AT_call_value : (exprloc) 9 byte block: 3 82 f3 0 0 0 0 0 0 \t(DW_OP_addr: f382)\n- <6><8ede>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8edf> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8ee1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8ee3>: Abbrev Number: 0\n- <5><8ee4>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8ee5> DW_AT_call_return_pc: (addr) 0x8c80\n- <8eed> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8eef> DW_AT_sibling : (ref_udata) <0x8f10>\n- <6><8ef1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ef2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8ef4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8ef7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ef8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8efa> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8efd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8efe> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8f00> DW_AT_call_value : (exprloc) 9 byte block: 3 95 f3 0 0 0 0 0 0 \t(DW_OP_addr: f395)\n- <6><8f0a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f0b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8f0d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8f0f>: Abbrev Number: 0\n- <5><8f10>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8f11> DW_AT_call_return_pc: (addr) 0x8c97\n- <8f19> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <8f1d> DW_AT_sibling : (ref_udata) <0x8f2b>\n- <6><8f1f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f20> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8f22> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><8f25>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f26> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8f28> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8f2a>: Abbrev Number: 0\n- <5><8f2b>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8f2c> DW_AT_call_return_pc: (addr) 0x8ca4\n- <8f34> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <8f38> DW_AT_sibling : (ref_udata) <0x8f46>\n- <6><8f3a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f3b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8f3d> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><8f40>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f41> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8f43> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8f45>: Abbrev Number: 0\n- <5><8f46>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8f47> DW_AT_call_return_pc: (addr) 0x8cd4\n- <8f4f> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8f51> DW_AT_sibling : (ref_udata) <0x8f72>\n- <6><8f53>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f54> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8f56> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8f59>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f5a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8f5c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8f5f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f60> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8f62> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 f3 0 0 0 0 0 0 \t(DW_OP_addr: f3a8)\n- <6><8f6c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f6d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8f6f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8f71>: Abbrev Number: 0\n- <5><8f72>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8f73> DW_AT_call_return_pc: (addr) 0x8ceb\n- <8f7b> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8f7d> DW_AT_sibling : (ref_udata) <0x8f9e>\n- <6><8f7f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f80> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8f82> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8f85>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f86> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8f88> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8f8b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f8c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8f8e> DW_AT_call_value : (exprloc) 9 byte block: 3 ba f3 0 0 0 0 0 0 \t(DW_OP_addr: f3ba)\n- <6><8f98>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8f99> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8f9b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8f9d>: Abbrev Number: 0\n- <5><8f9e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8f9f> DW_AT_call_return_pc: (addr) 0x8d02\n- <8fa7> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <8fab> DW_AT_sibling : (ref_udata) <0x8fb9>\n- <6><8fad>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8fae> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8fb0> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><8fb3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8fb4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8fb6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8fb8>: Abbrev Number: 0\n- <5><8fb9>: Abbrev Number: 31 (DW_TAG_call_site)\n- <8fba> DW_AT_call_return_pc: (addr) 0x8d0f\n- <8fc2> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <8fc6> DW_AT_sibling : (ref_udata) <0x8fd4>\n- <6><8fc8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8fc9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8fcb> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><8fce>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8fcf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8fd1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8fd3>: Abbrev Number: 0\n- <5><8fd4>: Abbrev Number: 9 (DW_TAG_call_site)\n- <8fd5> DW_AT_call_return_pc: (addr) 0x8d44\n- <8fdd> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <8fdf> DW_AT_sibling : (ref_udata) <0x9000>\n- <6><8fe1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8fe2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8fe4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><8fe7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8fe8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8fea> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><8fed>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8fee> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <8ff0> DW_AT_call_value : (exprloc) 9 byte block: 3 cc f3 0 0 0 0 0 0 \t(DW_OP_addr: f3cc)\n- <6><8ffa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <8ffb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <8ffd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><8fff>: Abbrev Number: 0\n- <5><9000>: Abbrev Number: 9 (DW_TAG_call_site)\n- <9001> DW_AT_call_return_pc: (addr) 0x8d5b\n- <9009> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <900b> DW_AT_sibling : (ref_udata) <0x902c>\n- <6><900d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <900e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9010> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><9013>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9014> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9016> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><9019>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <901a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <901c> DW_AT_call_value : (exprloc) 9 byte block: 3 df f3 0 0 0 0 0 0 \t(DW_OP_addr: f3df)\n- <6><9026>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9027> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <9029> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><902b>: Abbrev Number: 0\n- <5><902c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <902d> DW_AT_call_return_pc: (addr) 0x8d72\n- <9035> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <9039> DW_AT_sibling : (ref_udata) <0x9047>\n- <6><903b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <903c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <903e> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><9041>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9042> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9044> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><9046>: Abbrev Number: 0\n- <5><9047>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9048> DW_AT_call_return_pc: (addr) 0x8d7f\n- <9050> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <9054> DW_AT_sibling : (ref_udata) <0x9062>\n- <6><9056>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9057> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9059> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><905c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <905d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <905f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><9061>: Abbrev Number: 0\n- <5><9062>: Abbrev Number: 9 (DW_TAG_call_site)\n- <9063> DW_AT_call_return_pc: (addr) 0x8db4\n- <906b> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <906d> DW_AT_sibling : (ref_udata) <0x908e>\n- <6><906f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9070> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9072> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><9075>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9076> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9078> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><907b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <907c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <907e> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f3 0 0 0 0 0 0 \t(DW_OP_addr: f3f2)\n- <6><9088>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9089> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <908b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><908d>: Abbrev Number: 0\n- <5><908e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <908f> DW_AT_call_return_pc: (addr) 0x8dcb\n- <9097> DW_AT_call_origin : (ref_addr) <0x5df>\n- <909b> DW_AT_sibling : (ref_udata) <0x90b1>\n- <6><909d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <909e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <90a0> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><90a3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <90a4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <90a6> DW_AT_call_value : (exprloc) 9 byte block: 3 8a ff 0 0 0 0 0 0 \t(DW_OP_addr: ff8a)\n- <6><90b0>: Abbrev Number: 0\n- <5><90b1>: Abbrev Number: 31 (DW_TAG_call_site)\n- <90b2> DW_AT_call_return_pc: (addr) 0x8dde\n- <90ba> DW_AT_call_origin : (ref_addr) <0x5df>\n- <90be> DW_AT_sibling : (ref_udata) <0x90d4>\n- <6><90c0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <90c1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <90c3> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><90c6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <90c7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <90c9> DW_AT_call_value : (exprloc) 9 byte block: 3 1e fb 0 0 0 0 0 0 \t(DW_OP_addr: fb1e)\n- <6><90d3>: Abbrev Number: 0\n- <5><90d4>: Abbrev Number: 9 (DW_TAG_call_site)\n- <90d5> DW_AT_call_return_pc: (addr) 0x8e06\n- <90dd> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <90df> DW_AT_sibling : (ref_udata) <0x9108>\n- <6><90e1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <90e2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <90e4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><90e7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <90e8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <90ea> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><90ed>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <90ee> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <90f0> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 f0 0 0 0 0 0 0 \t(DW_OP_addr: f0e9)\n- <6><90fa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <90fb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <90fd> DW_AT_call_value : (exprloc) 9 byte block: 3 d8 fc 0 0 0 0 0 0 \t(DW_OP_addr: fcd8)\n- <6><9107>: Abbrev Number: 0\n- <5><9108>: Abbrev Number: 9 (DW_TAG_call_site)\n- <9109> DW_AT_call_return_pc: (addr) 0x8e3a\n- <9111> DW_AT_call_origin : (ref_udata) <0x79e9>\n- <9113> DW_AT_sibling : (ref_udata) <0x9134>\n- <6><9115>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9116> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9118> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><911b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <911c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <911e> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><9121>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9122> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9124> DW_AT_call_value : (exprloc) 9 byte block: 3 fe f3 0 0 0 0 0 0 \t(DW_OP_addr: f3fe)\n- <6><912e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <912f> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <9131> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><9133>: Abbrev Number: 0\n- <5><9134>: Abbrev Number: 27 (DW_TAG_call_site)\n- <9135> DW_AT_call_return_pc: (addr) 0x8e47\n- <913d> DW_AT_call_origin : (ref_udata) <0x7881>\n- <5><913f>: Abbrev Number: 27 (DW_TAG_call_site)\n- <9140> DW_AT_call_return_pc: (addr) 0x8e51\n- <9148> DW_AT_call_origin : (ref_udata) <0x7891>\n- <5><914a>: Abbrev Number: 9 (DW_TAG_call_site)\n- <914b> DW_AT_call_return_pc: (addr) 0x8e9f\n- <9153> DW_AT_call_origin : (ref_udata) <0x7939>\n- <9155> DW_AT_sibling : (ref_udata) <0x915e>\n- <6><9157>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9158> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <915a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><915d>: Abbrev Number: 0\n- <5><915e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <915f> DW_AT_call_return_pc: (addr) 0x8eb5\n- <9167> DW_AT_call_origin : (ref_addr) <0x97f>\n- <916b> DW_AT_sibling : (ref_udata) <0x9188>\n- <6><916d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <916e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9170> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <6><9173>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9174> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9176> DW_AT_call_value : (exprloc) 3 byte block: a 8f 1 \t(DW_OP_const2u: 399)\n- <6><917a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <917b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <917d> DW_AT_call_value : (exprloc) 9 byte block: 3 21 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb21)\n- <6><9187>: Abbrev Number: 0\n- <5><9188>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9189> DW_AT_call_return_pc: (addr) 0x8eef\n- <9191> DW_AT_call_origin : (ref_addr) <0x5df>\n- <9195> DW_AT_sibling : (ref_udata) <0x91ab>\n- <6><9197>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9198> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <919a> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><919d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <919e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <91a0> DW_AT_call_value : (exprloc) 9 byte block: 3 62 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb62)\n- <6><91aa>: Abbrev Number: 0\n- <5><91ab>: Abbrev Number: 31 (DW_TAG_call_site)\n- <91ac> DW_AT_call_return_pc: (addr) 0x8f06\n- <91b4> DW_AT_call_origin : (ref_addr) <0x5df>\n- <91b8> DW_AT_sibling : (ref_udata) <0x91ce>\n- <6><91ba>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <91bb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <91bd> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><91c0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <91c1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <91c3> DW_AT_call_value : (exprloc) 9 byte block: 3 6d fb 0 0 0 0 0 0 \t(DW_OP_addr: fb6d)\n- <6><91cd>: Abbrev Number: 0\n- <5><91ce>: Abbrev Number: 31 (DW_TAG_call_site)\n- <91cf> DW_AT_call_return_pc: (addr) 0x8fbe\n- <91d7> DW_AT_call_origin : (ref_addr) <0xfee>\n- <91db> DW_AT_sibling : (ref_udata) <0x91f8>\n- <6><91dd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <91de> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <91e0> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n- <6><91ea>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <91eb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <91ed> DW_AT_call_value : (exprloc) 3 byte block: a cf 1 \t(DW_OP_const2u: 463)\n- <6><91f1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <91f2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <91f4> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <6><91f7>: Abbrev Number: 0\n- <5><91f8>: Abbrev Number: 31 (DW_TAG_call_site)\n- <91f9> DW_AT_call_return_pc: (addr) 0x8fd1\n- <9201> DW_AT_call_origin : (ref_addr) <0xb0>\n- <9205> DW_AT_sibling : (ref_udata) <0x9221>\n- <6><9207>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9208> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <920a> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <6><920d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <920e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9210> DW_AT_call_value : (exprloc) 9 byte block: 3 84 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb84)\n- <6><921a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <921b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <921d> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <6><9220>: Abbrev Number: 0\n- <5><9221>: Abbrev Number: 9 (DW_TAG_call_site)\n- <9222> DW_AT_call_return_pc: (addr) 0x9212\n- <922a> DW_AT_call_origin : (ref_udata) <0x78a4>\n- <922c> DW_AT_sibling : (ref_udata) <0x9243>\n- <6><922e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <922f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9231> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><9234>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9235> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9237> DW_AT_call_value : (exprloc) 2 byte block: 8 31 \t(DW_OP_const1u: 49)\n- <6><923a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <923b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <923d> DW_AT_call_value : (exprloc) 4 byte block: 91 9b 9f 7f \t(DW_OP_fbreg: -12389)\n- <6><9242>: Abbrev Number: 0\n- <5><9243>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9244> DW_AT_call_return_pc: (addr) 0x9232\n- <924c> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <9250> DW_AT_sibling : (ref_udata) <0x926e>\n- <6><9252>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9253> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9255> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <6><9257>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9258> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <925a> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 c 1 0 0 0 0 0 \t(DW_OP_addr: 10cc8)\n- <6><9264>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9265> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <9267> DW_AT_call_value : (exprloc) 5 byte block: 91 e0 9e 7f 6 \t(DW_OP_fbreg: -12448; DW_OP_deref)\n- <6><926d>: Abbrev Number: 0\n- <5><926e>: Abbrev Number: 31 (DW_TAG_call_site)\n- <926f> DW_AT_call_return_pc: (addr) 0x9259\n- <9277> DW_AT_call_origin : (ref_addr) <0xb0>\n- <927b> DW_AT_sibling : (ref_udata) <0x9295>\n- <6><927d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <927e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9280> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><9282>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9283> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9285> DW_AT_call_value : (exprloc) 9 byte block: 3 c f4 0 0 0 0 0 0 \t(DW_OP_addr: f40c)\n- <6><928f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9290> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9292> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><9294>: Abbrev Number: 0\n- <5><9295>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9296> DW_AT_call_return_pc: (addr) 0x9271\n- <929e> DW_AT_call_origin : (ref_addr) <0x5df>\n- <92a2> DW_AT_sibling : (ref_udata) <0x92b2>\n- <6><92a4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <92a5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <92a7> DW_AT_call_value : (exprloc) 9 byte block: 3 29 f4 0 0 0 0 0 0 \t(DW_OP_addr: f429)\n- <6><92b1>: Abbrev Number: 0\n- <5><92b2>: Abbrev Number: 31 (DW_TAG_call_site)\n- <92b3> DW_AT_call_return_pc: (addr) 0x9307\n- <92bb> DW_AT_call_origin : (ref_addr) <0x5df>\n- <92bf> DW_AT_sibling : (ref_udata) <0x92d5>\n- <6><92c1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <92c2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <92c4> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><92c7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <92c8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <92ca> DW_AT_call_value : (exprloc) 9 byte block: 3 5f f3 0 0 0 0 0 0 \t(DW_OP_addr: f35f)\n- <6><92d4>: Abbrev Number: 0\n- <5><92d5>: Abbrev Number: 31 (DW_TAG_call_site)\n- <92d6> DW_AT_call_return_pc: (addr) 0x931e\n- <92de> DW_AT_call_origin : (ref_addr) <0x5df>\n- <92e2> DW_AT_sibling : (ref_udata) <0x92f8>\n- <6><92e4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <92e5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <92e7> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><92ea>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <92eb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <92ed> DW_AT_call_value : (exprloc) 9 byte block: 3 cc f9 0 0 0 0 0 0 \t(DW_OP_addr: f9cc)\n- <6><92f7>: Abbrev Number: 0\n- <5><92f8>: Abbrev Number: 9 (DW_TAG_call_site)\n- <92f9> DW_AT_call_return_pc: (addr) 0x9344\n- <9301> DW_AT_call_origin : (ref_udata) <0x791c>\n- <9303> DW_AT_sibling : (ref_udata) <0x9316>\n- <6><9305>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9306> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9308> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><930b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <930c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <930e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><9310>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9311> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9313> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><9315>: Abbrev Number: 0\n- <5><9316>: Abbrev Number: 9 (DW_TAG_call_site)\n- <9317> DW_AT_call_return_pc: (addr) 0x935b\n- <931f> DW_AT_call_origin : (ref_udata) <0x7907>\n- <9321> DW_AT_sibling : (ref_udata) <0x9330>\n- <6><9323>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9324> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9326> DW_AT_call_value : (exprloc) 8 byte block: 7f 0 8 38 24 8 38 26 \t(DW_OP_breg15 (r15): 0; DW_OP_const1u: 56; DW_OP_shl; DW_OP_const1u: 56; DW_OP_shra)\n- <6><932f>: Abbrev Number: 0\n- <5><9330>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9331> DW_AT_call_return_pc: (addr) 0x9379\n- <9339> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <933d> DW_AT_sibling : (ref_udata) <0x9352>\n- <6><933f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9340> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9342> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <6><9344>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9345> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9347> DW_AT_call_value : (exprloc) 9 byte block: 3 8 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b08)\n- <6><9351>: Abbrev Number: 0\n- <5><9352>: Abbrev Number: 27 (DW_TAG_call_site)\n- <9353> DW_AT_call_return_pc: (addr) 0x93dc\n- <935b> DW_AT_call_origin : (ref_udata) <0x7891>\n- <5><935d>: Abbrev Number: 31 (DW_TAG_call_site)\n- <935e> DW_AT_call_return_pc: (addr) 0x946f\n- <9366> DW_AT_call_origin : (ref_addr) <0x5df>\n- <936a> DW_AT_sibling : (ref_udata) <0x9380>\n- <6><936c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <936d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <936f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><9372>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9373> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9375> DW_AT_call_value : (exprloc) 9 byte block: 3 cf fc 0 0 0 0 0 0 \t(DW_OP_addr: fccf)\n- <6><937f>: Abbrev Number: 0\n- <5><9380>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9381> DW_AT_call_return_pc: (addr) 0x9486\n- <9389> DW_AT_call_origin : (ref_addr) <0x5df>\n- <938d> DW_AT_sibling : (ref_udata) <0x93a3>\n- <6><938f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9390> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9392> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><9395>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9396> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9398> DW_AT_call_value : (exprloc) 9 byte block: 3 d3 fc 0 0 0 0 0 0 \t(DW_OP_addr: fcd3)\n- <6><93a2>: Abbrev Number: 0\n- <5><93a3>: Abbrev Number: 31 (DW_TAG_call_site)\n- <93a4> DW_AT_call_return_pc: (addr) 0x950a\n- <93ac> DW_AT_call_origin : (ref_addr) <0x100b>\n- <93b0> DW_AT_sibling : (ref_udata) <0x93b8>\n- <6><93b2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <93b3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <93b5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><93b7>: Abbrev Number: 0\n- <5><93b8>: Abbrev Number: 31 (DW_TAG_call_site)\n- <93b9> DW_AT_call_return_pc: (addr) 0x952e\n- <93c1> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <93c5> DW_AT_sibling : (ref_udata) <0x93da>\n- <6><93c7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <93c8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <93ca> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <6><93cc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <93cd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <93cf> DW_AT_call_value : (exprloc) 9 byte block: 3 54 f4 0 0 0 0 0 0 \t(DW_OP_addr: f454)\n- <6><93d9>: Abbrev Number: 0\n- <5><93da>: Abbrev Number: 27 (DW_TAG_call_site)\n- <93db> DW_AT_call_return_pc: (addr) 0x9538\n- <93e3> DW_AT_call_origin : (ref_udata) <0x7891>\n- <5><93e5>: Abbrev Number: 31 (DW_TAG_call_site)\n- <93e6> DW_AT_call_return_pc: (addr) 0x954a\n- <93ee> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <93f2> DW_AT_sibling : (ref_udata) <0x93fa>\n- <6><93f4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <93f5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <93f7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><93f9>: Abbrev Number: 0\n- <5><93fa>: Abbrev Number: 31 (DW_TAG_call_site)\n- <93fb> DW_AT_call_return_pc: (addr) 0x9570\n- <9403> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <9407> DW_AT_sibling : (ref_udata) <0x941c>\n- <6><9409>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <940a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <940c> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <6><940e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <940f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9411> DW_AT_call_value : (exprloc) 9 byte block: 3 6f f4 0 0 0 0 0 0 \t(DW_OP_addr: f46f)\n- <6><941b>: Abbrev Number: 0\n- <5><941c>: Abbrev Number: 27 (DW_TAG_call_site)\n- <941d> DW_AT_call_return_pc: (addr) 0x9778\n- <9425> DW_AT_call_origin : (ref_udata) <0x7907>\n- <5><9427>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9428> DW_AT_call_return_pc: (addr) 0x9799\n- <9430> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <9434> DW_AT_sibling : (ref_udata) <0x944f>\n- <6><9436>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9437> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9439> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <6><943b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <943c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <943e> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 b 1 0 0 0 0 0 \t(DW_OP_addr: 10bf8)\n- <6><9448>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9449> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <944b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><944e>: Abbrev Number: 0\n- <5><944f>: Abbrev Number: 27 (DW_TAG_call_site)\n- <9450> DW_AT_call_return_pc: (addr) 0x97c5\n- <9458> DW_AT_call_origin : (ref_udata) <0x7907>\n- <5><945a>: Abbrev Number: 31 (DW_TAG_call_site)\n- <945b> DW_AT_call_return_pc: (addr) 0x97e3\n- <9463> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <9467> DW_AT_sibling : (ref_udata) <0x947c>\n- <6><9469>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <946a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <946c> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <6><946e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <946f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9471> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 c 1 0 0 0 0 0 \t(DW_OP_addr: 10ca0)\n- <6><947b>: Abbrev Number: 0\n- <5><947c>: Abbrev Number: 31 (DW_TAG_call_site)\n- <947d> DW_AT_call_return_pc: (addr) 0x982c\n- <9485> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <9489> DW_AT_sibling : (ref_udata) <0x949e>\n- <6><948b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <948c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <948e> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <6><9490>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9491> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9493> DW_AT_call_value : (exprloc) 9 byte block: 3 67 f3 0 0 0 0 0 0 \t(DW_OP_addr: f367)\n- <6><949d>: Abbrev Number: 0\n- <5><949e>: Abbrev Number: 27 (DW_TAG_call_site)\n- <949f> DW_AT_call_return_pc: (addr) 0x9836\n- <94a7> DW_AT_call_origin : (ref_udata) <0x7891>\n- <5><94a9>: Abbrev Number: 0\n- <4><94aa>: Abbrev Number: 0\n- <3><94ab>: Abbrev Number: 31 (DW_TAG_call_site)\n- <94ac> DW_AT_call_return_pc: (addr) 0x86fd\n- <94b4> DW_AT_call_origin : (ref_addr) <0x961>\n- <94b8> DW_AT_sibling : (ref_udata) <0x94c8>\n- <4><94ba>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <94bb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <94bd> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><94c0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <94c1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <94c3> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <4><94c7>: Abbrev Number: 0\n- <3><94c8>: Abbrev Number: 31 (DW_TAG_call_site)\n- <94c9> DW_AT_call_return_pc: (addr) 0x870a\n- <94d1> DW_AT_call_origin : (ref_addr) <0x18e>\n- <94d5> DW_AT_sibling : (ref_udata) <0x94e4>\n- <4><94d7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <94d8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <94da> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><94dd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <94de> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <94e0> DW_AT_call_value : (exprloc) 2 byte block: 8 3a \t(DW_OP_const1u: 58)\n- <4><94e3>: Abbrev Number: 0\n- <3><94e4>: Abbrev Number: 31 (DW_TAG_call_site)\n- <94e5> DW_AT_call_return_pc: (addr) 0x8720\n- <94ed> DW_AT_call_origin : (ref_addr) <0xfd6>\n- <94f1> DW_AT_sibling : (ref_udata) <0x94fa>\n- <4><94f3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <94f4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <94f6> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4><94f9>: Abbrev Number: 0\n- <3><94fa>: Abbrev Number: 9 (DW_TAG_call_site)\n- <94fb> DW_AT_call_return_pc: (addr) 0x872f\n- <9503> DW_AT_call_origin : (ref_udata) <0x7969>\n- <9505> DW_AT_sibling : (ref_udata) <0x9514>\n- <4><9507>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9508> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <950a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><950d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <950e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9510> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4><9513>: Abbrev Number: 0\n- <3><9514>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9515> DW_AT_call_return_pc: (addr) 0x875c\n- <951d> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <9521> DW_AT_sibling : (ref_udata) <0x9542>\n- <4><9523>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9524> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9526> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><9528>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9529> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <952b> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 b 1 0 0 0 0 0 \t(DW_OP_addr: 10ba8)\n- <4><9535>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9536> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9538> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><953b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <953c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <953e> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4><9541>: Abbrev Number: 0\n- <3><9542>: Abbrev Number: 9 (DW_TAG_call_site)\n- <9543> DW_AT_call_return_pc: (addr) 0x8778\n- <954b> DW_AT_call_origin : (ref_udata) <0x794c>\n- <954d> DW_AT_sibling : (ref_udata) <0x9563>\n- <4><954f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9550> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9552> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><9555>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9556> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9558> DW_AT_call_value : (exprloc) 1 byte block: 41 \t(DW_OP_lit17)\n- <4><955a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <955b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <955d> DW_AT_call_value : (exprloc) 4 byte block: 91 9c 9f 7f \t(DW_OP_fbreg: -12388)\n- <4><9562>: Abbrev Number: 0\n- <3><9563>: Abbrev Number: 9 (DW_TAG_call_site)\n- <9564> DW_AT_call_return_pc: (addr) 0x8e5c\n- <956c> DW_AT_call_origin : (ref_udata) <0x7939>\n- <956e> DW_AT_sibling : (ref_udata) <0x9577>\n- <4><9570>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9571> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9573> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><9576>: Abbrev Number: 0\n- <3><9577>: Abbrev Number: 57 (DW_TAG_call_site)\n- <9578> DW_AT_call_return_pc: (addr) 0x8ed9\n- <9580> DW_AT_call_origin : (ref_addr) <0x1f0>\n- <4><9584>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9585> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9587> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <4><9589>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <958a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <958c> DW_AT_call_value : (exprloc) 9 byte block: 3 80 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b80)\n- <4><9596>: Abbrev Number: 0\n- <3><9597>: Abbrev Number: 0\n- <2><9598>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <9599> DW_AT_abstract_origin: (ref_addr) <0xd94>\n- <959d> DW_AT_entry_pc : (addr) 0x86b3\n- <95a5> DW_AT_GNU_entry_view: (data2) 1\n- <95a7> DW_AT_low_pc : (addr) 0x86b3\n- <95af> DW_AT_high_pc : (udata) 19\n- <95b0> DW_AT_call_file : (data1) 1\n- <95b1> DW_AT_call_line : (data1) 181\n- <95b2> DW_AT_call_column : (data1) 9\n- <95b3> DW_AT_sibling : (ref_udata) <0x95db>\n- <3><95b5>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- <95b6> DW_AT_abstract_origin: (ref_addr) <0xda2>\n- <95ba> DW_AT_location : (sec_offset) 0x327d (location list)\n- <95be> DW_AT_GNU_locviews: (sec_offset) 0x327b\n- <3><95c2>: Abbrev Number: 57 (DW_TAG_call_site)\n- <95c3> DW_AT_call_return_pc: (addr) 0x86c2\n- <95cb> DW_AT_call_origin : (ref_addr) <0xd76>\n- <4><95cf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <95d0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <95d2> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4><95d4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <95d5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <95d7> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4><95d9>: Abbrev Number: 0\n- <3><95da>: Abbrev Number: 0\n- <2><95db>: Abbrev Number: 31 (DW_TAG_call_site)\n- <95dc> DW_AT_call_return_pc: (addr) 0x86ae\n- <95e4> DW_AT_call_origin : (ref_addr) <0xb0>\n- <95e8> DW_AT_sibling : (ref_udata) <0x9602>\n- <3><95ea>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <95eb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <95ed> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><95ef>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <95f0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <95f2> DW_AT_call_value : (exprloc) 9 byte block: 3 15 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb15)\n- <3><95fc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <95fd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <95ff> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9601>: Abbrev Number: 0\n- <2><9602>: Abbrev Number: 31 (DW_TAG_call_site)\n- <9603> DW_AT_call_return_pc: (addr) 0x86d9\n- <960b> DW_AT_call_origin : (ref_addr) <0xb0>\n- <960f> DW_AT_sibling : (ref_udata) <0x962b>\n- <3><9611>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9612> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9614> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><9617>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9618> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <961a> DW_AT_call_value : (exprloc) 9 byte block: 3 2e f4 0 0 0 0 0 0 \t(DW_OP_addr: f42e)\n- <3><9624>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9625> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9627> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><962a>: Abbrev Number: 0\n- <2><962b>: Abbrev Number: 31 (DW_TAG_call_site)\n- <962c> DW_AT_call_return_pc: (addr) 0x8b85\n- <9634> DW_AT_call_origin : (ref_addr) <0x97f>\n- <9638> DW_AT_sibling : (ref_udata) <0x9654>\n- <3><963a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <963b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <963d> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3><9640>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9641> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9643> DW_AT_call_value : (exprloc) 2 byte block: 8 a4 \t(DW_OP_const1u: 164)\n- <3><9646>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n- <9647> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9649> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 fa 0 0 0 0 0 0 \t(DW_OP_addr: faf8)\n- <3><9653>: Abbrev Number: 0\n- <2><9654>: Abbrev Number: 2 (DW_TAG_call_site)\n- <9655> DW_AT_call_return_pc: (addr) 0x9811\n- <965d> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><9661>: Abbrev Number: 0\n- <1><9662>: Abbrev Number: 40 (DW_TAG_subprogram)\n- <9663> DW_AT_external : (flag_present) 1\n- <9663> DW_AT_name : (strp) (offset: 0x94c): snprintf\n- <9667> DW_AT_decl_file : (data1) 3\n- <9668> DW_AT_decl_line : (data1) 65\n- <9669> DW_AT_decl_column : (data1) 1\n- <966a> DW_AT_prototyped : (flag_present) 1\n- <966a> DW_AT_type : (ref_addr) <0x4a>, int\n- <966e> DW_AT_inline : (data1) 3\t(declared as inline and inlined)\n- <966f> DW_AT_artificial : (flag_present) 1\n- <966f> DW_AT_sibling : (ref_udata) <0x9693>\n- <2><9671>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <9672> DW_AT_name : (string) __s\n- <9676> DW_AT_decl_file : (implicit_const) 3\n- <9676> DW_AT_decl_line : (data1) 65\n- <9677> DW_AT_decl_column : (implicit_const) 1\n- <9677> DW_AT_type : (ref_addr) <0x5a>\n- <2><967b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <967c> DW_AT_name : (string) __n\n- <9680> DW_AT_decl_file : (implicit_const) 3\n- <9680> DW_AT_decl_line : (data1) 65\n- <9681> DW_AT_decl_column : (implicit_const) 1\n- <9681> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><9685>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n- <9686> DW_AT_name : (strp) (offset: 0x46): __fmt\n- <968a> DW_AT_decl_file : (data1) 3\n- <968b> DW_AT_decl_line : (data1) 65\n- <968c> DW_AT_decl_column : (data1) 1\n- <968d> DW_AT_type : (ref_addr) <0x67>\n- <2><9691>: Abbrev Number: 18 (DW_TAG_unspecified_parameters)\n- <2><9692>: Abbrev Number: 0\n- <1><9693>: Abbrev Number: 38 (DW_TAG_subprogram)\n- <9694> DW_AT_external : (flag_present) 1\n- <9694> DW_AT_declaration : (flag_present) 1\n- <9694> DW_AT_linkage_name: (strp) (offset: 0xc37): __snprintf_chk\n- <9698> DW_AT_name : (strp) (offset: 0xc2d): __builtin___snprintf_chk\n- <969c> DW_AT_decl_file : (data1) 22\n- <969d> DW_AT_decl_line : (data1) 0\n- <1><969e>: Abbrev Number: 0\n- Compilation Unit @ offset 0x969f:\n+ <0><7746>: Abbrev Number: 66 (DW_TAG_compile_unit)\n+ <7747> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <774b> DW_AT_language : (data1) 29\t(C11)\n+ <774c> DW_AT_name : (line_strp) (offset: 0x26a): ftp-ldap.c\n+ <7750> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <7754> DW_AT_low_pc : (addr) 0x8340\n+ <775c> DW_AT_high_pc : (udata) 5436\n+ <775e> DW_AT_stmt_list : (sec_offset) 0x34b8\n+ <1><7762>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <7763> DW_AT_import : (ref_addr) <0x102>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><7767>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <7768> DW_AT_import : (ref_addr) <0x5d6>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><776c>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <776d> DW_AT_import : (ref_addr) <0xb1b>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n+ <1><7771>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <7772> DW_AT_import : (ref_addr) <0x1dd>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><7776>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <7777> DW_AT_import : (ref_addr) <0xd68>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><777b>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <777c> DW_AT_import : (ref_addr) <0x64c>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1><7780>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <7781> DW_AT_import : (ref_addr) <0x13bc>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><7785>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <7786> DW_AT_import : (ref_addr) <0xfab>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><778a>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <778b> DW_AT_import : (ref_addr) <0x1895>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><778f>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <7790> DW_AT_import : (ref_addr) <0x18ad>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><7794>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <7795> DW_AT_import : (ref_addr) <0x18c5>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><7799>: Abbrev Number: 7 (DW_TAG_array_type)\n+ <779a> DW_AT_type : (ref_addr) <0x58>\n+ <779e> DW_AT_sibling : (ref_udata) <0x77a6>\n+ <2><779f>: Abbrev Number: 37 (DW_TAG_subrange_type)\n+ <77a0> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <77a4> DW_AT_upper_bound : (data1) 1\n+ <2><77a5>: Abbrev Number: 0\n+ <1><77a6>: Abbrev Number: 46 (DW_TAG_typedef)\n+ <77a7> DW_AT_name : (strp) (offset: 0x11a2): ber_int_t\n+ <77ab> DW_AT_decl_file : (data1) 10\n+ <77ac> DW_AT_decl_line : (data1) 43\n+ <77ad> DW_AT_decl_column : (data1) 20\n+ <77ae> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1><77b2>: Abbrev Number: 25 (DW_TAG_typedef)\n+ <77b3> DW_AT_name : (strp) (offset: 0x10e6): LDAPMessage\n+ <77b7> DW_AT_decl_file : (implicit_const) 11\n+ <77b7> DW_AT_decl_line : (data2) 762\n+ <77b9> DW_AT_decl_column : (data1) 24\n+ <77ba> DW_AT_type : (ref_udata) <0x77bc>, ldapmsg\n+ <1><77bc>: Abbrev Number: 42 (DW_TAG_structure_type)\n+ <77bd> DW_AT_name : (strp) (offset: 0x1125): ldapmsg\n+ <77c1> DW_AT_declaration : (flag_present) 1\n+ <1><77c1>: Abbrev Number: 25 (DW_TAG_typedef)\n+ <77c2> DW_AT_name : (strp) (offset: 0x1166): LDAP\n+ <77c6> DW_AT_decl_file : (implicit_const) 11\n+ <77c6> DW_AT_decl_line : (data2) 793\n+ <77c8> DW_AT_decl_column : (data1) 21\n+ <77c9> DW_AT_type : (ref_udata) <0x77cb>, ldap\n+ <1><77cb>: Abbrev Number: 42 (DW_TAG_structure_type)\n+ <77cc> DW_AT_name : (strp) (offset: 0x1159): ldap\n+ <77d0> DW_AT_declaration : (flag_present) 1\n+ <1><77d0>: Abbrev Number: 35 (DW_TAG_pointer_type)\n+ <77d1> DW_AT_byte_size : (implicit_const) 8\n+ <77d1> DW_AT_type : (ref_udata) <0x77b2>, LDAPMessage\n+ <1><77d2>: Abbrev Number: 35 (DW_TAG_pointer_type)\n+ <77d3> DW_AT_byte_size : (implicit_const) 8\n+ <77d3> DW_AT_type : (ref_udata) <0x77c1>, LDAP\n+ <1><77d5>: Abbrev Number: 1 (DW_TAG_subprogram)\n+ <77d6> DW_AT_external : (flag_present) 1\n+ <77d6> DW_AT_name : (strp) (offset: 0x11f1): misc_strcaseequ\n+ <77da> DW_AT_decl_file : (data1) 14\n+ <77db> DW_AT_decl_line : (data1) 85\n+ <77dc> DW_AT_decl_column : (data1) 7\n+ <77dd> DW_AT_prototyped : (flag_present) 1\n+ <77dd> DW_AT_type : (ref_addr) <0x4a>, int\n+ <77e1> DW_AT_declaration : (flag_present) 1\n+ <77e1> DW_AT_sibling : (ref_udata) <0x77ee>\n+ <2><77e3>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <77e4> DW_AT_type : (ref_addr) <0x65>\n+ <2><77e8>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <77e9> DW_AT_type : (ref_addr) <0x65>\n+ <2><77ed>: Abbrev Number: 0\n+ <1><77ee>: Abbrev Number: 17 (DW_TAG_subprogram)\n+ <77ef> DW_AT_external : (flag_present) 1\n+ <77ef> DW_AT_name : (strp) (offset: 0x10a2): ldap_value_free\n+ <77f3> DW_AT_decl_file : (implicit_const) 11\n+ <77f3> DW_AT_decl_line : (data2) 1853\n+ <77f5> DW_AT_decl_column : (implicit_const) 1\n+ <77f5> DW_AT_prototyped : (flag_present) 1\n+ <77f5> DW_AT_declaration : (flag_present) 1\n+ <77f5> DW_AT_sibling : (ref_udata) <0x77fd>\n+ <2><77f7>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <77f8> DW_AT_type : (ref_addr) <0x1822>\n+ <2><77fc>: Abbrev Number: 0\n+ <1><77fd>: Abbrev Number: 1 (DW_TAG_subprogram)\n+ <77fe> DW_AT_external : (flag_present) 1\n+ <77fe> DW_AT_name : (strp) (offset: 0x11b9): misc_strequ\n+ <7802> DW_AT_decl_file : (data1) 14\n+ <7803> DW_AT_decl_line : (data1) 84\n+ <7804> DW_AT_decl_column : (data1) 7\n+ <7805> DW_AT_prototyped : (flag_present) 1\n+ <7805> DW_AT_type : (ref_addr) <0x4a>, int\n+ <7809> DW_AT_declaration : (flag_present) 1\n+ <7809> DW_AT_sibling : (ref_udata) <0x7816>\n+ <2><780b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <780c> DW_AT_type : (ref_addr) <0x65>\n+ <2><7810>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7811> DW_AT_type : (ref_addr) <0x65>\n+ <2><7815>: Abbrev Number: 0\n+ <1><7816>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <7817> DW_AT_external : (flag_present) 1\n+ <7817> DW_AT_name : (strp) (offset: 0x112d): ldap_count_values\n+ <781b> DW_AT_decl_file : (data1) 11\n+ <781c> DW_AT_decl_line : (data2) 1849\n+ <781e> DW_AT_decl_column : (data1) 1\n+ <781f> DW_AT_prototyped : (flag_present) 1\n+ <781f> DW_AT_type : (ref_addr) <0x4a>, int\n+ <7823> DW_AT_declaration : (flag_present) 1\n+ <7823> DW_AT_sibling : (ref_udata) <0x782b>\n+ <2><7825>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7826> DW_AT_type : (ref_addr) <0x1822>\n+ <2><782a>: Abbrev Number: 0\n+ <1><782b>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <782c> DW_AT_external : (flag_present) 1\n+ <782c> DW_AT_name : (strp) (offset: 0x10c0): ldap_get_values\n+ <7830> DW_AT_decl_file : (data1) 11\n+ <7831> DW_AT_decl_line : (data2) 1843\n+ <7833> DW_AT_decl_column : (data1) 1\n+ <7834> DW_AT_prototyped : (flag_present) 1\n+ <7834> DW_AT_type : (ref_addr) <0x1822>\n+ <7838> DW_AT_declaration : (flag_present) 1\n+ <7838> DW_AT_sibling : (ref_udata) <0x7846>\n+ <2><783a>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <783b> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><783d>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <783e> DW_AT_type : (ref_udata) <0x77d0>\n+ <2><7840>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7841> DW_AT_type : (ref_addr) <0x65>\n+ <2><7845>: Abbrev Number: 0\n+ <1><7846>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <7847> DW_AT_external : (flag_present) 1\n+ <7847> DW_AT_name : (strp) (offset: 0x10e0): crypt\n+ <784b> DW_AT_decl_file : (data1) 16\n+ <784c> DW_AT_decl_line : (data2) 1162\n+ <784e> DW_AT_decl_column : (data1) 14\n+ <784f> DW_AT_prototyped : (flag_present) 1\n+ <784f> DW_AT_type : (ref_addr) <0x58>\n+ <7853> DW_AT_declaration : (flag_present) 1\n+ <7853> DW_AT_sibling : (ref_udata) <0x7860>\n+ <2><7855>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7856> DW_AT_type : (ref_addr) <0x65>\n+ <2><785a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <785b> DW_AT_type : (ref_addr) <0x65>\n+ <2><785f>: Abbrev Number: 0\n+ <1><7860>: Abbrev Number: 17 (DW_TAG_subprogram)\n+ <7861> DW_AT_external : (flag_present) 1\n+ <7861> DW_AT_name : (strp) (offset: 0x1170): ldap_memfree\n+ <7865> DW_AT_decl_file : (implicit_const) 11\n+ <7865> DW_AT_decl_line : (data2) 2010\n+ <7867> DW_AT_decl_column : (implicit_const) 1\n+ <7867> DW_AT_prototyped : (flag_present) 1\n+ <7867> DW_AT_declaration : (flag_present) 1\n+ <7867> DW_AT_sibling : (ref_udata) <0x786f>\n+ <2><7869>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <786a> DW_AT_type : (ref_addr) <0x2c>\n+ <2><786e>: Abbrev Number: 0\n+ <1><786f>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <7870> DW_AT_external : (flag_present) 1\n+ <7870> DW_AT_name : (strp) (offset: 0x1103): ldap_get_dn\n+ <7874> DW_AT_decl_file : (data1) 11\n+ <7875> DW_AT_decl_line : (data2) 1670\n+ <7877> DW_AT_decl_column : (data1) 1\n+ <7878> DW_AT_prototyped : (flag_present) 1\n+ <7878> DW_AT_type : (ref_addr) <0x58>\n+ <787c> DW_AT_declaration : (flag_present) 1\n+ <787c> DW_AT_sibling : (ref_udata) <0x7885>\n+ <2><787e>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <787f> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><7881>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <7882> DW_AT_type : (ref_udata) <0x77d0>\n+ <2><7884>: Abbrev Number: 0\n+ <1><7885>: Abbrev Number: 63 (DW_TAG_subprogram)\n+ <7886> DW_AT_external : (flag_present) 1\n+ <7886> DW_AT_name : (strp) (offset: 0x508): cmds_set_allow\n+ <788a> DW_AT_decl_file : (data1) 18\n+ <788b> DW_AT_decl_line : (data1) 55\n+ <788c> DW_AT_decl_column : (data1) 6\n+ <788d> DW_AT_prototyped : (flag_present) 1\n+ <788d> DW_AT_declaration : (flag_present) 1\n+ <788d> DW_AT_sibling : (ref_udata) <0x7895>\n+ <2><788f>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7890> DW_AT_type : (ref_addr) <0x58>\n+ <2><7894>: Abbrev Number: 0\n+ <1><7895>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <7896> DW_AT_external : (flag_present) 1\n+ <7896> DW_AT_name : (strp) (offset: 0x11ac): ldap_msgfree\n+ <789a> DW_AT_decl_file : (data1) 11\n+ <789b> DW_AT_decl_line : (data2) 1877\n+ <789d> DW_AT_decl_column : (data1) 1\n+ <789e> DW_AT_prototyped : (flag_present) 1\n+ <789e> DW_AT_type : (ref_addr) <0x4a>, int\n+ <78a2> DW_AT_declaration : (flag_present) 1\n+ <78a2> DW_AT_sibling : (ref_udata) <0x78a8>\n+ <2><78a4>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <78a5> DW_AT_type : (ref_udata) <0x77d0>\n+ <2><78a7>: Abbrev Number: 0\n+ <1><78a8>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <78a9> DW_AT_external : (flag_present) 1\n+ <78a9> DW_AT_name : (strp) (offset: 0x1185): ldap_get_option\n+ <78ad> DW_AT_decl_file : (data1) 11\n+ <78ae> DW_AT_decl_line : (data2) 999\n+ <78b0> DW_AT_decl_column : (data1) 1\n+ <78b1> DW_AT_prototyped : (flag_present) 1\n+ <78b1> DW_AT_type : (ref_addr) <0x4a>, int\n+ <78b5> DW_AT_declaration : (flag_present) 1\n+ <78b5> DW_AT_sibling : (ref_udata) <0x78c5>\n+ <2><78b7>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <78b8> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><78ba>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <78bb> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><78bf>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <78c0> DW_AT_type : (ref_addr) <0x2c>\n+ <2><78c4>: Abbrev Number: 0\n+ <1><78c5>: Abbrev Number: 13 (DW_TAG_subprogram)\n+ <78c6> DW_AT_external : (flag_present) 1\n+ <78c6> DW_AT_name : (strp) (offset: 0x1091): ldap_first_entry\n+ <78ca> DW_AT_decl_file : (data1) 11\n+ <78cb> DW_AT_decl_line : (data2) 1631\n+ <78cd> DW_AT_decl_column : (data1) 1\n+ <78ce> DW_AT_prototyped : (flag_present) 1\n+ <78ce> DW_AT_type : (ref_udata) <0x77d0>\n+ <78d0> DW_AT_declaration : (flag_present) 1\n+ <78d0> DW_AT_sibling : (ref_udata) <0x78d9>\n+ <2><78d2>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <78d3> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><78d5>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <78d6> DW_AT_type : (ref_udata) <0x77d0>\n+ <2><78d8>: Abbrev Number: 0\n+ <1><78d9>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <78da> DW_AT_external : (flag_present) 1\n+ <78da> DW_AT_name : (strp) (offset: 0x11e3): ldap_search_s\n+ <78de> DW_AT_decl_file : (data1) 11\n+ <78df> DW_AT_decl_line : (data2) 1933\n+ <78e1> DW_AT_decl_column : (data1) 1\n+ <78e2> DW_AT_prototyped : (flag_present) 1\n+ <78e2> DW_AT_type : (ref_addr) <0x4a>, int\n+ <78e6> DW_AT_declaration : (flag_present) 1\n+ <78e6> DW_AT_sibling : (ref_udata) <0x7908>\n+ <2><78e8>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <78e9> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><78eb>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <78ec> DW_AT_type : (ref_addr) <0x65>\n+ <2><78f0>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <78f1> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><78f5>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <78f6> DW_AT_type : (ref_addr) <0x65>\n+ <2><78fa>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <78fb> DW_AT_type : (ref_addr) <0x1822>\n+ <2><78ff>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7900> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><7904>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <7905> DW_AT_type : (ref_udata) <0x7908>\n+ <2><7907>: Abbrev Number: 0\n+ <1><7908>: Abbrev Number: 35 (DW_TAG_pointer_type)\n+ <7909> DW_AT_byte_size : (implicit_const) 8\n+ <7909> DW_AT_type : (ref_udata) <0x77d0>\n+ <1><790b>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <790c> DW_AT_external : (flag_present) 1\n+ <790c> DW_AT_name : (strp) (offset: 0x113f): ldap_err2string\n+ <7910> DW_AT_decl_file : (data1) 11\n+ <7911> DW_AT_decl_line : (data2) 1405\n+ <7913> DW_AT_decl_column : (data1) 1\n+ <7914> DW_AT_prototyped : (flag_present) 1\n+ <7914> DW_AT_type : (ref_addr) <0x58>\n+ <7918> DW_AT_declaration : (flag_present) 1\n+ <7918> DW_AT_sibling : (ref_udata) <0x7920>\n+ <2><791a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <791b> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><791f>: Abbrev Number: 0\n+ <1><7920>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <7921> DW_AT_external : (flag_present) 1\n+ <7921> DW_AT_name : (strp) (offset: 0x11c5): ldap_simple_bind_s\n+ <7925> DW_AT_decl_file : (data1) 11\n+ <7926> DW_AT_decl_line : (data2) 1312\n+ <7928> DW_AT_decl_column : (data1) 1\n+ <7929> DW_AT_prototyped : (flag_present) 1\n+ <7929> DW_AT_type : (ref_addr) <0x4a>, int\n+ <792d> DW_AT_declaration : (flag_present) 1\n+ <792d> DW_AT_sibling : (ref_udata) <0x793d>\n+ <2><792f>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <7930> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><7932>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7933> DW_AT_type : (ref_addr) <0x65>\n+ <2><7937>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7938> DW_AT_type : (ref_addr) <0x65>\n+ <2><793c>: Abbrev Number: 0\n+ <1><793d>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <793e> DW_AT_external : (flag_present) 1\n+ <793e> DW_AT_name : (strp) (offset: 0x1119): ldap_unbind\n+ <7942> DW_AT_decl_file : (data1) 11\n+ <7943> DW_AT_decl_line : (data2) 1975\n+ <7945> DW_AT_decl_column : (data1) 1\n+ <7946> DW_AT_prototyped : (flag_present) 1\n+ <7946> DW_AT_type : (ref_addr) <0x4a>, int\n+ <794a> DW_AT_declaration : (flag_present) 1\n+ <794a> DW_AT_sibling : (ref_udata) <0x7950>\n+ <2><794c>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <794d> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><794f>: Abbrev Number: 0\n+ <1><7950>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ <7951> DW_AT_external : (flag_present) 1\n+ <7951> DW_AT_name : (strp) (offset: 0x10d0): ldap_set_option\n+ <7955> DW_AT_decl_file : (data1) 11\n+ <7956> DW_AT_decl_line : (data2) 1005\n+ <7958> DW_AT_decl_column : (data1) 1\n+ <7959> DW_AT_prototyped : (flag_present) 1\n+ <7959> DW_AT_type : (ref_addr) <0x4a>, int\n+ <795d> DW_AT_declaration : (flag_present) 1\n+ <795d> DW_AT_sibling : (ref_udata) <0x796d>\n+ <2><795f>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <7960> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><7962>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7963> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><7967>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7968> DW_AT_type : (ref_addr) <0x183d>\n+ <2><796c>: Abbrev Number: 0\n+ <1><796d>: Abbrev Number: 13 (DW_TAG_subprogram)\n+ <796e> DW_AT_external : (flag_present) 1\n+ <796e> DW_AT_name : (strp) (offset: 0x1221): ldap_init\n+ <7972> DW_AT_decl_file : (data1) 11\n+ <7973> DW_AT_decl_line : (data2) 1531\n+ <7975> DW_AT_decl_column : (data1) 1\n+ <7976> DW_AT_prototyped : (flag_present) 1\n+ <7976> DW_AT_type : (ref_udata) <0x77d2>\n+ <7978> DW_AT_declaration : (flag_present) 1\n+ <7978> DW_AT_sibling : (ref_udata) <0x7985>\n+ <2><797a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <797b> DW_AT_type : (ref_addr) <0x65>\n+ <2><797f>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <7980> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><7984>: Abbrev Number: 0\n+ <1><7985>: Abbrev Number: 10 (DW_TAG_subprogram)\n+ <7986> DW_AT_name : (strp) (offset: 0x1207): ldap_exists\n+ <798a> DW_AT_decl_file : (implicit_const) 1\n+ <798a> DW_AT_decl_line : (data2) 967\n+ <798c> DW_AT_decl_column : (data1) 13\n+ <798d> DW_AT_prototyped : (flag_present) 1\n+ <798d> DW_AT_type : (ref_addr) <0x4a>, int\n+ <7991> DW_AT_inline : (implicit_const) 1\t(inlined)\n+ <7991> DW_AT_sibling : (ref_udata) <0x79ed>\n+ <2><7993>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n+ <7994> DW_AT_name : (string) ld\n+ <7997> DW_AT_decl_file : (implicit_const) 1\n+ <7997> DW_AT_decl_line : (data2) 967\n+ <7999> DW_AT_decl_column : (data1) 31\n+ <799a> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><799c>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n+ <799d> DW_AT_name : (string) e\n+ <799f> DW_AT_decl_file : (implicit_const) 1\n+ <799f> DW_AT_decl_line : (data2) 967\n+ <79a1> DW_AT_decl_column : (data1) 48\n+ <79a2> DW_AT_type : (ref_udata) <0x77d0>\n+ <2><79a4>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ <79a5> DW_AT_name : (strp) (offset: 0x1114): attr\n+ <79a9> DW_AT_decl_file : (data1) 1\n+ <79aa> DW_AT_decl_line : (data2) 967\n+ <79ac> DW_AT_decl_column : (data1) 57\n+ <79ad> DW_AT_type : (ref_addr) <0x58>\n+ <2><79b1>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ <79b2> DW_AT_name : (strp) (offset: 0x1154): vstr\n+ <79b6> DW_AT_decl_file : (data1) 1\n+ <79b7> DW_AT_decl_line : (data2) 968\n+ <79b9> DW_AT_decl_column : (data1) 57\n+ <79ba> DW_AT_type : (ref_addr) <0x58>\n+ <2><79be>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n+ <79bf> DW_AT_name : (string) cs\n+ <79c2> DW_AT_decl_file : (implicit_const) 1\n+ <79c2> DW_AT_decl_line : (data2) 968\n+ <79c4> DW_AT_decl_column : (data1) 67\n+ <79c5> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><79c9>: Abbrev Number: 22 (DW_TAG_variable)\n+ <79ca> DW_AT_name : (strp) (offset: 0x10f2): vals\n+ <79ce> DW_AT_decl_file : (implicit_const) 1\n+ <79ce> DW_AT_decl_line : (data2) 970\n+ <79d0> DW_AT_decl_column : (data1) 9\n+ <79d1> DW_AT_type : (ref_addr) <0x1822>\n+ <2><79d5>: Abbrev Number: 22 (DW_TAG_variable)\n+ <79d6> DW_AT_name : (strp) (offset: 0xdc5): count\n+ <79da> DW_AT_decl_file : (implicit_const) 1\n+ <79da> DW_AT_decl_line : (data2) 971\n+ <79dc> DW_AT_decl_column : (data1) 9\n+ <79dd> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><79e1>: Abbrev Number: 59 (DW_TAG_variable)\n+ <79e2> DW_AT_name : (string) at\n+ <79e5> DW_AT_decl_file : (implicit_const) 1\n+ <79e5> DW_AT_decl_line : (data2) 971\n+ <79e7> DW_AT_decl_column : (data1) 16\n+ <79e8> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><79ec>: Abbrev Number: 0\n+ <1><79ed>: Abbrev Number: 19 (DW_TAG_subprogram)\n+ <79ee> DW_AT_name : (strp) (offset: 0x10f7): ldap_attrib\n+ <79f2> DW_AT_decl_file : (implicit_const) 1\n+ <79f2> DW_AT_decl_line : (data2) 917\n+ <79f4> DW_AT_decl_column : (implicit_const) 14\n+ <79f4> DW_AT_prototyped : (flag_present) 1\n+ <79f4> DW_AT_type : (ref_addr) <0x58>\n+ <79f8> DW_AT_low_pc : (addr) 0x85a0\n+ <7a00> DW_AT_high_pc : (udata) 120\n+ <7a01> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <7a03> DW_AT_call_all_calls: (flag_present) 1\n+ <7a03> DW_AT_sibling : (ref_udata) <0x7af7>\n+ <2><7a05>: Abbrev Number: 62 (DW_TAG_formal_parameter)\n+ <7a06> DW_AT_name : (string) ld\n+ <7a09> DW_AT_decl_file : (implicit_const) 1\n+ <7a09> DW_AT_decl_line : (data2) 917\n+ <7a0b> DW_AT_decl_column : (data1) 32\n+ <7a0c> DW_AT_type : (ref_udata) <0x77d2>\n+ <7a0e> DW_AT_location : (sec_offset) 0x23ac (location list)\n+ <7a12> DW_AT_GNU_locviews: (sec_offset) 0x23a6\n+ <2><7a16>: Abbrev Number: 62 (DW_TAG_formal_parameter)\n+ <7a17> DW_AT_name : (string) e\n+ <7a19> DW_AT_decl_file : (implicit_const) 1\n+ <7a19> DW_AT_decl_line : (data2) 917\n+ <7a1b> DW_AT_decl_column : (data1) 49\n+ <7a1c> DW_AT_type : (ref_udata) <0x77d0>\n+ <7a1e> DW_AT_location : (sec_offset) 0x23cb (location list)\n+ <7a22> DW_AT_GNU_locviews: (sec_offset) 0x23c5\n+ <2><7a26>: Abbrev Number: 24 (DW_TAG_formal_parameter)\n+ <7a27> DW_AT_name : (strp) (offset: 0x1114): attr\n+ <7a2b> DW_AT_decl_file : (implicit_const) 1\n+ <7a2b> DW_AT_decl_line : (data2) 917\n+ <7a2d> DW_AT_decl_column : (data1) 58\n+ <7a2e> DW_AT_type : (ref_addr) <0x58>\n+ <7a32> DW_AT_location : (sec_offset) 0x23ea (location list)\n+ <7a36> DW_AT_GNU_locviews: (sec_offset) 0x23e4\n+ <2><7a3a>: Abbrev Number: 24 (DW_TAG_formal_parameter)\n+ <7a3b> DW_AT_name : (strp) (offset: 0x114f): dflt\n+ <7a3f> DW_AT_decl_file : (implicit_const) 1\n+ <7a3f> DW_AT_decl_line : (data2) 917\n+ <7a41> DW_AT_decl_column : (data1) 70\n+ <7a42> DW_AT_type : (ref_addr) <0x58>\n+ <7a46> DW_AT_location : (sec_offset) 0x2409 (location list)\n+ <7a4a> DW_AT_GNU_locviews: (sec_offset) 0x2403\n+ <2><7a4e>: Abbrev Number: 4 (DW_TAG_variable)\n+ <7a4f> DW_AT_name : (string) str\n+ <7a53> DW_AT_decl_file : (implicit_const) 1\n+ <7a53> DW_AT_decl_line : (data2) 919\n+ <7a55> DW_AT_decl_column : (data1) 14\n+ <7a56> DW_AT_type : (ref_udata) <0x7af7>, char\n+ <7a58> DW_AT_location : (exprloc) 9 byte block: 3 a0 b7 1 0 0 0 0 0 \t(DW_OP_addr: 1b7a0)\n+ <2><7a62>: Abbrev Number: 45 (DW_TAG_variable)\n+ <7a63> DW_AT_name : (strp) (offset: 0x10f2): vals\n+ <7a67> DW_AT_decl_file : (implicit_const) 1\n+ <7a67> DW_AT_decl_line : (data2) 920\n+ <7a69> DW_AT_decl_column : (data1) 9\n+ <7a6a> DW_AT_type : (ref_addr) <0x1822>\n+ <7a6e> DW_AT_location : (sec_offset) 0x2426 (location list)\n+ <7a72> DW_AT_GNU_locviews: (sec_offset) 0x2422\n+ <2><7a76>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7a77> DW_AT_call_return_pc: (addr) 0x85d5\n+ <7a7f> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <7a83> DW_AT_sibling : (ref_udata) <0x7aa7>\n+ <3><7a85>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7a86> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7a88> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n+ <3><7a92>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7a93> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7a95> DW_AT_call_value : (exprloc) 3 byte block: a 9b 3 \t(DW_OP_const2u: 923)\n+ <3><7a99>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7a9a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7a9c> DW_AT_call_value : (exprloc) 9 byte block: 3 db fa 0 0 0 0 0 0 \t(DW_OP_addr: fadb)\n+ <3><7aa6>: Abbrev Number: 0\n+ <2><7aa7>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7aa8> DW_AT_call_return_pc: (addr) 0x85e3\n+ <7ab0> DW_AT_call_origin : (ref_udata) <0x782b>\n+ <7ab2> DW_AT_sibling : (ref_udata) <0x7ac7>\n+ <3><7ab4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7ab5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7ab7> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><7aba>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7abb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7abd> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><7ac0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7ac1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7ac3> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><7ac6>: Abbrev Number: 0\n+ <2><7ac7>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7ac8> DW_AT_call_return_pc: (addr) 0x8602\n+ <7ad0> DW_AT_call_origin : (ref_addr) <0x961>\n+ <7ad4> DW_AT_sibling : (ref_udata) <0x7ae4>\n+ <3><7ad6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7ad7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7ad9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><7adc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7add> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7adf> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3><7ae3>: Abbrev Number: 0\n+ <2><7ae4>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <7ae5> DW_AT_call_return_pc: (addr) 0x860a\n+ <7aed> DW_AT_call_origin : (ref_udata) <0x77ee>\n+ <3><7aef>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7af0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7af2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><7af5>: Abbrev Number: 0\n+ <2><7af6>: Abbrev Number: 0\n+ <1><7af7>: Abbrev Number: 7 (DW_TAG_array_type)\n+ <7af8> DW_AT_type : (ref_addr) <0x5c>, char\n+ <7afc> DW_AT_sibling : (ref_udata) <0x7b06>\n+ <2><7afe>: Abbrev Number: 65 (DW_TAG_subrange_type)\n+ <7aff> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <7b03> DW_AT_upper_bound : (data2) 4095\n+ <2><7b05>: Abbrev Number: 0\n+ <1><7b06>: Abbrev Number: 10 (DW_TAG_subprogram)\n+ <7b07> DW_AT_name : (strp) (offset: 0x1069): ldap_auth\n+ <7b0b> DW_AT_decl_file : (implicit_const) 1\n+ <7b0b> DW_AT_decl_line : (data2) 774\n+ <7b0d> DW_AT_decl_column : (data1) 14\n+ <7b0e> DW_AT_prototyped : (flag_present) 1\n+ <7b0e> DW_AT_type : (ref_addr) <0x4a>, int\n+ <7b12> DW_AT_inline : (implicit_const) 1\t(inlined)\n+ <7b12> DW_AT_sibling : (ref_udata) <0x7b7e>\n+ <2><7b14>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n+ <7b15> DW_AT_name : (string) ld\n+ <7b18> DW_AT_decl_file : (implicit_const) 1\n+ <7b18> DW_AT_decl_line : (data2) 774\n+ <7b1a> DW_AT_decl_column : (data1) 30\n+ <7b1b> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><7b1d>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n+ <7b1e> DW_AT_name : (string) e\n+ <7b20> DW_AT_decl_file : (implicit_const) 1\n+ <7b20> DW_AT_decl_line : (data2) 774\n+ <7b22> DW_AT_decl_column : (data1) 47\n+ <7b23> DW_AT_type : (ref_udata) <0x77d0>\n+ <2><7b25>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n+ <7b26> DW_AT_name : (string) who\n+ <7b2a> DW_AT_decl_file : (implicit_const) 1\n+ <7b2a> DW_AT_decl_line : (data2) 774\n+ <7b2c> DW_AT_decl_column : (data1) 56\n+ <7b2d> DW_AT_type : (ref_addr) <0x58>\n+ <2><7b31>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n+ <7b32> DW_AT_name : (string) pwd\n+ <7b36> DW_AT_decl_file : (implicit_const) 1\n+ <7b36> DW_AT_decl_line : (data2) 774\n+ <7b38> DW_AT_decl_column : (data1) 67\n+ <7b39> DW_AT_type : (ref_addr) <0x58>\n+ <2><7b3d>: Abbrev Number: 14 (DW_TAG_variable)\n+ <7b3e> DW_AT_name : (string) str\n+ <7b42> DW_AT_decl_file : (implicit_const) 1\n+ <7b42> DW_AT_decl_line : (data2) 776\n+ <7b44> DW_AT_decl_column : (data1) 7\n+ <7b45> DW_AT_type : (ref_udata) <0x7af7>, char\n+ <2><7b47>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7b48> DW_AT_name : (string) v\n+ <7b4a> DW_AT_decl_file : (implicit_const) 1\n+ <7b4a> DW_AT_decl_line : (data2) 777\n+ <7b4c> DW_AT_decl_column : (data1) 8\n+ <7b4d> DW_AT_type : (ref_addr) <0x58>\n+ <2><7b51>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7b52> DW_AT_name : (string) p\n+ <7b54> DW_AT_decl_file : (implicit_const) 1\n+ <7b54> DW_AT_decl_line : (data2) 777\n+ <7b56> DW_AT_decl_column : (data1) 12\n+ <7b57> DW_AT_type : (ref_addr) <0x58>\n+ <2><7b5b>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7b5c> DW_AT_name : (string) q\n+ <7b5e> DW_AT_decl_file : (implicit_const) 1\n+ <7b5e> DW_AT_decl_line : (data2) 777\n+ <7b60> DW_AT_decl_column : (data1) 16\n+ <7b61> DW_AT_type : (ref_addr) <0x58>\n+ <2><7b65>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7b66> DW_AT_name : (string) len\n+ <7b6a> DW_AT_decl_file : (implicit_const) 1\n+ <7b6a> DW_AT_decl_line : (data2) 778\n+ <7b6c> DW_AT_decl_column : (data1) 9\n+ <7b6d> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><7b71>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7b72> DW_AT_name : (string) xrc\n+ <7b76> DW_AT_decl_file : (implicit_const) 1\n+ <7b76> DW_AT_decl_line : (data2) 779\n+ <7b78> DW_AT_decl_column : (data1) 9\n+ <7b79> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><7b7d>: Abbrev Number: 0\n+ <1><7b7e>: Abbrev Number: 10 (DW_TAG_subprogram)\n+ <7b7f> DW_AT_name : (strp) (offset: 0x11d8): ldap_fetch\n+ <7b83> DW_AT_decl_file : (implicit_const) 1\n+ <7b83> DW_AT_decl_line : (data2) 386\n+ <7b85> DW_AT_decl_column : (data1) 12\n+ <7b86> DW_AT_prototyped : (flag_present) 1\n+ <7b86> DW_AT_type : (ref_addr) <0x4a>, int\n+ <7b8a> DW_AT_inline : (implicit_const) 1\t(inlined)\n+ <7b8a> DW_AT_sibling : (ref_udata) <0x7c89>\n+ <2><7b8c>: Abbrev Number: 64 (DW_TAG_formal_parameter)\n+ <7b8d> DW_AT_name : (string) ld\n+ <7b90> DW_AT_decl_file : (implicit_const) 1\n+ <7b90> DW_AT_decl_line : (data2) 386\n+ <7b92> DW_AT_decl_column : (data1) 29\n+ <7b93> DW_AT_type : (ref_udata) <0x77d2>\n+ <2><7b95>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n+ <7b96> DW_AT_name : (string) ctx\n+ <7b9a> DW_AT_decl_file : (implicit_const) 1\n+ <7b9a> DW_AT_decl_line : (data2) 386\n+ <7b9c> DW_AT_decl_column : (data1) 42\n+ <7b9d> DW_AT_type : (ref_addr) <0x95e>\n+ <2><7ba1>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n+ <7ba2> DW_AT_name : (string) who\n+ <7ba6> DW_AT_decl_file : (implicit_const) 1\n+ <7ba6> DW_AT_decl_line : (data2) 386\n+ <7ba8> DW_AT_decl_column : (data1) 53\n+ <7ba9> DW_AT_type : (ref_addr) <0x58>\n+ <2><7bad>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n+ <7bae> DW_AT_name : (string) pwd\n+ <7bb2> DW_AT_decl_file : (implicit_const) 1\n+ <7bb2> DW_AT_decl_line : (data2) 386\n+ <7bb4> DW_AT_decl_column : (data1) 64\n+ <7bb5> DW_AT_type : (ref_addr) <0x58>\n+ <2><7bb9>: Abbrev Number: 14 (DW_TAG_variable)\n+ <7bba> DW_AT_name : (string) str\n+ <7bbe> DW_AT_decl_file : (implicit_const) 1\n+ <7bbe> DW_AT_decl_line : (data2) 388\n+ <7bc0> DW_AT_decl_column : (data1) 7\n+ <7bc1> DW_AT_type : (ref_udata) <0x7af7>, char\n+ <2><7bc3>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7bc4> DW_AT_name : (strp) (offset: 0x10b2): bind_dn\n+ <7bc8> DW_AT_decl_file : (implicit_const) 1\n+ <7bc8> DW_AT_decl_line : (data2) 389\n+ <7bca> DW_AT_decl_column : (data1) 8\n+ <7bcb> DW_AT_type : (ref_addr) <0x58>\n+ <2><7bcf>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7bd0> DW_AT_name : (strp) (offset: 0x1089): bind_pw\n+ <7bd4> DW_AT_decl_file : (implicit_const) 1\n+ <7bd4> DW_AT_decl_line : (data2) 389\n+ <7bd6> DW_AT_decl_column : (data1) 18\n+ <7bd7> DW_AT_type : (ref_addr) <0x58>\n+ <2><7bdb>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7bdc> DW_AT_name : (strp) (offset: 0x117d): base_dn\n+ <7be0> DW_AT_decl_file : (implicit_const) 1\n+ <7be0> DW_AT_decl_line : (data2) 390\n+ <7be2> DW_AT_decl_column : (data1) 8\n+ <7be3> DW_AT_type : (ref_addr) <0x58>\n+ <2><7be7>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7be8> DW_AT_name : (strp) (offset: 0x1195): auth_dn\n+ <7bec> DW_AT_decl_file : (implicit_const) 1\n+ <7bec> DW_AT_decl_line : (data2) 390\n+ <7bee> DW_AT_decl_column : (data1) 18\n+ <7bef> DW_AT_type : (ref_addr) <0x58>\n+ <2><7bf3>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7bf4> DW_AT_name : (strp) (offset: 0x116b): idnt\n+ <7bf8> DW_AT_decl_file : (implicit_const) 1\n+ <7bf8> DW_AT_decl_line : (data2) 391\n+ <7bfa> DW_AT_decl_column : (data1) 8\n+ <7bfb> DW_AT_type : (ref_addr) <0x58>\n+ <2><7bff>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7c00> DW_AT_name : (strp) (offset: 0x119d): objc\n+ <7c04> DW_AT_decl_file : (implicit_const) 1\n+ <7c04> DW_AT_decl_line : (data2) 391\n+ <7c06> DW_AT_decl_column : (data1) 15\n+ <7c07> DW_AT_type : (ref_addr) <0x58>\n+ <2><7c0b>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7c0c> DW_AT_name : (string) ptr\n+ <7c10> DW_AT_decl_file : (implicit_const) 1\n+ <7c10> DW_AT_decl_line : (data2) 391\n+ <7c12> DW_AT_decl_column : (data1) 22\n+ <7c13> DW_AT_type : (ref_addr) <0x58>\n+ <2><7c17>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7c18> DW_AT_name : (string) p\n+ <7c1a> DW_AT_decl_file : (implicit_const) 1\n+ <7c1a> DW_AT_decl_line : (data2) 391\n+ <7c1c> DW_AT_decl_column : (data1) 28\n+ <7c1d> DW_AT_type : (ref_addr) <0x58>\n+ <2><7c21>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7c22> DW_AT_name : (string) q\n+ <7c24> DW_AT_decl_file : (implicit_const) 1\n+ <7c24> DW_AT_decl_line : (data2) 391\n+ <7c26> DW_AT_decl_column : (data1) 32\n+ <7c27> DW_AT_type : (ref_addr) <0x58>\n+ <2><7c2b>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7c2c> DW_AT_name : (strp) (offset: 0x10ba): lderr\n+ <7c30> DW_AT_decl_file : (implicit_const) 1\n+ <7c30> DW_AT_decl_line : (data2) 392\n+ <7c32> DW_AT_decl_column : (data1) 8\n+ <7c33> DW_AT_type : (ref_addr) <0x5c>, char\n+ <2><7c37>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7c38> DW_AT_name : (strp) (offset: 0x115e): auth_ok\n+ <7c3c> DW_AT_decl_file : (implicit_const) 1\n+ <7c3c> DW_AT_decl_line : (data2) 392\n+ <7c3e> DW_AT_decl_column : (data1) 15\n+ <7c3f> DW_AT_type : (ref_addr) <0x5c>, char\n+ <2><7c43>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7c44> DW_AT_name : (string) l\n+ <7c46> DW_AT_decl_file : (implicit_const) 1\n+ <7c46> DW_AT_decl_line : (data2) 393\n+ <7c48> DW_AT_decl_column : (data1) 12\n+ <7c49> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><7c4d>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7c4e> DW_AT_name : (string) u\n+ <7c50> DW_AT_decl_file : (implicit_const) 1\n+ <7c50> DW_AT_decl_line : (data2) 393\n+ <7c52> DW_AT_decl_column : (data1) 15\n+ <7c53> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2><7c57>: Abbrev Number: 20 (DW_TAG_variable)\n+ <7c58> DW_AT_name : (strp) (offset: 0x122b): result\n+ <7c5c> DW_AT_decl_file : (implicit_const) 1\n+ <7c5c> DW_AT_decl_line : (data2) 394\n+ <7c5e> DW_AT_decl_column : (data1) 15\n+ <7c5f> DW_AT_type : (ref_udata) <0x77d0>\n+ <2><7c61>: Abbrev Number: 14 (DW_TAG_variable)\n+ <7c62> DW_AT_name : (string) e\n+ <7c64> DW_AT_decl_file : (implicit_const) 1\n+ <7c64> DW_AT_decl_line : (data2) 394\n+ <7c66> DW_AT_decl_column : (data1) 24\n+ <7c67> DW_AT_type : (ref_udata) <0x77d0>\n+ <2><7c69>: Abbrev Number: 16 (DW_TAG_lexical_block)\n+ <3><7c6a>: Abbrev Number: 14 (DW_TAG_variable)\n+ <7c6b> DW_AT_name : (string) res\n+ <7c6f> DW_AT_decl_file : (implicit_const) 1\n+ <7c6f> DW_AT_decl_line : (data2) 534\n+ <7c71> DW_AT_decl_column : (data1) 16\n+ <7c72> DW_AT_type : (ref_udata) <0x77d0>\n+ <3><7c74>: Abbrev Number: 14 (DW_TAG_variable)\n+ <7c75> DW_AT_name : (string) a\n+ <7c77> DW_AT_decl_file : (implicit_const) 1\n+ <7c77> DW_AT_decl_line : (data2) 534\n+ <7c79> DW_AT_decl_column : (data1) 24\n+ <7c7a> DW_AT_type : (ref_udata) <0x77d0>\n+ <3><7c7c>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7c7d> DW_AT_name : (string) rc\n+ <7c80> DW_AT_decl_file : (implicit_const) 1\n+ <7c80> DW_AT_decl_line : (data2) 535\n+ <7c82> DW_AT_decl_column : (data1) 7\n+ <7c83> DW_AT_type : (ref_addr) <0x4a>, int\n+ <3><7c87>: Abbrev Number: 0\n+ <2><7c88>: Abbrev Number: 0\n+ <1><7c89>: Abbrev Number: 10 (DW_TAG_subprogram)\n+ <7c8a> DW_AT_name : (strp) (offset: 0x1213): prep_bind_fmt\n+ <7c8e> DW_AT_decl_file : (implicit_const) 1\n+ <7c8e> DW_AT_decl_line : (data2) 335\n+ <7c90> DW_AT_decl_column : (data1) 14\n+ <7c91> DW_AT_prototyped : (flag_present) 1\n+ <7c91> DW_AT_type : (ref_addr) <0x58>\n+ <7c95> DW_AT_inline : (implicit_const) 1\t(inlined)\n+ <7c95> DW_AT_sibling : (ref_udata) <0x7cde>\n+ <2><7c97>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n+ <7c98> DW_AT_name : (string) str\n+ <7c9c> DW_AT_decl_file : (implicit_const) 1\n+ <7c9c> DW_AT_decl_line : (data2) 335\n+ <7c9e> DW_AT_decl_column : (data1) 34\n+ <7c9f> DW_AT_type : (ref_addr) <0x58>\n+ <2><7ca3>: Abbrev Number: 32 (DW_TAG_formal_parameter)\n+ <7ca4> DW_AT_name : (string) who\n+ <7ca8> DW_AT_decl_file : (implicit_const) 1\n+ <7ca8> DW_AT_decl_line : (data2) 335\n+ <7caa> DW_AT_decl_column : (data1) 45\n+ <7cab> DW_AT_type : (ref_addr) <0x58>\n+ <2><7caf>: Abbrev Number: 22 (DW_TAG_variable)\n+ <7cb0> DW_AT_name : (strp) (offset: 0x10b2): bind_dn\n+ <7cb4> DW_AT_decl_file : (implicit_const) 1\n+ <7cb4> DW_AT_decl_line : (data2) 337\n+ <7cb6> DW_AT_decl_column : (data1) 10\n+ <7cb7> DW_AT_type : (ref_addr) <0x58>\n+ <2><7cbb>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7cbc> DW_AT_name : (string) p\n+ <7cbe> DW_AT_decl_file : (implicit_const) 1\n+ <7cbe> DW_AT_decl_line : (data2) 337\n+ <7cc0> DW_AT_decl_column : (data1) 20\n+ <7cc1> DW_AT_type : (ref_addr) <0x58>\n+ <2><7cc5>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7cc6> DW_AT_name : (string) fmt\n+ <7cca> DW_AT_decl_file : (implicit_const) 1\n+ <7cca> DW_AT_decl_line : (data2) 338\n+ <7ccc> DW_AT_decl_column : (data1) 9\n+ <7ccd> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><7cd1>: Abbrev Number: 59 (DW_TAG_variable)\n+ <7cd2> DW_AT_name : (string) len\n+ <7cd6> DW_AT_decl_file : (implicit_const) 1\n+ <7cd6> DW_AT_decl_line : (data2) 339\n+ <7cd8> DW_AT_decl_column : (data1) 9\n+ <7cd9> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><7cdd>: Abbrev Number: 0\n+ <1><7cde>: Abbrev Number: 19 (DW_TAG_subprogram)\n+ <7cdf> DW_AT_name : (strp) (offset: 0x107a): prep_bind_auto\n+ <7ce3> DW_AT_decl_file : (implicit_const) 1\n+ <7ce3> DW_AT_decl_line : (data2) 258\n+ <7ce5> DW_AT_decl_column : (implicit_const) 14\n+ <7ce5> DW_AT_prototyped : (flag_present) 1\n+ <7ce5> DW_AT_type : (ref_addr) <0x58>\n+ <7ce9> DW_AT_low_pc : (addr) 0x8340\n+ <7cf1> DW_AT_high_pc : (udata) 596\n+ <7cf3> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <7cf5> DW_AT_call_all_calls: (flag_present) 1\n+ <7cf5> DW_AT_sibling : (ref_udata) <0x802e>\n+ <2><7cf7>: Abbrev Number: 62 (DW_TAG_formal_parameter)\n+ <7cf8> DW_AT_name : (string) ld\n+ <7cfb> DW_AT_decl_file : (implicit_const) 1\n+ <7cfb> DW_AT_decl_line : (data2) 258\n+ <7cfd> DW_AT_decl_column : (data1) 35\n+ <7cfe> DW_AT_type : (ref_udata) <0x77d2>\n+ <7d00> DW_AT_location : (sec_offset) 0x244d (location list)\n+ <7d04> DW_AT_GNU_locviews: (sec_offset) 0x2435\n+ <2><7d08>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <7d09> DW_AT_name : (string) flt\n+ <7d0d> DW_AT_decl_file : (implicit_const) 1\n+ <7d0d> DW_AT_decl_line : (data2) 258\n+ <7d0f> DW_AT_decl_column : (data1) 45\n+ <7d10> DW_AT_type : (ref_addr) <0x58>\n+ <7d14> DW_AT_location : (sec_offset) 0x24ba (location list)\n+ <7d18> DW_AT_GNU_locviews: (sec_offset) 0x24ae\n+ <2><7d1c>: Abbrev Number: 24 (DW_TAG_formal_parameter)\n+ <7d1d> DW_AT_name : (strp) (offset: 0x414): base\n+ <7d21> DW_AT_decl_file : (implicit_const) 1\n+ <7d21> DW_AT_decl_line : (data2) 258\n+ <7d23> DW_AT_decl_column : (data1) 56\n+ <7d24> DW_AT_type : (ref_addr) <0x58>\n+ <7d28> DW_AT_location : (sec_offset) 0x24f3 (location list)\n+ <7d2c> DW_AT_GNU_locviews: (sec_offset) 0x24e5\n+ <2><7d30>: Abbrev Number: 24 (DW_TAG_formal_parameter)\n+ <7d31> DW_AT_name : (strp) (offset: 0x659): peer\n+ <7d35> DW_AT_decl_file : (implicit_const) 1\n+ <7d35> DW_AT_decl_line : (data2) 258\n+ <7d37> DW_AT_decl_column : (data1) 68\n+ <7d38> DW_AT_type : (ref_addr) <0x58>\n+ <7d3c> DW_AT_location : (sec_offset) 0x2534 (location list)\n+ <7d40> DW_AT_GNU_locviews: (sec_offset) 0x2528\n+ <2><7d44>: Abbrev Number: 58 (DW_TAG_variable)\n+ <7d45> DW_AT_name : (strp) (offset: 0x122b): result\n+ <7d49> DW_AT_decl_file : (implicit_const) 1\n+ <7d49> DW_AT_decl_line : (data2) 260\n+ <7d4b> DW_AT_decl_column : (implicit_const) 15\n+ <7d4b> DW_AT_type : (ref_udata) <0x77d0>\n+ <7d4d> DW_AT_location : (exprloc) 3 byte block: 91 a8 7f \t(DW_OP_fbreg: -88)\n+ <2><7d51>: Abbrev Number: 61 (DW_TAG_variable)\n+ <7d52> DW_AT_name : (string) e\n+ <7d54> DW_AT_decl_file : (implicit_const) 1\n+ <7d54> DW_AT_decl_line : (data2) 260\n+ <7d56> DW_AT_decl_column : (data1) 24\n+ <7d57> DW_AT_type : (ref_udata) <0x77d0>\n+ <7d59> DW_AT_location : (sec_offset) 0x2563 (location list)\n+ <7d5d> DW_AT_GNU_locviews: (sec_offset) 0x255f\n+ <2><7d61>: Abbrev Number: 58 (DW_TAG_variable)\n+ <7d62> DW_AT_name : (strp) (offset: 0x1201): attrs\n+ <7d66> DW_AT_decl_file : (implicit_const) 1\n+ <7d66> DW_AT_decl_line : (data2) 261\n+ <7d68> DW_AT_decl_column : (implicit_const) 15\n+ <7d68> DW_AT_type : (ref_udata) <0x7799>\n+ <7d69> DW_AT_location : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n+ <2><7d6d>: Abbrev Number: 45 (DW_TAG_variable)\n+ <7d6e> DW_AT_name : (strp) (offset: 0x10b2): bind_dn\n+ <7d72> DW_AT_decl_file : (implicit_const) 1\n+ <7d72> DW_AT_decl_line : (data2) 262\n+ <7d74> DW_AT_decl_column : (data1) 15\n+ <7d75> DW_AT_type : (ref_addr) <0x58>\n+ <7d79> DW_AT_location : (sec_offset) 0x2578 (location list)\n+ <7d7d> DW_AT_GNU_locviews: (sec_offset) 0x2572\n+ <2><7d81>: Abbrev Number: 56 (DW_TAG_variable)\n+ <7d82> DW_AT_name : (string) p\n+ <7d84> DW_AT_decl_file : (implicit_const) 1\n+ <7d84> DW_AT_decl_line : (data2) 262\n+ <7d86> DW_AT_decl_column : (data1) 25\n+ <7d87> DW_AT_type : (ref_addr) <0x58>\n+ <7d8b> DW_AT_location : (sec_offset) 0x2599 (location list)\n+ <7d8f> DW_AT_GNU_locviews: (sec_offset) 0x258f\n+ <2><7d93>: Abbrev Number: 56 (DW_TAG_variable)\n+ <7d94> DW_AT_name : (string) d\n+ <7d96> DW_AT_decl_file : (implicit_const) 1\n+ <7d96> DW_AT_decl_line : (data2) 262\n+ <7d98> DW_AT_decl_column : (data1) 29\n+ <7d99> DW_AT_type : (ref_addr) <0x58>\n+ <7d9d> DW_AT_location : (sec_offset) 0x25c3 (location list)\n+ <7da1> DW_AT_GNU_locviews: (sec_offset) 0x25bb\n+ <2><7da5>: Abbrev Number: 60 (DW_TAG_variable)\n+ <7da6> DW_AT_name : (string) err\n+ <7daa> DW_AT_decl_file : (implicit_const) 1\n+ <7daa> DW_AT_decl_line : (data2) 263\n+ <7dac> DW_AT_decl_column : (data1) 15\n+ <7dad> DW_AT_type : (ref_addr) <0x4a>, int\n+ <7db1> DW_AT_location : (exprloc) 3 byte block: 91 a4 7f \t(DW_OP_fbreg: -92)\n+ <2><7db5>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7db6> DW_AT_call_return_pc: (addr) 0x8389\n+ <7dbe> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <7dc2> DW_AT_sibling : (ref_udata) <0x7ddc>\n+ <3><7dc4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7dc5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7dc7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7dc9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7dca> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7dcc> DW_AT_call_value : (exprloc) 9 byte block: 3 90 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa90)\n+ <3><7dd6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7dd7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7dd9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7ddb>: Abbrev Number: 0\n+ <2><7ddc>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7ddd> DW_AT_call_return_pc: (addr) 0x83a1\n+ <7de5> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <7de9> DW_AT_sibling : (ref_udata) <0x7e03>\n+ <3><7deb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7dec> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7dee> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7df0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7df1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7df3> DW_AT_call_value : (exprloc) 9 byte block: 3 9e fa 0 0 0 0 0 0 \t(DW_OP_addr: fa9e)\n+ <3><7dfd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7dfe> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7e00> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7e02>: Abbrev Number: 0\n+ <2><7e03>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7e04> DW_AT_call_return_pc: (addr) 0x83b4\n+ <7e0c> DW_AT_call_origin : (ref_udata) <0x7920>\n+ <7e0e> DW_AT_sibling : (ref_udata) <0x7e1d>\n+ <3><7e10>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e11> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7e13> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><7e16>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e17> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7e19> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><7e1c>: Abbrev Number: 0\n+ <2><7e1d>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <7e1e> DW_AT_call_return_pc: (addr) 0x83c5\n+ <7e26> DW_AT_call_origin : (ref_udata) <0x790b>\n+ <2><7e28>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7e29> DW_AT_call_return_pc: (addr) 0x83de\n+ <7e31> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <7e35> DW_AT_sibling : (ref_udata) <0x7e50>\n+ <3><7e37>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e38> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7e3a> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><7e3c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e3d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7e3f> DW_AT_call_value : (exprloc) 9 byte block: 3 8 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b08)\n+ <3><7e49>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e4a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7e4c> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><7e4f>: Abbrev Number: 0\n+ <2><7e50>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7e51> DW_AT_call_return_pc: (addr) 0x8402\n+ <7e59> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <7e5d> DW_AT_sibling : (ref_udata) <0x7e81>\n+ <3><7e5f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e60> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7e62> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n+ <3><7e6c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e6d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7e6f> DW_AT_call_value : (exprloc) 3 byte block: a a 1 \t(DW_OP_const2u: 266)\n+ <3><7e73>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e74> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7e76> DW_AT_call_value : (exprloc) 9 byte block: 3 6e fa 0 0 0 0 0 0 \t(DW_OP_addr: fa6e)\n+ <3><7e80>: Abbrev Number: 0\n+ <2><7e81>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7e82> DW_AT_call_return_pc: (addr) 0x841c\n+ <7e8a> DW_AT_call_origin : (ref_udata) <0x7920>\n+ <7e8c> DW_AT_sibling : (ref_udata) <0x7e9f>\n+ <3><7e8e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e8f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7e91> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><7e94>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e95> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7e97> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7e99>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7e9a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7e9c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7e9e>: Abbrev Number: 0\n+ <2><7e9f>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7ea0> DW_AT_call_return_pc: (addr) 0x8442\n+ <7ea8> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <7eac> DW_AT_sibling : (ref_udata) <0x7ece>\n+ <3><7eae>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7eaf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7eb1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><7eb3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7eb4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7eb6> DW_AT_call_value : (exprloc) 9 byte block: 3 af fa 0 0 0 0 0 0 \t(DW_OP_addr: faaf)\n+ <3><7ec0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7ec1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7ec3> DW_AT_call_value : (exprloc) 9 byte block: 3 ac fa 0 0 0 0 0 0 \t(DW_OP_addr: faac)\n+ <3><7ecd>: Abbrev Number: 0\n+ <2><7ece>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7ecf> DW_AT_call_return_pc: (addr) 0x846f\n+ <7ed7> DW_AT_call_origin : (ref_udata) <0x78d9>\n+ <7ed9> DW_AT_sibling : (ref_udata) <0x7eff>\n+ <3><7edb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7edc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7ede> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><7ee1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7ee2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7ee4> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><7ee7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7ee8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7eea> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><7eec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7eed> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <7eef> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><7ef2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7ef3> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <7ef5> DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n+ <3><7ef9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7efa> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <7efc> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><7efe>: Abbrev Number: 0\n+ <2><7eff>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7f00> DW_AT_call_return_pc: (addr) 0x848a\n+ <7f08> DW_AT_call_origin : (ref_udata) <0x78c5>\n+ <7f0a> DW_AT_sibling : (ref_udata) <0x7f13>\n+ <3><7f0c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f0d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7f0f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><7f12>: Abbrev Number: 0\n+ <2><7f13>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7f14> DW_AT_call_return_pc: (addr) 0x849e\n+ <7f1c> DW_AT_call_origin : (ref_udata) <0x786f>\n+ <7f1e> DW_AT_sibling : (ref_udata) <0x7f27>\n+ <3><7f20>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f21> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7f23> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><7f26>: Abbrev Number: 0\n+ <2><7f27>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7f28> DW_AT_call_return_pc: (addr) 0x84ba\n+ <7f30> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <7f34> DW_AT_sibling : (ref_udata) <0x7f51>\n+ <3><7f36>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f37> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7f39> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n+ <3><7f43>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f44> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7f46> DW_AT_call_value : (exprloc) 3 byte block: a 35 1 \t(DW_OP_const2u: 309)\n+ <3><7f4a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f4b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7f4d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><7f50>: Abbrev Number: 0\n+ <2><7f51>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7f52> DW_AT_call_return_pc: (addr) 0x84c5\n+ <7f5a> DW_AT_call_origin : (ref_udata) <0x7860>\n+ <7f5c> DW_AT_sibling : (ref_udata) <0x7f65>\n+ <3><7f5e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f5f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7f61> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><7f64>: Abbrev Number: 0\n+ <2><7f65>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <7f66> DW_AT_call_return_pc: (addr) 0x84cf\n+ <7f6e> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <2><7f70>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7f71> DW_AT_call_return_pc: (addr) 0x84f3\n+ <7f79> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <7f7d> DW_AT_sibling : (ref_udata) <0x7f98>\n+ <3><7f7f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f80> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7f82> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><7f84>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f85> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7f87> DW_AT_call_value : (exprloc) 9 byte block: 3 be fa 0 0 0 0 0 0 \t(DW_OP_addr: fabe)\n+ <3><7f91>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7f92> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <7f94> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><7f97>: Abbrev Number: 0\n+ <2><7f98>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <7f99> DW_AT_call_return_pc: (addr) 0x852c\n+ <7fa1> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <2><7fa3>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <7fa4> DW_AT_call_return_pc: (addr) 0x8541\n+ <7fac> DW_AT_call_origin : (ref_udata) <0x790b>\n+ <2><7fae>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7faf> DW_AT_call_return_pc: (addr) 0x855a\n+ <7fb7> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <7fbb> DW_AT_sibling : (ref_udata) <0x7fd6>\n+ <3><7fbd>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7fbe> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7fc0> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><7fc2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7fc3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7fc5> DW_AT_call_value : (exprloc) 9 byte block: 3 38 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b38)\n+ <3><7fcf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7fd0> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7fd2> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><7fd5>: Abbrev Number: 0\n+ <2><7fd6>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <7fd7> DW_AT_call_return_pc: (addr) 0x8574\n+ <7fdf> DW_AT_call_origin : (ref_udata) <0x78a8>\n+ <7fe1> DW_AT_sibling : (ref_udata) <0x7ff8>\n+ <3><7fe3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7fe4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <7fe6> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <3><7fea>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7feb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <7fed> DW_AT_call_value : (exprloc) 2 byte block: 8 31 \t(DW_OP_const1u: 49)\n+ <3><7ff0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <7ff1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <7ff3> DW_AT_call_value : (exprloc) 3 byte block: 91 a4 7f \t(DW_OP_fbreg: -92)\n+ <3><7ff7>: Abbrev Number: 0\n+ <2><7ff8>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <7ff9> DW_AT_call_return_pc: (addr) 0x858a\n+ <8001> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <8005> DW_AT_sibling : (ref_udata) <0x8020>\n+ <3><8007>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8008> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <800a> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><800c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <800d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <800f> DW_AT_call_value : (exprloc) 9 byte block: 3 60 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b60)\n+ <3><8019>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <801a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <801c> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><801f>: Abbrev Number: 0\n+ <2><8020>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <8021> DW_AT_call_return_pc: (addr) 0x8594\n+ <8029> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><802d>: Abbrev Number: 0\n+ <1><802e>: Abbrev Number: 36 (DW_TAG_subprogram)\n+ <802f> DW_AT_external : (flag_present) 1\n+ <802f> DW_AT_name : (strp) (offset: 0): ldap_setup_user\n+ <8033> DW_AT_decl_file : (data1) 1\n+ <8034> DW_AT_decl_line : (data1) 148\n+ <8035> DW_AT_decl_column : (data1) 6\n+ <8036> DW_AT_prototyped : (flag_present) 1\n+ <8036> DW_AT_type : (ref_addr) <0x4a>, int\n+ <803a> DW_AT_low_pc : (addr) 0x8620\n+ <8042> DW_AT_high_pc : (udata) 4700\n+ <8044> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <8046> DW_AT_call_all_calls: (flag_present) 1\n+ <8046> DW_AT_sibling : (ref_udata) <0x9666>\n+ <2><8048>: Abbrev Number: 47 (DW_TAG_formal_parameter)\n+ <8049> DW_AT_name : (string) ctx\n+ <804d> DW_AT_decl_file : (implicit_const) 1\n+ <804d> DW_AT_decl_line : (implicit_const) 148\n+ <804d> DW_AT_decl_column : (data1) 31\n+ <804e> DW_AT_type : (ref_addr) <0x95e>\n+ <8052> DW_AT_location : (sec_offset) 0x25e9 (location list)\n+ <8056> DW_AT_GNU_locviews: (sec_offset) 0x25dd\n+ <2><805a>: Abbrev Number: 47 (DW_TAG_formal_parameter)\n+ <805b> DW_AT_name : (string) who\n+ <805f> DW_AT_decl_file : (implicit_const) 1\n+ <805f> DW_AT_decl_line : (implicit_const) 148\n+ <805f> DW_AT_decl_column : (data1) 42\n+ <8060> DW_AT_type : (ref_addr) <0x58>\n+ <8064> DW_AT_location : (sec_offset) 0x2637 (location list)\n+ <8068> DW_AT_GNU_locviews: (sec_offset) 0x2617\n+ <2><806c>: Abbrev Number: 47 (DW_TAG_formal_parameter)\n+ <806d> DW_AT_name : (string) pwd\n+ <8071> DW_AT_decl_file : (implicit_const) 1\n+ <8071> DW_AT_decl_line : (implicit_const) 148\n+ <8071> DW_AT_decl_column : (data1) 53\n+ <8072> DW_AT_type : (ref_addr) <0x58>\n+ <8076> DW_AT_location : (sec_offset) 0x26e4 (location list)\n+ <807a> DW_AT_GNU_locviews: (sec_offset) 0x26ba\n+ <2><807e>: Abbrev Number: 50 (DW_TAG_variable)\n+ <807f> DW_AT_name : (string) ptr\n+ <8083> DW_AT_decl_file : (implicit_const) 1\n+ <8083> DW_AT_decl_line : (data1) 150\n+ <8084> DW_AT_decl_column : (data1) 13\n+ <8085> DW_AT_type : (ref_addr) <0x58>\n+ <8089> DW_AT_location : (sec_offset) 0x27bf (location list)\n+ <808d> DW_AT_GNU_locviews: (sec_offset) 0x27b1\n+ <2><8091>: Abbrev Number: 29 (DW_TAG_variable)\n+ <8092> DW_AT_name : (string) ver\n+ <8096> DW_AT_decl_file : (data1) 1\n+ <8097> DW_AT_decl_line : (data1) 151\n+ <8098> DW_AT_decl_column : (data1) 13\n+ <8099> DW_AT_type : (ref_addr) <0x4a>, int\n+ <809d> DW_AT_location : (exprloc) 4 byte block: 91 9c 9f 7f \t(DW_OP_fbreg: -12388)\n+ <2><80a2>: Abbrev Number: 26 (DW_TAG_lexical_block)\n+ <80a3> DW_AT_ranges : (sec_offset) 0x323\n+ <80a7> DW_AT_sibling : (ref_udata) <0x959c>\n+ <3><80a9>: Abbrev Number: 43 (DW_TAG_variable)\n+ <80aa> DW_AT_name : (strp) (offset: 0x110f): temp\n+ <80ae> DW_AT_decl_file : (data1) 1\n+ <80af> DW_AT_decl_line : (data1) 188\n+ <80b0> DW_AT_decl_column : (data1) 14\n+ <80b1> DW_AT_type : (ref_udata) <0x7af7>, char\n+ <80b3> DW_AT_location : (exprloc) 4 byte block: 91 b0 9f 7f \t(DW_OP_fbreg: -12368)\n+ <3><80b8>: Abbrev Number: 30 (DW_TAG_variable)\n+ <80b9> DW_AT_name : (strp) (offset: 0x1c3b): host\n+ <80bd> DW_AT_decl_file : (implicit_const) 1\n+ <80bd> DW_AT_decl_line : (data1) 189\n+ <80be> DW_AT_decl_column : (implicit_const) 14\n+ <80be> DW_AT_type : (ref_addr) <0x58>\n+ <80c2> DW_AT_location : (sec_offset) 0x2807 (location list)\n+ <80c6> DW_AT_GNU_locviews: (sec_offset) 0x27f5\n+ <3><80ca>: Abbrev Number: 30 (DW_TAG_variable)\n+ <80cb> DW_AT_name : (strp) (offset: 0xc95): port\n+ <80cf> DW_AT_decl_file : (implicit_const) 1\n+ <80cf> DW_AT_decl_line : (data1) 190\n+ <80d0> DW_AT_decl_column : (implicit_const) 14\n+ <80d0> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <80d4> DW_AT_location : (sec_offset) 0x285d (location list)\n+ <80d8> DW_AT_GNU_locviews: (sec_offset) 0x285b\n+ <3><80dc>: Abbrev Number: 50 (DW_TAG_variable)\n+ <80dd> DW_AT_name : (string) rc\n+ <80e0> DW_AT_decl_file : (implicit_const) 1\n+ <80e0> DW_AT_decl_line : (data1) 191\n+ <80e1> DW_AT_decl_column : (data1) 14\n+ <80e2> DW_AT_type : (ref_addr) <0x4a>, int\n+ <80e6> DW_AT_location : (sec_offset) 0x2867 (location list)\n+ <80ea> DW_AT_GNU_locviews: (sec_offset) 0x2865\n+ <3><80ee>: Abbrev Number: 52 (DW_TAG_variable)\n+ <80ef> DW_AT_name : (string) ld\n+ <80f2> DW_AT_decl_file : (implicit_const) 1\n+ <80f2> DW_AT_decl_line : (data1) 192\n+ <80f3> DW_AT_decl_column : (data1) 14\n+ <80f4> DW_AT_type : (ref_udata) <0x77d2>\n+ <80f6> DW_AT_location : (sec_offset) 0x2881 (location list)\n+ <80fa> DW_AT_GNU_locviews: (sec_offset) 0x286f\n+ <3><80fe>: Abbrev Number: 54 (DW_TAG_inlined_subroutine)\n+ <80ff> DW_AT_abstract_origin: (ref_udata) <0x7b7e>\n+ <8101> DW_AT_entry_pc : (addr) 0x8778\n+ <8109> DW_AT_GNU_entry_view: (data2) 1\n+ <810b> DW_AT_ranges : (sec_offset) 0x338\n+ <810f> DW_AT_call_file : (data1) 1\n+ <8110> DW_AT_call_line : (data1) 232\n+ <8111> DW_AT_call_column : (data1) 8\n+ <8112> DW_AT_sibling : (ref_udata) <0x94af>\n+ <4><8114>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8115> DW_AT_abstract_origin: (ref_udata) <0x7b8c>\n+ <8117> DW_AT_location : (sec_offset) 0x28c9 (location list)\n+ <811b> DW_AT_GNU_locviews: (sec_offset) 0x28c7\n+ <4><811f>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8120> DW_AT_abstract_origin: (ref_udata) <0x7b95>\n+ <8122> DW_AT_location : (sec_offset) 0x28d3 (location list)\n+ <8126> DW_AT_GNU_locviews: (sec_offset) 0x28d1\n+ <4><812a>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <812b> DW_AT_abstract_origin: (ref_udata) <0x7ba1>\n+ <812d> DW_AT_location : (sec_offset) 0x28dd (location list)\n+ <8131> DW_AT_GNU_locviews: (sec_offset) 0x28db\n+ <4><8135>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8136> DW_AT_abstract_origin: (ref_udata) <0x7bad>\n+ <8138> DW_AT_location : (sec_offset) 0x28e7 (location list)\n+ <813c> DW_AT_GNU_locviews: (sec_offset) 0x28e5\n+ <4><8140>: Abbrev Number: 3 (DW_TAG_lexical_block)\n+ <8141> DW_AT_ranges : (sec_offset) 0x338\n+ <5><8145>: Abbrev Number: 6 (DW_TAG_variable)\n+ <8146> DW_AT_abstract_origin: (ref_udata) <0x7bb9>\n+ <8148> DW_AT_location : (exprloc) 4 byte block: 91 b0 bf 7f \t(DW_OP_fbreg: -8272)\n+ <5><814d>: Abbrev Number: 34 (DW_TAG_variable)\n+ <814e> DW_AT_abstract_origin: (ref_udata) <0x7bc3>\n+ <8150> DW_AT_location : (sec_offset) 0x2906 (location list)\n+ <8154> DW_AT_GNU_locviews: (sec_offset) 0x28f2\n+ <5><8158>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8159> DW_AT_abstract_origin: (ref_udata) <0x7bcf>\n+ <815b> DW_AT_location : (sec_offset) 0x295d (location list)\n+ <815f> DW_AT_GNU_locviews: (sec_offset) 0x2951\n+ <5><8163>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8164> DW_AT_abstract_origin: (ref_udata) <0x7bdb>\n+ <8166> DW_AT_location : (sec_offset) 0x29a8 (location list)\n+ <816a> DW_AT_GNU_locviews: (sec_offset) 0x2994\n+ <5><816e>: Abbrev Number: 34 (DW_TAG_variable)\n+ <816f> DW_AT_abstract_origin: (ref_udata) <0x7be7>\n+ <8171> DW_AT_location : (sec_offset) 0x2a1d (location list)\n+ <8175> DW_AT_GNU_locviews: (sec_offset) 0x2a01\n+ <5><8179>: Abbrev Number: 34 (DW_TAG_variable)\n+ <817a> DW_AT_abstract_origin: (ref_udata) <0x7bf3>\n+ <817c> DW_AT_location : (sec_offset) 0x2aa1 (location list)\n+ <8180> DW_AT_GNU_locviews: (sec_offset) 0x2a9b\n+ <5><8184>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8185> DW_AT_abstract_origin: (ref_udata) <0x7bff>\n+ <8187> DW_AT_location : (sec_offset) 0x2abd (location list)\n+ <818b> DW_AT_GNU_locviews: (sec_offset) 0x2ab7\n+ <5><818f>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8190> DW_AT_abstract_origin: (ref_udata) <0x7c0b>\n+ <8192> DW_AT_location : (sec_offset) 0x2ae9 (location list)\n+ <8196> DW_AT_GNU_locviews: (sec_offset) 0x2ad3\n+ <5><819a>: Abbrev Number: 34 (DW_TAG_variable)\n+ <819b> DW_AT_abstract_origin: (ref_udata) <0x7c17>\n+ <819d> DW_AT_location : (sec_offset) 0x2b65 (location list)\n+ <81a1> DW_AT_GNU_locviews: (sec_offset) 0x2b37\n+ <5><81a5>: Abbrev Number: 34 (DW_TAG_variable)\n+ <81a6> DW_AT_abstract_origin: (ref_udata) <0x7c21>\n+ <81a8> DW_AT_location : (sec_offset) 0x2c19 (location list)\n+ <81ac> DW_AT_GNU_locviews: (sec_offset) 0x2c07\n+ <5><81b0>: Abbrev Number: 6 (DW_TAG_variable)\n+ <81b1> DW_AT_abstract_origin: (ref_udata) <0x7c2b>\n+ <81b3> DW_AT_location : (exprloc) 4 byte block: 91 9b 9f 7f \t(DW_OP_fbreg: -12389)\n+ <5><81b8>: Abbrev Number: 34 (DW_TAG_variable)\n+ <81b9> DW_AT_abstract_origin: (ref_udata) <0x7c37>\n+ <81bb> DW_AT_location : (sec_offset) 0x2c77 (location list)\n+ <81bf> DW_AT_GNU_locviews: (sec_offset) 0x2c59\n+ <5><81c3>: Abbrev Number: 34 (DW_TAG_variable)\n+ <81c4> DW_AT_abstract_origin: (ref_udata) <0x7c43>\n+ <81c6> DW_AT_location : (sec_offset) 0x2cfa (location list)\n+ <81ca> DW_AT_GNU_locviews: (sec_offset) 0x2cec\n+ <5><81ce>: Abbrev Number: 34 (DW_TAG_variable)\n+ <81cf> DW_AT_abstract_origin: (ref_udata) <0x7c4d>\n+ <81d1> DW_AT_location : (sec_offset) 0x2d34 (location list)\n+ <81d5> DW_AT_GNU_locviews: (sec_offset) 0x2d2c\n+ <5><81d9>: Abbrev Number: 6 (DW_TAG_variable)\n+ <81da> DW_AT_abstract_origin: (ref_udata) <0x7c57>\n+ <81dc> DW_AT_location : (exprloc) 4 byte block: 91 a0 9f 7f \t(DW_OP_fbreg: -12384)\n+ <5><81e1>: Abbrev Number: 34 (DW_TAG_variable)\n+ <81e2> DW_AT_abstract_origin: (ref_udata) <0x7c61>\n+ <81e4> DW_AT_location : (sec_offset) 0x2d5d (location list)\n+ <81e8> DW_AT_GNU_locviews: (sec_offset) 0x2d51\n+ <5><81ec>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n+ <81ed> DW_AT_abstract_origin: (ref_udata) <0x9666>\n+ <81ef> DW_AT_entry_pc : (addr) 0x87c2\n+ <81f7> DW_AT_GNU_entry_view: (data2) 1\n+ <81f9> DW_AT_ranges : (sec_offset) 0x352\n+ <81fd> DW_AT_call_file : (implicit_const) 1\n+ <81fd> DW_AT_call_line : (data2) 410\n+ <81ff> DW_AT_call_column : (data1) 3\n+ <8200> DW_AT_sibling : (ref_udata) <0x8224>\n+ <6><8202>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8203> DW_AT_abstract_origin: (ref_udata) <0x9675>\n+ <8205> DW_AT_location : (sec_offset) 0x2d8b (location list)\n+ <8209> DW_AT_GNU_locviews: (sec_offset) 0x2d89\n+ <6><820d>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <820e> DW_AT_abstract_origin: (ref_udata) <0x967f>\n+ <8210> DW_AT_location : (sec_offset) 0x2d95 (location list)\n+ <8214> DW_AT_GNU_locviews: (sec_offset) 0x2d93\n+ <6><8218>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8219> DW_AT_abstract_origin: (ref_udata) <0x9689>\n+ <821b> DW_AT_location : (sec_offset) 0x2da2 (location list)\n+ <821f> DW_AT_GNU_locviews: (sec_offset) 0x2da0\n+ <6><8223>: Abbrev Number: 0\n+ <5><8224>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n+ <8225> DW_AT_abstract_origin: (ref_udata) <0x9666>\n+ <8227> DW_AT_entry_pc : (addr) 0x92e0\n+ <822f> DW_AT_GNU_entry_view: (data2) 2\n+ <8231> DW_AT_ranges : (sec_offset) 0x35d\n+ <8235> DW_AT_call_file : (implicit_const) 1\n+ <8235> DW_AT_call_line : (data2) 420\n+ <8237> DW_AT_call_column : (data1) 3\n+ <8238> DW_AT_sibling : (ref_udata) <0x8284>\n+ <6><823a>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <823b> DW_AT_abstract_origin: (ref_udata) <0x9675>\n+ <823d> DW_AT_location : (sec_offset) 0x2db5 (location list)\n+ <8241> DW_AT_GNU_locviews: (sec_offset) 0x2db3\n+ <6><8245>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8246> DW_AT_abstract_origin: (ref_udata) <0x967f>\n+ <8248> DW_AT_location : (sec_offset) 0x2dbf (location list)\n+ <824c> DW_AT_GNU_locviews: (sec_offset) 0x2dbd\n+ <6><8250>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8251> DW_AT_abstract_origin: (ref_udata) <0x9689>\n+ <8253> DW_AT_location : (sec_offset) 0x2dcc (location list)\n+ <8257> DW_AT_GNU_locviews: (sec_offset) 0x2dca\n+ <6><825b>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <825c> DW_AT_call_return_pc: (addr) 0x87e6\n+ <8264> DW_AT_call_origin : (ref_udata) <0x9697>\n+ <7><8266>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8267> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8269> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <7><826f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8270> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8272> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <7><8276>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8277> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8279> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <7><827b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <827c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <827e> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <7><8282>: Abbrev Number: 0\n+ <6><8283>: Abbrev Number: 0\n+ <5><8284>: Abbrev Number: 41 (DW_TAG_lexical_block)\n+ <8285> DW_AT_abstract_origin: (ref_udata) <0x7c69>\n+ <8287> DW_AT_ranges : (sec_offset) 0x36d\n+ <828b> DW_AT_sibling : (ref_udata) <0x89f6>\n+ <6><828d>: Abbrev Number: 6 (DW_TAG_variable)\n+ <828e> DW_AT_abstract_origin: (ref_udata) <0x7c6a>\n+ <8290> DW_AT_location : (exprloc) 4 byte block: 91 a8 9f 7f \t(DW_OP_fbreg: -12376)\n+ <6><8295>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8296> DW_AT_abstract_origin: (ref_udata) <0x7c74>\n+ <8298> DW_AT_location : (sec_offset) 0x2de9 (location list)\n+ <829c> DW_AT_GNU_locviews: (sec_offset) 0x2ddd\n+ <6><82a0>: Abbrev Number: 34 (DW_TAG_variable)\n+ <82a1> DW_AT_abstract_origin: (ref_udata) <0x7c7c>\n+ <82a3> DW_AT_location : (sec_offset) 0x2e2d (location list)\n+ <82a7> DW_AT_GNU_locviews: (sec_offset) 0x2e15\n+ <6><82ab>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n+ <82ac> DW_AT_abstract_origin: (ref_udata) <0x7b06>\n+ <82ae> DW_AT_entry_pc : (addr) 0x92b9\n+ <82b6> DW_AT_GNU_entry_view: (data2) 1\n+ <82b8> DW_AT_ranges : (sec_offset) 0x3a0\n+ <82bc> DW_AT_call_file : (implicit_const) 1\n+ <82bc> DW_AT_call_line : (data2) 573\n+ <82be> DW_AT_call_column : (data1) 8\n+ <82bf> DW_AT_sibling : (ref_udata) <0x88c5>\n+ <7><82c1>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <82c2> DW_AT_abstract_origin: (ref_udata) <0x7b14>\n+ <82c4> DW_AT_location : (sec_offset) 0x2e92 (location list)\n+ <82c8> DW_AT_GNU_locviews: (sec_offset) 0x2e90\n+ <7><82cc>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <82cd> DW_AT_abstract_origin: (ref_udata) <0x7b1d>\n+ <82cf> DW_AT_location : (sec_offset) 0x2e9c (location list)\n+ <82d3> DW_AT_GNU_locviews: (sec_offset) 0x2e9a\n+ <7><82d7>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <82d8> DW_AT_abstract_origin: (ref_udata) <0x7b25>\n+ <82da> DW_AT_location : (sec_offset) 0x2ea7 (location list)\n+ <82de> DW_AT_GNU_locviews: (sec_offset) 0x2ea5\n+ <7><82e2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <82e3> DW_AT_abstract_origin: (ref_udata) <0x7b31>\n+ <82e5> DW_AT_location : (sec_offset) 0x2ebd (location list)\n+ <82e9> DW_AT_GNU_locviews: (sec_offset) 0x2eaf\n+ <7><82ed>: Abbrev Number: 3 (DW_TAG_lexical_block)\n+ <82ee> DW_AT_ranges : (sec_offset) 0x3a0\n+ <8><82f2>: Abbrev Number: 6 (DW_TAG_variable)\n+ <82f3> DW_AT_abstract_origin: (ref_udata) <0x7b3d>\n+ <82f5> DW_AT_location : (exprloc) 3 byte block: 91 b0 5f \t(DW_OP_fbreg: -4176)\n+ <8><82f9>: Abbrev Number: 34 (DW_TAG_variable)\n+ <82fa> DW_AT_abstract_origin: (ref_udata) <0x7b47>\n+ <82fc> DW_AT_location : (sec_offset) 0x2f13 (location list)\n+ <8300> DW_AT_GNU_locviews: (sec_offset) 0x2f01\n+ <8><8304>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8305> DW_AT_abstract_origin: (ref_udata) <0x7b51>\n+ <8307> DW_AT_location : (sec_offset) 0x2f76 (location list)\n+ <830b> DW_AT_GNU_locviews: (sec_offset) 0x2f5e\n+ <8><830f>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8310> DW_AT_abstract_origin: (ref_udata) <0x7b5b>\n+ <8312> DW_AT_location : (sec_offset) 0x2fde (location list)\n+ <8316> DW_AT_GNU_locviews: (sec_offset) 0x2fd2\n+ <8><831a>: Abbrev Number: 34 (DW_TAG_variable)\n+ <831b> DW_AT_abstract_origin: (ref_udata) <0x7b65>\n+ <831d> DW_AT_location : (sec_offset) 0x3025 (location list)\n+ <8321> DW_AT_GNU_locviews: (sec_offset) 0x300b\n+ <8><8325>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8326> DW_AT_abstract_origin: (ref_udata) <0x7b71>\n+ <8328> DW_AT_location : (sec_offset) 0x3096 (location list)\n+ <832c> DW_AT_GNU_locviews: (sec_offset) 0x3092\n+ <8><8330>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n+ <8331> DW_AT_abstract_origin: (ref_udata) <0x7985>\n+ <8333> DW_AT_entry_pc : (addr) 0x8a63\n+ <833b> DW_AT_GNU_entry_view: (data2) 1\n+ <833d> DW_AT_ranges : (sec_offset) 0x3d3\n+ <8341> DW_AT_call_file : (implicit_const) 1\n+ <8341> DW_AT_call_line : (data2) 794\n+ <8343> DW_AT_call_column : (data1) 12\n+ <8344> DW_AT_sibling : (ref_udata) <0x843a>\n+ <9><8346>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8347> DW_AT_abstract_origin: (ref_udata) <0x79be>\n+ <8349> DW_AT_location : (sec_offset) 0x30ab (location list)\n+ <834d> DW_AT_GNU_locviews: (sec_offset) 0x30a7\n+ <9><8351>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8352> DW_AT_abstract_origin: (ref_udata) <0x7993>\n+ <8354> DW_AT_location : (sec_offset) 0x30c2 (location list)\n+ <8358> DW_AT_GNU_locviews: (sec_offset) 0x30bc\n+ <9><835c>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <835d> DW_AT_abstract_origin: (ref_udata) <0x799c>\n+ <835f> DW_AT_location : (sec_offset) 0x30e4 (location list)\n+ <8363> DW_AT_GNU_locviews: (sec_offset) 0x30de\n+ <9><8367>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8368> DW_AT_abstract_origin: (ref_udata) <0x79a4>\n+ <836a> DW_AT_location : (sec_offset) 0x3104 (location list)\n+ <836e> DW_AT_GNU_locviews: (sec_offset) 0x3100\n+ <9><8372>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8373> DW_AT_abstract_origin: (ref_udata) <0x79b1>\n+ <8375> DW_AT_location : (sec_offset) 0x311f (location list)\n+ <8379> DW_AT_GNU_locviews: (sec_offset) 0x3119\n+ <9><837d>: Abbrev Number: 3 (DW_TAG_lexical_block)\n+ <837e> DW_AT_ranges : (sec_offset) 0x3d3\n+ <10><8382>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8383> DW_AT_abstract_origin: (ref_udata) <0x79c9>\n+ <8385> DW_AT_location : (sec_offset) 0x3144 (location list)\n+ <8389> DW_AT_GNU_locviews: (sec_offset) 0x3140\n+ <10><838d>: Abbrev Number: 34 (DW_TAG_variable)\n+ <838e> DW_AT_abstract_origin: (ref_udata) <0x79d5>\n+ <8390> DW_AT_location : (sec_offset) 0x3158 (location list)\n+ <8394> DW_AT_GNU_locviews: (sec_offset) 0x3156\n+ <10><8398>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8399> DW_AT_abstract_origin: (ref_udata) <0x79e1>\n+ <839b> DW_AT_location : (sec_offset) 0x3162 (location list)\n+ <839f> DW_AT_GNU_locviews: (sec_offset) 0x3160\n+ <10><83a3>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <83a4> DW_AT_call_return_pc: (addr) 0x8a87\n+ <83ac> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <83b0> DW_AT_sibling : (ref_udata) <0x83d4>\n+ <11><83b2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <83b3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <83b5> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n+ <11><83bf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <83c0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <83c2> DW_AT_call_value : (exprloc) 3 byte block: a ce 3 \t(DW_OP_const2u: 974)\n+ <11><83c6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <83c7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <83c9> DW_AT_call_value : (exprloc) 9 byte block: 3 88 d 1 0 0 0 0 0 \t(DW_OP_addr: 10d88)\n+ <11><83d3>: Abbrev Number: 0\n+ <10><83d4>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <83d5> DW_AT_call_return_pc: (addr) 0x8aa1\n+ <83dd> DW_AT_call_origin : (ref_udata) <0x782b>\n+ <83df> DW_AT_sibling : (ref_udata) <0x83f7>\n+ <11><83e1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <83e2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <83e4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <11><83e7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <83e8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <83ea> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <11><83ed>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <83ee> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <83f0> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <11><83f6>: Abbrev Number: 0\n+ <10><83f7>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <83f8> DW_AT_call_return_pc: (addr) 0x8ab7\n+ <8400> DW_AT_call_origin : (ref_udata) <0x7816>\n+ <8402> DW_AT_sibling : (ref_udata) <0x840e>\n+ <11><8404>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8405> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8407> DW_AT_call_value : (exprloc) 5 byte block: 91 f0 9e 7f 6 \t(DW_OP_fbreg: -12432; DW_OP_deref)\n+ <11><840d>: Abbrev Number: 0\n+ <10><840e>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <840f> DW_AT_call_return_pc: (addr) 0x8b18\n+ <8417> DW_AT_call_origin : (ref_udata) <0x77d5>\n+ <8419> DW_AT_sibling : (ref_udata) <0x8422>\n+ <11><841b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <841c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <841e> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <11><8421>: Abbrev Number: 0\n+ <10><8422>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <8423> DW_AT_call_return_pc: (addr) 0x8b39\n+ <842b> DW_AT_call_origin : (ref_udata) <0x77ee>\n+ <10><842d>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <842e> DW_AT_call_return_pc: (addr) 0x9735\n+ <8436> DW_AT_call_origin : (ref_udata) <0x77ee>\n+ <10><8438>: Abbrev Number: 0\n+ <9><8439>: Abbrev Number: 0\n+ <8><843a>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <843b> DW_AT_call_return_pc: (addr) 0x8a07\n+ <8443> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8447> DW_AT_sibling : (ref_udata) <0x8461>\n+ <9><8449>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <844a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <844c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <9><844e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <844f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8451> DW_AT_call_value : (exprloc) 9 byte block: 3 d6 fb 0 0 0 0 0 0 \t(DW_OP_addr: fbd6)\n+ <9><845b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <845c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <845e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <9><8460>: Abbrev Number: 0\n+ <8><8461>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8462> DW_AT_call_return_pc: (addr) 0x8a2d\n+ <846a> DW_AT_call_origin : (ref_addr) <0x961>\n+ <846e> DW_AT_sibling : (ref_udata) <0x8481>\n+ <9><8470>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8471> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8473> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <9><8479>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <847a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <847c> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <9><8480>: Abbrev Number: 0\n+ <8><8481>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8482> DW_AT_call_return_pc: (addr) 0x8a3c\n+ <848a> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <848e> DW_AT_sibling : (ref_udata) <0x84a0>\n+ <9><8490>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8491> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8493> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <9><8499>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <849a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <849c> DW_AT_call_value : (exprloc) 2 byte block: 8 3d \t(DW_OP_const1u: 61)\n+ <9><849f>: Abbrev Number: 0\n+ <8><84a0>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <84a1> DW_AT_call_return_pc: (addr) 0x8b56\n+ <84a9> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <84ad> DW_AT_sibling : (ref_udata) <0x84d4>\n+ <9><84af>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <84b0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <84b2> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><84b4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <84b5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <84b7> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 d 1 0 0 0 0 0 \t(DW_OP_addr: 10db0)\n+ <9><84c1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <84c2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <84c4> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <9><84ca>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <84cb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <84cd> DW_AT_call_value : (exprloc) 5 byte block: 91 f0 9e 7f 6 \t(DW_OP_fbreg: -12432; DW_OP_deref)\n+ <9><84d3>: Abbrev Number: 0\n+ <8><84d4>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <84d5> DW_AT_call_return_pc: (addr) 0x8ba3\n+ <84dd> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <84e1> DW_AT_sibling : (ref_udata) <0x84f6>\n+ <9><84e3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <84e4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <84e6> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><84e8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <84e9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <84eb> DW_AT_call_value : (exprloc) 9 byte block: 3 b4 fc 0 0 0 0 0 0 \t(DW_OP_addr: fcb4)\n+ <9><84f5>: Abbrev Number: 0\n+ <8><84f6>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <84f7> DW_AT_call_return_pc: (addr) 0x8fe5\n+ <84ff> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <8><8503>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8504> DW_AT_call_return_pc: (addr) 0x9005\n+ <850c> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <8510> DW_AT_sibling : (ref_udata) <0x8534>\n+ <9><8512>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8513> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8515> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n+ <9><851f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8520> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8522> DW_AT_call_value : (exprloc) 3 byte block: a 26 3 \t(DW_OP_const2u: 806)\n+ <9><8526>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8527> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8529> DW_AT_call_value : (exprloc) 9 byte block: 3 fa fb 0 0 0 0 0 0 \t(DW_OP_addr: fbfa)\n+ <9><8533>: Abbrev Number: 0\n+ <8><8534>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8535> DW_AT_call_return_pc: (addr) 0x9022\n+ <853d> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8541> DW_AT_sibling : (ref_udata) <0x8563>\n+ <9><8543>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8544> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8546> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <9><8548>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8549> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <854b> DW_AT_call_value : (exprloc) 9 byte block: 3 31 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc31)\n+ <9><8555>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8556> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8558> DW_AT_call_value : (exprloc) 9 byte block: 3 e5 0 1 0 0 0 0 0 \t(DW_OP_addr: 100e5)\n+ <9><8562>: Abbrev Number: 0\n+ <8><8563>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8564> DW_AT_call_return_pc: (addr) 0x9067\n+ <856c> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8570> DW_AT_sibling : (ref_udata) <0x8592>\n+ <9><8572>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8573> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8575> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <9><8577>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8578> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <857a> DW_AT_call_value : (exprloc) 9 byte block: 3 46 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc46)\n+ <9><8584>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8585> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8587> DW_AT_call_value : (exprloc) 9 byte block: 3 40 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc40)\n+ <9><8591>: Abbrev Number: 0\n+ <8><8592>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8593> DW_AT_call_return_pc: (addr) 0x9081\n+ <859b> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <859d> DW_AT_sibling : (ref_udata) <0x85c2>\n+ <9><859f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <85a0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <85a2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <9><85a5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <85a6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <85a8> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <9><85ab>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <85ac> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <85ae> DW_AT_call_value : (exprloc) 5 byte block: 91 e8 9e 7f 6 \t(DW_OP_fbreg: -12440; DW_OP_deref)\n+ <9><85b4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <85b5> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <85b7> DW_AT_call_value : (exprloc) 9 byte block: 3 e5 0 1 0 0 0 0 0 \t(DW_OP_addr: 100e5)\n+ <9><85c1>: Abbrev Number: 0\n+ <8><85c2>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <85c3> DW_AT_call_return_pc: (addr) 0x909b\n+ <85cb> DW_AT_call_origin : (ref_addr) <0xf82>\n+ <85cf> DW_AT_sibling : (ref_udata) <0x85ea>\n+ <9><85d1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <85d2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <85d4> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><85d7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <85d8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <85da> DW_AT_call_value : (exprloc) 9 byte block: 3 40 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc40)\n+ <9><85e4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <85e5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <85e7> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n+ <9><85e9>: Abbrev Number: 0\n+ <8><85ea>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <85eb> DW_AT_call_return_pc: (addr) 0x90b7\n+ <85f3> DW_AT_call_origin : (ref_addr) <0xf82>\n+ <85f7> DW_AT_sibling : (ref_udata) <0x8612>\n+ <9><85f9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <85fa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <85fc> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><85ff>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8600> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8602> DW_AT_call_value : (exprloc) 9 byte block: 3 55 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc55)\n+ <9><860c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <860d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <860f> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n+ <9><8611>: Abbrev Number: 0\n+ <8><8612>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8613> DW_AT_call_return_pc: (addr) 0x90d3\n+ <861b> DW_AT_call_origin : (ref_addr) <0xf82>\n+ <861f> DW_AT_sibling : (ref_udata) <0x863a>\n+ <9><8621>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8622> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8624> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><8627>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8628> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <862a> DW_AT_call_value : (exprloc) 9 byte block: 3 5b fc 0 0 0 0 0 0 \t(DW_OP_addr: fc5b)\n+ <9><8634>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8635> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8637> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n+ <9><8639>: Abbrev Number: 0\n+ <8><863a>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <863b> DW_AT_call_return_pc: (addr) 0x90ef\n+ <8643> DW_AT_call_origin : (ref_addr) <0xf82>\n+ <8647> DW_AT_sibling : (ref_udata) <0x8662>\n+ <9><8649>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <864a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <864c> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <9><864f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8650> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8652> DW_AT_call_value : (exprloc) 9 byte block: 3 5b fc 0 0 0 0 0 0 \t(DW_OP_addr: fc5b)\n+ <9><865c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <865d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <865f> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n+ <9><8661>: Abbrev Number: 0\n+ <8><8662>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8663> DW_AT_call_return_pc: (addr) 0x9107\n+ <866b> DW_AT_call_origin : (ref_udata) <0x7846>\n+ <866d> DW_AT_sibling : (ref_udata) <0x867f>\n+ <9><866f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8670> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8672> DW_AT_call_value : (exprloc) 5 byte block: 91 d0 9e 7f 6 \t(DW_OP_fbreg: -12464; DW_OP_deref)\n+ <9><8678>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8679> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <867b> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <9><867e>: Abbrev Number: 0\n+ <8><867f>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8680> DW_AT_call_return_pc: (addr) 0x9121\n+ <8688> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <868c> DW_AT_sibling : (ref_udata) <0x8695>\n+ <9><868e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <868f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8691> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><8694>: Abbrev Number: 0\n+ <8><8695>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8696> DW_AT_call_return_pc: (addr) 0x917b\n+ <869e> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <86a2> DW_AT_sibling : (ref_udata) <0x86c6>\n+ <9><86a4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <86a5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <86a7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><86a9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <86aa> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <86ac> DW_AT_call_value : (exprloc) 9 byte block: 3 0 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e00)\n+ <9><86b6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <86b7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <86b9> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <9><86bf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <86c0> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <86c2> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><86c5>: Abbrev Number: 0\n+ <8><86c6>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <86c7> DW_AT_call_return_pc: (addr) 0x918f\n+ <86cf> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <86d3> DW_AT_sibling : (ref_udata) <0x86df>\n+ <9><86d5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <86d6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <86d8> DW_AT_call_value : (exprloc) 5 byte block: 91 d0 9e 7f 6 \t(DW_OP_fbreg: -12464; DW_OP_deref)\n+ <9><86de>: Abbrev Number: 0\n+ <8><86df>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <86e0> DW_AT_call_return_pc: (addr) 0x91a8\n+ <86e8> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <86ec> DW_AT_sibling : (ref_udata) <0x86f5>\n+ <9><86ee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <86ef> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <86f1> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <9><86f4>: Abbrev Number: 0\n+ <8><86f5>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <86f6> DW_AT_call_return_pc: (addr) 0x91c7\n+ <86fe> DW_AT_call_origin : (ref_addr) <0x13c5>\n+ <8702> DW_AT_sibling : (ref_udata) <0x8714>\n+ <9><8704>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8705> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8707> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <9><870a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <870b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <870d> DW_AT_call_value : (exprloc) 5 byte block: 91 d0 9e 7f 6 \t(DW_OP_fbreg: -12464; DW_OP_deref)\n+ <9><8713>: Abbrev Number: 0\n+ <8><8714>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8715> DW_AT_call_return_pc: (addr) 0x91e0\n+ <871d> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <8721> DW_AT_sibling : (ref_udata) <0x8736>\n+ <9><8723>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8724> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8726> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><8728>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8729> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <872b> DW_AT_call_value : (exprloc) 9 byte block: 3 7f fc 0 0 0 0 0 0 \t(DW_OP_addr: fc7f)\n+ <9><8735>: Abbrev Number: 0\n+ <8><8736>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8737> DW_AT_call_return_pc: (addr) 0x92cf\n+ <873f> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <8743> DW_AT_sibling : (ref_udata) <0x8760>\n+ <9><8745>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8746> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8748> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <9><874b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <874c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <874e> DW_AT_call_value : (exprloc) 3 byte block: a e 3 \t(DW_OP_const2u: 782)\n+ <9><8752>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8753> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8755> DW_AT_call_value : (exprloc) 9 byte block: 3 bd fb 0 0 0 0 0 0 \t(DW_OP_addr: fbbd)\n+ <9><875f>: Abbrev Number: 0\n+ <8><8760>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8761> DW_AT_call_return_pc: (addr) 0x94b8\n+ <8769> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <876d> DW_AT_sibling : (ref_udata) <0x8776>\n+ <9><876f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8770> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8772> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><8775>: Abbrev Number: 0\n+ <8><8776>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8777> DW_AT_call_return_pc: (addr) 0x94dd\n+ <877f> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <8783> DW_AT_sibling : (ref_udata) <0x87a3>\n+ <9><8785>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8786> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8788> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><878a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <878b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <878d> DW_AT_call_value : (exprloc) 9 byte block: 3 0 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e00)\n+ <9><8797>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8798> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <879a> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n+ <9><879c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <879d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <879f> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><87a2>: Abbrev Number: 0\n+ <8><87a3>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <87a4> DW_AT_call_return_pc: (addr) 0x95b3\n+ <87ac> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <87b0> DW_AT_sibling : (ref_udata) <0x87c5>\n+ <9><87b2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <87b3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <87b5> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><87b7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <87b8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <87ba> DW_AT_call_value : (exprloc) 9 byte block: 3 16 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc16)\n+ <9><87c4>: Abbrev Number: 0\n+ <8><87c5>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <87c6> DW_AT_call_return_pc: (addr) 0x9643\n+ <87ce> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <8><87d2>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <87d3> DW_AT_call_return_pc: (addr) 0x96bb\n+ <87db> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <87df> DW_AT_sibling : (ref_udata) <0x8803>\n+ <9><87e1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <87e2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <87e4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><87e6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <87e7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <87e9> DW_AT_call_value : (exprloc) 9 byte block: 3 0 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e00)\n+ <9><87f3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <87f4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <87f6> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <9><87fc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <87fd> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <87ff> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><8802>: Abbrev Number: 0\n+ <8><8803>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8804> DW_AT_call_return_pc: (addr) 0x96cc\n+ <880c> DW_AT_call_origin : (ref_udata) <0x7846>\n+ <880e> DW_AT_sibling : (ref_udata) <0x8820>\n+ <9><8810>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8811> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8813> DW_AT_call_value : (exprloc) 5 byte block: 91 d0 9e 7f 6 \t(DW_OP_fbreg: -12464; DW_OP_deref)\n+ <9><8819>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <881a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <881c> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <9><881f>: Abbrev Number: 0\n+ <8><8820>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <8821> DW_AT_call_return_pc: (addr) 0x96e8\n+ <8829> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <8><882d>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <882e> DW_AT_call_return_pc: (addr) 0x9708\n+ <8836> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <883a> DW_AT_sibling : (ref_udata) <0x885e>\n+ <9><883c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <883d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <883f> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n+ <9><8849>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <884a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <884c> DW_AT_call_value : (exprloc) 3 byte block: a 56 3 \t(DW_OP_const2u: 854)\n+ <9><8850>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8851> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8853> DW_AT_call_value : (exprloc) 9 byte block: 3 63 fc 0 0 0 0 0 0 \t(DW_OP_addr: fc63)\n+ <9><885d>: Abbrev Number: 0\n+ <8><885e>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <885f> DW_AT_call_return_pc: (addr) 0x9723\n+ <8867> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <886b> DW_AT_sibling : (ref_udata) <0x888b>\n+ <9><886d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <886e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8870> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><8872>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8873> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8875> DW_AT_call_value : (exprloc) 9 byte block: 3 0 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e00)\n+ <9><887f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8880> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8882> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n+ <9><8884>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8885> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8887> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <9><888a>: Abbrev Number: 0\n+ <8><888b>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <888c> DW_AT_call_return_pc: (addr) 0x9756\n+ <8894> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <9><8898>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8899> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <889b> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <9><889d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <889e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <88a0> DW_AT_call_value : (exprloc) 9 byte block: 3 e5 fb 0 0 0 0 0 0 \t(DW_OP_addr: fbe5)\n+ <9><88aa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <88ab> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <88ad> DW_AT_call_value : (exprloc) 20 byte block: 3 68 fa 0 0 0 0 0 0 7c 0 7c 0 30 29 28 1 0 16 13 \t(DW_OP_addr: fa68; DW_OP_breg12 (r12): 0; DW_OP_breg12 (r12): 0; DW_OP_lit0; DW_OP_eq; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop)\n+ <9><88c2>: Abbrev Number: 0\n+ <8><88c3>: Abbrev Number: 0\n+ <7><88c4>: Abbrev Number: 0\n+ <6><88c5>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <88c6> DW_AT_call_return_pc: (addr) 0x89ab\n+ <88ce> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <88d2> DW_AT_sibling : (ref_udata) <0x88f6>\n+ <7><88d4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <88d5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <88d7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <7><88d9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <88da> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <88dc> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 c 1 0 0 0 0 0 \t(DW_OP_addr: 10cf8)\n+ <7><88e6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <88e7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <88e9> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <7><88ec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <88ed> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <88ef> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <7><88f5>: Abbrev Number: 0\n+ <6><88f6>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <88f7> DW_AT_call_return_pc: (addr) 0x89d0\n+ <88ff> DW_AT_call_origin : (ref_udata) <0x78d9>\n+ <8901> DW_AT_sibling : (ref_udata) <0x8928>\n+ <7><8903>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8904> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8906> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <7><8909>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <890a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <890c> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <7><890f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8910> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8912> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <7><8914>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8915> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8917> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <7><891d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <891e> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <8920> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><8922>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8923> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <8925> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><8927>: Abbrev Number: 0\n+ <6><8928>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8929> DW_AT_call_return_pc: (addr) 0x89eb\n+ <8931> DW_AT_call_origin : (ref_udata) <0x78c5>\n+ <8933> DW_AT_sibling : (ref_udata) <0x893c>\n+ <7><8935>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8936> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8938> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <7><893b>: Abbrev Number: 0\n+ <6><893c>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <893d> DW_AT_call_return_pc: (addr) 0x8bb2\n+ <8945> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <6><8947>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <8948> DW_AT_call_return_pc: (addr) 0x91f3\n+ <8950> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <6><8952>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8953> DW_AT_call_return_pc: (addr) 0x92a3\n+ <895b> DW_AT_call_origin : (ref_udata) <0x793d>\n+ <895d> DW_AT_sibling : (ref_udata) <0x8966>\n+ <7><895f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8960> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8962> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <7><8965>: Abbrev Number: 0\n+ <6><8966>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8967> DW_AT_call_return_pc: (addr) 0x92b9\n+ <896f> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <8973> DW_AT_sibling : (ref_udata) <0x8990>\n+ <7><8975>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8976> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8978> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <7><897b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <897c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <897e> DW_AT_call_value : (exprloc) 3 byte block: a 37 2 \t(DW_OP_const2u: 567)\n+ <7><8982>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8983> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8985> DW_AT_call_value : (exprloc) 9 byte block: 3 a4 fb 0 0 0 0 0 0 \t(DW_OP_addr: fba4)\n+ <7><898f>: Abbrev Number: 0\n+ <6><8990>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8991> DW_AT_call_return_pc: (addr) 0x93cd\n+ <8999> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <899d> DW_AT_sibling : (ref_udata) <0x89b2>\n+ <7><899f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <89a0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <89a2> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <7><89a4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <89a5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <89a7> DW_AT_call_value : (exprloc) 9 byte block: 3 48 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e48)\n+ <7><89b1>: Abbrev Number: 0\n+ <6><89b2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <89b3> DW_AT_call_return_pc: (addr) 0x9652\n+ <89bb> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <6><89bd>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <89be> DW_AT_call_return_pc: (addr) 0x9670\n+ <89c6> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <6><89ca>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <89cb> DW_AT_call_return_pc: (addr) 0x97f0\n+ <89d3> DW_AT_call_origin : (ref_udata) <0x790b>\n+ <6><89d5>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <89d6> DW_AT_call_return_pc: (addr) 0x984d\n+ <89de> DW_AT_call_origin : (ref_udata) <0x78a8>\n+ <7><89e0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <89e1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <89e3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <7><89e6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <89e7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <89e9> DW_AT_call_value : (exprloc) 2 byte block: 8 31 \t(DW_OP_const1u: 49)\n+ <7><89ec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <89ed> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <89ef> DW_AT_call_value : (exprloc) 4 byte block: 91 9b 9f 7f \t(DW_OP_fbreg: -12389)\n+ <7><89f4>: Abbrev Number: 0\n+ <6><89f5>: Abbrev Number: 0\n+ <5><89f6>: Abbrev Number: 11 (DW_TAG_inlined_subroutine)\n+ <89f7> DW_AT_abstract_origin: (ref_udata) <0x7c89>\n+ <89f9> DW_AT_ranges : (sec_offset) 0x3e3\n+ <89fd> DW_AT_call_file : (data1) 1\n+ <89fe> DW_AT_call_line : (data2) 458\n+ <8a00> DW_AT_call_column : (data1) 14\n+ <8a01> DW_AT_sibling : (ref_udata) <0x8b5f>\n+ <6><8a03>: Abbrev Number: 51 (DW_TAG_formal_parameter)\n+ <8a04> DW_AT_abstract_origin: (ref_udata) <0x7c97>\n+ <6><8a06>: Abbrev Number: 51 (DW_TAG_formal_parameter)\n+ <8a07> DW_AT_abstract_origin: (ref_udata) <0x7ca3>\n+ <6><8a09>: Abbrev Number: 3 (DW_TAG_lexical_block)\n+ <8a0a> DW_AT_ranges : (sec_offset) 0x3e3\n+ <7><8a0e>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8a0f> DW_AT_abstract_origin: (ref_udata) <0x7caf>\n+ <8a11> DW_AT_location : (sec_offset) 0x3171 (location list)\n+ <8a15> DW_AT_GNU_locviews: (sec_offset) 0x316b\n+ <7><8a19>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8a1a> DW_AT_abstract_origin: (ref_udata) <0x7cbb>\n+ <8a1c> DW_AT_location : (sec_offset) 0x319b (location list)\n+ <8a20> DW_AT_GNU_locviews: (sec_offset) 0x3187\n+ <7><8a24>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8a25> DW_AT_abstract_origin: (ref_udata) <0x7cc5>\n+ <8a27> DW_AT_location : (sec_offset) 0x31ee (location list)\n+ <8a2b> DW_AT_GNU_locviews: (sec_offset) 0x31e4\n+ <7><8a2f>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8a30> DW_AT_abstract_origin: (ref_udata) <0x7cd1>\n+ <8a32> DW_AT_location : (sec_offset) 0x3219 (location list)\n+ <8a36> DW_AT_GNU_locviews: (sec_offset) 0x3215\n+ <7><8a3a>: Abbrev Number: 5 (DW_TAG_inlined_subroutine)\n+ <8a3b> DW_AT_abstract_origin: (ref_udata) <0x9666>\n+ <8a3d> DW_AT_entry_pc : (addr) 0x95f8\n+ <8a45> DW_AT_GNU_entry_view: (data2) 1\n+ <8a47> DW_AT_ranges : (sec_offset) 0x3ee\n+ <8a4b> DW_AT_call_file : (implicit_const) 1\n+ <8a4b> DW_AT_call_line : (data2) 361\n+ <8a4d> DW_AT_call_column : (data1) 3\n+ <8a4e> DW_AT_sibling : (ref_udata) <0x8aa4>\n+ <8><8a50>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8a51> DW_AT_abstract_origin: (ref_udata) <0x9675>\n+ <8a53> DW_AT_location : (sec_offset) 0x3231 (location list)\n+ <8a57> DW_AT_GNU_locviews: (sec_offset) 0x322b\n+ <8><8a5b>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8a5c> DW_AT_abstract_origin: (ref_udata) <0x967f>\n+ <8a5e> DW_AT_location : (sec_offset) 0x324b (location list)\n+ <8a62> DW_AT_GNU_locviews: (sec_offset) 0x3247\n+ <8><8a66>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <8a67> DW_AT_abstract_origin: (ref_udata) <0x9689>\n+ <8a69> DW_AT_location : (sec_offset) 0x325f (location list)\n+ <8a6d> DW_AT_GNU_locviews: (sec_offset) 0x325d\n+ <8><8a71>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <8a72> DW_AT_call_return_pc: (addr) 0x960e\n+ <8a7a> DW_AT_call_origin : (ref_udata) <0x9697>\n+ <9><8a7c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8a7d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8a7f> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <9><8a82>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8a83> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8a85> DW_AT_call_value : (exprloc) 5 byte block: 91 f0 9e 7f 6 \t(DW_OP_fbreg: -12432; DW_OP_deref)\n+ <9><8a8b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8a8c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8a8e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <9><8a90>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8a91> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8a93> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <9><8a96>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8a97> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <8a99> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <9><8a9c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8a9d> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <8a9f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <9><8aa2>: Abbrev Number: 0\n+ <8><8aa3>: Abbrev Number: 0\n+ <7><8aa4>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8aa5> DW_AT_call_return_pc: (addr) 0x8f3a\n+ <8aad> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <8ab1> DW_AT_sibling : (ref_udata) <0x8aba>\n+ <8><8ab3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ab4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8ab6> DW_AT_call_value : (exprloc) 2 byte block: 8 25 \t(DW_OP_const1u: 37)\n+ <8><8ab9>: Abbrev Number: 0\n+ <7><8aba>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8abb> DW_AT_call_return_pc: (addr) 0x8f60\n+ <8ac3> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <8ac7> DW_AT_sibling : (ref_udata) <0x8ad6>\n+ <8><8ac9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8aca> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8acc> DW_AT_call_value : (exprloc) 2 byte block: 73 1 \t(DW_OP_breg3 (rbx): 1)\n+ <8><8acf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ad0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8ad2> DW_AT_call_value : (exprloc) 2 byte block: 8 25 \t(DW_OP_const1u: 37)\n+ <8><8ad5>: Abbrev Number: 0\n+ <7><8ad6>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <8ad7> DW_AT_call_return_pc: (addr) 0x8f77\n+ <8adf> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <7><8ae3>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8ae4> DW_AT_call_return_pc: (addr) 0x8f93\n+ <8aec> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <8af0> DW_AT_sibling : (ref_udata) <0x8b0d>\n+ <8><8af2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8af3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8af5> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <8><8af8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8af9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8afb> DW_AT_call_value : (exprloc) 3 byte block: a 5e 1 \t(DW_OP_const2u: 350)\n+ <8><8aff>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8b00> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8b02> DW_AT_call_value : (exprloc) 9 byte block: 3 8f fb 0 0 0 0 0 0 \t(DW_OP_addr: fb8f)\n+ <8><8b0c>: Abbrev Number: 0\n+ <7><8b0d>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8b0e> DW_AT_call_return_pc: (addr) 0x95c5\n+ <8b16> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <8b1a> DW_AT_sibling : (ref_udata) <0x8b23>\n+ <8><8b1c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8b1d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8b1f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <8><8b22>: Abbrev Number: 0\n+ <7><8b23>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8b24> DW_AT_call_return_pc: (addr) 0x95d0\n+ <8b2c> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <8b30> DW_AT_sibling : (ref_udata) <0x8b39>\n+ <8><8b32>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8b33> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8b35> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <8><8b38>: Abbrev Number: 0\n+ <7><8b39>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <8b3a> DW_AT_call_return_pc: (addr) 0x95ea\n+ <8b42> DW_AT_call_origin : (ref_addr) <0xfb9>\n+ <8><8b46>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8b47> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8b49> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <8><8b4c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8b4d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8b4f> DW_AT_call_value : (exprloc) 3 byte block: a 67 1 \t(DW_OP_const2u: 359)\n+ <8><8b53>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8b54> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8b56> DW_AT_call_value : (exprloc) 5 byte block: 91 f0 9e 7f 6 \t(DW_OP_fbreg: -12432; DW_OP_deref)\n+ <8><8b5c>: Abbrev Number: 0\n+ <7><8b5d>: Abbrev Number: 0\n+ <6><8b5e>: Abbrev Number: 0\n+ <5><8b5f>: Abbrev Number: 55 (DW_TAG_inlined_subroutine)\n+ <8b60> DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ <8b64> DW_AT_entry_pc : (addr) 0x9580\n+ <8b6c> DW_AT_GNU_entry_view: (data2) 1\n+ <8b6e> DW_AT_low_pc : (addr) 0x9580\n+ <8b76> DW_AT_high_pc : (udata) 18\n+ <8b77> DW_AT_call_file : (implicit_const) 1\n+ <8b77> DW_AT_call_line : (data2) 733\n+ <8b79> DW_AT_call_column : (data1) 19\n+ <8b7a> DW_AT_sibling : (ref_udata) <0x8ba2>\n+ <6><8b7c>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <8b7d> DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ <8b81> DW_AT_location : (sec_offset) 0x3269 (location list)\n+ <8b85> DW_AT_GNU_locviews: (sec_offset) 0x3267\n+ <6><8b89>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <8b8a> DW_AT_call_return_pc: (addr) 0x958c\n+ <8b92> DW_AT_call_origin : (ref_addr) <0xd76>\n+ <7><8b96>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8b97> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8b99> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><8b9b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8b9c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8b9e> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <7><8ba0>: Abbrev Number: 0\n+ <6><8ba1>: Abbrev Number: 0\n+ <5><8ba2>: Abbrev Number: 55 (DW_TAG_inlined_subroutine)\n+ <8ba3> DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ <8ba7> DW_AT_entry_pc : (addr) 0x979e\n+ <8baf> DW_AT_GNU_entry_view: (data2) 1\n+ <8bb1> DW_AT_low_pc : (addr) 0x979e\n+ <8bb9> DW_AT_high_pc : (udata) 15\n+ <8bba> DW_AT_call_file : (implicit_const) 1\n+ <8bba> DW_AT_call_line : (data2) 722\n+ <8bbc> DW_AT_call_column : (data1) 21\n+ <8bbd> DW_AT_sibling : (ref_udata) <0x8beb>\n+ <6><8bbf>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <8bc0> DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ <8bc4> DW_AT_location : (sec_offset) 0x3273 (location list)\n+ <8bc8> DW_AT_GNU_locviews: (sec_offset) 0x3271\n+ <6><8bcc>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <8bcd> DW_AT_call_return_pc: (addr) 0x97ad\n+ <8bd5> DW_AT_call_origin : (ref_addr) <0xd76>\n+ <7><8bd9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8bda> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8bdc> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <7><8bdf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8be0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8be2> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><8be4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8be5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8be7> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <7><8be9>: Abbrev Number: 0\n+ <6><8bea>: Abbrev Number: 0\n+ <5><8beb>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8bec> DW_AT_call_return_pc: (addr) 0x8796\n+ <8bf4> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8bf8> DW_AT_sibling : (ref_udata) <0x8c1a>\n+ <6><8bfa>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8bfb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8bfd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8bff>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c00> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8c02> DW_AT_call_value : (exprloc) 9 byte block: 3 af fa 0 0 0 0 0 0 \t(DW_OP_addr: faaf)\n+ <6><8c0c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c0d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8c0f> DW_AT_call_value : (exprloc) 9 byte block: 3 ac fa 0 0 0 0 0 0 \t(DW_OP_addr: faac)\n+ <6><8c19>: Abbrev Number: 0\n+ <5><8c1a>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8c1b> DW_AT_call_return_pc: (addr) 0x87a9\n+ <8c23> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8c27> DW_AT_sibling : (ref_udata) <0x8c41>\n+ <6><8c29>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c2a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8c2c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8c2e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c2f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8c31> DW_AT_call_value : (exprloc) 9 byte block: 3 3e fb 0 0 0 0 0 0 \t(DW_OP_addr: fb3e)\n+ <6><8c3b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c3c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8c3e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8c40>: Abbrev Number: 0\n+ <5><8c41>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8c42> DW_AT_call_return_pc: (addr) 0x87fa\n+ <8c4a> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8c4e> DW_AT_sibling : (ref_udata) <0x8c68>\n+ <6><8c50>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c51> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8c53> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8c55>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c56> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8c58> DW_AT_call_value : (exprloc) 9 byte block: 3 5e fb 0 0 0 0 0 0 \t(DW_OP_addr: fb5e)\n+ <6><8c62>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c63> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8c65> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8c67>: Abbrev Number: 0\n+ <5><8c68>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8c69> DW_AT_call_return_pc: (addr) 0x8812\n+ <8c71> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8c75> DW_AT_sibling : (ref_udata) <0x8c8f>\n+ <6><8c77>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c78> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8c7a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8c7c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c7d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8c7f> DW_AT_call_value : (exprloc) 9 byte block: 3 69 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb69)\n+ <6><8c89>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c8a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8c8c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8c8e>: Abbrev Number: 0\n+ <5><8c8f>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8c90> DW_AT_call_return_pc: (addr) 0x882a\n+ <8c98> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8c9c> DW_AT_sibling : (ref_udata) <0x8cb6>\n+ <6><8c9e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8c9f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8ca1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8ca3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ca4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8ca6> DW_AT_call_value : (exprloc) 9 byte block: 3 74 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb74)\n+ <6><8cb0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8cb1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8cb3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8cb5>: Abbrev Number: 0\n+ <5><8cb6>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8cb7> DW_AT_call_return_pc: (addr) 0x8845\n+ <8cbf> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <8cc3> DW_AT_sibling : (ref_udata) <0x8cd9>\n+ <6><8cc5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8cc6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8cc8> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><8ccb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ccc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8cce> DW_AT_call_value : (exprloc) 9 byte block: 3 7f fb 0 0 0 0 0 0 \t(DW_OP_addr: fb7f)\n+ <6><8cd8>: Abbrev Number: 0\n+ <5><8cd9>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8cda> DW_AT_call_return_pc: (addr) 0x886c\n+ <8ce2> DW_AT_call_origin : (ref_udata) <0x7cde>\n+ <8ce4> DW_AT_sibling : (ref_udata) <0x8cf6>\n+ <6><8ce6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ce7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8ce9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8cec>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ced> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8cef> DW_AT_call_value : (exprloc) 5 byte block: 91 d8 9e 7f 6 \t(DW_OP_fbreg: -12456; DW_OP_deref)\n+ <6><8cf5>: Abbrev Number: 0\n+ <5><8cf6>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8cf7> DW_AT_call_return_pc: (addr) 0x888d\n+ <8cff> DW_AT_call_origin : (ref_udata) <0x7920>\n+ <8d01> DW_AT_sibling : (ref_udata) <0x8d10>\n+ <6><8d03>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d04> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8d06> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8d09>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d0a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8d0c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8d0f>: Abbrev Number: 0\n+ <5><8d10>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8d11> DW_AT_call_return_pc: (addr) 0x88af\n+ <8d19> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <8d1d> DW_AT_sibling : (ref_udata) <0x8d38>\n+ <6><8d1f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d20> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8d22> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <6><8d24>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d25> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8d27> DW_AT_call_value : (exprloc) 9 byte block: 3 28 c 1 0 0 0 0 0 \t(DW_OP_addr: 10c28)\n+ <6><8d31>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d32> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8d34> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8d37>: Abbrev Number: 0\n+ <5><8d38>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8d39> DW_AT_call_return_pc: (addr) 0x88c5\n+ <8d41> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <8d45> DW_AT_sibling : (ref_udata) <0x8d60>\n+ <6><8d47>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d48> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8d4a> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <6><8d4c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d4d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8d4f> DW_AT_call_value : (exprloc) 9 byte block: 3 50 c 1 0 0 0 0 0 \t(DW_OP_addr: 10c50)\n+ <6><8d59>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d5a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8d5c> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><8d5f>: Abbrev Number: 0\n+ <5><8d60>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8d61> DW_AT_call_return_pc: (addr) 0x88f1\n+ <8d69> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <8d6d> DW_AT_sibling : (ref_udata) <0x8d8e>\n+ <6><8d6f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d70> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8d72> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <6><8d74>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d75> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8d77> DW_AT_call_value : (exprloc) 9 byte block: 3 70 c 1 0 0 0 0 0 \t(DW_OP_addr: 10c70)\n+ <6><8d81>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d82> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8d84> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><8d87>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d88> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8d8a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8d8d>: Abbrev Number: 0\n+ <5><8d8e>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8d8f> DW_AT_call_return_pc: (addr) 0x891d\n+ <8d97> DW_AT_call_origin : (ref_udata) <0x78d9>\n+ <8d99> DW_AT_sibling : (ref_udata) <0x8dbd>\n+ <6><8d9b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8d9c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8d9e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8da1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8da2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8da4> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><8da7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8da8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8daa> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <6><8dac>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8dad> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8daf> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8db2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8db3> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <8db5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8db7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8db8> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <8dba> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8dbc>: Abbrev Number: 0\n+ <5><8dbd>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8dbe> DW_AT_call_return_pc: (addr) 0x893a\n+ <8dc6> DW_AT_call_origin : (ref_udata) <0x78c5>\n+ <8dc8> DW_AT_sibling : (ref_udata) <0x8dd1>\n+ <6><8dca>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8dcb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8dcd> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8dd0>: Abbrev Number: 0\n+ <5><8dd1>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8dd2> DW_AT_call_return_pc: (addr) 0x8956\n+ <8dda> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <8dde> DW_AT_sibling : (ref_udata) <0x8df8>\n+ <6><8de0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8de1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8de3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8de5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8de6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8de8> DW_AT_call_value : (exprloc) 9 byte block: 3 c f4 0 0 0 0 0 0 \t(DW_OP_addr: f40c)\n+ <6><8df2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8df3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8df5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8df7>: Abbrev Number: 0\n+ <5><8df8>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8df9> DW_AT_call_return_pc: (addr) 0x896e\n+ <8e01> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <8e05> DW_AT_sibling : (ref_udata) <0x8e15>\n+ <6><8e07>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e08> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8e0a> DW_AT_call_value : (exprloc) 9 byte block: 3 29 f4 0 0 0 0 0 0 \t(DW_OP_addr: f429)\n+ <6><8e14>: Abbrev Number: 0\n+ <5><8e15>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8e16> DW_AT_call_return_pc: (addr) 0x8be7\n+ <8e1e> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <8e20> DW_AT_sibling : (ref_udata) <0x8e41>\n+ <6><8e22>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e23> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8e25> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8e28>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e29> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8e2b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8e2e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e2f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8e31> DW_AT_call_value : (exprloc) 9 byte block: 3 1d f3 0 0 0 0 0 0 \t(DW_OP_addr: f31d)\n+ <6><8e3b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e3c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8e3e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8e40>: Abbrev Number: 0\n+ <5><8e41>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8e42> DW_AT_call_return_pc: (addr) 0x8c0b\n+ <8e4a> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <8e4c> DW_AT_sibling : (ref_udata) <0x8e6d>\n+ <6><8e4e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e4f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8e51> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8e54>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e55> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8e57> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8e5a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e5b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8e5d> DW_AT_call_value : (exprloc) 9 byte block: 3 30 f3 0 0 0 0 0 0 \t(DW_OP_addr: f330)\n+ <6><8e67>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e68> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8e6a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8e6c>: Abbrev Number: 0\n+ <5><8e6d>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8e6e> DW_AT_call_return_pc: (addr) 0x8c2f\n+ <8e76> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <8e78> DW_AT_sibling : (ref_udata) <0x8e99>\n+ <6><8e7a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e7b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8e7d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8e80>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e81> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8e83> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8e86>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e87> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8e89> DW_AT_call_value : (exprloc) 9 byte block: 3 40 f3 0 0 0 0 0 0 \t(DW_OP_addr: f340)\n+ <6><8e93>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8e94> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8e96> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8e98>: Abbrev Number: 0\n+ <5><8e99>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8e9a> DW_AT_call_return_pc: (addr) 0x8c46\n+ <8ea2> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <8ea6> DW_AT_sibling : (ref_udata) <0x8ebc>\n+ <6><8ea8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ea9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8eab> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><8eae>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8eaf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8eb1> DW_AT_call_value : (exprloc) 9 byte block: 3 58 f3 0 0 0 0 0 0 \t(DW_OP_addr: f358)\n+ <6><8ebb>: Abbrev Number: 0\n+ <5><8ebc>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8ebd> DW_AT_call_return_pc: (addr) 0x8c69\n+ <8ec5> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <8ec7> DW_AT_sibling : (ref_udata) <0x8ee8>\n+ <6><8ec9>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8eca> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8ecc> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8ecf>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ed0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8ed2> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8ed5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ed6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8ed8> DW_AT_call_value : (exprloc) 9 byte block: 3 82 f3 0 0 0 0 0 0 \t(DW_OP_addr: f382)\n+ <6><8ee2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ee3> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8ee5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8ee7>: Abbrev Number: 0\n+ <5><8ee8>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8ee9> DW_AT_call_return_pc: (addr) 0x8c80\n+ <8ef1> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <8ef3> DW_AT_sibling : (ref_udata) <0x8f14>\n+ <6><8ef5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ef6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8ef8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8efb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8efc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8efe> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8f01>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f02> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8f04> DW_AT_call_value : (exprloc) 9 byte block: 3 95 f3 0 0 0 0 0 0 \t(DW_OP_addr: f395)\n+ <6><8f0e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f0f> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8f11> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8f13>: Abbrev Number: 0\n+ <5><8f14>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8f15> DW_AT_call_return_pc: (addr) 0x8c97\n+ <8f1d> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <8f21> DW_AT_sibling : (ref_udata) <0x8f2f>\n+ <6><8f23>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f24> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8f26> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><8f29>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f2a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8f2c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8f2e>: Abbrev Number: 0\n+ <5><8f2f>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8f30> DW_AT_call_return_pc: (addr) 0x8ca4\n+ <8f38> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <8f3c> DW_AT_sibling : (ref_udata) <0x8f4a>\n+ <6><8f3e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f3f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8f41> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><8f44>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f45> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8f47> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8f49>: Abbrev Number: 0\n+ <5><8f4a>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8f4b> DW_AT_call_return_pc: (addr) 0x8cd4\n+ <8f53> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <8f55> DW_AT_sibling : (ref_udata) <0x8f76>\n+ <6><8f57>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f58> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8f5a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8f5d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f5e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8f60> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8f63>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f64> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8f66> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 f3 0 0 0 0 0 0 \t(DW_OP_addr: f3a8)\n+ <6><8f70>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f71> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8f73> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8f75>: Abbrev Number: 0\n+ <5><8f76>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8f77> DW_AT_call_return_pc: (addr) 0x8ceb\n+ <8f7f> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <8f81> DW_AT_sibling : (ref_udata) <0x8fa2>\n+ <6><8f83>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f84> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8f86> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8f89>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f8a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8f8c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8f8f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f90> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8f92> DW_AT_call_value : (exprloc) 9 byte block: 3 ba f3 0 0 0 0 0 0 \t(DW_OP_addr: f3ba)\n+ <6><8f9c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8f9d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <8f9f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8fa1>: Abbrev Number: 0\n+ <5><8fa2>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8fa3> DW_AT_call_return_pc: (addr) 0x8d02\n+ <8fab> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <8faf> DW_AT_sibling : (ref_udata) <0x8fbd>\n+ <6><8fb1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8fb2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8fb4> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><8fb7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8fb8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8fba> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8fbc>: Abbrev Number: 0\n+ <5><8fbd>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <8fbe> DW_AT_call_return_pc: (addr) 0x8d0f\n+ <8fc6> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <8fca> DW_AT_sibling : (ref_udata) <0x8fd8>\n+ <6><8fcc>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8fcd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8fcf> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><8fd2>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8fd3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8fd5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><8fd7>: Abbrev Number: 0\n+ <5><8fd8>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <8fd9> DW_AT_call_return_pc: (addr) 0x8d44\n+ <8fe1> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <8fe3> DW_AT_sibling : (ref_udata) <0x9004>\n+ <6><8fe5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8fe6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <8fe8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><8feb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8fec> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <8fee> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><8ff1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8ff2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <8ff4> DW_AT_call_value : (exprloc) 9 byte block: 3 cc f3 0 0 0 0 0 0 \t(DW_OP_addr: f3cc)\n+ <6><8ffe>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <8fff> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <9001> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><9003>: Abbrev Number: 0\n+ <5><9004>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <9005> DW_AT_call_return_pc: (addr) 0x8d5b\n+ <900d> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <900f> DW_AT_sibling : (ref_udata) <0x9030>\n+ <6><9011>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9012> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9014> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><9017>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9018> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <901a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><901d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <901e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9020> DW_AT_call_value : (exprloc) 9 byte block: 3 df f3 0 0 0 0 0 0 \t(DW_OP_addr: f3df)\n+ <6><902a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <902b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <902d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><902f>: Abbrev Number: 0\n+ <5><9030>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9031> DW_AT_call_return_pc: (addr) 0x8d72\n+ <9039> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <903d> DW_AT_sibling : (ref_udata) <0x904b>\n+ <6><903f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9040> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9042> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><9045>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9046> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9048> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><904a>: Abbrev Number: 0\n+ <5><904b>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <904c> DW_AT_call_return_pc: (addr) 0x8d7f\n+ <9054> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <9058> DW_AT_sibling : (ref_udata) <0x9066>\n+ <6><905a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <905b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <905d> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><9060>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9061> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9063> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><9065>: Abbrev Number: 0\n+ <5><9066>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <9067> DW_AT_call_return_pc: (addr) 0x8db4\n+ <906f> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <9071> DW_AT_sibling : (ref_udata) <0x9092>\n+ <6><9073>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9074> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9076> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><9079>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <907a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <907c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><907f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9080> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9082> DW_AT_call_value : (exprloc) 9 byte block: 3 f2 f3 0 0 0 0 0 0 \t(DW_OP_addr: f3f2)\n+ <6><908c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <908d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <908f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><9091>: Abbrev Number: 0\n+ <5><9092>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9093> DW_AT_call_return_pc: (addr) 0x8dcb\n+ <909b> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <909f> DW_AT_sibling : (ref_udata) <0x90b5>\n+ <6><90a1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <90a2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <90a4> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><90a7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <90a8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <90aa> DW_AT_call_value : (exprloc) 9 byte block: 3 37 1 1 0 0 0 0 0 \t(DW_OP_addr: 10137)\n+ <6><90b4>: Abbrev Number: 0\n+ <5><90b5>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <90b6> DW_AT_call_return_pc: (addr) 0x8dde\n+ <90be> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <90c2> DW_AT_sibling : (ref_udata) <0x90d8>\n+ <6><90c4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <90c5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <90c7> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><90ca>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <90cb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <90cd> DW_AT_call_value : (exprloc) 9 byte block: 3 1e fb 0 0 0 0 0 0 \t(DW_OP_addr: fb1e)\n+ <6><90d7>: Abbrev Number: 0\n+ <5><90d8>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <90d9> DW_AT_call_return_pc: (addr) 0x8e06\n+ <90e1> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <90e3> DW_AT_sibling : (ref_udata) <0x910c>\n+ <6><90e5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <90e6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <90e8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><90eb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <90ec> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <90ee> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><90f1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <90f2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <90f4> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 f0 0 0 0 0 0 0 \t(DW_OP_addr: f0e9)\n+ <6><90fe>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <90ff> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <9101> DW_AT_call_value : (exprloc) 9 byte block: 3 d8 fc 0 0 0 0 0 0 \t(DW_OP_addr: fcd8)\n+ <6><910b>: Abbrev Number: 0\n+ <5><910c>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <910d> DW_AT_call_return_pc: (addr) 0x8e3a\n+ <9115> DW_AT_call_origin : (ref_udata) <0x79ed>\n+ <9117> DW_AT_sibling : (ref_udata) <0x9138>\n+ <6><9119>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <911a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <911c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><911f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9120> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9122> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><9125>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9126> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9128> DW_AT_call_value : (exprloc) 9 byte block: 3 fe f3 0 0 0 0 0 0 \t(DW_OP_addr: f3fe)\n+ <6><9132>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9133> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <9135> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><9137>: Abbrev Number: 0\n+ <5><9138>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <9139> DW_AT_call_return_pc: (addr) 0x8e47\n+ <9141> DW_AT_call_origin : (ref_udata) <0x7885>\n+ <5><9143>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <9144> DW_AT_call_return_pc: (addr) 0x8e51\n+ <914c> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <5><914e>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <914f> DW_AT_call_return_pc: (addr) 0x8e9f\n+ <9157> DW_AT_call_origin : (ref_udata) <0x793d>\n+ <9159> DW_AT_sibling : (ref_udata) <0x9162>\n+ <6><915b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <915c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <915e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><9161>: Abbrev Number: 0\n+ <5><9162>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9163> DW_AT_call_return_pc: (addr) 0x8eb5\n+ <916b> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <916f> DW_AT_sibling : (ref_udata) <0x918c>\n+ <6><9171>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9172> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9174> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <6><9177>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9178> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <917a> DW_AT_call_value : (exprloc) 3 byte block: a 8f 1 \t(DW_OP_const2u: 399)\n+ <6><917e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <917f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9181> DW_AT_call_value : (exprloc) 9 byte block: 3 21 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb21)\n+ <6><918b>: Abbrev Number: 0\n+ <5><918c>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <918d> DW_AT_call_return_pc: (addr) 0x8eef\n+ <9195> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <9199> DW_AT_sibling : (ref_udata) <0x91af>\n+ <6><919b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <919c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <919e> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><91a1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <91a2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <91a4> DW_AT_call_value : (exprloc) 9 byte block: 3 62 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb62)\n+ <6><91ae>: Abbrev Number: 0\n+ <5><91af>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <91b0> DW_AT_call_return_pc: (addr) 0x8f06\n+ <91b8> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <91bc> DW_AT_sibling : (ref_udata) <0x91d2>\n+ <6><91be>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <91bf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <91c1> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><91c4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <91c5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <91c7> DW_AT_call_value : (exprloc) 9 byte block: 3 6d fb 0 0 0 0 0 0 \t(DW_OP_addr: fb6d)\n+ <6><91d1>: Abbrev Number: 0\n+ <5><91d2>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <91d3> DW_AT_call_return_pc: (addr) 0x8fbe\n+ <91db> DW_AT_call_origin : (ref_addr) <0xfee>\n+ <91df> DW_AT_sibling : (ref_udata) <0x91fc>\n+ <6><91e1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <91e2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <91e4> DW_AT_call_value : (exprloc) 9 byte block: 3 85 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa85)\n+ <6><91ee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <91ef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <91f1> DW_AT_call_value : (exprloc) 3 byte block: a cf 1 \t(DW_OP_const2u: 463)\n+ <6><91f5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <91f6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <91f8> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <6><91fb>: Abbrev Number: 0\n+ <5><91fc>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <91fd> DW_AT_call_return_pc: (addr) 0x8fd1\n+ <9205> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9209> DW_AT_sibling : (ref_udata) <0x9225>\n+ <6><920b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <920c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <920e> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <6><9211>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9212> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9214> DW_AT_call_value : (exprloc) 9 byte block: 3 84 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb84)\n+ <6><921e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <921f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9221> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <6><9224>: Abbrev Number: 0\n+ <5><9225>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <9226> DW_AT_call_return_pc: (addr) 0x9212\n+ <922e> DW_AT_call_origin : (ref_udata) <0x78a8>\n+ <9230> DW_AT_sibling : (ref_udata) <0x9247>\n+ <6><9232>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9233> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9235> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><9238>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9239> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <923b> DW_AT_call_value : (exprloc) 2 byte block: 8 31 \t(DW_OP_const1u: 49)\n+ <6><923e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <923f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9241> DW_AT_call_value : (exprloc) 4 byte block: 91 9b 9f 7f \t(DW_OP_fbreg: -12389)\n+ <6><9246>: Abbrev Number: 0\n+ <5><9247>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9248> DW_AT_call_return_pc: (addr) 0x9232\n+ <9250> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <9254> DW_AT_sibling : (ref_udata) <0x9272>\n+ <6><9256>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9257> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9259> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <6><925b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <925c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <925e> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 c 1 0 0 0 0 0 \t(DW_OP_addr: 10cc8)\n+ <6><9268>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9269> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <926b> DW_AT_call_value : (exprloc) 5 byte block: 91 e0 9e 7f 6 \t(DW_OP_fbreg: -12448; DW_OP_deref)\n+ <6><9271>: Abbrev Number: 0\n+ <5><9272>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9273> DW_AT_call_return_pc: (addr) 0x9259\n+ <927b> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <927f> DW_AT_sibling : (ref_udata) <0x9299>\n+ <6><9281>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9282> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9284> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><9286>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9287> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9289> DW_AT_call_value : (exprloc) 9 byte block: 3 c f4 0 0 0 0 0 0 \t(DW_OP_addr: f40c)\n+ <6><9293>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9294> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9296> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><9298>: Abbrev Number: 0\n+ <5><9299>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <929a> DW_AT_call_return_pc: (addr) 0x9271\n+ <92a2> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <92a6> DW_AT_sibling : (ref_udata) <0x92b6>\n+ <6><92a8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <92a9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <92ab> DW_AT_call_value : (exprloc) 9 byte block: 3 29 f4 0 0 0 0 0 0 \t(DW_OP_addr: f429)\n+ <6><92b5>: Abbrev Number: 0\n+ <5><92b6>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <92b7> DW_AT_call_return_pc: (addr) 0x9307\n+ <92bf> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <92c3> DW_AT_sibling : (ref_udata) <0x92d9>\n+ <6><92c5>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <92c6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <92c8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><92cb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <92cc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <92ce> DW_AT_call_value : (exprloc) 9 byte block: 3 5f f3 0 0 0 0 0 0 \t(DW_OP_addr: f35f)\n+ <6><92d8>: Abbrev Number: 0\n+ <5><92d9>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <92da> DW_AT_call_return_pc: (addr) 0x931e\n+ <92e2> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <92e6> DW_AT_sibling : (ref_udata) <0x92fc>\n+ <6><92e8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <92e9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <92eb> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><92ee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <92ef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <92f1> DW_AT_call_value : (exprloc) 9 byte block: 3 cc f9 0 0 0 0 0 0 \t(DW_OP_addr: f9cc)\n+ <6><92fb>: Abbrev Number: 0\n+ <5><92fc>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <92fd> DW_AT_call_return_pc: (addr) 0x9344\n+ <9305> DW_AT_call_origin : (ref_udata) <0x7920>\n+ <9307> DW_AT_sibling : (ref_udata) <0x931a>\n+ <6><9309>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <930a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <930c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><930f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9310> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9312> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><9314>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9315> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9317> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><9319>: Abbrev Number: 0\n+ <5><931a>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <931b> DW_AT_call_return_pc: (addr) 0x935b\n+ <9323> DW_AT_call_origin : (ref_udata) <0x790b>\n+ <9325> DW_AT_sibling : (ref_udata) <0x9334>\n+ <6><9327>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9328> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <932a> DW_AT_call_value : (exprloc) 8 byte block: 7f 0 8 38 24 8 38 26 \t(DW_OP_breg15 (r15): 0; DW_OP_const1u: 56; DW_OP_shl; DW_OP_const1u: 56; DW_OP_shra)\n+ <6><9333>: Abbrev Number: 0\n+ <5><9334>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9335> DW_AT_call_return_pc: (addr) 0x9379\n+ <933d> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <9341> DW_AT_sibling : (ref_udata) <0x9356>\n+ <6><9343>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9344> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9346> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <6><9348>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9349> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <934b> DW_AT_call_value : (exprloc) 9 byte block: 3 8 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b08)\n+ <6><9355>: Abbrev Number: 0\n+ <5><9356>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <9357> DW_AT_call_return_pc: (addr) 0x93dc\n+ <935f> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <5><9361>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9362> DW_AT_call_return_pc: (addr) 0x946f\n+ <936a> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <936e> DW_AT_sibling : (ref_udata) <0x9384>\n+ <6><9370>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9371> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9373> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><9376>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9377> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9379> DW_AT_call_value : (exprloc) 9 byte block: 3 cf fc 0 0 0 0 0 0 \t(DW_OP_addr: fccf)\n+ <6><9383>: Abbrev Number: 0\n+ <5><9384>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9385> DW_AT_call_return_pc: (addr) 0x9486\n+ <938d> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <9391> DW_AT_sibling : (ref_udata) <0x93a7>\n+ <6><9393>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9394> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9396> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><9399>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <939a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <939c> DW_AT_call_value : (exprloc) 9 byte block: 3 d3 fc 0 0 0 0 0 0 \t(DW_OP_addr: fcd3)\n+ <6><93a6>: Abbrev Number: 0\n+ <5><93a7>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <93a8> DW_AT_call_return_pc: (addr) 0x950a\n+ <93b0> DW_AT_call_origin : (ref_addr) <0x100b>\n+ <93b4> DW_AT_sibling : (ref_udata) <0x93bc>\n+ <6><93b6>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <93b7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <93b9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><93bb>: Abbrev Number: 0\n+ <5><93bc>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <93bd> DW_AT_call_return_pc: (addr) 0x952e\n+ <93c5> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <93c9> DW_AT_sibling : (ref_udata) <0x93de>\n+ <6><93cb>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <93cc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <93ce> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <6><93d0>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <93d1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <93d3> DW_AT_call_value : (exprloc) 9 byte block: 3 54 f4 0 0 0 0 0 0 \t(DW_OP_addr: f454)\n+ <6><93dd>: Abbrev Number: 0\n+ <5><93de>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <93df> DW_AT_call_return_pc: (addr) 0x9538\n+ <93e7> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <5><93e9>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <93ea> DW_AT_call_return_pc: (addr) 0x954a\n+ <93f2> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <93f6> DW_AT_sibling : (ref_udata) <0x93fe>\n+ <6><93f8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <93f9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <93fb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><93fd>: Abbrev Number: 0\n+ <5><93fe>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <93ff> DW_AT_call_return_pc: (addr) 0x9570\n+ <9407> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <940b> DW_AT_sibling : (ref_udata) <0x9420>\n+ <6><940d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <940e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9410> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <6><9412>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9413> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9415> DW_AT_call_value : (exprloc) 9 byte block: 3 6f f4 0 0 0 0 0 0 \t(DW_OP_addr: f46f)\n+ <6><941f>: Abbrev Number: 0\n+ <5><9420>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <9421> DW_AT_call_return_pc: (addr) 0x9778\n+ <9429> DW_AT_call_origin : (ref_udata) <0x790b>\n+ <5><942b>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <942c> DW_AT_call_return_pc: (addr) 0x9799\n+ <9434> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <9438> DW_AT_sibling : (ref_udata) <0x9453>\n+ <6><943a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <943b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <943d> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <6><943f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9440> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9442> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 b 1 0 0 0 0 0 \t(DW_OP_addr: 10bf8)\n+ <6><944c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <944d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <944f> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><9452>: Abbrev Number: 0\n+ <5><9453>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <9454> DW_AT_call_return_pc: (addr) 0x97c5\n+ <945c> DW_AT_call_origin : (ref_udata) <0x790b>\n+ <5><945e>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <945f> DW_AT_call_return_pc: (addr) 0x97e3\n+ <9467> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <946b> DW_AT_sibling : (ref_udata) <0x9480>\n+ <6><946d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <946e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9470> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <6><9472>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9473> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9475> DW_AT_call_value : (exprloc) 9 byte block: 3 a0 c 1 0 0 0 0 0 \t(DW_OP_addr: 10ca0)\n+ <6><947f>: Abbrev Number: 0\n+ <5><9480>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9481> DW_AT_call_return_pc: (addr) 0x982c\n+ <9489> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <948d> DW_AT_sibling : (ref_udata) <0x94a2>\n+ <6><948f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9490> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9492> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <6><9494>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9495> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9497> DW_AT_call_value : (exprloc) 9 byte block: 3 67 f3 0 0 0 0 0 0 \t(DW_OP_addr: f367)\n+ <6><94a1>: Abbrev Number: 0\n+ <5><94a2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <94a3> DW_AT_call_return_pc: (addr) 0x9836\n+ <94ab> DW_AT_call_origin : (ref_udata) <0x7895>\n+ <5><94ad>: Abbrev Number: 0\n+ <4><94ae>: Abbrev Number: 0\n+ <3><94af>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <94b0> DW_AT_call_return_pc: (addr) 0x86fd\n+ <94b8> DW_AT_call_origin : (ref_addr) <0x961>\n+ <94bc> DW_AT_sibling : (ref_udata) <0x94cc>\n+ <4><94be>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <94bf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <94c1> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><94c4>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <94c5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <94c7> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <4><94cb>: Abbrev Number: 0\n+ <3><94cc>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <94cd> DW_AT_call_return_pc: (addr) 0x870a\n+ <94d5> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <94d9> DW_AT_sibling : (ref_udata) <0x94e8>\n+ <4><94db>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <94dc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <94de> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><94e1>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <94e2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <94e4> DW_AT_call_value : (exprloc) 2 byte block: 8 3a \t(DW_OP_const1u: 58)\n+ <4><94e7>: Abbrev Number: 0\n+ <3><94e8>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <94e9> DW_AT_call_return_pc: (addr) 0x8720\n+ <94f1> DW_AT_call_origin : (ref_addr) <0xfd6>\n+ <94f5> DW_AT_sibling : (ref_udata) <0x94fe>\n+ <4><94f7>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <94f8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <94fa> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4><94fd>: Abbrev Number: 0\n+ <3><94fe>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <94ff> DW_AT_call_return_pc: (addr) 0x872f\n+ <9507> DW_AT_call_origin : (ref_udata) <0x796d>\n+ <9509> DW_AT_sibling : (ref_udata) <0x9518>\n+ <4><950b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <950c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <950e> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><9511>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9512> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9514> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4><9517>: Abbrev Number: 0\n+ <3><9518>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9519> DW_AT_call_return_pc: (addr) 0x875c\n+ <9521> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <9525> DW_AT_sibling : (ref_udata) <0x9546>\n+ <4><9527>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9528> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <952a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><952c>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <952d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <952f> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 b 1 0 0 0 0 0 \t(DW_OP_addr: 10ba8)\n+ <4><9539>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <953a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <953c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><953f>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9540> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <9542> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4><9545>: Abbrev Number: 0\n+ <3><9546>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <9547> DW_AT_call_return_pc: (addr) 0x8778\n+ <954f> DW_AT_call_origin : (ref_udata) <0x7950>\n+ <9551> DW_AT_sibling : (ref_udata) <0x9567>\n+ <4><9553>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9554> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9556> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><9559>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <955a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <955c> DW_AT_call_value : (exprloc) 1 byte block: 41 \t(DW_OP_lit17)\n+ <4><955e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <955f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9561> DW_AT_call_value : (exprloc) 4 byte block: 91 9c 9f 7f \t(DW_OP_fbreg: -12388)\n+ <4><9566>: Abbrev Number: 0\n+ <3><9567>: Abbrev Number: 9 (DW_TAG_call_site)\n+ <9568> DW_AT_call_return_pc: (addr) 0x8e5c\n+ <9570> DW_AT_call_origin : (ref_udata) <0x793d>\n+ <9572> DW_AT_sibling : (ref_udata) <0x957b>\n+ <4><9574>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9575> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9577> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><957a>: Abbrev Number: 0\n+ <3><957b>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <957c> DW_AT_call_return_pc: (addr) 0x8ed9\n+ <9584> DW_AT_call_origin : (ref_addr) <0x1f0>\n+ <4><9588>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9589> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <958b> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <4><958d>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <958e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9590> DW_AT_call_value : (exprloc) 9 byte block: 3 80 b 1 0 0 0 0 0 \t(DW_OP_addr: 10b80)\n+ <4><959a>: Abbrev Number: 0\n+ <3><959b>: Abbrev Number: 0\n+ <2><959c>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <959d> DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ <95a1> DW_AT_entry_pc : (addr) 0x86b3\n+ <95a9> DW_AT_GNU_entry_view: (data2) 1\n+ <95ab> DW_AT_low_pc : (addr) 0x86b3\n+ <95b3> DW_AT_high_pc : (udata) 19\n+ <95b4> DW_AT_call_file : (data1) 1\n+ <95b5> DW_AT_call_line : (data1) 181\n+ <95b6> DW_AT_call_column : (data1) 9\n+ <95b7> DW_AT_sibling : (ref_udata) <0x95df>\n+ <3><95b9>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ <95ba> DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ <95be> DW_AT_location : (sec_offset) 0x327d (location list)\n+ <95c2> DW_AT_GNU_locviews: (sec_offset) 0x327b\n+ <3><95c6>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <95c7> DW_AT_call_return_pc: (addr) 0x86c2\n+ <95cf> DW_AT_call_origin : (ref_addr) <0xd76>\n+ <4><95d3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <95d4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <95d6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4><95d8>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <95d9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <95db> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4><95dd>: Abbrev Number: 0\n+ <3><95de>: Abbrev Number: 0\n+ <2><95df>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <95e0> DW_AT_call_return_pc: (addr) 0x86ae\n+ <95e8> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <95ec> DW_AT_sibling : (ref_udata) <0x9606>\n+ <3><95ee>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <95ef> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <95f1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><95f3>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <95f4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <95f6> DW_AT_call_value : (exprloc) 9 byte block: 3 15 fb 0 0 0 0 0 0 \t(DW_OP_addr: fb15)\n+ <3><9600>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9601> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9603> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9605>: Abbrev Number: 0\n+ <2><9606>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9607> DW_AT_call_return_pc: (addr) 0x86d9\n+ <960f> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9613> DW_AT_sibling : (ref_udata) <0x962f>\n+ <3><9615>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9616> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9618> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><961b>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <961c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <961e> DW_AT_call_value : (exprloc) 9 byte block: 3 2e f4 0 0 0 0 0 0 \t(DW_OP_addr: f42e)\n+ <3><9628>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9629> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <962b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><962e>: Abbrev Number: 0\n+ <2><962f>: Abbrev Number: 31 (DW_TAG_call_site)\n+ <9630> DW_AT_call_return_pc: (addr) 0x8b85\n+ <9638> DW_AT_call_origin : (ref_addr) <0x97f>\n+ <963c> DW_AT_sibling : (ref_udata) <0x9658>\n+ <3><963e>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <963f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9641> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3><9644>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <9645> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9647> DW_AT_call_value : (exprloc) 2 byte block: 8 a4 \t(DW_OP_const1u: 164)\n+ <3><964a>: Abbrev Number: 53 (DW_TAG_call_site_parameter)\n+ <964b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <964d> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 fa 0 0 0 0 0 0 \t(DW_OP_addr: faf8)\n+ <3><9657>: Abbrev Number: 0\n+ <2><9658>: Abbrev Number: 2 (DW_TAG_call_site)\n+ <9659> DW_AT_call_return_pc: (addr) 0x9811\n+ <9661> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><9665>: Abbrev Number: 0\n+ <1><9666>: Abbrev Number: 40 (DW_TAG_subprogram)\n+ <9667> DW_AT_external : (flag_present) 1\n+ <9667> DW_AT_name : (strp) (offset: 0x94c): snprintf\n+ <966b> DW_AT_decl_file : (data1) 3\n+ <966c> DW_AT_decl_line : (data1) 65\n+ <966d> DW_AT_decl_column : (data1) 1\n+ <966e> DW_AT_prototyped : (flag_present) 1\n+ <966e> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9672> DW_AT_inline : (data1) 3\t(declared as inline and inlined)\n+ <9673> DW_AT_artificial : (flag_present) 1\n+ <9673> DW_AT_sibling : (ref_udata) <0x9697>\n+ <2><9675>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <9676> DW_AT_name : (string) __s\n+ <967a> DW_AT_decl_file : (implicit_const) 3\n+ <967a> DW_AT_decl_line : (data1) 65\n+ <967b> DW_AT_decl_column : (implicit_const) 1\n+ <967b> DW_AT_type : (ref_addr) <0x5a>\n+ <2><967f>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <9680> DW_AT_name : (string) __n\n+ <9684> DW_AT_decl_file : (implicit_const) 3\n+ <9684> DW_AT_decl_line : (data1) 65\n+ <9685> DW_AT_decl_column : (implicit_const) 1\n+ <9685> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><9689>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <968a> DW_AT_name : (strp) (offset: 0x46): __fmt\n+ <968e> DW_AT_decl_file : (data1) 3\n+ <968f> DW_AT_decl_line : (data1) 65\n+ <9690> DW_AT_decl_column : (data1) 1\n+ <9691> DW_AT_type : (ref_addr) <0x67>\n+ <2><9695>: Abbrev Number: 18 (DW_TAG_unspecified_parameters)\n+ <2><9696>: Abbrev Number: 0\n+ <1><9697>: Abbrev Number: 38 (DW_TAG_subprogram)\n+ <9698> DW_AT_external : (flag_present) 1\n+ <9698> DW_AT_declaration : (flag_present) 1\n+ <9698> DW_AT_linkage_name: (strp) (offset: 0xc37): __snprintf_chk\n+ <969c> DW_AT_name : (strp) (offset: 0xc2d): __builtin___snprintf_chk\n+ <96a0> DW_AT_decl_file : (data1) 22\n+ <96a1> DW_AT_decl_line : (data1) 0\n+ <1><96a2>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x96a3:\n Length: 0x80f (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0x2dd\n+ Abbrev Offset: 0x2b1\n Pointer Size: 8\n- <0><96ab>: Abbrev Number: 118 (DW_TAG_compile_unit)\n- <96ac> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <96b0> DW_AT_language : (data1) 29\t(C11)\n- <96b1> DW_AT_name : (line_strp) (offset: 0x282): ftp-main.c\n- <96b5> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n- <96b9> DW_AT_ranges : (sec_offset) 0x425\n- <96bd> DW_AT_low_pc : (addr) 0\n- <96c5> DW_AT_stmt_list : (sec_offset) 0x438f\n- <1><96c9>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96ca> DW_AT_import : (ref_addr) <0xc>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><96ce>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96cf> DW_AT_import : (ref_addr) <0x211>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><96d3>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96d4> DW_AT_import : (ref_addr) <0x5d6>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><96d8>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96d9> DW_AT_import : (ref_addr) <0x84>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><96dd>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96de> DW_AT_import : (ref_addr) <0xa7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><96e2>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96e3> DW_AT_import : (ref_addr) <0x603>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><96e7>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96e8> DW_AT_import : (ref_addr) <0x102f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><96ec>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96ed> DW_AT_import : (ref_addr) <0x40c>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><96f1>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96f2> DW_AT_import : (ref_addr) <0x13e9>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><96f6>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96f7> DW_AT_import : (ref_addr) <0x9a5>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><96fb>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <96fc> DW_AT_import : (ref_addr) <0xba3>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><9700>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <9701> DW_AT_import : (ref_addr) <0x10c7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><9705>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <9706> DW_AT_import : (ref_addr) <0x1891>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><970a>: Abbrev Number: 32 (DW_TAG_imported_unit)\n- <970b> DW_AT_import : (ref_addr) <0x18d9>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1><970f>: Abbrev Number: 57 (DW_TAG_const_type)\n- <9710> DW_AT_type : (ref_addr) <0x58>\n- <1><9714>: Abbrev Number: 113 (DW_TAG_variable)\n- <9715> DW_AT_name : (strp) (offset: 0x12b3): stderr\n- <9719> DW_AT_decl_file : (data1) 8\n- <971a> DW_AT_decl_line : (data1) 151\n- <971b> DW_AT_decl_column : (implicit_const) 14\n- <971b> DW_AT_type : (ref_addr) <0x3f9>\n- <971f> DW_AT_external : (flag_present) 1\n- <971f> DW_AT_declaration : (flag_present) 1\n- <1><971f>: Abbrev Number: 113 (DW_TAG_variable)\n- <9720> DW_AT_name : (strp) (offset: 0x1232): optarg\n- <9724> DW_AT_decl_file : (data1) 9\n- <9725> DW_AT_decl_line : (data1) 36\n- <9726> DW_AT_decl_column : (implicit_const) 14\n- <9726> DW_AT_type : (ref_addr) <0x58>\n- <972a> DW_AT_external : (flag_present) 1\n- <972a> DW_AT_declaration : (flag_present) 1\n- <1><972a>: Abbrev Number: 93 (DW_TAG_variable)\n- <972b> DW_AT_name : (strp) (offset: 0x12c4): prog_vers\n- <972f> DW_AT_decl_file : (data1) 11\n- <9730> DW_AT_decl_line : (data1) 7\n- <9731> DW_AT_decl_column : (data1) 13\n- <9732> DW_AT_type : (ref_addr) <0x60c>, char\n- <9736> DW_AT_location : (exprloc) 9 byte block: 3 58 56 1 0 0 0 0 0 \t(DW_OP_addr: 15658)\n- <1><9740>: Abbrev Number: 93 (DW_TAG_variable)\n- <9741> DW_AT_name : (strp) (offset: 0x127d): prog_date\n- <9745> DW_AT_decl_file : (data1) 11\n- <9746> DW_AT_decl_line : (data1) 8\n- <9747> DW_AT_decl_column : (data1) 13\n- <9748> DW_AT_type : (ref_addr) <0x3eb>, char\n- <974c> DW_AT_location : (exprloc) 9 byte block: 3 40 56 1 0 0 0 0 0 \t(DW_OP_addr: 15640)\n- <1><9756>: Abbrev Number: 93 (DW_TAG_variable)\n- <9757> DW_AT_name : (strp) (offset: 0x1267): progname\n- <975b> DW_AT_decl_file : (data1) 1\n- <975c> DW_AT_decl_line : (data1) 89\n- <975d> DW_AT_decl_column : (data1) 13\n- <975e> DW_AT_type : (ref_addr) <0x8d>, char\n- <9762> DW_AT_location : (exprloc) 9 byte block: 3 c0 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7c0)\n- <1><976c>: Abbrev Number: 38 (DW_TAG_array_type)\n- <976d> DW_AT_type : (ref_addr) <0x58>\n- <9771> DW_AT_sibling : (ref_udata) <0x977a>\n- <2><9773>: Abbrev Number: 45 (DW_TAG_subrange_type)\n- <9774> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <9778> DW_AT_upper_bound : (data1) 12\n- <2><9779>: Abbrev Number: 0\n- <1><977a>: Abbrev Number: 54 (DW_TAG_variable)\n- <977b> DW_AT_name : (strp) (offset: 0x12ba): usage_arr\n- <977f> DW_AT_decl_file : (data1) 1\n- <9780> DW_AT_decl_line : (data1) 91\n- <9781> DW_AT_decl_column : (data1) 14\n- <9782> DW_AT_type : (ref_udata) <0x976c>\n- <9784> DW_AT_location : (exprloc) 9 byte block: 3 60 56 1 0 0 0 0 0 \t(DW_OP_addr: 15660)\n- <1><978e>: Abbrev Number: 93 (DW_TAG_variable)\n- <978f> DW_AT_name : (strp) (offset: 0x1302): cfg_file\n- <9793> DW_AT_decl_file : (data1) 1\n- <9794> DW_AT_decl_line : (data1) 116\n- <9795> DW_AT_decl_column : (data1) 14\n- <9796> DW_AT_type : (ref_addr) <0x58>\n- <979a> DW_AT_location : (exprloc) 9 byte block: 3 b0 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7b0)\n- <1><97a4>: Abbrev Number: 93 (DW_TAG_variable)\n- <97a5> DW_AT_name : (strp) (offset: 0x54f): close_flag\n- <97a9> DW_AT_decl_file : (data1) 1\n- <97aa> DW_AT_decl_line : (data1) 117\n- <97ab> DW_AT_decl_column : (data1) 12\n- <97ac> DW_AT_type : (ref_addr) <0x4a>, int\n- <97b0> DW_AT_location : (exprloc) 9 byte block: 3 ac c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7ac)\n- <1><97ba>: Abbrev Number: 93 (DW_TAG_variable)\n- <97bb> DW_AT_name : (strp) (offset: 0x124e): config_flag\n- <97bf> DW_AT_decl_file : (data1) 1\n- <97c0> DW_AT_decl_line : (data1) 118\n- <97c1> DW_AT_decl_column : (data1) 12\n- <97c2> DW_AT_type : (ref_addr) <0x4a>, int\n- <97c6> DW_AT_location : (exprloc) 9 byte block: 3 a8 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7a8)\n- <1><97d0>: Abbrev Number: 93 (DW_TAG_variable)\n- <97d1> DW_AT_name : (strp) (offset: 0x12e1): rotate_flag\n- <97d5> DW_AT_decl_file : (data1) 1\n- <97d6> DW_AT_decl_line : (data1) 119\n- <97d7> DW_AT_decl_column : (data1) 12\n- <97d8> DW_AT_type : (ref_addr) <0x4a>, int\n- <97dc> DW_AT_location : (exprloc) 9 byte block: 3 a4 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7a4)\n- <1><97e6>: Abbrev Number: 93 (DW_TAG_variable)\n- <97e7> DW_AT_name : (strp) (offset: 0x129e): srv_type\n- <97eb> DW_AT_decl_file : (data1) 1\n- <97ec> DW_AT_decl_line : (data1) 128\n- <97ed> DW_AT_decl_column : (data1) 12\n- <97ee> DW_AT_type : (ref_addr) <0x4a>, int\n- <97f2> DW_AT_location : (exprloc) 9 byte block: 3 a0 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7a0)\n- <1><97fc>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <97fd> DW_AT_external : (flag_present) 1\n- <97fd> DW_AT_name : (strp) (offset: 0x3c1): socket_exec\n- <9801> DW_AT_decl_file : (data1) 13\n- <9802> DW_AT_decl_line : (data1) 119\n- <9803> DW_AT_decl_column : (data1) 7\n- <9804> DW_AT_prototyped : (flag_present) 1\n- <9804> DW_AT_type : (ref_addr) <0x4a>, int\n- <9808> DW_AT_declaration : (flag_present) 1\n- <9808> DW_AT_sibling : (ref_udata) <0x9815>\n- <2><980a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <980b> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><980f>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <9810> DW_AT_type : (ref_addr) <0x1803>\n- <2><9814>: Abbrev Number: 0\n- <1><9815>: Abbrev Number: 114 (DW_TAG_subprogram)\n- <9816> DW_AT_external : (flag_present) 1\n- <9816> DW_AT_name : (strp) (offset: 0x12ce): syslog_rotate\n- <981a> DW_AT_decl_file : (data1) 14\n- <981b> DW_AT_decl_line : (data1) 57\n- <981c> DW_AT_decl_column : (implicit_const) 6\n- <981c> DW_AT_prototyped : (flag_present) 1\n- <981c> DW_AT_declaration : (flag_present) 1\n- <1><981c>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <981d> DW_AT_external : (flag_present) 1\n- <981d> DW_AT_name : (strp) (offset: 0xf66): daemon_init\n- <9821> DW_AT_decl_file : (data1) 16\n- <9822> DW_AT_decl_line : (data1) 37\n- <9823> DW_AT_decl_column : (data1) 6\n- <9824> DW_AT_prototyped : (flag_present) 1\n- <9824> DW_AT_declaration : (flag_present) 1\n- <9824> DW_AT_sibling : (ref_udata) <0x982c>\n- <2><9826>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <9827> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><982b>: Abbrev Number: 0\n- <1><982c>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <982d> DW_AT_external : (flag_present) 1\n- <982d> DW_AT_name : (strp) (offset: 0x1292): config_read\n- <9831> DW_AT_decl_file : (data1) 19\n- <9832> DW_AT_decl_line : (data1) 43\n- <9833> DW_AT_decl_column : (data1) 11\n- <9834> DW_AT_prototyped : (flag_present) 1\n- <9834> DW_AT_declaration : (flag_present) 1\n- <9834> DW_AT_sibling : (ref_udata) <0x9841>\n- <2><9836>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <9837> DW_AT_type : (ref_addr) <0x58>\n- <2><983b>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <983c> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><9840>: Abbrev Number: 0\n- <1><9841>: Abbrev Number: 114 (DW_TAG_subprogram)\n- <9842> DW_AT_external : (flag_present) 1\n- <9842> DW_AT_name : (strp) (offset: 0x12ac): syslog_stderr\n- <9846> DW_AT_decl_file : (data1) 14\n- <9847> DW_AT_decl_line : (data1) 52\n- <9848> DW_AT_decl_column : (implicit_const) 6\n- <9848> DW_AT_prototyped : (flag_present) 1\n- <9848> DW_AT_declaration : (flag_present) 1\n- <1><9848>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <9849> DW_AT_external : (flag_present) 1\n- <9849> DW_AT_name : (strp) (offset: 0x12fb): getopt\n- <984d> DW_AT_decl_file : (data1) 9\n- <984e> DW_AT_decl_line : (data1) 91\n- <984f> DW_AT_decl_column : (data1) 12\n- <9850> DW_AT_prototyped : (flag_present) 1\n- <9850> DW_AT_type : (ref_addr) <0x4a>, int\n- <9854> DW_AT_declaration : (flag_present) 1\n- <9854> DW_AT_sibling : (ref_udata) <0x9864>\n- <2><9856>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <9857> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><985b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <985c> DW_AT_type : (ref_udata) <0x9864>\n- <2><985e>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <985f> DW_AT_type : (ref_addr) <0x65>\n- <2><9863>: Abbrev Number: 0\n- <1><9864>: Abbrev Number: 44 (DW_TAG_pointer_type)\n- <9865> DW_AT_byte_size : (implicit_const) 8\n- <9865> DW_AT_type : (ref_udata) <0x970f>\n- <1><9866>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <9867> DW_AT_external : (flag_present) 1\n- <9867> DW_AT_name : (strp) (offset: 0x1287): misc_usage\n- <986b> DW_AT_decl_file : (data1) 17\n- <986c> DW_AT_decl_line : (data1) 78\n- <986d> DW_AT_decl_column : (data1) 7\n- <986e> DW_AT_prototyped : (flag_present) 1\n- <986e> DW_AT_declaration : (flag_present) 1\n- <986e> DW_AT_sibling : (ref_udata) <0x9877>\n- <2><9870>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <9871> DW_AT_type : (ref_addr) <0x58>\n- <2><9875>: Abbrev Number: 30 (DW_TAG_unspecified_parameters)\n- <2><9876>: Abbrev Number: 0\n- <1><9877>: Abbrev Number: 86 (DW_TAG_subprogram)\n- <9878> DW_AT_external : (flag_present) 1\n- <9878> DW_AT_name : (strp) (offset: 0x125a): misc_getvsdt\n- <987c> DW_AT_decl_file : (data1) 17\n- <987d> DW_AT_decl_line : (data1) 72\n- <987e> DW_AT_decl_column : (data1) 7\n- <987f> DW_AT_prototyped : (flag_present) 1\n- <987f> DW_AT_type : (ref_addr) <0x58>\n- <9883> DW_AT_declaration : (flag_present) 1\n- <1><9883>: Abbrev Number: 3 (DW_TAG_subprogram)\n- <9884> DW_AT_external : (flag_present) 1\n- <9884> DW_AT_name : (strp) (offset: 0xcb3): misc_strtrim\n- <9888> DW_AT_decl_file : (data1) 17\n- <9889> DW_AT_decl_line : (data1) 83\n- <988a> DW_AT_decl_column : (data1) 7\n- <988b> DW_AT_prototyped : (flag_present) 1\n- <988b> DW_AT_type : (ref_addr) <0x58>\n- <988f> DW_AT_declaration : (flag_present) 1\n- <988f> DW_AT_sibling : (ref_udata) <0x9897>\n- <2><9891>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <9892> DW_AT_type : (ref_addr) <0x58>\n- <2><9896>: Abbrev Number: 0\n- <1><9897>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <9898> DW_AT_external : (flag_present) 1\n- <9898> DW_AT_name : (strp) (offset: 0x1270): misc_setdate\n- <989c> DW_AT_decl_file : (data1) 17\n- <989d> DW_AT_decl_line : (data1) 70\n- <989e> DW_AT_decl_column : (data1) 7\n- <989f> DW_AT_prototyped : (flag_present) 1\n- <989f> DW_AT_declaration : (flag_present) 1\n- <989f> DW_AT_sibling : (ref_udata) <0x98a7>\n- <2><98a1>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <98a2> DW_AT_type : (ref_addr) <0x58>\n- <2><98a6>: Abbrev Number: 0\n- <1><98a7>: Abbrev Number: 47 (DW_TAG_subprogram)\n- <98a8> DW_AT_external : (flag_present) 1\n- <98a8> DW_AT_name : (strp) (offset: 0x130b): misc_setvers\n- <98ac> DW_AT_decl_file : (data1) 17\n- <98ad> DW_AT_decl_line : (data1) 68\n- <98ae> DW_AT_decl_column : (data1) 7\n- <98af> DW_AT_prototyped : (flag_present) 1\n- <98af> DW_AT_declaration : (flag_present) 1\n- <98af> DW_AT_sibling : (ref_udata) <0x98b7>\n- <2><98b1>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n- <98b2> DW_AT_type : (ref_addr) <0x58>\n- <2><98b6>: Abbrev Number: 0\n- <1><98b7>: Abbrev Number: 120 (DW_TAG_subprogram)\n- <98b8> DW_AT_external : (flag_present) 1\n- <98b8> DW_AT_name : (strp) (offset: 0x1ac5): main\n- <98bc> DW_AT_decl_file : (data1) 1\n- <98bd> DW_AT_decl_line : (data1) 197\n- <98be> DW_AT_decl_column : (data1) 5\n- <98bf> DW_AT_prototyped : (flag_present) 1\n- <98bf> DW_AT_type : (ref_addr) <0x4a>, int\n- <98c3> DW_AT_low_pc : (addr) 0x37b0\n- <98cb> DW_AT_high_pc : (udata) 901\n- <98cd> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <98cf> DW_AT_call_all_calls: (flag_present) 1\n- <98cf> DW_AT_sibling : (ref_udata) <0x9e0a>\n- <2><98d1>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n- <98d2> DW_AT_name : (strp) (offset: 0x12dc): argc\n- <98d6> DW_AT_decl_file : (implicit_const) 1\n- <98d6> DW_AT_decl_line : (data1) 197\n- <98d7> DW_AT_decl_column : (data1) 14\n- <98d8> DW_AT_type : (ref_addr) <0x4a>, int\n- <98dc> DW_AT_location : (sec_offset) 0x329d (location list)\n- <98e0> DW_AT_GNU_locviews: (sec_offset) 0x3291\n- <2><98e4>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n- <98e5> DW_AT_name : (strp) (offset: 0x12a7): argv\n- <98e9> DW_AT_decl_file : (implicit_const) 1\n- <98e9> DW_AT_decl_line : (data1) 197\n- <98ea> DW_AT_decl_column : (data1) 26\n- <98eb> DW_AT_type : (ref_addr) <0x181e>\n- <98ef> DW_AT_location : (sec_offset) 0x32e6 (location list)\n- <98f3> DW_AT_GNU_locviews: (sec_offset) 0x32d4\n- <2><98f7>: Abbrev Number: 62 (DW_TAG_variable)\n- <98f8> DW_AT_name : (string) c\n- <98fa> DW_AT_decl_file : (implicit_const) 1\n- <98fa> DW_AT_decl_line : (data1) 199\n- <98fb> DW_AT_decl_column : (data1) 6\n- <98fc> DW_AT_type : (ref_addr) <0x4a>, int\n- <9900> DW_AT_location : (sec_offset) 0x333c (location list)\n- <9904> DW_AT_GNU_locviews: (sec_offset) 0x3338\n- <2><9908>: Abbrev Number: 116 (DW_TAG_variable)\n- <9909> DW_AT_name : (strp) (offset: 0xd7c): detach\n- <990d> DW_AT_decl_file : (implicit_const) 1\n- <990d> DW_AT_decl_line : (data1) 199\n- <990e> DW_AT_decl_column : (data1) 9\n- <990f> DW_AT_type : (ref_addr) <0x4a>, int\n- <9913> DW_AT_location : (sec_offset) 0x3354 (location list)\n- <9917> DW_AT_GNU_locviews: (sec_offset) 0x3352\n- <2><991b>: Abbrev Number: 116 (DW_TAG_variable)\n- <991c> DW_AT_name : (strp) (offset: 0x1245): cfg_dump\n- <9920> DW_AT_decl_file : (implicit_const) 1\n- <9920> DW_AT_decl_line : (data1) 199\n- <9921> DW_AT_decl_column : (data1) 17\n- <9922> DW_AT_type : (ref_addr) <0x4a>, int\n- <9926> DW_AT_location : (sec_offset) 0x3364 (location list)\n- <992a> DW_AT_GNU_locviews: (sec_offset) 0x3362\n- <2><992e>: Abbrev Number: 62 (DW_TAG_variable)\n- <992f> DW_AT_name : (string) p\n- <9931> DW_AT_decl_file : (implicit_const) 1\n- <9931> DW_AT_decl_line : (data1) 200\n- <9932> DW_AT_decl_column : (data1) 8\n- <9933> DW_AT_type : (ref_addr) <0x58>\n- <9937> DW_AT_location : (sec_offset) 0x3380 (location list)\n- <993b> DW_AT_GNU_locviews: (sec_offset) 0x3372\n- <2><993f>: Abbrev Number: 115 (DW_TAG_inlined_subroutine)\n- <9940> DW_AT_abstract_origin: (ref_addr) <0x1038>\n- <9944> DW_AT_entry_pc : (addr) 0x3810\n- <994c> DW_AT_GNU_entry_view: (data1) 1\n- <994d> DW_AT_ranges : (sec_offset) 0x405\n- <9951> DW_AT_call_file : (data1) 1\n- <9952> DW_AT_call_line : (data1) 214\n- <9953> DW_AT_call_column : (data1) 2\n- <9954> DW_AT_sibling : (ref_udata) <0x99b8>\n- <3><9956>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <9957> DW_AT_abstract_origin: (ref_addr) <0x1043>\n- <995b> DW_AT_location : (sec_offset) 0x33b9 (location list)\n- <995f> DW_AT_GNU_locviews: (sec_offset) 0x33b7\n- <3><9963>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <9964> DW_AT_abstract_origin: (ref_addr) <0x104d>\n- <9968> DW_AT_location : (sec_offset) 0x33d1 (location list)\n- <996c> DW_AT_GNU_locviews: (sec_offset) 0x33cf\n- <3><9970>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <9971> DW_AT_abstract_origin: (ref_addr) <0x1057>\n- <9975> DW_AT_location : (sec_offset) 0x33e3 (location list)\n- <9979> DW_AT_GNU_locviews: (sec_offset) 0x33e1\n- <3><997d>: Abbrev Number: 28 (DW_TAG_call_site)\n- <997e> DW_AT_call_return_pc: (addr) 0x3823\n- <9986> DW_AT_call_origin : (ref_udata) <0x9ea6>\n- <4><9988>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9989> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <998b> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7c0)\n- <4><9995>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9996> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9998> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4><999c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <999d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <999f> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4><99a2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <99a3> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <99a5> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4><99a9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <99aa> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <99ac> DW_AT_call_value : (exprloc) 9 byte block: 3 dc fc 0 0 0 0 0 0 \t(DW_OP_addr: fcdc)\n- <4><99b6>: Abbrev Number: 0\n- <3><99b7>: Abbrev Number: 0\n- <2><99b8>: Abbrev Number: 121 (DW_TAG_inlined_subroutine)\n- <99b9> DW_AT_abstract_origin: (ref_addr) <0x1410>\n- <99bd> DW_AT_entry_pc : (addr) 0x38e3\n- <99c5> DW_AT_GNU_entry_view: (data1) 0\n- <99c6> DW_AT_ranges : (sec_offset) 0x415\n- <99ca> DW_AT_call_file : (data1) 1\n- <99cb> DW_AT_call_line : (data2) 256\n- <99cd> DW_AT_call_column : (data1) 4\n- <99ce> DW_AT_sibling : (ref_udata) <0x9a0b>\n- <3><99d0>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <99d1> DW_AT_abstract_origin: (ref_addr) <0x141a>\n- <99d5> DW_AT_location : (sec_offset) 0x33fb (location list)\n- <99d9> DW_AT_GNU_locviews: (sec_offset) 0x33f9\n- <3><99dd>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n- <99de> DW_AT_abstract_origin: (ref_addr) <0x1425>\n- <99e2> DW_AT_location : (sec_offset) 0x340a (location list)\n- <99e6> DW_AT_GNU_locviews: (sec_offset) 0x3408\n- <3><99ea>: Abbrev Number: 70 (DW_TAG_call_site)\n- <99eb> DW_AT_call_return_pc: (addr) 0x38ea\n- <99f3> DW_AT_call_origin : (ref_addr) <0x13f2>\n- <4><99f7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <99f8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <99fa> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><99fc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <99fd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <99ff> DW_AT_call_value : (exprloc) 9 byte block: 3 dd fd 0 0 0 0 0 0 \t(DW_OP_addr: fddd)\n- <4><9a09>: Abbrev Number: 0\n- <3><9a0a>: Abbrev Number: 0\n- <2><9a0b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9a0c> DW_AT_call_return_pc: (addr) 0x37ed\n- <9a14> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <9a18> DW_AT_sibling : (ref_udata) <0x9a25>\n- <3><9a1a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9a1b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9a1d> DW_AT_call_value : (exprloc) 1 byte block: 4c \t(DW_OP_lit28)\n- <3><9a1f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9a20> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9a22> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><9a24>: Abbrev Number: 0\n- <2><9a25>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9a26> DW_AT_call_return_pc: (addr) 0x37fc\n- <9a2e> DW_AT_call_origin : (ref_addr) <0x10dd>\n- <9a32> DW_AT_sibling : (ref_udata) <0x9a42>\n- <3><9a34>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9a35> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9a37> DW_AT_call_value : (exprloc) 9 byte block: 3 60 56 1 0 0 0 0 0 \t(DW_OP_addr: 15660)\n- <3><9a41>: Abbrev Number: 0\n- <2><9a42>: Abbrev Number: 65 (DW_TAG_call_site)\n- <9a43> DW_AT_call_return_pc: (addr) 0x382f\n- <9a4b> DW_AT_call_origin : (ref_udata) <0x98a7>\n- <9a4d> DW_AT_sibling : (ref_udata) <0x9a5d>\n- <3><9a4f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9a50> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9a52> DW_AT_call_value : (exprloc) 9 byte block: 3 58 56 1 0 0 0 0 0 \t(DW_OP_addr: 15658)\n- <3><9a5c>: Abbrev Number: 0\n- <2><9a5d>: Abbrev Number: 65 (DW_TAG_call_site)\n- <9a5e> DW_AT_call_return_pc: (addr) 0x383b\n- <9a66> DW_AT_call_origin : (ref_udata) <0x9897>\n- <9a68> DW_AT_sibling : (ref_udata) <0x9a78>\n- <3><9a6a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9a6b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9a6d> DW_AT_call_value : (exprloc) 9 byte block: 3 40 56 1 0 0 0 0 0 \t(DW_OP_addr: 15640)\n- <3><9a77>: Abbrev Number: 0\n- <2><9a78>: Abbrev Number: 65 (DW_TAG_call_site)\n- <9a79> DW_AT_call_return_pc: (addr) 0x3860\n- <9a81> DW_AT_call_origin : (ref_udata) <0x9848>\n- <9a83> DW_AT_sibling : (ref_udata) <0x9a98>\n- <3><9a85>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9a86> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9a88> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><9a8b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9a8c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9a8e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><9a91>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9a92> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9a94> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><9a97>: Abbrev Number: 0\n- <2><9a98>: Abbrev Number: 65 (DW_TAG_call_site)\n- <9a99> DW_AT_call_return_pc: (addr) 0x3889\n- <9aa1> DW_AT_call_origin : (ref_udata) <0x9866>\n- <9aa3> DW_AT_sibling : (ref_udata) <0x9aab>\n- <3><9aa5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9aa6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9aa8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9aaa>: Abbrev Number: 0\n- <2><9aab>: Abbrev Number: 76 (DW_TAG_call_site)\n- <9aac> DW_AT_call_return_pc: (addr) 0x38ac\n- <9ab4> DW_AT_call_origin : (ref_udata) <0x9883>\n- <2><9ab6>: Abbrev Number: 76 (DW_TAG_call_site)\n- <9ab7> DW_AT_call_return_pc: (addr) 0x38cd\n- <9abf> DW_AT_call_origin : (ref_udata) <0x9877>\n- <2><9ac1>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9ac2> DW_AT_call_return_pc: (addr) 0x38f1\n- <9aca> DW_AT_call_origin : (ref_addr) <0xb68>\n- <9ace> DW_AT_sibling : (ref_udata) <0x9ad6>\n- <3><9ad0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9ad1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9ad3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9ad5>: Abbrev Number: 0\n- <2><9ad6>: Abbrev Number: 76 (DW_TAG_call_site)\n- <9ad7> DW_AT_call_return_pc: (addr) 0x38fe\n- <9adf> DW_AT_call_origin : (ref_udata) <0x9841>\n- <2><9ae1>: Abbrev Number: 65 (DW_TAG_call_site)\n- <9ae2> DW_AT_call_return_pc: (addr) 0x390d\n- <9aea> DW_AT_call_origin : (ref_udata) <0x982c>\n- <9aec> DW_AT_sibling : (ref_udata) <0x9af5>\n- <3><9aee>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9aef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9af1> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3><9af4>: Abbrev Number: 0\n- <2><9af5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9af6> DW_AT_call_return_pc: (addr) 0x391d\n- <9afe> DW_AT_call_origin : (ref_addr) <0xb0>\n- <9b02> DW_AT_sibling : (ref_udata) <0x9b1c>\n- <3><9b04>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b05> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9b07> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9b09>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b0a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9b0c> DW_AT_call_value : (exprloc) 9 byte block: 3 1d f3 0 0 0 0 0 0 \t(DW_OP_addr: f31d)\n- <3><9b16>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b17> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9b19> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9b1b>: Abbrev Number: 0\n- <2><9b1c>: Abbrev Number: 65 (DW_TAG_call_site)\n- <9b1d> DW_AT_call_return_pc: (addr) 0x3953\n- <9b25> DW_AT_call_origin : (ref_udata) <0x981c>\n- <9b27> DW_AT_sibling : (ref_udata) <0x9b30>\n- <3><9b29>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b2a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9b2c> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><9b2f>: Abbrev Number: 0\n- <2><9b30>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9b31> DW_AT_call_return_pc: (addr) 0x3967\n- <9b39> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <9b3d> DW_AT_sibling : (ref_udata) <0x9b4b>\n- <3><9b3f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b40> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9b42> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><9b44>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b45> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9b47> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><9b4a>: Abbrev Number: 0\n- <2><9b4b>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9b4c> DW_AT_call_return_pc: (addr) 0x397b\n- <9b54> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <9b58> DW_AT_sibling : (ref_udata) <0x9b66>\n- <3><9b5a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b5b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9b5d> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n- <3><9b5f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b60> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9b62> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><9b65>: Abbrev Number: 0\n- <2><9b66>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9b67> DW_AT_call_return_pc: (addr) 0x3988\n- <9b6f> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <9b73> DW_AT_sibling : (ref_udata) <0x9b81>\n- <3><9b75>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b76> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9b78> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3><9b7a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b7b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9b7d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><9b80>: Abbrev Number: 0\n- <2><9b81>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9b82> DW_AT_call_return_pc: (addr) 0x3995\n- <9b8a> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <9b8e> DW_AT_sibling : (ref_udata) <0x9b9c>\n- <3><9b90>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b91> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9b93> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><9b95>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9b96> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9b98> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><9b9b>: Abbrev Number: 0\n- <2><9b9c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9b9d> DW_AT_call_return_pc: (addr) 0x39a2\n- <9ba5> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <9ba9> DW_AT_sibling : (ref_udata) <0x9bb7>\n- <3><9bab>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9bac> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9bae> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <3><9bb0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9bb1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9bb3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><9bb6>: Abbrev Number: 0\n- <2><9bb7>: Abbrev Number: 65 (DW_TAG_call_site)\n- <9bb8> DW_AT_call_return_pc: (addr) 0x39cb\n- <9bc0> DW_AT_call_origin : (ref_udata) <0x97fc>\n- <9bc2> DW_AT_sibling : (ref_udata) <0x9bd1>\n- <3><9bc4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9bc5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9bc7> DW_AT_call_value : (exprloc) 2 byte block: 8 3c \t(DW_OP_const1u: 60)\n- <3><9bca>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9bcb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9bcd> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><9bd0>: Abbrev Number: 0\n- <2><9bd1>: Abbrev Number: 65 (DW_TAG_call_site)\n- <9bd2> DW_AT_call_return_pc: (addr) 0x39f9\n- <9bda> DW_AT_call_origin : (ref_udata) <0x982c>\n- <9bdc> DW_AT_sibling : (ref_udata) <0x9be4>\n- <3><9bde>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9bdf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9be1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9be3>: Abbrev Number: 0\n- <2><9be4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9be5> DW_AT_call_return_pc: (addr) 0x3a05\n- <9bed> DW_AT_call_origin : (ref_addr) <0xb0>\n- <9bf1> DW_AT_sibling : (ref_udata) <0x9c04>\n- <3><9bf3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9bf4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9bf6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9bf8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9bf9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9bfb> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><9bfe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9bff> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9c01> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9c03>: Abbrev Number: 0\n- <2><9c04>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9c05> DW_AT_call_return_pc: (addr) 0x3a14\n- <9c0d> DW_AT_call_origin : (ref_addr) <0xb0>\n- <9c11> DW_AT_sibling : (ref_udata) <0x9c24>\n- <3><9c13>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9c14> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9c16> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9c18>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9c19> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9c1b> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><9c1e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9c1f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9c21> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9c23>: Abbrev Number: 0\n- <2><9c24>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9c25> DW_AT_call_return_pc: (addr) 0x3a1f\n- <9c2d> DW_AT_call_origin : (ref_addr) <0x10fd>\n- <9c31> DW_AT_sibling : (ref_udata) <0x9c3a>\n- <3><9c33>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9c34> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9c36> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><9c39>: Abbrev Number: 0\n- <2><9c3a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9c3b> DW_AT_call_return_pc: (addr) 0x3a41\n- <9c43> DW_AT_call_origin : (ref_addr) <0xb0>\n- <9c47> DW_AT_sibling : (ref_udata) <0x9c69>\n- <3><9c49>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9c4a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9c4c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9c4e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9c4f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9c51> DW_AT_call_value : (exprloc) 9 byte block: 3 2 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd02)\n- <3><9c5b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9c5c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9c5e> DW_AT_call_value : (exprloc) 9 byte block: 3 fc fc 0 0 0 0 0 0 \t(DW_OP_addr: fcfc)\n- <3><9c68>: Abbrev Number: 0\n- <2><9c69>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9c6a> DW_AT_call_return_pc: (addr) 0x3a50\n- <9c72> DW_AT_call_origin : (ref_addr) <0x5df>\n- <9c76> DW_AT_sibling : (ref_udata) <0x9c86>\n- <3><9c78>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9c79> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9c7b> DW_AT_call_value : (exprloc) 9 byte block: 3 d fd 0 0 0 0 0 0 \t(DW_OP_addr: fd0d)\n- <3><9c85>: Abbrev Number: 0\n- <2><9c86>: Abbrev Number: 76 (DW_TAG_call_site)\n- <9c87> DW_AT_call_return_pc: (addr) 0x3a70\n- <9c8f> DW_AT_call_origin : (ref_udata) <0x9815>\n- <2><9c91>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9c92> DW_AT_call_return_pc: (addr) 0x3a7c\n- <9c9a> DW_AT_call_origin : (ref_addr) <0xb68>\n- <9c9e> DW_AT_sibling : (ref_udata) <0x9ca6>\n- <3><9ca0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9ca1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9ca3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9ca5>: Abbrev Number: 0\n- <2><9ca6>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9ca7> DW_AT_call_return_pc: (addr) 0x3a96\n- <9caf> DW_AT_call_origin : (ref_addr) <0xb0>\n- <9cb3> DW_AT_sibling : (ref_udata) <0x9ccd>\n- <3><9cb5>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9cb6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9cb8> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9cba>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9cbb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9cbd> DW_AT_call_value : (exprloc) 9 byte block: 3 3d fa 0 0 0 0 0 0 \t(DW_OP_addr: fa3d)\n- <3><9cc7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9cc8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9cca> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9ccc>: Abbrev Number: 0\n- <2><9ccd>: Abbrev Number: 27 (DW_TAG_call_site)\n- <9cce> DW_AT_call_return_pc: (addr) 0x3a9e\n- <9cd6> DW_AT_call_origin : (ref_addr) <0x1125>\n- <2><9cda>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9cdb> DW_AT_call_return_pc: (addr) 0x3aa9\n- <9ce3> DW_AT_call_origin : (ref_addr) <0x1111>\n- <9ce7> DW_AT_sibling : (ref_udata) <0x9cf6>\n- <3><9ce9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9cea> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9cec> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3><9cef>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9cf0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9cf2> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3><9cf5>: Abbrev Number: 0\n- <2><9cf6>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9cf7> DW_AT_call_return_pc: (addr) 0x3ab9\n- <9cff> DW_AT_call_origin : (ref_addr) <0xb0>\n- <9d03> DW_AT_sibling : (ref_udata) <0x9d1d>\n- <3><9d05>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d06> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9d08> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9d0a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d0b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9d0d> DW_AT_call_value : (exprloc) 9 byte block: 3 19 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa19)\n- <3><9d17>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d18> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9d1a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9d1c>: Abbrev Number: 0\n- <2><9d1d>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9d1e> DW_AT_call_return_pc: (addr) 0x3ad1\n- <9d26> DW_AT_call_origin : (ref_addr) <0xb0>\n- <9d2a> DW_AT_sibling : (ref_udata) <0x9d44>\n- <3><9d2c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d2d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9d2f> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9d31>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d32> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9d34> DW_AT_call_value : (exprloc) 9 byte block: 3 28 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa28)\n- <3><9d3e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d3f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9d41> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9d43>: Abbrev Number: 0\n- <2><9d44>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9d45> DW_AT_call_return_pc: (addr) 0x3adc\n- <9d4d> DW_AT_call_origin : (ref_addr) <0x10fd>\n- <9d51> DW_AT_sibling : (ref_udata) <0x9d5a>\n- <3><9d53>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d54> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9d56> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><9d59>: Abbrev Number: 0\n- <2><9d5a>: Abbrev Number: 27 (DW_TAG_call_site)\n- <9d5b> DW_AT_call_return_pc: (addr) 0x3ae1\n- <9d63> DW_AT_call_origin : (ref_addr) <0x10d5>\n- <2><9d67>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9d68> DW_AT_call_return_pc: (addr) 0x3ae8\n- <9d70> DW_AT_call_origin : (ref_addr) <0xb68>\n- <9d74> DW_AT_sibling : (ref_udata) <0x9d7c>\n- <3><9d76>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d77> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9d79> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9d7b>: Abbrev Number: 0\n- <2><9d7c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9d7d> DW_AT_call_return_pc: (addr) 0x3af8\n- <9d85> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <9d89> DW_AT_sibling : (ref_udata) <0x9da3>\n- <3><9d8b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d8c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9d8e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9d90>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d91> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9d93> DW_AT_call_value : (exprloc) 9 byte block: 3 26 f0 0 0 0 0 0 0 \t(DW_OP_addr: f026)\n- <3><9d9d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9d9e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9da0> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9da2>: Abbrev Number: 0\n- <2><9da3>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9da4> DW_AT_call_return_pc: (addr) 0x3b10\n- <9dac> DW_AT_call_origin : (ref_addr) <0x9ae>\n- <9db0> DW_AT_sibling : (ref_udata) <0x9dca>\n- <3><9db2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9db3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9db5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9db7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9db8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9dba> DW_AT_call_value : (exprloc) 9 byte block: 3 d f8 0 0 0 0 0 0 \t(DW_OP_addr: f80d)\n- <3><9dc4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9dc5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9dc7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><9dc9>: Abbrev Number: 0\n- <2><9dca>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9dcb> DW_AT_call_return_pc: (addr) 0x3b24\n- <9dd3> DW_AT_call_origin : (ref_addr) <0x415>\n- <9dd7> DW_AT_sibling : (ref_udata) <0x9de7>\n- <3><9dd9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9dda> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9ddc> DW_AT_call_value : (exprloc) 9 byte block: 3 88 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e88)\n- <3><9de6>: Abbrev Number: 0\n- <2><9de7>: Abbrev Number: 41 (DW_TAG_call_site)\n- <9de8> DW_AT_call_return_pc: (addr) 0x3b2e\n- <9df0> DW_AT_call_origin : (ref_addr) <0xb68>\n- <9df4> DW_AT_sibling : (ref_udata) <0x9dfc>\n- <3><9df6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9df7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9df9> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><9dfb>: Abbrev Number: 0\n- <2><9dfc>: Abbrev Number: 27 (DW_TAG_call_site)\n- <9dfd> DW_AT_call_return_pc: (addr) 0x3b33\n- <9e05> DW_AT_call_origin : (ref_addr) <0x10f5>\n- <2><9e09>: Abbrev Number: 0\n- <1><9e0a>: Abbrev Number: 89 (DW_TAG_subprogram)\n- <9e0b> DW_AT_name : (strp) (offset: 0x1239): main_signal\n- <9e0f> DW_AT_decl_file : (data1) 1\n- <9e10> DW_AT_decl_line : (data1) 161\n- <9e11> DW_AT_decl_column : (data1) 19\n- <9e12> DW_AT_prototyped : (flag_present) 1\n- <9e12> DW_AT_low_pc : (addr) 0x9880\n- <9e1a> DW_AT_high_pc : (udata) 86\n- <9e1b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <9e1d> DW_AT_call_all_calls: (flag_present) 1\n- <9e1d> DW_AT_sibling : (ref_udata) <0x9e8f>\n- <2><9e1f>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n- <9e20> DW_AT_name : (strp) (offset: 0x4e5): signo\n- <9e24> DW_AT_decl_file : (implicit_const) 1\n- <9e24> DW_AT_decl_line : (data1) 161\n- <9e25> DW_AT_decl_column : (data1) 35\n- <9e26> DW_AT_type : (ref_addr) <0x4a>, int\n- <9e2a> DW_AT_location : (sec_offset) 0x342c (location list)\n- <9e2e> DW_AT_GNU_locviews: (sec_offset) 0x3420\n- <2><9e32>: Abbrev Number: 48 (DW_TAG_call_site)\n- <9e33> DW_AT_call_return_pc: (addr) 0x98a4\n- <9e3b> DW_AT_call_tail_call: (flag_present) 1\n- <9e3b> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <9e3f> DW_AT_sibling : (ref_udata) <0x9e56>\n- <3><9e41>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9e42> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9e44> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <3><9e48>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9e49> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9e4b> DW_AT_call_value : (exprloc) 9 byte block: 3 80 98 0 0 0 0 0 0 \t(DW_OP_addr: 9880)\n- <3><9e55>: Abbrev Number: 0\n- <2><9e56>: Abbrev Number: 48 (DW_TAG_call_site)\n- <9e57> DW_AT_call_return_pc: (addr) 0x98be\n- <9e5f> DW_AT_call_tail_call: (flag_present) 1\n- <9e5f> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <9e63> DW_AT_sibling : (ref_udata) <0x9e73>\n- <3><9e65>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9e66> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9e68> DW_AT_call_value : (exprloc) 9 byte block: 3 80 98 0 0 0 0 0 0 \t(DW_OP_addr: 9880)\n- <3><9e72>: Abbrev Number: 0\n- <2><9e73>: Abbrev Number: 58 (DW_TAG_call_site)\n- <9e74> DW_AT_call_return_pc: (addr) 0x98d6\n- <9e7c> DW_AT_call_tail_call: (flag_present) 1\n- <9e7c> DW_AT_call_origin : (ref_addr) <0xbbd>\n- <3><9e80>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n- <9e81> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9e83> DW_AT_call_value : (exprloc) 9 byte block: 3 80 98 0 0 0 0 0 0 \t(DW_OP_addr: 9880)\n- <3><9e8d>: Abbrev Number: 0\n- <2><9e8e>: Abbrev Number: 0\n- <1><9e8f>: Abbrev Number: 117 (DW_TAG_subprogram)\n- <9e90> DW_AT_external : (flag_present) 1\n- <9e90> DW_AT_name : (strp) (offset: 0x103a): config_filename\n- <9e94> DW_AT_decl_file : (data1) 1\n- <9e95> DW_AT_decl_line : (data1) 143\n- <9e96> DW_AT_decl_column : (data1) 13\n- <9e97> DW_AT_type : (ref_addr) <0x65>\n- <9e9b> DW_AT_low_pc : (addr) 0x98e0\n- <9ea3> DW_AT_high_pc : (udata) 12\n- <9ea4> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <9ea6> DW_AT_call_all_calls: (flag_present) 1\n- <1><9ea6>: Abbrev Number: 46 (DW_TAG_subprogram)\n- <9ea7> DW_AT_external : (flag_present) 1\n- <9ea7> DW_AT_declaration : (flag_present) 1\n- <9ea7> DW_AT_linkage_name: (strp) (offset: 0xc37): __snprintf_chk\n- <9eab> DW_AT_name : (strp) (offset: 0xc2d): __builtin___snprintf_chk\n- <9eaf> DW_AT_decl_file : (data1) 21\n- <9eb0> DW_AT_decl_line : (data1) 0\n- <1><9eb1>: Abbrev Number: 0\n- Compilation Unit @ offset 0x9eb2:\n+ <0><96af>: Abbrev Number: 118 (DW_TAG_compile_unit)\n+ <96b0> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <96b4> DW_AT_language : (data1) 29\t(C11)\n+ <96b5> DW_AT_name : (line_strp) (offset: 0x282): ftp-main.c\n+ <96b9> DW_AT_comp_dir : (line_strp) (offset: 0): ./ftp-proxy\n+ <96bd> DW_AT_ranges : (sec_offset) 0x425\n+ <96c1> DW_AT_low_pc : (addr) 0\n+ <96c9> DW_AT_stmt_list : (sec_offset) 0x438f\n+ <1><96cd>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96ce> DW_AT_import : (ref_addr) <0xc>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><96d2>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96d3> DW_AT_import : (ref_addr) <0x211>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><96d7>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96d8> DW_AT_import : (ref_addr) <0x5d6>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><96dc>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96dd> DW_AT_import : (ref_addr) <0x84>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><96e1>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96e2> DW_AT_import : (ref_addr) <0xa7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><96e6>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96e7> DW_AT_import : (ref_addr) <0x603>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><96eb>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96ec> DW_AT_import : (ref_addr) <0x102f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><96f0>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96f1> DW_AT_import : (ref_addr) <0x40c>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><96f5>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96f6> DW_AT_import : (ref_addr) <0x13e9>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><96fa>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <96fb> DW_AT_import : (ref_addr) <0x9a5>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><96ff>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <9700> DW_AT_import : (ref_addr) <0xba3>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><9704>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <9705> DW_AT_import : (ref_addr) <0x10c7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><9709>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <970a> DW_AT_import : (ref_addr) <0x1895>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><970e>: Abbrev Number: 32 (DW_TAG_imported_unit)\n+ <970f> DW_AT_import : (ref_addr) <0x18dd>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1><9713>: Abbrev Number: 57 (DW_TAG_const_type)\n+ <9714> DW_AT_type : (ref_addr) <0x58>\n+ <1><9718>: Abbrev Number: 113 (DW_TAG_variable)\n+ <9719> DW_AT_name : (strp) (offset: 0x12b3): stderr\n+ <971d> DW_AT_decl_file : (data1) 8\n+ <971e> DW_AT_decl_line : (data1) 151\n+ <971f> DW_AT_decl_column : (implicit_const) 14\n+ <971f> DW_AT_type : (ref_addr) <0x3f9>\n+ <9723> DW_AT_external : (flag_present) 1\n+ <9723> DW_AT_declaration : (flag_present) 1\n+ <1><9723>: Abbrev Number: 113 (DW_TAG_variable)\n+ <9724> DW_AT_name : (strp) (offset: 0x1232): optarg\n+ <9728> DW_AT_decl_file : (data1) 9\n+ <9729> DW_AT_decl_line : (data1) 36\n+ <972a> DW_AT_decl_column : (implicit_const) 14\n+ <972a> DW_AT_type : (ref_addr) <0x58>\n+ <972e> DW_AT_external : (flag_present) 1\n+ <972e> DW_AT_declaration : (flag_present) 1\n+ <1><972e>: Abbrev Number: 93 (DW_TAG_variable)\n+ <972f> DW_AT_name : (strp) (offset: 0x12c4): prog_vers\n+ <9733> DW_AT_decl_file : (data1) 11\n+ <9734> DW_AT_decl_line : (data1) 7\n+ <9735> DW_AT_decl_column : (data1) 13\n+ <9736> DW_AT_type : (ref_addr) <0x60c>, char\n+ <973a> DW_AT_location : (exprloc) 9 byte block: 3 58 56 1 0 0 0 0 0 \t(DW_OP_addr: 15658)\n+ <1><9744>: Abbrev Number: 93 (DW_TAG_variable)\n+ <9745> DW_AT_name : (strp) (offset: 0x127d): prog_date\n+ <9749> DW_AT_decl_file : (data1) 11\n+ <974a> DW_AT_decl_line : (data1) 8\n+ <974b> DW_AT_decl_column : (data1) 13\n+ <974c> DW_AT_type : (ref_addr) <0x3eb>, char\n+ <9750> DW_AT_location : (exprloc) 9 byte block: 3 40 56 1 0 0 0 0 0 \t(DW_OP_addr: 15640)\n+ <1><975a>: Abbrev Number: 93 (DW_TAG_variable)\n+ <975b> DW_AT_name : (strp) (offset: 0x1267): progname\n+ <975f> DW_AT_decl_file : (data1) 1\n+ <9760> DW_AT_decl_line : (data1) 89\n+ <9761> DW_AT_decl_column : (data1) 13\n+ <9762> DW_AT_type : (ref_addr) <0x8d>, char\n+ <9766> DW_AT_location : (exprloc) 9 byte block: 3 c0 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7c0)\n+ <1><9770>: Abbrev Number: 38 (DW_TAG_array_type)\n+ <9771> DW_AT_type : (ref_addr) <0x58>\n+ <9775> DW_AT_sibling : (ref_udata) <0x977e>\n+ <2><9777>: Abbrev Number: 45 (DW_TAG_subrange_type)\n+ <9778> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <977c> DW_AT_upper_bound : (data1) 12\n+ <2><977d>: Abbrev Number: 0\n+ <1><977e>: Abbrev Number: 54 (DW_TAG_variable)\n+ <977f> DW_AT_name : (strp) (offset: 0x12ba): usage_arr\n+ <9783> DW_AT_decl_file : (data1) 1\n+ <9784> DW_AT_decl_line : (data1) 91\n+ <9785> DW_AT_decl_column : (data1) 14\n+ <9786> DW_AT_type : (ref_udata) <0x9770>\n+ <9788> DW_AT_location : (exprloc) 9 byte block: 3 60 56 1 0 0 0 0 0 \t(DW_OP_addr: 15660)\n+ <1><9792>: Abbrev Number: 93 (DW_TAG_variable)\n+ <9793> DW_AT_name : (strp) (offset: 0x1302): cfg_file\n+ <9797> DW_AT_decl_file : (data1) 1\n+ <9798> DW_AT_decl_line : (data1) 116\n+ <9799> DW_AT_decl_column : (data1) 14\n+ <979a> DW_AT_type : (ref_addr) <0x58>\n+ <979e> DW_AT_location : (exprloc) 9 byte block: 3 b0 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7b0)\n+ <1><97a8>: Abbrev Number: 93 (DW_TAG_variable)\n+ <97a9> DW_AT_name : (strp) (offset: 0x54f): close_flag\n+ <97ad> DW_AT_decl_file : (data1) 1\n+ <97ae> DW_AT_decl_line : (data1) 117\n+ <97af> DW_AT_decl_column : (data1) 12\n+ <97b0> DW_AT_type : (ref_addr) <0x4a>, int\n+ <97b4> DW_AT_location : (exprloc) 9 byte block: 3 ac c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7ac)\n+ <1><97be>: Abbrev Number: 93 (DW_TAG_variable)\n+ <97bf> DW_AT_name : (strp) (offset: 0x124e): config_flag\n+ <97c3> DW_AT_decl_file : (data1) 1\n+ <97c4> DW_AT_decl_line : (data1) 118\n+ <97c5> DW_AT_decl_column : (data1) 12\n+ <97c6> DW_AT_type : (ref_addr) <0x4a>, int\n+ <97ca> DW_AT_location : (exprloc) 9 byte block: 3 a8 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7a8)\n+ <1><97d4>: Abbrev Number: 93 (DW_TAG_variable)\n+ <97d5> DW_AT_name : (strp) (offset: 0x12e1): rotate_flag\n+ <97d9> DW_AT_decl_file : (data1) 1\n+ <97da> DW_AT_decl_line : (data1) 119\n+ <97db> DW_AT_decl_column : (data1) 12\n+ <97dc> DW_AT_type : (ref_addr) <0x4a>, int\n+ <97e0> DW_AT_location : (exprloc) 9 byte block: 3 a4 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7a4)\n+ <1><97ea>: Abbrev Number: 93 (DW_TAG_variable)\n+ <97eb> DW_AT_name : (strp) (offset: 0x129e): srv_type\n+ <97ef> DW_AT_decl_file : (data1) 1\n+ <97f0> DW_AT_decl_line : (data1) 128\n+ <97f1> DW_AT_decl_column : (data1) 12\n+ <97f2> DW_AT_type : (ref_addr) <0x4a>, int\n+ <97f6> DW_AT_location : (exprloc) 9 byte block: 3 a0 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7a0)\n+ <1><9800>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <9801> DW_AT_external : (flag_present) 1\n+ <9801> DW_AT_name : (strp) (offset: 0x3c1): socket_exec\n+ <9805> DW_AT_decl_file : (data1) 13\n+ <9806> DW_AT_decl_line : (data1) 119\n+ <9807> DW_AT_decl_column : (data1) 7\n+ <9808> DW_AT_prototyped : (flag_present) 1\n+ <9808> DW_AT_type : (ref_addr) <0x4a>, int\n+ <980c> DW_AT_declaration : (flag_present) 1\n+ <980c> DW_AT_sibling : (ref_udata) <0x9819>\n+ <2><980e>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <980f> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><9813>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <9814> DW_AT_type : (ref_addr) <0x1807>\n+ <2><9818>: Abbrev Number: 0\n+ <1><9819>: Abbrev Number: 114 (DW_TAG_subprogram)\n+ <981a> DW_AT_external : (flag_present) 1\n+ <981a> DW_AT_name : (strp) (offset: 0x12ce): syslog_rotate\n+ <981e> DW_AT_decl_file : (data1) 14\n+ <981f> DW_AT_decl_line : (data1) 57\n+ <9820> DW_AT_decl_column : (implicit_const) 6\n+ <9820> DW_AT_prototyped : (flag_present) 1\n+ <9820> DW_AT_declaration : (flag_present) 1\n+ <1><9820>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <9821> DW_AT_external : (flag_present) 1\n+ <9821> DW_AT_name : (strp) (offset: 0xf66): daemon_init\n+ <9825> DW_AT_decl_file : (data1) 16\n+ <9826> DW_AT_decl_line : (data1) 37\n+ <9827> DW_AT_decl_column : (data1) 6\n+ <9828> DW_AT_prototyped : (flag_present) 1\n+ <9828> DW_AT_declaration : (flag_present) 1\n+ <9828> DW_AT_sibling : (ref_udata) <0x9830>\n+ <2><982a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <982b> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><982f>: Abbrev Number: 0\n+ <1><9830>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <9831> DW_AT_external : (flag_present) 1\n+ <9831> DW_AT_name : (strp) (offset: 0x1292): config_read\n+ <9835> DW_AT_decl_file : (data1) 19\n+ <9836> DW_AT_decl_line : (data1) 43\n+ <9837> DW_AT_decl_column : (data1) 11\n+ <9838> DW_AT_prototyped : (flag_present) 1\n+ <9838> DW_AT_declaration : (flag_present) 1\n+ <9838> DW_AT_sibling : (ref_udata) <0x9845>\n+ <2><983a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <983b> DW_AT_type : (ref_addr) <0x58>\n+ <2><983f>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <9840> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><9844>: Abbrev Number: 0\n+ <1><9845>: Abbrev Number: 114 (DW_TAG_subprogram)\n+ <9846> DW_AT_external : (flag_present) 1\n+ <9846> DW_AT_name : (strp) (offset: 0x12ac): syslog_stderr\n+ <984a> DW_AT_decl_file : (data1) 14\n+ <984b> DW_AT_decl_line : (data1) 52\n+ <984c> DW_AT_decl_column : (implicit_const) 6\n+ <984c> DW_AT_prototyped : (flag_present) 1\n+ <984c> DW_AT_declaration : (flag_present) 1\n+ <1><984c>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <984d> DW_AT_external : (flag_present) 1\n+ <984d> DW_AT_name : (strp) (offset: 0x12fb): getopt\n+ <9851> DW_AT_decl_file : (data1) 9\n+ <9852> DW_AT_decl_line : (data1) 91\n+ <9853> DW_AT_decl_column : (data1) 12\n+ <9854> DW_AT_prototyped : (flag_present) 1\n+ <9854> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9858> DW_AT_declaration : (flag_present) 1\n+ <9858> DW_AT_sibling : (ref_udata) <0x9868>\n+ <2><985a>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <985b> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><985f>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ <9860> DW_AT_type : (ref_udata) <0x9868>\n+ <2><9862>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <9863> DW_AT_type : (ref_addr) <0x65>\n+ <2><9867>: Abbrev Number: 0\n+ <1><9868>: Abbrev Number: 44 (DW_TAG_pointer_type)\n+ <9869> DW_AT_byte_size : (implicit_const) 8\n+ <9869> DW_AT_type : (ref_udata) <0x9713>\n+ <1><986a>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <986b> DW_AT_external : (flag_present) 1\n+ <986b> DW_AT_name : (strp) (offset: 0x1287): misc_usage\n+ <986f> DW_AT_decl_file : (data1) 17\n+ <9870> DW_AT_decl_line : (data1) 78\n+ <9871> DW_AT_decl_column : (data1) 7\n+ <9872> DW_AT_prototyped : (flag_present) 1\n+ <9872> DW_AT_declaration : (flag_present) 1\n+ <9872> DW_AT_sibling : (ref_udata) <0x987b>\n+ <2><9874>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <9875> DW_AT_type : (ref_addr) <0x58>\n+ <2><9879>: Abbrev Number: 30 (DW_TAG_unspecified_parameters)\n+ <2><987a>: Abbrev Number: 0\n+ <1><987b>: Abbrev Number: 86 (DW_TAG_subprogram)\n+ <987c> DW_AT_external : (flag_present) 1\n+ <987c> DW_AT_name : (strp) (offset: 0x125a): misc_getvsdt\n+ <9880> DW_AT_decl_file : (data1) 17\n+ <9881> DW_AT_decl_line : (data1) 72\n+ <9882> DW_AT_decl_column : (data1) 7\n+ <9883> DW_AT_prototyped : (flag_present) 1\n+ <9883> DW_AT_type : (ref_addr) <0x58>\n+ <9887> DW_AT_declaration : (flag_present) 1\n+ <1><9887>: Abbrev Number: 3 (DW_TAG_subprogram)\n+ <9888> DW_AT_external : (flag_present) 1\n+ <9888> DW_AT_name : (strp) (offset: 0xcb3): misc_strtrim\n+ <988c> DW_AT_decl_file : (data1) 17\n+ <988d> DW_AT_decl_line : (data1) 83\n+ <988e> DW_AT_decl_column : (data1) 7\n+ <988f> DW_AT_prototyped : (flag_present) 1\n+ <988f> DW_AT_type : (ref_addr) <0x58>\n+ <9893> DW_AT_declaration : (flag_present) 1\n+ <9893> DW_AT_sibling : (ref_udata) <0x989b>\n+ <2><9895>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <9896> DW_AT_type : (ref_addr) <0x58>\n+ <2><989a>: Abbrev Number: 0\n+ <1><989b>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <989c> DW_AT_external : (flag_present) 1\n+ <989c> DW_AT_name : (strp) (offset: 0x1270): misc_setdate\n+ <98a0> DW_AT_decl_file : (data1) 17\n+ <98a1> DW_AT_decl_line : (data1) 70\n+ <98a2> DW_AT_decl_column : (data1) 7\n+ <98a3> DW_AT_prototyped : (flag_present) 1\n+ <98a3> DW_AT_declaration : (flag_present) 1\n+ <98a3> DW_AT_sibling : (ref_udata) <0x98ab>\n+ <2><98a5>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <98a6> DW_AT_type : (ref_addr) <0x58>\n+ <2><98aa>: Abbrev Number: 0\n+ <1><98ab>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <98ac> DW_AT_external : (flag_present) 1\n+ <98ac> DW_AT_name : (strp) (offset: 0x130b): misc_setvers\n+ <98b0> DW_AT_decl_file : (data1) 17\n+ <98b1> DW_AT_decl_line : (data1) 68\n+ <98b2> DW_AT_decl_column : (data1) 7\n+ <98b3> DW_AT_prototyped : (flag_present) 1\n+ <98b3> DW_AT_declaration : (flag_present) 1\n+ <98b3> DW_AT_sibling : (ref_udata) <0x98bb>\n+ <2><98b5>: Abbrev Number: 33 (DW_TAG_formal_parameter)\n+ <98b6> DW_AT_type : (ref_addr) <0x58>\n+ <2><98ba>: Abbrev Number: 0\n+ <1><98bb>: Abbrev Number: 120 (DW_TAG_subprogram)\n+ <98bc> DW_AT_external : (flag_present) 1\n+ <98bc> DW_AT_name : (strp) (offset: 0x1ac5): main\n+ <98c0> DW_AT_decl_file : (data1) 1\n+ <98c1> DW_AT_decl_line : (data1) 197\n+ <98c2> DW_AT_decl_column : (data1) 5\n+ <98c3> DW_AT_prototyped : (flag_present) 1\n+ <98c3> DW_AT_type : (ref_addr) <0x4a>, int\n+ <98c7> DW_AT_low_pc : (addr) 0x37b0\n+ <98cf> DW_AT_high_pc : (udata) 901\n+ <98d1> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <98d3> DW_AT_call_all_calls: (flag_present) 1\n+ <98d3> DW_AT_sibling : (ref_udata) <0x9e0e>\n+ <2><98d5>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n+ <98d6> DW_AT_name : (strp) (offset: 0x12dc): argc\n+ <98da> DW_AT_decl_file : (implicit_const) 1\n+ <98da> DW_AT_decl_line : (data1) 197\n+ <98db> DW_AT_decl_column : (data1) 14\n+ <98dc> DW_AT_type : (ref_addr) <0x4a>, int\n+ <98e0> DW_AT_location : (sec_offset) 0x329d (location list)\n+ <98e4> DW_AT_GNU_locviews: (sec_offset) 0x3291\n+ <2><98e8>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n+ <98e9> DW_AT_name : (strp) (offset: 0x12a7): argv\n+ <98ed> DW_AT_decl_file : (implicit_const) 1\n+ <98ed> DW_AT_decl_line : (data1) 197\n+ <98ee> DW_AT_decl_column : (data1) 26\n+ <98ef> DW_AT_type : (ref_addr) <0x1822>\n+ <98f3> DW_AT_location : (sec_offset) 0x32e6 (location list)\n+ <98f7> DW_AT_GNU_locviews: (sec_offset) 0x32d4\n+ <2><98fb>: Abbrev Number: 62 (DW_TAG_variable)\n+ <98fc> DW_AT_name : (string) c\n+ <98fe> DW_AT_decl_file : (implicit_const) 1\n+ <98fe> DW_AT_decl_line : (data1) 199\n+ <98ff> DW_AT_decl_column : (data1) 6\n+ <9900> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9904> DW_AT_location : (sec_offset) 0x333c (location list)\n+ <9908> DW_AT_GNU_locviews: (sec_offset) 0x3338\n+ <2><990c>: Abbrev Number: 116 (DW_TAG_variable)\n+ <990d> DW_AT_name : (strp) (offset: 0xd7c): detach\n+ <9911> DW_AT_decl_file : (implicit_const) 1\n+ <9911> DW_AT_decl_line : (data1) 199\n+ <9912> DW_AT_decl_column : (data1) 9\n+ <9913> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9917> DW_AT_location : (sec_offset) 0x3354 (location list)\n+ <991b> DW_AT_GNU_locviews: (sec_offset) 0x3352\n+ <2><991f>: Abbrev Number: 116 (DW_TAG_variable)\n+ <9920> DW_AT_name : (strp) (offset: 0x1245): cfg_dump\n+ <9924> DW_AT_decl_file : (implicit_const) 1\n+ <9924> DW_AT_decl_line : (data1) 199\n+ <9925> DW_AT_decl_column : (data1) 17\n+ <9926> DW_AT_type : (ref_addr) <0x4a>, int\n+ <992a> DW_AT_location : (sec_offset) 0x3364 (location list)\n+ <992e> DW_AT_GNU_locviews: (sec_offset) 0x3362\n+ <2><9932>: Abbrev Number: 62 (DW_TAG_variable)\n+ <9933> DW_AT_name : (string) p\n+ <9935> DW_AT_decl_file : (implicit_const) 1\n+ <9935> DW_AT_decl_line : (data1) 200\n+ <9936> DW_AT_decl_column : (data1) 8\n+ <9937> DW_AT_type : (ref_addr) <0x58>\n+ <993b> DW_AT_location : (sec_offset) 0x3380 (location list)\n+ <993f> DW_AT_GNU_locviews: (sec_offset) 0x3372\n+ <2><9943>: Abbrev Number: 115 (DW_TAG_inlined_subroutine)\n+ <9944> DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ <9948> DW_AT_entry_pc : (addr) 0x3810\n+ <9950> DW_AT_GNU_entry_view: (data1) 1\n+ <9951> DW_AT_ranges : (sec_offset) 0x405\n+ <9955> DW_AT_call_file : (data1) 1\n+ <9956> DW_AT_call_line : (data1) 214\n+ <9957> DW_AT_call_column : (data1) 2\n+ <9958> DW_AT_sibling : (ref_udata) <0x99bc>\n+ <3><995a>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <995b> DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ <995f> DW_AT_location : (sec_offset) 0x33b9 (location list)\n+ <9963> DW_AT_GNU_locviews: (sec_offset) 0x33b7\n+ <3><9967>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <9968> DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ <996c> DW_AT_location : (sec_offset) 0x33d1 (location list)\n+ <9970> DW_AT_GNU_locviews: (sec_offset) 0x33cf\n+ <3><9974>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <9975> DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ <9979> DW_AT_location : (sec_offset) 0x33e3 (location list)\n+ <997d> DW_AT_GNU_locviews: (sec_offset) 0x33e1\n+ <3><9981>: Abbrev Number: 28 (DW_TAG_call_site)\n+ <9982> DW_AT_call_return_pc: (addr) 0x3823\n+ <998a> DW_AT_call_origin : (ref_udata) <0x9eaa>\n+ <4><998c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <998d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <998f> DW_AT_call_value : (exprloc) 9 byte block: 3 c0 c7 1 0 0 0 0 0 \t(DW_OP_addr: 1c7c0)\n+ <4><9999>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <999a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <999c> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4><99a0>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <99a1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <99a3> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4><99a6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <99a7> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <99a9> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4><99ad>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <99ae> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <99b0> DW_AT_call_value : (exprloc) 9 byte block: 3 dc fc 0 0 0 0 0 0 \t(DW_OP_addr: fcdc)\n+ <4><99ba>: Abbrev Number: 0\n+ <3><99bb>: Abbrev Number: 0\n+ <2><99bc>: Abbrev Number: 121 (DW_TAG_inlined_subroutine)\n+ <99bd> DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ <99c1> DW_AT_entry_pc : (addr) 0x38e3\n+ <99c9> DW_AT_GNU_entry_view: (data1) 0\n+ <99ca> DW_AT_ranges : (sec_offset) 0x415\n+ <99ce> DW_AT_call_file : (data1) 1\n+ <99cf> DW_AT_call_line : (data2) 256\n+ <99d1> DW_AT_call_column : (data1) 4\n+ <99d2> DW_AT_sibling : (ref_udata) <0x9a0f>\n+ <3><99d4>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <99d5> DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ <99d9> DW_AT_location : (sec_offset) 0x33fb (location list)\n+ <99dd> DW_AT_GNU_locviews: (sec_offset) 0x33f9\n+ <3><99e1>: Abbrev Number: 61 (DW_TAG_formal_parameter)\n+ <99e2> DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ <99e6> DW_AT_location : (sec_offset) 0x340a (location list)\n+ <99ea> DW_AT_GNU_locviews: (sec_offset) 0x3408\n+ <3><99ee>: Abbrev Number: 70 (DW_TAG_call_site)\n+ <99ef> DW_AT_call_return_pc: (addr) 0x38ea\n+ <99f7> DW_AT_call_origin : (ref_addr) <0x13f2>\n+ <4><99fb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <99fc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <99fe> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><9a00>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a01> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9a03> DW_AT_call_value : (exprloc) 9 byte block: 3 dd fd 0 0 0 0 0 0 \t(DW_OP_addr: fddd)\n+ <4><9a0d>: Abbrev Number: 0\n+ <3><9a0e>: Abbrev Number: 0\n+ <2><9a0f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9a10> DW_AT_call_return_pc: (addr) 0x37ed\n+ <9a18> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <9a1c> DW_AT_sibling : (ref_udata) <0x9a29>\n+ <3><9a1e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a1f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9a21> DW_AT_call_value : (exprloc) 1 byte block: 4c \t(DW_OP_lit28)\n+ <3><9a23>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a24> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9a26> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><9a28>: Abbrev Number: 0\n+ <2><9a29>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9a2a> DW_AT_call_return_pc: (addr) 0x37fc\n+ <9a32> DW_AT_call_origin : (ref_addr) <0x10dd>\n+ <9a36> DW_AT_sibling : (ref_udata) <0x9a46>\n+ <3><9a38>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a39> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9a3b> DW_AT_call_value : (exprloc) 9 byte block: 3 60 56 1 0 0 0 0 0 \t(DW_OP_addr: 15660)\n+ <3><9a45>: Abbrev Number: 0\n+ <2><9a46>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <9a47> DW_AT_call_return_pc: (addr) 0x382f\n+ <9a4f> DW_AT_call_origin : (ref_udata) <0x98ab>\n+ <9a51> DW_AT_sibling : (ref_udata) <0x9a61>\n+ <3><9a53>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a54> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9a56> DW_AT_call_value : (exprloc) 9 byte block: 3 58 56 1 0 0 0 0 0 \t(DW_OP_addr: 15658)\n+ <3><9a60>: Abbrev Number: 0\n+ <2><9a61>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <9a62> DW_AT_call_return_pc: (addr) 0x383b\n+ <9a6a> DW_AT_call_origin : (ref_udata) <0x989b>\n+ <9a6c> DW_AT_sibling : (ref_udata) <0x9a7c>\n+ <3><9a6e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a6f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9a71> DW_AT_call_value : (exprloc) 9 byte block: 3 40 56 1 0 0 0 0 0 \t(DW_OP_addr: 15640)\n+ <3><9a7b>: Abbrev Number: 0\n+ <2><9a7c>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <9a7d> DW_AT_call_return_pc: (addr) 0x3860\n+ <9a85> DW_AT_call_origin : (ref_udata) <0x984c>\n+ <9a87> DW_AT_sibling : (ref_udata) <0x9a9c>\n+ <3><9a89>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a8a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9a8c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><9a8f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a90> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9a92> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><9a95>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9a96> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9a98> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><9a9b>: Abbrev Number: 0\n+ <2><9a9c>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <9a9d> DW_AT_call_return_pc: (addr) 0x3889\n+ <9aa5> DW_AT_call_origin : (ref_udata) <0x986a>\n+ <9aa7> DW_AT_sibling : (ref_udata) <0x9aaf>\n+ <3><9aa9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9aaa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9aac> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9aae>: Abbrev Number: 0\n+ <2><9aaf>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <9ab0> DW_AT_call_return_pc: (addr) 0x38ac\n+ <9ab8> DW_AT_call_origin : (ref_udata) <0x9887>\n+ <2><9aba>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <9abb> DW_AT_call_return_pc: (addr) 0x38cd\n+ <9ac3> DW_AT_call_origin : (ref_udata) <0x987b>\n+ <2><9ac5>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9ac6> DW_AT_call_return_pc: (addr) 0x38f1\n+ <9ace> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <9ad2> DW_AT_sibling : (ref_udata) <0x9ada>\n+ <3><9ad4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9ad5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9ad7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9ad9>: Abbrev Number: 0\n+ <2><9ada>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <9adb> DW_AT_call_return_pc: (addr) 0x38fe\n+ <9ae3> DW_AT_call_origin : (ref_udata) <0x9845>\n+ <2><9ae5>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <9ae6> DW_AT_call_return_pc: (addr) 0x390d\n+ <9aee> DW_AT_call_origin : (ref_udata) <0x9830>\n+ <9af0> DW_AT_sibling : (ref_udata) <0x9af9>\n+ <3><9af2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9af3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9af5> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3><9af8>: Abbrev Number: 0\n+ <2><9af9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9afa> DW_AT_call_return_pc: (addr) 0x391d\n+ <9b02> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9b06> DW_AT_sibling : (ref_udata) <0x9b20>\n+ <3><9b08>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b09> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9b0b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9b0d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b0e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9b10> DW_AT_call_value : (exprloc) 9 byte block: 3 1d f3 0 0 0 0 0 0 \t(DW_OP_addr: f31d)\n+ <3><9b1a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b1b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9b1d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9b1f>: Abbrev Number: 0\n+ <2><9b20>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <9b21> DW_AT_call_return_pc: (addr) 0x3953\n+ <9b29> DW_AT_call_origin : (ref_udata) <0x9820>\n+ <9b2b> DW_AT_sibling : (ref_udata) <0x9b34>\n+ <3><9b2d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b2e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9b30> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><9b33>: Abbrev Number: 0\n+ <2><9b34>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9b35> DW_AT_call_return_pc: (addr) 0x3967\n+ <9b3d> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <9b41> DW_AT_sibling : (ref_udata) <0x9b4f>\n+ <3><9b43>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b44> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9b46> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><9b48>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b49> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9b4b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><9b4e>: Abbrev Number: 0\n+ <2><9b4f>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9b50> DW_AT_call_return_pc: (addr) 0x397b\n+ <9b58> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <9b5c> DW_AT_sibling : (ref_udata) <0x9b6a>\n+ <3><9b5e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b5f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9b61> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n+ <3><9b63>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b64> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9b66> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><9b69>: Abbrev Number: 0\n+ <2><9b6a>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9b6b> DW_AT_call_return_pc: (addr) 0x3988\n+ <9b73> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <9b77> DW_AT_sibling : (ref_udata) <0x9b85>\n+ <3><9b79>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b7a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9b7c> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3><9b7e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b7f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9b81> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><9b84>: Abbrev Number: 0\n+ <2><9b85>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9b86> DW_AT_call_return_pc: (addr) 0x3995\n+ <9b8e> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <9b92> DW_AT_sibling : (ref_udata) <0x9ba0>\n+ <3><9b94>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b95> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9b97> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><9b99>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9b9a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9b9c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><9b9f>: Abbrev Number: 0\n+ <2><9ba0>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9ba1> DW_AT_call_return_pc: (addr) 0x39a2\n+ <9ba9> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <9bad> DW_AT_sibling : (ref_udata) <0x9bbb>\n+ <3><9baf>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9bb0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9bb2> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <3><9bb4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9bb5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9bb7> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><9bba>: Abbrev Number: 0\n+ <2><9bbb>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <9bbc> DW_AT_call_return_pc: (addr) 0x39cb\n+ <9bc4> DW_AT_call_origin : (ref_udata) <0x9800>\n+ <9bc6> DW_AT_sibling : (ref_udata) <0x9bd5>\n+ <3><9bc8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9bc9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9bcb> DW_AT_call_value : (exprloc) 2 byte block: 8 3c \t(DW_OP_const1u: 60)\n+ <3><9bce>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9bcf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9bd1> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><9bd4>: Abbrev Number: 0\n+ <2><9bd5>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <9bd6> DW_AT_call_return_pc: (addr) 0x39f9\n+ <9bde> DW_AT_call_origin : (ref_udata) <0x9830>\n+ <9be0> DW_AT_sibling : (ref_udata) <0x9be8>\n+ <3><9be2>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9be3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9be5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9be7>: Abbrev Number: 0\n+ <2><9be8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9be9> DW_AT_call_return_pc: (addr) 0x3a05\n+ <9bf1> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9bf5> DW_AT_sibling : (ref_udata) <0x9c08>\n+ <3><9bf7>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9bf8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9bfa> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9bfc>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9bfd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9bff> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><9c02>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c03> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9c05> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9c07>: Abbrev Number: 0\n+ <2><9c08>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9c09> DW_AT_call_return_pc: (addr) 0x3a14\n+ <9c11> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9c15> DW_AT_sibling : (ref_udata) <0x9c28>\n+ <3><9c17>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c18> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9c1a> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9c1c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c1d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9c1f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><9c22>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c23> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9c25> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9c27>: Abbrev Number: 0\n+ <2><9c28>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9c29> DW_AT_call_return_pc: (addr) 0x3a1f\n+ <9c31> DW_AT_call_origin : (ref_addr) <0x10fd>\n+ <9c35> DW_AT_sibling : (ref_udata) <0x9c3e>\n+ <3><9c37>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c38> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9c3a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><9c3d>: Abbrev Number: 0\n+ <2><9c3e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9c3f> DW_AT_call_return_pc: (addr) 0x3a41\n+ <9c47> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9c4b> DW_AT_sibling : (ref_udata) <0x9c6d>\n+ <3><9c4d>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c4e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9c50> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9c52>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c53> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9c55> DW_AT_call_value : (exprloc) 9 byte block: 3 2 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd02)\n+ <3><9c5f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c60> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9c62> DW_AT_call_value : (exprloc) 9 byte block: 3 fc fc 0 0 0 0 0 0 \t(DW_OP_addr: fcfc)\n+ <3><9c6c>: Abbrev Number: 0\n+ <2><9c6d>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9c6e> DW_AT_call_return_pc: (addr) 0x3a50\n+ <9c76> DW_AT_call_origin : (ref_addr) <0x5df>\n+ <9c7a> DW_AT_sibling : (ref_udata) <0x9c8a>\n+ <3><9c7c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9c7d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9c7f> DW_AT_call_value : (exprloc) 9 byte block: 3 d fd 0 0 0 0 0 0 \t(DW_OP_addr: fd0d)\n+ <3><9c89>: Abbrev Number: 0\n+ <2><9c8a>: Abbrev Number: 76 (DW_TAG_call_site)\n+ <9c8b> DW_AT_call_return_pc: (addr) 0x3a70\n+ <9c93> DW_AT_call_origin : (ref_udata) <0x9819>\n+ <2><9c95>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9c96> DW_AT_call_return_pc: (addr) 0x3a7c\n+ <9c9e> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <9ca2> DW_AT_sibling : (ref_udata) <0x9caa>\n+ <3><9ca4>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9ca5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9ca7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9ca9>: Abbrev Number: 0\n+ <2><9caa>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9cab> DW_AT_call_return_pc: (addr) 0x3a96\n+ <9cb3> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9cb7> DW_AT_sibling : (ref_udata) <0x9cd1>\n+ <3><9cb9>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9cba> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9cbc> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9cbe>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9cbf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9cc1> DW_AT_call_value : (exprloc) 9 byte block: 3 3d fa 0 0 0 0 0 0 \t(DW_OP_addr: fa3d)\n+ <3><9ccb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9ccc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9cce> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9cd0>: Abbrev Number: 0\n+ <2><9cd1>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <9cd2> DW_AT_call_return_pc: (addr) 0x3a9e\n+ <9cda> DW_AT_call_origin : (ref_addr) <0x1125>\n+ <2><9cde>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9cdf> DW_AT_call_return_pc: (addr) 0x3aa9\n+ <9ce7> DW_AT_call_origin : (ref_addr) <0x1111>\n+ <9ceb> DW_AT_sibling : (ref_udata) <0x9cfa>\n+ <3><9ced>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9cee> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9cf0> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3><9cf3>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9cf4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9cf6> DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3><9cf9>: Abbrev Number: 0\n+ <2><9cfa>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9cfb> DW_AT_call_return_pc: (addr) 0x3ab9\n+ <9d03> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9d07> DW_AT_sibling : (ref_udata) <0x9d21>\n+ <3><9d09>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d0a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9d0c> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9d0e>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d0f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9d11> DW_AT_call_value : (exprloc) 9 byte block: 3 19 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa19)\n+ <3><9d1b>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d1c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9d1e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9d20>: Abbrev Number: 0\n+ <2><9d21>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9d22> DW_AT_call_return_pc: (addr) 0x3ad1\n+ <9d2a> DW_AT_call_origin : (ref_addr) <0xb0>\n+ <9d2e> DW_AT_sibling : (ref_udata) <0x9d48>\n+ <3><9d30>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d31> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9d33> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9d35>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d36> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9d38> DW_AT_call_value : (exprloc) 9 byte block: 3 28 fa 0 0 0 0 0 0 \t(DW_OP_addr: fa28)\n+ <3><9d42>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d43> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9d45> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9d47>: Abbrev Number: 0\n+ <2><9d48>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9d49> DW_AT_call_return_pc: (addr) 0x3adc\n+ <9d51> DW_AT_call_origin : (ref_addr) <0x10fd>\n+ <9d55> DW_AT_sibling : (ref_udata) <0x9d5e>\n+ <3><9d57>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d58> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9d5a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><9d5d>: Abbrev Number: 0\n+ <2><9d5e>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <9d5f> DW_AT_call_return_pc: (addr) 0x3ae1\n+ <9d67> DW_AT_call_origin : (ref_addr) <0x10d5>\n+ <2><9d6b>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9d6c> DW_AT_call_return_pc: (addr) 0x3ae8\n+ <9d74> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <9d78> DW_AT_sibling : (ref_udata) <0x9d80>\n+ <3><9d7a>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d7b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9d7d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9d7f>: Abbrev Number: 0\n+ <2><9d80>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9d81> DW_AT_call_return_pc: (addr) 0x3af8\n+ <9d89> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <9d8d> DW_AT_sibling : (ref_udata) <0x9da7>\n+ <3><9d8f>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d90> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9d92> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9d94>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9d95> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9d97> DW_AT_call_value : (exprloc) 9 byte block: 3 26 f0 0 0 0 0 0 0 \t(DW_OP_addr: f026)\n+ <3><9da1>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9da2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9da4> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9da6>: Abbrev Number: 0\n+ <2><9da7>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9da8> DW_AT_call_return_pc: (addr) 0x3b10\n+ <9db0> DW_AT_call_origin : (ref_addr) <0x9ae>\n+ <9db4> DW_AT_sibling : (ref_udata) <0x9dce>\n+ <3><9db6>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9db7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9db9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9dbb>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9dbc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9dbe> DW_AT_call_value : (exprloc) 9 byte block: 3 d f8 0 0 0 0 0 0 \t(DW_OP_addr: f80d)\n+ <3><9dc8>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9dc9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9dcb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><9dcd>: Abbrev Number: 0\n+ <2><9dce>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9dcf> DW_AT_call_return_pc: (addr) 0x3b24\n+ <9dd7> DW_AT_call_origin : (ref_addr) <0x415>\n+ <9ddb> DW_AT_sibling : (ref_udata) <0x9deb>\n+ <3><9ddd>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9dde> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9de0> DW_AT_call_value : (exprloc) 9 byte block: 3 88 e 1 0 0 0 0 0 \t(DW_OP_addr: 10e88)\n+ <3><9dea>: Abbrev Number: 0\n+ <2><9deb>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <9dec> DW_AT_call_return_pc: (addr) 0x3b2e\n+ <9df4> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <9df8> DW_AT_sibling : (ref_udata) <0x9e00>\n+ <3><9dfa>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9dfb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9dfd> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><9dff>: Abbrev Number: 0\n+ <2><9e00>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <9e01> DW_AT_call_return_pc: (addr) 0x3b33\n+ <9e09> DW_AT_call_origin : (ref_addr) <0x10f5>\n+ <2><9e0d>: Abbrev Number: 0\n+ <1><9e0e>: Abbrev Number: 89 (DW_TAG_subprogram)\n+ <9e0f> DW_AT_name : (strp) (offset: 0x1239): main_signal\n+ <9e13> DW_AT_decl_file : (data1) 1\n+ <9e14> DW_AT_decl_line : (data1) 161\n+ <9e15> DW_AT_decl_column : (data1) 19\n+ <9e16> DW_AT_prototyped : (flag_present) 1\n+ <9e16> DW_AT_low_pc : (addr) 0x9880\n+ <9e1e> DW_AT_high_pc : (udata) 86\n+ <9e1f> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <9e21> DW_AT_call_all_calls: (flag_present) 1\n+ <9e21> DW_AT_sibling : (ref_udata) <0x9e93>\n+ <2><9e23>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n+ <9e24> DW_AT_name : (strp) (offset: 0x4e5): signo\n+ <9e28> DW_AT_decl_file : (implicit_const) 1\n+ <9e28> DW_AT_decl_line : (data1) 161\n+ <9e29> DW_AT_decl_column : (data1) 35\n+ <9e2a> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9e2e> DW_AT_location : (sec_offset) 0x342c (location list)\n+ <9e32> DW_AT_GNU_locviews: (sec_offset) 0x3420\n+ <2><9e36>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <9e37> DW_AT_call_return_pc: (addr) 0x98a4\n+ <9e3f> DW_AT_call_tail_call: (flag_present) 1\n+ <9e3f> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <9e43> DW_AT_sibling : (ref_udata) <0x9e5a>\n+ <3><9e45>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9e46> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9e48> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <3><9e4c>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9e4d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9e4f> DW_AT_call_value : (exprloc) 9 byte block: 3 80 98 0 0 0 0 0 0 \t(DW_OP_addr: 9880)\n+ <3><9e59>: Abbrev Number: 0\n+ <2><9e5a>: Abbrev Number: 48 (DW_TAG_call_site)\n+ <9e5b> DW_AT_call_return_pc: (addr) 0x98be\n+ <9e63> DW_AT_call_tail_call: (flag_present) 1\n+ <9e63> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <9e67> DW_AT_sibling : (ref_udata) <0x9e77>\n+ <3><9e69>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9e6a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9e6c> DW_AT_call_value : (exprloc) 9 byte block: 3 80 98 0 0 0 0 0 0 \t(DW_OP_addr: 9880)\n+ <3><9e76>: Abbrev Number: 0\n+ <2><9e77>: Abbrev Number: 58 (DW_TAG_call_site)\n+ <9e78> DW_AT_call_return_pc: (addr) 0x98d6\n+ <9e80> DW_AT_call_tail_call: (flag_present) 1\n+ <9e80> DW_AT_call_origin : (ref_addr) <0xbbd>\n+ <3><9e84>: Abbrev Number: 66 (DW_TAG_call_site_parameter)\n+ <9e85> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9e87> DW_AT_call_value : (exprloc) 9 byte block: 3 80 98 0 0 0 0 0 0 \t(DW_OP_addr: 9880)\n+ <3><9e91>: Abbrev Number: 0\n+ <2><9e92>: Abbrev Number: 0\n+ <1><9e93>: Abbrev Number: 117 (DW_TAG_subprogram)\n+ <9e94> DW_AT_external : (flag_present) 1\n+ <9e94> DW_AT_name : (strp) (offset: 0x103a): config_filename\n+ <9e98> DW_AT_decl_file : (data1) 1\n+ <9e99> DW_AT_decl_line : (data1) 143\n+ <9e9a> DW_AT_decl_column : (data1) 13\n+ <9e9b> DW_AT_type : (ref_addr) <0x65>\n+ <9e9f> DW_AT_low_pc : (addr) 0x98e0\n+ <9ea7> DW_AT_high_pc : (udata) 12\n+ <9ea8> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <9eaa> DW_AT_call_all_calls: (flag_present) 1\n+ <1><9eaa>: Abbrev Number: 46 (DW_TAG_subprogram)\n+ <9eab> DW_AT_external : (flag_present) 1\n+ <9eab> DW_AT_declaration : (flag_present) 1\n+ <9eab> DW_AT_linkage_name: (strp) (offset: 0xc37): __snprintf_chk\n+ <9eaf> DW_AT_name : (strp) (offset: 0xc2d): __builtin___snprintf_chk\n+ <9eb3> DW_AT_decl_file : (data1) 21\n+ <9eb4> DW_AT_decl_line : (data1) 0\n+ <1><9eb5>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x9eb6:\n Length: 0xf81 (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0x1bb9\n+ Abbrev Offset: 0x1b8d\n Pointer Size: 8\n- <0><9ebe>: Abbrev Number: 13 (DW_TAG_compile_unit)\n- <9ebf> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <9ec3> DW_AT_language : (data1) 29\t(C11)\n- <9ec4> DW_AT_name : (line_strp) (offset: 0x2b3): com-syslog.c\n- <9ec8> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- <9ecc> DW_AT_low_pc : (addr) 0x98f0\n- <9ed4> DW_AT_high_pc : (udata) 3617\n- <9ed6> DW_AT_stmt_list : (sec_offset) 0x470a\n- <1><9eda>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- <9edb> DW_AT_import : (ref_addr) <0x17fa>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1><9edf>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- <9ee0> DW_AT_import : (ref_addr) <0x12d>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><9ee4>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- <9ee5> DW_AT_import : (ref_addr) <0xb3d>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><9ee9>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- <9eea> DW_AT_import : (ref_addr) <0x1072>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1><9eee>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- <9eef> DW_AT_import : (ref_addr) <0xbdb>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n- <1><9ef3>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- <9ef4> DW_AT_import : (ref_addr) <0x121f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><9ef8>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- <9ef9> DW_AT_import : (ref_addr) <0x14f8>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1><9efd>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- <9efe> DW_AT_import : (ref_addr) <0x15a4>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n- <1><9f02>: Abbrev Number: 117 (DW_TAG_variable)\n- <9f03> DW_AT_name : (strp) (offset: 0x12b3): stderr\n- <9f07> DW_AT_decl_file : (data1) 12\n- <9f08> DW_AT_decl_line : (data1) 151\n- <9f09> DW_AT_decl_column : (data1) 14\n- <9f0a> DW_AT_type : (ref_addr) <0x3f9>\n- <9f0e> DW_AT_external : (flag_present) 1\n- <9f0e> DW_AT_declaration : (flag_present) 1\n- <1><9f0e>: Abbrev Number: 93 (DW_TAG_base_type)\n- <9f0f> DW_AT_byte_size : (data1) 16\n- <9f10> DW_AT_encoding : (data1) 5\t(signed)\n- <9f11> DW_AT_name : (strp) (offset: 0xe40): __int128\n- <1><9f15>: Abbrev Number: 93 (DW_TAG_base_type)\n- <9f16> DW_AT_byte_size : (data1) 16\n- <9f17> DW_AT_encoding : (data1) 7\t(unsigned)\n- <9f18> DW_AT_name : (strp) (offset: 0x104a): __int128 unsigned\n- <1><9f1c>: Abbrev Number: 34 (DW_TAG_structure_type)\n- <9f1d> DW_AT_byte_size : (data1) 16\n- <9f1e> DW_AT_decl_file : (data1) 1\n- <9f1f> DW_AT_decl_line : (data1) 91\n- <9f20> DW_AT_decl_column : (data1) 9\n- <9f21> DW_AT_sibling : (ref_udata) <0x9f3e>\n- <2><9f23>: Abbrev Number: 42 (DW_TAG_member)\n- <9f24> DW_AT_name : (strp) (offset: 0x1529): name\n- <9f28> DW_AT_decl_file : (data1) 1\n- <9f29> DW_AT_decl_line : (data1) 92\n- <9f2a> DW_AT_decl_column : (data1) 8\n- <9f2b> DW_AT_type : (ref_addr) <0x58>\n- <9f2f> DW_AT_data_member_location: (data1) 0\n- <2><9f30>: Abbrev Number: 42 (DW_TAG_member)\n- <9f31> DW_AT_name : (strp) (offset: 0x715): code\n- <9f35> DW_AT_decl_file : (data1) 1\n- <9f36> DW_AT_decl_line : (data1) 93\n- <9f37> DW_AT_decl_column : (data1) 8\n- <9f38> DW_AT_type : (ref_addr) <0x4a>, int\n- <9f3c> DW_AT_data_member_location: (data1) 8\n- <2><9f3d>: Abbrev Number: 0\n- <1><9f3e>: Abbrev Number: 35 (DW_TAG_typedef)\n- <9f3f> DW_AT_name : (strp) (offset: 0x1442): FACIL\n- <9f43> DW_AT_decl_file : (data1) 1\n- <9f44> DW_AT_decl_line : (data1) 94\n- <9f45> DW_AT_decl_column : (data1) 3\n- <9f46> DW_AT_type : (ref_udata) <0x9f1c>\n- <1><9f47>: Abbrev Number: 49 (DW_TAG_variable)\n- <9f48> DW_AT_name : (strp) (offset: 0xe6a): initflag\n- <9f4c> DW_AT_decl_file : (implicit_const) 1\n- <9f4c> DW_AT_decl_line : (data1) 99\n- <9f4d> DW_AT_decl_column : (data1) 12\n- <9f4e> DW_AT_type : (ref_addr) <0x4a>, int\n- <9f52> DW_AT_location : (exprloc) 9 byte block: 3 e0 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbe0)\n- <1><9f5c>: Abbrev Number: 49 (DW_TAG_variable)\n- <9f5d> DW_AT_name : (strp) (offset: 0x1322): log_level\n- <9f61> DW_AT_decl_file : (implicit_const) 1\n- <9f61> DW_AT_decl_line : (data1) 101\n- <9f62> DW_AT_decl_column : (data1) 15\n- <9f63> DW_AT_type : (ref_addr) <0x4a>, int\n- <9f67> DW_AT_location : (exprloc) 9 byte block: 3 c8 56 1 0 0 0 0 0 \t(DW_OP_addr: 156c8)\n- <1><9f71>: Abbrev Number: 49 (DW_TAG_variable)\n- <9f72> DW_AT_name : (strp) (offset: 0x1383): log_name\n- <9f76> DW_AT_decl_file : (implicit_const) 1\n- <9f76> DW_AT_decl_line : (data1) 102\n- <9f77> DW_AT_decl_column : (data1) 15\n- <9f78> DW_AT_type : (ref_addr) <0x58>\n- <9f7c> DW_AT_location : (exprloc) 9 byte block: 3 d8 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbd8)\n- <1><9f86>: Abbrev Number: 49 (DW_TAG_variable)\n- <9f87> DW_AT_name : (strp) (offset: 0x140b): log_file\n- <9f8b> DW_AT_decl_file : (implicit_const) 1\n- <9f8b> DW_AT_decl_line : (data1) 103\n- <9f8c> DW_AT_decl_column : (data1) 15\n- <9f8d> DW_AT_type : (ref_addr) <0x3f9>\n- <9f91> DW_AT_location : (exprloc) 9 byte block: 3 d0 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbd0)\n- <1><9f9b>: Abbrev Number: 49 (DW_TAG_variable)\n- <9f9c> DW_AT_name : (strp) (offset: 0x134c): log_pipe\n- <9fa0> DW_AT_decl_file : (implicit_const) 1\n- <9fa0> DW_AT_decl_line : (data1) 104\n- <9fa1> DW_AT_decl_column : (data1) 15\n- <9fa2> DW_AT_type : (ref_addr) <0x3f9>\n- <9fa6> DW_AT_location : (exprloc) 9 byte block: 3 c8 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbc8)\n- <1><9fb0>: Abbrev Number: 11 (DW_TAG_variable)\n- <9fb1> DW_AT_name : (strp) (offset: 0x13b1): log_syslog\n- <9fb5> DW_AT_decl_file : (implicit_const) 1\n- <9fb5> DW_AT_decl_line : (data1) 105\n- <9fb6> DW_AT_decl_column : (data1) 15\n- <9fb7> DW_AT_type : (ref_udata) <0x9fc3>\n- <9fb9> DW_AT_location : (exprloc) 9 byte block: 3 c0 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbc0)\n- <1><9fc3>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- <9fc4> DW_AT_byte_size : (implicit_const) 8\n- <9fc4> DW_AT_type : (ref_udata) <0x9f3e>, FACIL\n- <1><9fc6>: Abbrev Number: 66 (DW_TAG_array_type)\n- <9fc7> DW_AT_type : (ref_udata) <0x9f3e>, FACIL\n- <9fc9> DW_AT_sibling : (ref_udata) <0x9fd2>\n- <2><9fcb>: Abbrev Number: 16 (DW_TAG_subrange_type)\n- <9fcc> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <9fd0> DW_AT_upper_bound : (data1) 18\n- <2><9fd1>: Abbrev Number: 0\n- <1><9fd2>: Abbrev Number: 11 (DW_TAG_variable)\n- <9fd3> DW_AT_name : (strp) (offset: 0x13e4): facilities\n- <9fd7> DW_AT_decl_file : (implicit_const) 1\n- <9fd7> DW_AT_decl_line : (data1) 107\n- <9fd8> DW_AT_decl_column : (data1) 14\n- <9fd9> DW_AT_type : (ref_udata) <0x9fc6>, FACIL\n- <9fdb> DW_AT_location : (exprloc) 9 byte block: 3 e0 56 1 0 0 0 0 0 \t(DW_OP_addr: 156e0)\n- <1><9fe5>: Abbrev Number: 99 (DW_TAG_subprogram)\n- <9fe6> DW_AT_external : (flag_present) 1\n- <9fe6> DW_AT_name : (strp) (offset: 0x1448): pclose\n- <9fea> DW_AT_decl_file : (data1) 12\n- <9feb> DW_AT_decl_line : (data2) 887\n- <9fed> DW_AT_decl_column : (data1) 12\n- <9fee> DW_AT_prototyped : (flag_present) 1\n- <9fee> DW_AT_type : (ref_addr) <0x4a>, int\n- <9ff2> DW_AT_declaration : (flag_present) 1\n- <9ff2> DW_AT_sibling : (ref_udata) <0x9ffa>\n- <2><9ff4>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <9ff5> DW_AT_type : (ref_addr) <0x3f9>\n- <2><9ff9>: Abbrev Number: 0\n- <1><9ffa>: Abbrev Number: 120 (DW_TAG_subprogram)\n- <9ffb> DW_AT_external : (flag_present) 1\n- <9ffb> DW_AT_name : (strp) (offset: 0x1402): closelog\n- <9fff> DW_AT_decl_file : (data1) 23\n- DW_AT_decl_line : (data1) 175\n- DW_AT_decl_column : (data1) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x139c): rename\n- DW_AT_decl_file : (data1) 12\n- DW_AT_decl_line : (data1) 160\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa01b>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x13fc): lstat\n- DW_AT_decl_file : (data1) 17\n- DW_AT_decl_line : (data2) 313\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa035>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x67>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x1378>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 110 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x135c): __syslog_chk\n- DW_AT_decl_file : (data1) 21\n- DW_AT_decl_line : (data1) 26\n- DW_AT_decl_column : (data1) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa050>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xd4b): misc_strdup\n- DW_AT_decl_file : (data1) 20\n- DW_AT_decl_line : (data1) 75\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa06e>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1369): setlogmask\n- DW_AT_decl_file : (data1) 23\n- DW_AT_decl_line : (data1) 184\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa082>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 110 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x144f): openlog\n- DW_AT_decl_file : (data1) 23\n- DW_AT_decl_line : (data1) 181\n- DW_AT_decl_column : (data1) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa09c>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 110 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1287): misc_usage\n- DW_AT_decl_file : (data1) 20\n- DW_AT_decl_line : (data1) 78\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa0ad>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x143c): popen\n- DW_AT_decl_file : (data1) 12\n- DW_AT_decl_line : (data2) 893\n- DW_AT_decl_column : (data1) 14\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x3f9>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa0c7>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x11b9): misc_strequ\n- DW_AT_decl_file : (data1) 20\n- DW_AT_decl_line : (data1) 84\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa0e0>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 23 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xfd3): syslog_close\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 636\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0x98f0\n- DW_AT_high_pc : (udata) 154\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa15c>\n- <2>: Abbrev Number: 8 (DW_TAG_lexical_block)\n- DW_AT_low_pc : (addr) 0x995f\n- DW_AT_high_pc : (udata) 28\n- DW_AT_sibling : (ref_udata) <0xa138>\n- <3>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) tmp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 655\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x2c>\n- DW_AT_location : (sec_offset) 0x346b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3469\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x997b\n- DW_AT_call_origin : (ref_addr) <0x1565>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 18 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd18)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 91 2 \t(DW_OP_const2u: 657)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9907\n- DW_AT_call_origin : (ref_udata) <0x9ffa>\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x992c\n- DW_AT_call_origin : (ref_addr) <0x43a>\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9948\n- DW_AT_call_origin : (ref_udata) <0x9fe5>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 109 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x12ce): syslog_rotate\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 586\n- DW_AT_decl_column : (data1) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_inline : (data1) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xa17f>\n- <2>: Abbrev Number: 88 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x13db): tmp_name\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 588\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_udata) <0xa17f>, char\n- <2>: Abbrev Number: 19 (DW_TAG_variable)\n- DW_AT_name : (string) fd\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 589\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 4 (DW_TAG_array_type)\n- DW_AT_type : (ref_addr) <0x5c>, char\n- DW_AT_sibling : (ref_udata) <0xa18e>\n- <2>: Abbrev Number: 126 (DW_TAG_subrange_type)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_upper_bound : (data2) 4095\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 124 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1395): syslog_rename\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 530\n- DW_AT_decl_column : (data1) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0x9f80\n- DW_AT_high_pc : (udata) 366\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa39d>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1424): new_name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 530\n- DW_AT_decl_column : (data1) 26\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x347c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3472\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1383): log_name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 530\n- DW_AT_decl_column : (data1) 42\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x34b0 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x34a6\n- <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 530\n- DW_AT_decl_column : (data1) 59\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x34e0 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x34da\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) now\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 532\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n- DW_AT_location : (exprloc) 3 byte block: 91 a8 7e \t(DW_OP_fbreg: -216)\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) t\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 533\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x1667>\n- DW_AT_location : (sec_offset) 0x34ff (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x34f9\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) st\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 534\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0x12a8>, stat\n- DW_AT_location : (exprloc) 3 byte block: 91 b0 7e \t(DW_OP_fbreg: -208)\n- <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xa002\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x4bc\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 545\n- DW_AT_call_column : (implicit_const) 2\n- DW_AT_sibling : (ref_udata) <0xa273>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x3517 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3515\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x3521 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x351f\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x352c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x352a\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa007\n- DW_AT_call_origin : (ref_addr) <0x1546>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1038>\n- DW_AT_entry_pc : (addr) 0xa007\n- DW_AT_GNU_entry_view: (data1) 2\n- DW_AT_ranges : (sec_offset) 0x4c7\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 547\n- DW_AT_call_column : (implicit_const) 2\n- DW_AT_sibling : (ref_udata) <0xa2e9>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1043>\n- DW_AT_location : (sec_offset) 0x3536 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3534\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x104d>\n- DW_AT_location : (sec_offset) 0x3540 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x353e\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1057>\n- DW_AT_location : (sec_offset) 0x354a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3548\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa056\n- DW_AT_call_origin : (ref_addr) <0x14d9>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e1 fd 0 0 0 0 0 0 \t(DW_OP_addr: fde1)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 6f \t(DW_OP_breg6 (rbp): -17)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9fd5\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- DW_AT_sibling : (ref_udata) <0xa2ff>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9fef\n- DW_AT_call_origin : (ref_addr) <0xbe9>\n- DW_AT_sibling : (ref_udata) <0xa315>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9ff7\n- DW_AT_call_origin : (ref_addr) <0x165a>\n- DW_AT_sibling : (ref_udata) <0xa32b>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa06a\n- DW_AT_call_origin : (ref_udata) <0xa01b>\n- DW_AT_sibling : (ref_udata) <0xa345>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa080\n- DW_AT_call_origin : (ref_udata) <0xa01b>\n- DW_AT_sibling : (ref_udata) <0xa35f>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa0d8\n- DW_AT_call_origin : (ref_addr) <0x1524>\n- DW_AT_sibling : (ref_udata) <0xa375>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa0e3\n- DW_AT_call_origin : (ref_udata) <0xa002>\n- DW_AT_sibling : (ref_udata) <0xa38f>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa0ee\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 122 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x295): syslog_error\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 451\n- DW_AT_decl_column : (data1) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0x9d10\n- DW_AT_high_pc : (udata) 618\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_tail_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa4dc>\n- <2>: Abbrev Number: 115 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) fmt\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 451\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (exprloc) 1 byte block: 56 \t(DW_OP_reg6 (rbp))\n- <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xe11): tmperr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 453\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (exprloc) 1 byte block: 5c \t(DW_OP_reg12 (r12))\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x14c): aptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 454\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x1498>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n- DW_AT_location : (exprloc) 4 byte block: 91 c8 fd 7e \t(DW_OP_fbreg: -16696)\n- <2>: Abbrev Number: 19 (DW_TAG_variable)\n- DW_AT_name : (string) fp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 455\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x3f9>\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) now\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 456\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n- DW_AT_location : (exprloc) 4 byte block: 91 c0 fd 7e \t(DW_OP_fbreg: -16704)\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) t\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 457\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x1667>\n- DW_AT_location : (exprloc) 1 byte block: 50 \t(DW_OP_reg0 (rax))\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) buf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 458\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x142>, char\n- DW_AT_location : (exprloc) 4 byte block: 91 e0 fd 7e \t(DW_OP_fbreg: -16672)\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 458\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_addr) <0x1538>, char\n- DW_AT_location : (exprloc) 4 byte block: 91 80 fe 7e \t(DW_OP_fbreg: -16640)\n- <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x14a1>\n- DW_AT_entry_pc : (addr) 0x9e14\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x47c\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 462\n- DW_AT_call_column : (implicit_const) 2\n- DW_AT_sibling : (ref_udata) <0xa458>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14ad>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14b7>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14c1>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14cd>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 125 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xac55>\n- DW_AT_entry_pc : (addr) 0x9e35\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0x9e35\n- DW_AT_high_pc : (udata) 27\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 483\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xa479>\n- <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xac60>\n- <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xac6c>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1038>\n- DW_AT_entry_pc : (addr) 0x9ea8\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x496\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 499\n- DW_AT_call_column : (implicit_const) 2\n- DW_AT_sibling : (ref_udata) <0xa49f>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1043>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x104d>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1057>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0x9efd\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_ranges : (sec_offset) 0x4a6\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 507\n- DW_AT_call_column : (implicit_const) 2\n- DW_AT_sibling : (ref_udata) <0xa4c0>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 121 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xac55>\n- DW_AT_entry_pc : (addr) 0x9f30\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_ranges : (sec_offset) 0x4b1\n- DW_AT_call_file : (data1) 1\n- DW_AT_call_line : (data2) 485\n- DW_AT_call_column : (data1) 4\n- <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xac60>\n- <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xac6c>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 23 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x130): syslog_write\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 333\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0x99c0\n- DW_AT_high_pc : (udata) 842\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xa7fe>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1326): level\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 333\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3561 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x355b\n- <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) fmt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 333\n- DW_AT_decl_column : (data1) 36\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x35a8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x357a\n- <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xe11): tmperr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 335\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x366f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x366b\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x14c): aptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 336\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x1498>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n- DW_AT_location : (exprloc) 4 byte block: 91 c8 fd 7e \t(DW_OP_fbreg: -16696)\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1355): loglvl\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 337\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3696 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x367e\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1345): dbglvl\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 337\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3706 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x36f4\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) fp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 338\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x3f9>\n- DW_AT_location : (sec_offset) 0x3751 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x374f\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) now\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 339\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n- DW_AT_location : (exprloc) 4 byte block: 91 c0 fd 7e \t(DW_OP_fbreg: -16704)\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) t\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 340\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x1667>\n- DW_AT_location : (sec_offset) 0x375b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3759\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x13f5): logstr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 341\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3779 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3763\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) buf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 341\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_addr) <0x142>, char\n- DW_AT_location : (exprloc) 4 byte block: 91 e0 fd 7e \t(DW_OP_fbreg: -16672)\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 341\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x1538>, char\n- DW_AT_location : (exprloc) 4 byte block: 91 80 fe 7e \t(DW_OP_fbreg: -16640)\n- <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x14a1>\n- DW_AT_entry_pc : (addr) 0x9abe\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x447\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 345\n- DW_AT_call_column : (implicit_const) 2\n- DW_AT_sibling : (ref_udata) <0xa653>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14ad>\n- DW_AT_location : (sec_offset) 0x381c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3818\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14b7>\n- DW_AT_location : (sec_offset) 0x382d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x382b\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14c1>\n- DW_AT_location : (sec_offset) 0x383c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3838\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14cd>\n- DW_AT_location : (sec_offset) 0x384f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x384b\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9ac3\n- DW_AT_call_origin : (ref_addr) <0x14e2>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 c8 fd 7e \t(DW_OP_fbreg: -16696)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1038>\n- DW_AT_entry_pc : (addr) 0x9b34\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x461\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 422\n- DW_AT_call_column : (implicit_const) 2\n- DW_AT_sibling : (ref_udata) <0xa6c3>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1043>\n- DW_AT_location : (sec_offset) 0x3864 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3862\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x104d>\n- DW_AT_location : (sec_offset) 0x386e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x386c\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1057>\n- DW_AT_location : (sec_offset) 0x387a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3878\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9b6a\n- DW_AT_call_origin : (ref_addr) <0x14d9>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 8e fd 0 0 0 0 0 0 \t(DW_OP_addr: fd8e)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0x9b90\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_ranges : (sec_offset) 0x471\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 430\n- DW_AT_call_column : (implicit_const) 2\n- DW_AT_sibling : (ref_udata) <0xa72a>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- DW_AT_location : (sec_offset) 0x388d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x388b\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x3897 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3895\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9ba1\n- DW_AT_call_origin : (ref_addr) <0x13f2>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 a7 fd 0 0 0 0 0 0 \t(DW_OP_addr: fda7)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 6 byte block: 91 bc fd 7e 94 4 \t(DW_OP_fbreg: -16708; DW_OP_deref_size: 4)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 125 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xac55>\n- DW_AT_entry_pc : (addr) 0x9cd0\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0x9cd0\n- DW_AT_high_pc : (udata) 25\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 409\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xa785>\n- <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xac60>\n- DW_AT_location : (sec_offset) 0x38aa (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x38a8\n- <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xac6c>\n- DW_AT_location : (sec_offset) 0x38b4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x38b2\n- <3>: Abbrev Number: 105 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9ce9\n- DW_AT_call_origin : (ref_udata) <0xa035>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 88 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd88)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9a74\n- DW_AT_call_origin : (ref_addr) <0xb24>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9b27\n- DW_AT_call_origin : (ref_addr) <0xbe9>\n- DW_AT_sibling : (ref_udata) <0xa7a8>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9b34\n- DW_AT_call_origin : (ref_addr) <0x165a>\n- DW_AT_sibling : (ref_udata) <0xa7c0>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 c0 fd 7e \t(DW_OP_fbreg: -16704)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9b73\n- DW_AT_call_origin : (ref_addr) <0x11e5>\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9b7c\n- DW_AT_call_origin : (ref_addr) <0x166b>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9ba9\n- DW_AT_call_origin : (ref_addr) <0x1361>\n- DW_AT_sibling : (ref_udata) <0xa7f0>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x9d0a\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 112 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xec0): syslog_open\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 200\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xa240\n- DW_AT_high_pc : (udata) 1191\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xac36>\n- <2>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 200\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x38d9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x38c5\n- <2>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1326): level\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 200\n- DW_AT_decl_column : (data1) 36\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3946 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3926\n- <2>: Abbrev Number: 113 (DW_TAG_variable)\n- DW_AT_name : (string) fd\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 202\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x39d4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x39cc\n- <2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x4e2\n- DW_AT_sibling : (ref_udata) <0xa9c4>\n- <3>: Abbrev Number: 7 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x13db): tmp_name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 266\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_udata) <0xa17f>, char\n- DW_AT_location : (exprloc) 3 byte block: 91 c0 5f \t(DW_OP_fbreg: -4160)\n- <3>: Abbrev Number: 114 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x11ed>\n- DW_AT_entry_pc : (addr) 0xa521\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0xa521\n- DW_AT_high_pc : (udata) 22\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 277\n- DW_AT_call_column : (data1) 13\n- DW_AT_sibling : (ref_udata) <0xa8b8>\n- <4>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x11f8>\n- DW_AT_location : (sec_offset) 0x39f3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x39f1\n- <4>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1204>\n- DW_AT_location : (sec_offset) 0x39fd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x39fb\n- <4>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa535\n- DW_AT_call_origin : (ref_addr) <0x1187>\n- <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 c2 \t(DW_OP_const1u: 194)\n- <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a a0 1 \t(DW_OP_const2u: 416)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa518\n- DW_AT_call_origin : (ref_udata) <0xa18e>\n- DW_AT_sibling : (ref_udata) <0xa8da>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 c0 5f \t(DW_OP_fbreg: -4160)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa54d\n- DW_AT_call_origin : (ref_addr) <0x11cc>\n- DW_AT_sibling : (ref_udata) <0xa8fd>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa579\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xa934>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 1b 1 \t(DW_OP_const2u: 283)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 33 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe33)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa616\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xa96b>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 17 1 \t(DW_OP_const2u: 279)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 33 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe33)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa645\n- DW_AT_call_origin : (ref_addr) <0x1524>\n- DW_AT_sibling : (ref_udata) <0xa981>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa652\n- DW_AT_call_origin : (ref_addr) <0xb24>\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa679\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 11 1 \t(DW_OP_const2u: 273)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 66 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe66)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 123 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xa15c>\n- DW_AT_entry_pc : (addr) 0xa42a\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x4d7\n- DW_AT_call_file : (data1) 1\n- DW_AT_call_line : (data1) 219\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xa9f1>\n- <3>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x4d7\n- <4>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xa168>\n- <4>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xa173>\n- <4>: Abbrev Number: 127 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa45d\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_udata) <0xac7a>\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa29b\n- DW_AT_call_origin : (ref_addr) <0x1150>\n- DW_AT_sibling : (ref_udata) <0xaa0e>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 f0 98 0 0 0 0 0 0 \t(DW_OP_addr: 98f0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa2b4\n- DW_AT_call_origin : (ref_udata) <0xa0c7>\n- DW_AT_sibling : (ref_udata) <0xaa22>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa2f3\n- DW_AT_call_origin : (ref_udata) <0xa4dc>\n- DW_AT_sibling : (ref_udata) <0xaa4f>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 18 11 1 0 0 0 0 0 \t(DW_OP_addr: 11118)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa2f8\n- DW_AT_call_origin : (ref_udata) <0xa0e0>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa326\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xaa7d>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 84 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd84)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa3a0\n- DW_AT_call_origin : (ref_addr) <0x13c5>\n- DW_AT_sibling : (ref_udata) <0xaa93>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa3b3\n- DW_AT_call_origin : (ref_addr) <0x166b>\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa3c2\n- DW_AT_call_origin : (ref_udata) <0xa082>\n- DW_AT_sibling : (ref_udata) <0xaab9>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 3b \t(DW_OP_lit11)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa3da\n- DW_AT_call_origin : (ref_udata) <0xa06e>\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa3ea\n- DW_AT_call_origin : (ref_udata) <0xa050>\n- DW_AT_sibling : (ref_udata) <0xaae5>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 3b 1 \t(DW_OP_const2u: 315)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa49f\n- DW_AT_call_origin : (ref_udata) <0xa0ad>\n- DW_AT_sibling : (ref_udata) <0xab06>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 127 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa4e9\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_udata) <0xa0e0>\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa4f5\n- DW_AT_call_origin : (ref_udata) <0xa0e0>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa58f\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xab3f>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 45 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd45)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa5a2\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xab62>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 3c fd 0 0 0 0 0 0 \t(DW_OP_addr: fd3c)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa5ec\n- DW_AT_call_origin : (ref_udata) <0xa09c>\n- DW_AT_sibling : (ref_udata) <0xab83>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 48 11 1 0 0 0 0 0 \t(DW_OP_addr: 11148)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa62a\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xaba6>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 33 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd33)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa68d\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xabc9>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 2a fd 0 0 0 0 0 0 \t(DW_OP_addr: fd2a)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa6b6\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xabf3>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 2 1 \t(DW_OP_const2u: 258)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 4d fe 0 0 0 0 0 0 \t(DW_OP_addr: fe4d)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa6c4\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa6e2\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 25 1 \t(DW_OP_const2u: 293)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 82 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe82)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 112 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x12ac): syslog_stderr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 180\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0x9990\n- DW_AT_high_pc : (udata) 42\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xac55>\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x999d\n- DW_AT_call_origin : (ref_udata) <0xa0e0>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 116 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x13b5): syslog\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 35\n- DW_AT_decl_column : (data1) 1\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_inline : (data1) 3\t(declared as inline and inlined)\n- DW_AT_artificial : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xac7a>\n- <2>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x13ef): __pri\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 35\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x46): __fmt\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 35\n- DW_AT_decl_column : (data1) 32\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 75 (DW_TAG_subprogram)\n- DW_AT_abstract_origin: (ref_udata) <0xa15c>\n- DW_AT_low_pc : (addr) 0xa0f0\n- DW_AT_high_pc : (udata) 329\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xae16>\n- <2>: Abbrev Number: 31 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xa168>\n- DW_AT_location : (exprloc) 3 byte block: 91 e0 5f \t(DW_OP_fbreg: -4128)\n- <2>: Abbrev Number: 92 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xa173>\n- DW_AT_location : (sec_offset) 0x3a11 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3a07\n- <2>: Abbrev Number: 114 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x11ed>\n- DW_AT_entry_pc : (addr) 0xa161\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0xa161\n- DW_AT_high_pc : (udata) 26\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 612\n- DW_AT_call_column : (data1) 12\n- DW_AT_sibling : (ref_udata) <0xacef>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x11f8>\n- DW_AT_location : (sec_offset) 0x3a37 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3a35\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1204>\n- DW_AT_location : (sec_offset) 0x3a49 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3a47\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa179\n- DW_AT_call_origin : (ref_addr) <0x1187>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 c2 \t(DW_OP_const1u: 194)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a a0 1 \t(DW_OP_const2u: 416)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa131\n- DW_AT_call_origin : (ref_udata) <0xa4dc>\n- DW_AT_sibling : (ref_udata) <0xad16>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 fe fd 0 0 0 0 0 0 \t(DW_OP_addr: fdfe)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa13d\n- DW_AT_call_origin : (ref_addr) <0x43a>\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa15c\n- DW_AT_call_origin : (ref_udata) <0xa18e>\n- DW_AT_sibling : (ref_udata) <0xad3f>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 e0 5f \t(DW_OP_fbreg: -4128)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa18d\n- DW_AT_call_origin : (ref_addr) <0x11cc>\n- DW_AT_sibling : (ref_udata) <0xad62>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa1de\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xad9a>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 18 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd18)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 66 2 \t(DW_OP_const2u: 614)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 33 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe33)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa206\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xadd2>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 18 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd18)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 61 2 \t(DW_OP_const2u: 609)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 17 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe17)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa210\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa234\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 18 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd18)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 6a 2 \t(DW_OP_const2u: 618)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 33 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe33)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 45 (DW_TAG_subprogram)\n- DW_AT_abstract_origin: (ref_udata) <0xa15c>\n- DW_AT_low_pc : (addr) 0xa6f0\n- DW_AT_high_pc : (udata) 33\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- <2>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xa168>\n- <2>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xa173>\n- <2>: Abbrev Number: 127 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa70d\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_udata) <0xac7a>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 0\n- Compilation Unit @ offset 0xae37:\n- Length: 0x1847 (32-bit)\n+ <0><9ec2>: Abbrev Number: 13 (DW_TAG_compile_unit)\n+ <9ec3> DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <9ec7> DW_AT_language : (data1) 29\t(C11)\n+ <9ec8> DW_AT_name : (line_strp) (offset: 0x2b3): com-syslog.c\n+ <9ecc> DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n+ <9ed0> DW_AT_low_pc : (addr) 0x98f0\n+ <9ed8> DW_AT_high_pc : (udata) 3617\n+ <9eda> DW_AT_stmt_list : (sec_offset) 0x470a\n+ <1><9ede>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ <9edf> DW_AT_import : (ref_addr) <0x17fe>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1><9ee3>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ <9ee4> DW_AT_import : (ref_addr) <0x12d>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><9ee8>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ <9ee9> DW_AT_import : (ref_addr) <0xb3d>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><9eed>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ <9eee> DW_AT_import : (ref_addr) <0x1072>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1><9ef2>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ <9ef3> DW_AT_import : (ref_addr) <0xbdb>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n+ <1><9ef7>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ <9ef8> DW_AT_import : (ref_addr) <0x121f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><9efc>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ <9efd> DW_AT_import : (ref_addr) <0x1540>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1><9f01>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ <9f02> DW_AT_import : (ref_addr) <0x15a4>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n+ <1><9f06>: Abbrev Number: 117 (DW_TAG_variable)\n+ <9f07> DW_AT_name : (strp) (offset: 0x12b3): stderr\n+ <9f0b> DW_AT_decl_file : (data1) 12\n+ <9f0c> DW_AT_decl_line : (data1) 151\n+ <9f0d> DW_AT_decl_column : (data1) 14\n+ <9f0e> DW_AT_type : (ref_addr) <0x3f9>\n+ <9f12> DW_AT_external : (flag_present) 1\n+ <9f12> DW_AT_declaration : (flag_present) 1\n+ <1><9f12>: Abbrev Number: 93 (DW_TAG_base_type)\n+ <9f13> DW_AT_byte_size : (data1) 16\n+ <9f14> DW_AT_encoding : (data1) 5\t(signed)\n+ <9f15> DW_AT_name : (strp) (offset: 0xe40): __int128\n+ <1><9f19>: Abbrev Number: 93 (DW_TAG_base_type)\n+ <9f1a> DW_AT_byte_size : (data1) 16\n+ <9f1b> DW_AT_encoding : (data1) 7\t(unsigned)\n+ <9f1c> DW_AT_name : (strp) (offset: 0x104a): __int128 unsigned\n+ <1><9f20>: Abbrev Number: 34 (DW_TAG_structure_type)\n+ <9f21> DW_AT_byte_size : (data1) 16\n+ <9f22> DW_AT_decl_file : (data1) 1\n+ <9f23> DW_AT_decl_line : (data1) 91\n+ <9f24> DW_AT_decl_column : (data1) 9\n+ <9f25> DW_AT_sibling : (ref_udata) <0x9f42>\n+ <2><9f27>: Abbrev Number: 42 (DW_TAG_member)\n+ <9f28> DW_AT_name : (strp) (offset: 0x1661): name\n+ <9f2c> DW_AT_decl_file : (data1) 1\n+ <9f2d> DW_AT_decl_line : (data1) 92\n+ <9f2e> DW_AT_decl_column : (data1) 8\n+ <9f2f> DW_AT_type : (ref_addr) <0x58>\n+ <9f33> DW_AT_data_member_location: (data1) 0\n+ <2><9f34>: Abbrev Number: 42 (DW_TAG_member)\n+ <9f35> DW_AT_name : (strp) (offset: 0x715): code\n+ <9f39> DW_AT_decl_file : (data1) 1\n+ <9f3a> DW_AT_decl_line : (data1) 93\n+ <9f3b> DW_AT_decl_column : (data1) 8\n+ <9f3c> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9f40> DW_AT_data_member_location: (data1) 8\n+ <2><9f41>: Abbrev Number: 0\n+ <1><9f42>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <9f43> DW_AT_name : (strp) (offset: 0x1442): FACIL\n+ <9f47> DW_AT_decl_file : (data1) 1\n+ <9f48> DW_AT_decl_line : (data1) 94\n+ <9f49> DW_AT_decl_column : (data1) 3\n+ <9f4a> DW_AT_type : (ref_udata) <0x9f20>\n+ <1><9f4b>: Abbrev Number: 49 (DW_TAG_variable)\n+ <9f4c> DW_AT_name : (strp) (offset: 0xe6a): initflag\n+ <9f50> DW_AT_decl_file : (implicit_const) 1\n+ <9f50> DW_AT_decl_line : (data1) 99\n+ <9f51> DW_AT_decl_column : (data1) 12\n+ <9f52> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9f56> DW_AT_location : (exprloc) 9 byte block: 3 e0 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbe0)\n+ <1><9f60>: Abbrev Number: 49 (DW_TAG_variable)\n+ <9f61> DW_AT_name : (strp) (offset: 0x1322): log_level\n+ <9f65> DW_AT_decl_file : (implicit_const) 1\n+ <9f65> DW_AT_decl_line : (data1) 101\n+ <9f66> DW_AT_decl_column : (data1) 15\n+ <9f67> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9f6b> DW_AT_location : (exprloc) 9 byte block: 3 c8 56 1 0 0 0 0 0 \t(DW_OP_addr: 156c8)\n+ <1><9f75>: Abbrev Number: 49 (DW_TAG_variable)\n+ <9f76> DW_AT_name : (strp) (offset: 0x1383): log_name\n+ <9f7a> DW_AT_decl_file : (implicit_const) 1\n+ <9f7a> DW_AT_decl_line : (data1) 102\n+ <9f7b> DW_AT_decl_column : (data1) 15\n+ <9f7c> DW_AT_type : (ref_addr) <0x58>\n+ <9f80> DW_AT_location : (exprloc) 9 byte block: 3 d8 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbd8)\n+ <1><9f8a>: Abbrev Number: 49 (DW_TAG_variable)\n+ <9f8b> DW_AT_name : (strp) (offset: 0x140b): log_file\n+ <9f8f> DW_AT_decl_file : (implicit_const) 1\n+ <9f8f> DW_AT_decl_line : (data1) 103\n+ <9f90> DW_AT_decl_column : (data1) 15\n+ <9f91> DW_AT_type : (ref_addr) <0x3f9>\n+ <9f95> DW_AT_location : (exprloc) 9 byte block: 3 d0 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbd0)\n+ <1><9f9f>: Abbrev Number: 49 (DW_TAG_variable)\n+ <9fa0> DW_AT_name : (strp) (offset: 0x134c): log_pipe\n+ <9fa4> DW_AT_decl_file : (implicit_const) 1\n+ <9fa4> DW_AT_decl_line : (data1) 104\n+ <9fa5> DW_AT_decl_column : (data1) 15\n+ <9fa6> DW_AT_type : (ref_addr) <0x3f9>\n+ <9faa> DW_AT_location : (exprloc) 9 byte block: 3 c8 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbc8)\n+ <1><9fb4>: Abbrev Number: 11 (DW_TAG_variable)\n+ <9fb5> DW_AT_name : (strp) (offset: 0x13b1): log_syslog\n+ <9fb9> DW_AT_decl_file : (implicit_const) 1\n+ <9fb9> DW_AT_decl_line : (data1) 105\n+ <9fba> DW_AT_decl_column : (data1) 15\n+ <9fbb> DW_AT_type : (ref_udata) <0x9fc7>\n+ <9fbd> DW_AT_location : (exprloc) 9 byte block: 3 c0 cb 1 0 0 0 0 0 \t(DW_OP_addr: 1cbc0)\n+ <1><9fc7>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ <9fc8> DW_AT_byte_size : (implicit_const) 8\n+ <9fc8> DW_AT_type : (ref_udata) <0x9f42>, FACIL\n+ <1><9fca>: Abbrev Number: 66 (DW_TAG_array_type)\n+ <9fcb> DW_AT_type : (ref_udata) <0x9f42>, FACIL\n+ <9fcd> DW_AT_sibling : (ref_udata) <0x9fd6>\n+ <2><9fcf>: Abbrev Number: 16 (DW_TAG_subrange_type)\n+ <9fd0> DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <9fd4> DW_AT_upper_bound : (data1) 18\n+ <2><9fd5>: Abbrev Number: 0\n+ <1><9fd6>: Abbrev Number: 11 (DW_TAG_variable)\n+ <9fd7> DW_AT_name : (strp) (offset: 0x13e4): facilities\n+ <9fdb> DW_AT_decl_file : (implicit_const) 1\n+ <9fdb> DW_AT_decl_line : (data1) 107\n+ <9fdc> DW_AT_decl_column : (data1) 14\n+ <9fdd> DW_AT_type : (ref_udata) <0x9fca>, FACIL\n+ <9fdf> DW_AT_location : (exprloc) 9 byte block: 3 e0 56 1 0 0 0 0 0 \t(DW_OP_addr: 156e0)\n+ <1><9fe9>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ <9fea> DW_AT_external : (flag_present) 1\n+ <9fea> DW_AT_name : (strp) (offset: 0x1448): pclose\n+ <9fee> DW_AT_decl_file : (data1) 12\n+ <9fef> DW_AT_decl_line : (data2) 887\n+ <9ff1> DW_AT_decl_column : (data1) 12\n+ <9ff2> DW_AT_prototyped : (flag_present) 1\n+ <9ff2> DW_AT_type : (ref_addr) <0x4a>, int\n+ <9ff6> DW_AT_declaration : (flag_present) 1\n+ <9ff6> DW_AT_sibling : (ref_udata) <0x9ffe>\n+ <2><9ff8>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ <9ff9> DW_AT_type : (ref_addr) <0x3f9>\n+ <2><9ffd>: Abbrev Number: 0\n+ <1><9ffe>: Abbrev Number: 120 (DW_TAG_subprogram)\n+ <9fff> DW_AT_external : (flag_present) 1\n+ <9fff> DW_AT_name : (strp) (offset: 0x1402): closelog\n+ DW_AT_decl_file : (data1) 23\n+ DW_AT_decl_line : (data1) 175\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x139c): rename\n+ DW_AT_decl_file : (data1) 12\n+ DW_AT_decl_line : (data1) 160\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa01f>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x13fc): lstat\n+ DW_AT_decl_file : (data1) 17\n+ DW_AT_decl_line : (data2) 313\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa039>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x67>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x1378>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 110 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x135c): __syslog_chk\n+ DW_AT_decl_file : (data1) 21\n+ DW_AT_decl_line : (data1) 26\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa054>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xd4b): misc_strdup\n+ DW_AT_decl_file : (data1) 20\n+ DW_AT_decl_line : (data1) 75\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa072>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1369): setlogmask\n+ DW_AT_decl_file : (data1) 23\n+ DW_AT_decl_line : (data1) 184\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa086>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 110 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x144f): openlog\n+ DW_AT_decl_file : (data1) 23\n+ DW_AT_decl_line : (data1) 181\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa0a0>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 110 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1287): misc_usage\n+ DW_AT_decl_file : (data1) 20\n+ DW_AT_decl_line : (data1) 78\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa0b1>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x143c): popen\n+ DW_AT_decl_file : (data1) 12\n+ DW_AT_decl_line : (data2) 893\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa0cb>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x11b9): misc_strequ\n+ DW_AT_decl_file : (data1) 20\n+ DW_AT_decl_line : (data1) 84\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa0e4>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 23 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xfd3): syslog_close\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 636\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0x98f0\n+ DW_AT_high_pc : (udata) 154\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa160>\n+ <2>: Abbrev Number: 8 (DW_TAG_lexical_block)\n+ DW_AT_low_pc : (addr) 0x995f\n+ DW_AT_high_pc : (udata) 28\n+ DW_AT_sibling : (ref_udata) <0xa13c>\n+ <3>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) tmp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 655\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x2c>\n+ DW_AT_location : (sec_offset) 0x346b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3469\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x997b\n+ DW_AT_call_origin : (ref_addr) <0x1448>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 18 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd18)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 91 2 \t(DW_OP_const2u: 657)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9907\n+ DW_AT_call_origin : (ref_udata) <0x9ffe>\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x992c\n+ DW_AT_call_origin : (ref_addr) <0x43a>\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9948\n+ DW_AT_call_origin : (ref_udata) <0x9fe9>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 109 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x12ce): syslog_rotate\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 586\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_inline : (data1) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xa183>\n+ <2>: Abbrev Number: 88 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x13db): tmp_name\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 588\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_udata) <0xa183>, char\n+ <2>: Abbrev Number: 19 (DW_TAG_variable)\n+ DW_AT_name : (string) fd\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 589\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 4 (DW_TAG_array_type)\n+ DW_AT_type : (ref_addr) <0x5c>, char\n+ DW_AT_sibling : (ref_udata) <0xa192>\n+ <2>: Abbrev Number: 126 (DW_TAG_subrange_type)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_upper_bound : (data2) 4095\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 124 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1395): syslog_rename\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 530\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0x9f80\n+ DW_AT_high_pc : (udata) 366\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa3a1>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1424): new_name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 530\n+ DW_AT_decl_column : (data1) 26\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x347c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3472\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1383): log_name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 530\n+ DW_AT_decl_column : (data1) 42\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x34b0 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x34a6\n+ <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 530\n+ DW_AT_decl_column : (data1) 59\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x34e0 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x34da\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) now\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 532\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n+ DW_AT_location : (exprloc) 3 byte block: 91 a8 7e \t(DW_OP_fbreg: -216)\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) t\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 533\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x1667>\n+ DW_AT_location : (sec_offset) 0x34ff (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x34f9\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) st\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 534\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0x12a8>, stat\n+ DW_AT_location : (exprloc) 3 byte block: 91 b0 7e \t(DW_OP_fbreg: -208)\n+ <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xa002\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x4bc\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 545\n+ DW_AT_call_column : (implicit_const) 2\n+ DW_AT_sibling : (ref_udata) <0xa277>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x3517 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3515\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x3521 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x351f\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x352c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x352a\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa007\n+ DW_AT_call_origin : (ref_addr) <0x158e>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ DW_AT_entry_pc : (addr) 0xa007\n+ DW_AT_GNU_entry_view: (data1) 2\n+ DW_AT_ranges : (sec_offset) 0x4c7\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 547\n+ DW_AT_call_column : (implicit_const) 2\n+ DW_AT_sibling : (ref_udata) <0xa2ed>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ DW_AT_location : (sec_offset) 0x3536 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3534\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ DW_AT_location : (sec_offset) 0x3540 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x353e\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ DW_AT_location : (sec_offset) 0x354a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3548\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa056\n+ DW_AT_call_origin : (ref_addr) <0x1521>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e1 fd 0 0 0 0 0 0 \t(DW_OP_addr: fde1)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 6f \t(DW_OP_breg6 (rbp): -17)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9fd5\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ DW_AT_sibling : (ref_udata) <0xa303>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9fef\n+ DW_AT_call_origin : (ref_addr) <0xbe9>\n+ DW_AT_sibling : (ref_udata) <0xa319>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9ff7\n+ DW_AT_call_origin : (ref_addr) <0x165a>\n+ DW_AT_sibling : (ref_udata) <0xa32f>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa06a\n+ DW_AT_call_origin : (ref_udata) <0xa01f>\n+ DW_AT_sibling : (ref_udata) <0xa349>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa080\n+ DW_AT_call_origin : (ref_udata) <0xa01f>\n+ DW_AT_sibling : (ref_udata) <0xa363>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa0d8\n+ DW_AT_call_origin : (ref_addr) <0x156c>\n+ DW_AT_sibling : (ref_udata) <0xa379>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa0e3\n+ DW_AT_call_origin : (ref_udata) <0xa006>\n+ DW_AT_sibling : (ref_udata) <0xa393>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa0ee\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 122 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x295): syslog_error\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 451\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0x9d10\n+ DW_AT_high_pc : (udata) 618\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_tail_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa4e0>\n+ <2>: Abbrev Number: 115 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) fmt\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 451\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (exprloc) 1 byte block: 56 \t(DW_OP_reg6 (rbp))\n+ <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xe11): tmperr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 453\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (exprloc) 1 byte block: 5c \t(DW_OP_reg12 (r12))\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x14c): aptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 454\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x14e0>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n+ DW_AT_location : (exprloc) 4 byte block: 91 c8 fd 7e \t(DW_OP_fbreg: -16696)\n+ <2>: Abbrev Number: 19 (DW_TAG_variable)\n+ DW_AT_name : (string) fp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 455\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) now\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 456\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n+ DW_AT_location : (exprloc) 4 byte block: 91 c0 fd 7e \t(DW_OP_fbreg: -16704)\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) t\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 457\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x1667>\n+ DW_AT_location : (exprloc) 1 byte block: 50 \t(DW_OP_reg0 (rax))\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) buf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 458\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x142>, char\n+ DW_AT_location : (exprloc) 4 byte block: 91 e0 fd 7e \t(DW_OP_fbreg: -16672)\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 458\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_addr) <0x1580>, char\n+ DW_AT_location : (exprloc) 4 byte block: 91 80 fe 7e \t(DW_OP_fbreg: -16640)\n+ <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x14e9>\n+ DW_AT_entry_pc : (addr) 0x9e14\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x47c\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 462\n+ DW_AT_call_column : (implicit_const) 2\n+ DW_AT_sibling : (ref_udata) <0xa45c>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x14f5>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x14ff>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1509>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1515>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 125 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xac59>\n+ DW_AT_entry_pc : (addr) 0x9e35\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0x9e35\n+ DW_AT_high_pc : (udata) 27\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 483\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xa47d>\n+ <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xac64>\n+ <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xac70>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ DW_AT_entry_pc : (addr) 0x9ea8\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x496\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 499\n+ DW_AT_call_column : (implicit_const) 2\n+ DW_AT_sibling : (ref_udata) <0xa4a3>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0x9efd\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_ranges : (sec_offset) 0x4a6\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 507\n+ DW_AT_call_column : (implicit_const) 2\n+ DW_AT_sibling : (ref_udata) <0xa4c4>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 121 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xac59>\n+ DW_AT_entry_pc : (addr) 0x9f30\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_ranges : (sec_offset) 0x4b1\n+ DW_AT_call_file : (data1) 1\n+ DW_AT_call_line : (data2) 485\n+ DW_AT_call_column : (data1) 4\n+ <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xac64>\n+ <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xac70>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 23 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x130): syslog_write\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 333\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0x99c0\n+ DW_AT_high_pc : (udata) 842\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xa802>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1326): level\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 333\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x3561 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x355b\n+ <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) fmt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 333\n+ DW_AT_decl_column : (data1) 36\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x35a8 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x357a\n+ <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xe11): tmperr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 335\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x366f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x366b\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x14c): aptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 336\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x14e0>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n+ DW_AT_location : (exprloc) 4 byte block: 91 c8 fd 7e \t(DW_OP_fbreg: -16696)\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1355): loglvl\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 337\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x3696 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x367e\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1345): dbglvl\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 337\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x3706 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x36f4\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) fp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 338\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ DW_AT_location : (sec_offset) 0x3751 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x374f\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) now\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 339\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n+ DW_AT_location : (exprloc) 4 byte block: 91 c0 fd 7e \t(DW_OP_fbreg: -16704)\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) t\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 340\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x1667>\n+ DW_AT_location : (sec_offset) 0x375b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3759\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x13f5): logstr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 341\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3779 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3763\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) buf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 341\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_addr) <0x142>, char\n+ DW_AT_location : (exprloc) 4 byte block: 91 e0 fd 7e \t(DW_OP_fbreg: -16672)\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 341\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x1580>, char\n+ DW_AT_location : (exprloc) 4 byte block: 91 80 fe 7e \t(DW_OP_fbreg: -16640)\n+ <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x14e9>\n+ DW_AT_entry_pc : (addr) 0x9abe\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x447\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 345\n+ DW_AT_call_column : (implicit_const) 2\n+ DW_AT_sibling : (ref_udata) <0xa657>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x14f5>\n+ DW_AT_location : (sec_offset) 0x381c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3818\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x14ff>\n+ DW_AT_location : (sec_offset) 0x382d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x382b\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1509>\n+ DW_AT_location : (sec_offset) 0x383c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3838\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1515>\n+ DW_AT_location : (sec_offset) 0x384f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x384b\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9ac3\n+ DW_AT_call_origin : (ref_addr) <0x152a>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 c8 fd 7e \t(DW_OP_fbreg: -16696)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ DW_AT_entry_pc : (addr) 0x9b34\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x461\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 422\n+ DW_AT_call_column : (implicit_const) 2\n+ DW_AT_sibling : (ref_udata) <0xa6c7>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ DW_AT_location : (sec_offset) 0x3864 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3862\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ DW_AT_location : (sec_offset) 0x386e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x386c\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ DW_AT_location : (sec_offset) 0x387a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3878\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9b6a\n+ DW_AT_call_origin : (ref_addr) <0x1521>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 8e fd 0 0 0 0 0 0 \t(DW_OP_addr: fd8e)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 118 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0x9b90\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_ranges : (sec_offset) 0x471\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 430\n+ DW_AT_call_column : (implicit_const) 2\n+ DW_AT_sibling : (ref_udata) <0xa72e>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ DW_AT_location : (sec_offset) 0x388d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x388b\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x3897 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3895\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9ba1\n+ DW_AT_call_origin : (ref_addr) <0x13f2>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 a7 fd 0 0 0 0 0 0 \t(DW_OP_addr: fda7)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 6 byte block: 91 bc fd 7e 94 4 \t(DW_OP_fbreg: -16708; DW_OP_deref_size: 4)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 125 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xac59>\n+ DW_AT_entry_pc : (addr) 0x9cd0\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0x9cd0\n+ DW_AT_high_pc : (udata) 25\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 409\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xa789>\n+ <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xac64>\n+ DW_AT_location : (sec_offset) 0x38aa (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x38a8\n+ <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xac70>\n+ DW_AT_location : (sec_offset) 0x38b4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x38b2\n+ <3>: Abbrev Number: 105 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9ce9\n+ DW_AT_call_origin : (ref_udata) <0xa039>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 88 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd88)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9a74\n+ DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9b27\n+ DW_AT_call_origin : (ref_addr) <0xbe9>\n+ DW_AT_sibling : (ref_udata) <0xa7ac>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9b34\n+ DW_AT_call_origin : (ref_addr) <0x165a>\n+ DW_AT_sibling : (ref_udata) <0xa7c4>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 c0 fd 7e \t(DW_OP_fbreg: -16704)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9b73\n+ DW_AT_call_origin : (ref_addr) <0x11e5>\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9b7c\n+ DW_AT_call_origin : (ref_addr) <0x166b>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9ba9\n+ DW_AT_call_origin : (ref_addr) <0x1361>\n+ DW_AT_sibling : (ref_udata) <0xa7f4>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x9d0a\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 112 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xec0): syslog_open\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 200\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xa240\n+ DW_AT_high_pc : (udata) 1191\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xac3a>\n+ <2>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 200\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x38d9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x38c5\n+ <2>: Abbrev Number: 119 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1326): level\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 200\n+ DW_AT_decl_column : (data1) 36\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3946 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3926\n+ <2>: Abbrev Number: 113 (DW_TAG_variable)\n+ DW_AT_name : (string) fd\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 202\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x39d4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x39cc\n+ <2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x4e2\n+ DW_AT_sibling : (ref_udata) <0xa9c8>\n+ <3>: Abbrev Number: 7 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x13db): tmp_name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 266\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_udata) <0xa183>, char\n+ DW_AT_location : (exprloc) 3 byte block: 91 c0 5f \t(DW_OP_fbreg: -4160)\n+ <3>: Abbrev Number: 114 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x11ed>\n+ DW_AT_entry_pc : (addr) 0xa521\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0xa521\n+ DW_AT_high_pc : (udata) 22\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 277\n+ DW_AT_call_column : (data1) 13\n+ DW_AT_sibling : (ref_udata) <0xa8bc>\n+ <4>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x11f8>\n+ DW_AT_location : (sec_offset) 0x39f3 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x39f1\n+ <4>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1204>\n+ DW_AT_location : (sec_offset) 0x39fd (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x39fb\n+ <4>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa535\n+ DW_AT_call_origin : (ref_addr) <0x1187>\n+ <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 c2 \t(DW_OP_const1u: 194)\n+ <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a a0 1 \t(DW_OP_const2u: 416)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa518\n+ DW_AT_call_origin : (ref_udata) <0xa192>\n+ DW_AT_sibling : (ref_udata) <0xa8de>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 c0 5f \t(DW_OP_fbreg: -4160)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa54d\n+ DW_AT_call_origin : (ref_addr) <0x11cc>\n+ DW_AT_sibling : (ref_udata) <0xa901>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa579\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xa938>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 1b 1 \t(DW_OP_const2u: 283)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 33 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe33)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa616\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xa96f>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 17 1 \t(DW_OP_const2u: 279)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 33 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe33)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa645\n+ DW_AT_call_origin : (ref_addr) <0x156c>\n+ DW_AT_sibling : (ref_udata) <0xa985>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa652\n+ DW_AT_call_origin : (ref_addr) <0xb24>\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa679\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 11 1 \t(DW_OP_const2u: 273)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 66 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe66)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 123 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xa160>\n+ DW_AT_entry_pc : (addr) 0xa42a\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x4d7\n+ DW_AT_call_file : (data1) 1\n+ DW_AT_call_line : (data1) 219\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xa9f5>\n+ <3>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x4d7\n+ <4>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xa16c>\n+ <4>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xa177>\n+ <4>: Abbrev Number: 127 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa45d\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_udata) <0xac7e>\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa29b\n+ DW_AT_call_origin : (ref_addr) <0x1150>\n+ DW_AT_sibling : (ref_udata) <0xaa12>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 f0 98 0 0 0 0 0 0 \t(DW_OP_addr: 98f0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa2b4\n+ DW_AT_call_origin : (ref_udata) <0xa0cb>\n+ DW_AT_sibling : (ref_udata) <0xaa26>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa2f3\n+ DW_AT_call_origin : (ref_udata) <0xa4e0>\n+ DW_AT_sibling : (ref_udata) <0xaa53>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 18 11 1 0 0 0 0 0 \t(DW_OP_addr: 11118)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa2f8\n+ DW_AT_call_origin : (ref_udata) <0xa0e4>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa326\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xaa81>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 84 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd84)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa3a0\n+ DW_AT_call_origin : (ref_addr) <0x13c5>\n+ DW_AT_sibling : (ref_udata) <0xaa97>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa3b3\n+ DW_AT_call_origin : (ref_addr) <0x166b>\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa3c2\n+ DW_AT_call_origin : (ref_udata) <0xa086>\n+ DW_AT_sibling : (ref_udata) <0xaabd>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3b \t(DW_OP_lit11)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa3da\n+ DW_AT_call_origin : (ref_udata) <0xa072>\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa3ea\n+ DW_AT_call_origin : (ref_udata) <0xa054>\n+ DW_AT_sibling : (ref_udata) <0xaae9>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 3b 1 \t(DW_OP_const2u: 315)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa49f\n+ DW_AT_call_origin : (ref_udata) <0xa0b1>\n+ DW_AT_sibling : (ref_udata) <0xab0a>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 127 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa4e9\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_udata) <0xa0e4>\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa4f5\n+ DW_AT_call_origin : (ref_udata) <0xa0e4>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa58f\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xab43>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 45 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd45)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa5a2\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xab66>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 3c fd 0 0 0 0 0 0 \t(DW_OP_addr: fd3c)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa5ec\n+ DW_AT_call_origin : (ref_udata) <0xa0a0>\n+ DW_AT_sibling : (ref_udata) <0xab87>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 48 11 1 0 0 0 0 0 \t(DW_OP_addr: 11148)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa62a\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xabaa>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 33 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd33)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa68d\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xabcd>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 2a fd 0 0 0 0 0 0 \t(DW_OP_addr: fd2a)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa6b6\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xabf7>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 2 1 \t(DW_OP_const2u: 258)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 4d fe 0 0 0 0 0 0 \t(DW_OP_addr: fe4d)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa6c4\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa6e2\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 25 1 \t(DW_OP_const2u: 293)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 82 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe82)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 112 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x12ac): syslog_stderr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 180\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0x9990\n+ DW_AT_high_pc : (udata) 42\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xac59>\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x999d\n+ DW_AT_call_origin : (ref_udata) <0xa0e4>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 116 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x13b5): syslog\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 35\n+ DW_AT_decl_column : (data1) 1\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_inline : (data1) 3\t(declared as inline and inlined)\n+ DW_AT_artificial : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xac7e>\n+ <2>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x13ef): __pri\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 35\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x46): __fmt\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 35\n+ DW_AT_decl_column : (data1) 32\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 75 (DW_TAG_subprogram)\n+ DW_AT_abstract_origin: (ref_udata) <0xa160>\n+ DW_AT_low_pc : (addr) 0xa0f0\n+ DW_AT_high_pc : (udata) 329\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xae1a>\n+ <2>: Abbrev Number: 31 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xa16c>\n+ DW_AT_location : (exprloc) 3 byte block: 91 e0 5f \t(DW_OP_fbreg: -4128)\n+ <2>: Abbrev Number: 92 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xa177>\n+ DW_AT_location : (sec_offset) 0x3a11 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3a07\n+ <2>: Abbrev Number: 114 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x11ed>\n+ DW_AT_entry_pc : (addr) 0xa161\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0xa161\n+ DW_AT_high_pc : (udata) 26\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 612\n+ DW_AT_call_column : (data1) 12\n+ DW_AT_sibling : (ref_udata) <0xacf3>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x11f8>\n+ DW_AT_location : (sec_offset) 0x3a37 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3a35\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1204>\n+ DW_AT_location : (sec_offset) 0x3a49 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3a47\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa179\n+ DW_AT_call_origin : (ref_addr) <0x1187>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 c2 \t(DW_OP_const1u: 194)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a a0 1 \t(DW_OP_const2u: 416)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa131\n+ DW_AT_call_origin : (ref_udata) <0xa4e0>\n+ DW_AT_sibling : (ref_udata) <0xad1a>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fe fd 0 0 0 0 0 0 \t(DW_OP_addr: fdfe)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa13d\n+ DW_AT_call_origin : (ref_addr) <0x43a>\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa15c\n+ DW_AT_call_origin : (ref_udata) <0xa192>\n+ DW_AT_sibling : (ref_udata) <0xad43>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 e0 5f \t(DW_OP_fbreg: -4128)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa18d\n+ DW_AT_call_origin : (ref_addr) <0x11cc>\n+ DW_AT_sibling : (ref_udata) <0xad66>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa1de\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xad9e>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 18 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd18)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 66 2 \t(DW_OP_const2u: 614)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 33 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe33)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa206\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xadd6>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 18 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd18)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 61 2 \t(DW_OP_const2u: 609)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 17 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe17)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa210\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa234\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 18 fd 0 0 0 0 0 0 \t(DW_OP_addr: fd18)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 6a 2 \t(DW_OP_const2u: 618)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 33 fe 0 0 0 0 0 0 \t(DW_OP_addr: fe33)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 45 (DW_TAG_subprogram)\n+ DW_AT_abstract_origin: (ref_udata) <0xa160>\n+ DW_AT_low_pc : (addr) 0xa6f0\n+ DW_AT_high_pc : (udata) 33\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ <2>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xa16c>\n+ <2>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xa177>\n+ <2>: Abbrev Number: 127 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa70d\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_udata) <0xac7e>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 0\n+ Compilation Unit @ offset 0xae3b:\n+ Length: 0x16d4 (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n- <0>: Abbrev Number: 61 (DW_TAG_compile_unit)\n- DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- DW_AT_language : (data1) 29\t(C11)\n- DW_AT_name : (line_strp) (offset: 0x2da): com-misc.c\n- DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- DW_AT_low_pc : (addr) 0xa720\n- DW_AT_high_pc : (udata) 3339\n- DW_AT_stmt_list : (sec_offset) 0x5102\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0xb1b>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1830>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1094>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0xf74>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x116d>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x143f>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1388>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x14f8>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x16ba>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x18d9>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 8 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x12b3): stderr\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 151\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0x3f9>\n- DW_AT_external : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 11 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xe6a): initflag\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 81\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (exprloc) 9 byte block: 3 10 ec 1 0 0 0 0 0 \t(DW_OP_addr: 1ec10)\n- <1>: Abbrev Number: 6 (DW_TAG_array_type)\n- DW_AT_type : (ref_addr) <0x5c>, char\n- DW_AT_sibling : (ref_udata) <0xaec1>\n- <2>: Abbrev Number: 60 (DW_TAG_subrange_type)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_upper_bound : (data2) 511\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 23 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x13dd): p_name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 83\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xaeb2>, char\n- DW_AT_location : (exprloc) 9 byte block: 3 20 5c 1 0 0 0 0 0 \t(DW_OP_addr: 15c20)\n- <1>: Abbrev Number: 23 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1594): p_vers\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 84\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xaeb2>, char\n- DW_AT_location : (exprloc) 9 byte block: 3 20 5a 1 0 0 0 0 0 \t(DW_OP_addr: 15a20)\n- <1>: Abbrev Number: 23 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15b3): p_date\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 85\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xaeb2>, char\n- DW_AT_location : (exprloc) 9 byte block: 3 20 58 1 0 0 0 0 0 \t(DW_OP_addr: 15820)\n- <1>: Abbrev Number: 11 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x14ca): use_ptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 87\n- DW_AT_decl_column : (data1) 15\n- DW_AT_type : (ref_addr) <0x181e>\n- DW_AT_location : (exprloc) 9 byte block: 3 8 ec 1 0 0 0 0 0 \t(DW_OP_addr: 1ec08)\n- <1>: Abbrev Number: 11 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1525): pid_name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 88\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (exprloc) 9 byte block: 3 0 ec 1 0 0 0 0 0 \t(DW_OP_addr: 1ec00)\n- <1>: Abbrev Number: 53 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x14d7): rand\n- DW_AT_decl_file : (data1) 14\n- DW_AT_decl_line : (data2) 573\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 31 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1553): srand\n- DW_AT_decl_file : (implicit_const) 14\n- DW_AT_decl_line : (data2) 575\n- DW_AT_decl_column : (implicit_const) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xaf3d>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x14fc): gettimeofday\n- DW_AT_decl_file : (data1) 16\n- DW_AT_decl_line : (data1) 67\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xaf56>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x1710>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x16d7>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 53 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x14c2): geteuid\n- DW_AT_decl_file : (data1) 15\n- DW_AT_decl_line : (data2) 700\n- DW_AT_decl_column : (data1) 16\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 26 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x154c): setuid\n- DW_AT_decl_file : (data1) 15\n- DW_AT_decl_line : (data2) 722\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xaf78>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 53 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x459): getuid\n- DW_AT_decl_file : (data1) 15\n- DW_AT_decl_line : (data2) 697\n- DW_AT_decl_column : (data1) 16\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x159b): config_uid\n- DW_AT_decl_file : (data1) 17\n- DW_AT_decl_line : (data1) 54\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xafa3>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 53 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x158c): getegid\n- DW_AT_decl_file : (data1) 15\n- DW_AT_decl_line : (data2) 706\n- DW_AT_decl_column : (data1) 16\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 26 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1487): setgid\n- DW_AT_decl_file : (data1) 15\n- DW_AT_decl_line : (data2) 739\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xafc5>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1509): config_gid\n- DW_AT_decl_file : (data1) 17\n- DW_AT_decl_line : (data1) 55\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xafe3>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 26 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xf4c): chroot\n- DW_AT_decl_file : (data1) 15\n- DW_AT_decl_line : (data2) 977\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xaff8>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1566): strncmp\n- DW_AT_decl_file : (data1) 19\n- DW_AT_decl_line : (data1) 159\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb016>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x14dc): __vfprintf_chk\n- DW_AT_decl_file : (data1) 22\n- DW_AT_decl_line : (data1) 53\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb039>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x3f9>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x14d7>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 26 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xb32): strrchr\n- DW_AT_decl_file : (data1) 19\n- DW_AT_decl_line : (data2) 273\n- DW_AT_decl_column : (data1) 14\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb053>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x14d2): misc_rand\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 768\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xb3c0\n- DW_AT_high_pc : (udata) 107\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb0de>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x7d6): lrng\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 768\n- DW_AT_decl_column : (data1) 20\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3a65 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3a5f\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3a1): urng\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 768\n- DW_AT_decl_column : (data1) 30\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3a81 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3a7b\n- <2>: Abbrev Number: 55 (DW_TAG_variable)\n- DW_AT_name : (string) t\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 770\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_addr) <0x16e8>, timeval\n- DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb3f2\n- DW_AT_call_origin : (ref_udata) <0xaf3d>\n- DW_AT_sibling : (ref_udata) <0xb0ba>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb3fe\n- DW_AT_call_origin : (ref_udata) <0xaf2e>\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb403\n- DW_AT_call_origin : (ref_udata) <0xaf21>\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb42b\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 39 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xdd0): misc_uidgid\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 693\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xb270\n- DW_AT_high_pc : (udata) 333\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb2c2>\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) uid\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 693\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n- DW_AT_location : (sec_offset) 0x3aa3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3a97\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) gid\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 693\n- DW_AT_decl_column : (data1) 35\n- DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n- DW_AT_location : (sec_offset) 0x3add (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3ad1\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb28a\n- DW_AT_call_origin : (ref_udata) <0xafb0>\n- DW_AT_sibling : (ref_udata) <0xb12f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb297\n- DW_AT_call_origin : (ref_udata) <0xafa3>\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb2ab\n- DW_AT_call_origin : (ref_udata) <0xaf63>\n- DW_AT_sibling : (ref_udata) <0xb14e>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb2b8\n- DW_AT_call_origin : (ref_udata) <0xaf56>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb2e3\n- DW_AT_call_origin : (ref_addr) <0x1712>\n- DW_AT_sibling : (ref_udata) <0xb179>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb2fb\n- DW_AT_call_origin : (ref_udata) <0xafc5>\n- DW_AT_sibling : (ref_udata) <0xb198>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb310\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xb1b5>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 68 11 1 0 0 0 0 0 \t(DW_OP_addr: 11168)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb31a\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- DW_AT_sibling : (ref_udata) <0xb1ca>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb333\n- DW_AT_call_origin : (ref_addr) <0x1712>\n- DW_AT_sibling : (ref_udata) <0xb1ea>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb347\n- DW_AT_call_origin : (ref_udata) <0xaf85>\n- DW_AT_sibling : (ref_udata) <0xb209>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb360\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xb226>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 88 11 1 0 0 0 0 0 \t(DW_OP_addr: 11188)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb36a\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- DW_AT_sibling : (ref_udata) <0xb23b>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb375\n- DW_AT_call_origin : (ref_addr) <0x1391>\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb385\n- DW_AT_call_origin : (ref_udata) <0xaf78>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb399\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xb276>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 2c 0 1 0 0 0 0 0 \t(DW_OP_addr: 1002c)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb3a3\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- DW_AT_sibling : (ref_udata) <0xb28b>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb3b3\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xb2ae>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 13 0 1 0 0 0 0 0 \t(DW_OP_addr: 10013)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb3bd\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xf47): misc_chroot\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 663\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xb200\n- DW_AT_high_pc : (udata) 106\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb366>\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) dir\n+ <0>: Abbrev Number: 64 (DW_TAG_compile_unit)\n+ DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ DW_AT_language : (data1) 29\t(C11)\n+ DW_AT_name : (line_strp) (offset: 0x2da): com-config.c\n+ DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n+ DW_AT_ranges : (sec_offset) 0x58d\n+ DW_AT_low_pc : (addr) 0\n+ DW_AT_stmt_list : (sec_offset) 0x5102\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x211>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1819>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x48a>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1144>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1094>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x13e9>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x143f>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1684>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0xde0>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x184d>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x187d>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x18c5>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x18dd>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 94 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x14f6): passwd\n+ DW_AT_byte_size : (data1) 48\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 49\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xaf0d>\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1583): pw_name\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 51\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1525): pw_passwd\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 52\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x154a): pw_uid\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 54\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1485): pw_gid\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 55\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n+ DW_AT_data_member_location: (data1) 20\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1560): pw_gecos\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 56\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 24\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1559): pw_dir\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 57\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 32\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x14a0): pw_shell\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 58\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 40\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 94 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x14b9): group\n+ DW_AT_byte_size : (data1) 32\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 42\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xaf4d>\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1460): gr_name\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 44\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x14f3): gr_passwd\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 45\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x159b): gr_gid\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 46\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x14e7): gr_mem\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 47\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x1822>\n+ DW_AT_data_member_location: (data1) 24\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 94 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x14fd): config_t\n+ DW_AT_byte_size : (data1) 24\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 63\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_sibling : (ref_udata) <0xaf7e>\n+ <2>: Abbrev Number: 83 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x961): next\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 64\n+ DW_AT_decl_column : (data1) 19\n+ DW_AT_type : (ref_udata) <0xaf7e>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 65\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x68d): data\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 66\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xaf4d>, config_t\n+ <1>: Abbrev Number: 95 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0x1569): CONFIG\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 67\n+ DW_AT_decl_column : (data1) 3\n+ DW_AT_type : (ref_udata) <0xaf4d>, config_t\n+ <1>: Abbrev Number: 94 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x1579): section_t\n+ DW_AT_byte_size : (data1) 24\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 69\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_sibling : (ref_udata) <0xafba>\n+ <2>: Abbrev Number: 83 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x961): next\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 70\n+ DW_AT_decl_column : (data1) 20\n+ DW_AT_type : (ref_udata) <0xafba>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 67 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 71\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 83 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 72\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xaf8b>, section_t\n+ <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xaf81>, CONFIG, config_t\n+ <1>: Abbrev Number: 95 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0x14df): SECTION\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 73\n+ DW_AT_decl_column : (data1) 3\n+ DW_AT_type : (ref_udata) <0xaf8b>, section_t\n+ <1>: Abbrev Number: 11 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xe6a): initflag\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 92\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (exprloc) 9 byte block: 3 8 ec 1 0 0 0 0 0 \t(DW_OP_addr: 1ec08)\n+ <1>: Abbrev Number: 23 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1551): sechead\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 94\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (exprloc) 9 byte block: 3 0 ec 1 0 0 0 0 0 \t(DW_OP_addr: 1ec00)\n+ <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xafc0>, SECTION, section_t\n+ <1>: Abbrev Number: 65 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1570): endgrent\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 67\n+ DW_AT_decl_column : (implicit_const) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 69 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x15ab): getgrent\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 73\n+ DW_AT_decl_column : (data1) 22\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_udata) <0xb006>\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xaf0d>, group\n+ <1>: Abbrev Number: 65 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x15a2): setgrent\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 61\n+ DW_AT_decl_column : (implicit_const) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 65 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x14d6): endpwent\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 78\n+ DW_AT_decl_column : (implicit_const) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 69 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x150b): getpwent\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 84\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_udata) <0xb021>\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xaea6>, passwd\n+ <1>: Abbrev Number: 65 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1497): setpwent\n+ DW_AT_decl_file : (data1) 10\n+ DW_AT_decl_line : (data1) 72\n+ DW_AT_decl_column : (implicit_const) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xc8a): socket_str2port\n+ DW_AT_decl_file : (data1) 12\n+ DW_AT_decl_line : (data1) 139\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb043>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xb5a): socket_str2addr\n+ DW_AT_decl_file : (data1) 12\n+ DW_AT_decl_line : (data1) 138\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb05c>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1514): misc_strncaseequ\n+ DW_AT_decl_file : (data1) 13\n+ DW_AT_decl_line : (data1) 87\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb07a>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x11f1): misc_strcaseequ\n+ DW_AT_decl_file : (data1) 13\n+ DW_AT_decl_line : (data1) 85\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb093>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x14c4): __printf_chk\n+ DW_AT_decl_file : (data1) 14\n+ DW_AT_decl_line : (data1) 52\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb0ad>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 22 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xd4b): misc_strdup\n+ DW_AT_decl_file : (data1) 13\n+ DW_AT_decl_line : (data1) 75\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb0cb>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xcb3): misc_strtrim\n+ DW_AT_decl_file : (data1) 13\n+ DW_AT_decl_line : (data1) 83\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb0df>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x9b5): misc_alloc\n+ DW_AT_decl_file : (data1) 13\n+ DW_AT_decl_line : (data1) 74\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x2c>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb0fd>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x148c): config_gid\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 949\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n+ DW_AT_low_pc : (addr) 0xb630\n+ DW_AT_high_pc : (udata) 351\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb2ad>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 949\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3a6d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3a5f\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 949\n+ DW_AT_decl_column : (data1) 36\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3abe (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3aac\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 949\n+ DW_AT_decl_column : (data1) 48\n+ DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x3b1b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3b09\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 951\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x3b70 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3b66\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 952\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x3b9d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3b97\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 953\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3bc5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3bb9\n+ <2>: Abbrev Number: 88 (DW_TAG_variable)\n+ DW_AT_name : (string) grp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 954\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_udata) <0xb006>\n+ DW_AT_location : (sec_offset) 0x3c02 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3bf8\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) gid\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 955\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x3c2b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3c25\n+ <2>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ DW_AT_entry_pc : (addr) 0xb710\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xb710\n+ DW_AT_high_pc : (udata) 15\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 990\n+ DW_AT_call_column : (data1) 17\n+ DW_AT_sibling : (ref_udata) <0xb1f8>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ DW_AT_location : (sec_offset) 0x3c46 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3c44\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb71f\n+ DW_AT_call_origin : (ref_addr) <0xd76>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb659\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb20c>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb66e\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb21f>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb6b4\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb235>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb6d1\n+ DW_AT_call_origin : (ref_udata) <0xb009>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb6e3\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb256>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb6ec\n+ DW_AT_call_origin : (ref_udata) <0xaffc>\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb6f9\n+ DW_AT_call_origin : (ref_udata) <0xaff5>\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb739\n+ DW_AT_call_origin : (ref_udata) <0xaff5>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb763\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xb29a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a be 3 \t(DW_OP_const2u: 958)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb76e\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x158b): config_uid\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 871\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n+ DW_AT_low_pc : (addr) 0xb4d0\n+ DW_AT_high_pc : (udata) 351\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb45d>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 871\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3c61 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3c53\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 663\n- DW_AT_decl_column : (data1) 24\n+ DW_AT_decl_line : (data2) 871\n+ DW_AT_decl_column : (data1) 36\n DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3b18 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3b0e\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb224\n- DW_AT_call_origin : (ref_addr) <0x139c>\n- DW_AT_sibling : (ref_udata) <0xb305>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb22c\n- DW_AT_call_origin : (ref_udata) <0xafe3>\n- DW_AT_sibling : (ref_udata) <0xb319>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb23a\n- DW_AT_call_origin : (ref_addr) <0x139c>\n- DW_AT_sibling : (ref_udata) <0xb32f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb260\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xb352>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 f3 ff 0 0 0 0 0 0 \t(DW_OP_addr: fff3)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb26a\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 62 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x966): misc_strncpy\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 619\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_inline : (implicit_const) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xb3a3>\n- <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s1\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 619\n- DW_AT_decl_column : (data1) 26\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s2\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 619\n- DW_AT_decl_column : (data1) 42\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 619\n- DW_AT_decl_column : (data1) 53\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 3 (DW_TAG_variable)\n- DW_AT_name : (string) cnt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 621\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x14eb): misc_strncaseequ\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 591\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xb0f0\n- DW_AT_high_pc : (udata) 67\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb402>\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s1\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 591\n- DW_AT_decl_column : (data1) 34\n- DW_AT_type : (ref_addr) <0x65>\n- DW_AT_location : (sec_offset) 0x3b43 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3b3f\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s2\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 591\n- DW_AT_decl_column : (data1) 50\n- DW_AT_type : (ref_addr) <0x65>\n- DW_AT_location : (sec_offset) 0x3b59 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3b55\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) n\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 591\n- DW_AT_decl_column : (data1) 61\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x3b6f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3b6b\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb126\n- DW_AT_call_origin : (ref_addr) <0xf82>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x15a6): misc_strnequ\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 580\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xb0a0\n- DW_AT_high_pc : (udata) 67\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb45f>\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s1\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 580\n- DW_AT_decl_column : (data1) 30\n- DW_AT_type : (ref_addr) <0x65>\n- DW_AT_location : (sec_offset) 0x3b85 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3b81\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s2\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 580\n- DW_AT_decl_column : (data1) 46\n- DW_AT_type : (ref_addr) <0x65>\n- DW_AT_location : (sec_offset) 0x3b9b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3b97\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) n\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 580\n- DW_AT_decl_column : (data1) 57\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x3bb1 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3bad\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb0d6\n- DW_AT_call_origin : (ref_udata) <0xaff8>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x11f1): misc_strcaseequ\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 551\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xb050\n- DW_AT_high_pc : (udata) 67\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb4ac>\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s1\n+ DW_AT_location : (sec_offset) 0x3cb2 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3ca0\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 871\n+ DW_AT_decl_column : (data1) 48\n+ DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x3d0f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3cfd\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 873\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x3d64 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3d5a\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 874\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x3d91 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3d8b\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 875\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3db9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3dad\n+ <2>: Abbrev Number: 88 (DW_TAG_variable)\n+ DW_AT_name : (string) pwd\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 876\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_udata) <0xb021>\n+ DW_AT_location : (sec_offset) 0x3df6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3dec\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) uid\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 877\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x3e1f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3e19\n+ <2>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ DW_AT_entry_pc : (addr) 0xb5b0\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xb5b0\n+ DW_AT_high_pc : (udata) 15\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 912\n+ DW_AT_call_column : (data1) 17\n+ DW_AT_sibling : (ref_udata) <0xb3a8>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ DW_AT_location : (sec_offset) 0x3e3a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3e38\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb5bf\n+ DW_AT_call_origin : (ref_addr) <0xd76>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb4f9\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb3bc>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb50e\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb3cf>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb554\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb3e5>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb571\n+ DW_AT_call_origin : (ref_udata) <0xb023>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb583\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb406>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb58c\n+ DW_AT_call_origin : (ref_udata) <0xb017>\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb599\n+ DW_AT_call_origin : (ref_udata) <0xb010>\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb5d9\n+ DW_AT_call_origin : (ref_udata) <0xb010>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb603\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xb44a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 70 3 \t(DW_OP_const2u: 880)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb60e\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xfb): config_port\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 806\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_low_pc : (addr) 0xb420\n+ DW_AT_high_pc : (udata) 175\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb575>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 551\n- DW_AT_decl_column : (data1) 33\n- DW_AT_type : (ref_addr) <0x65>\n- DW_AT_location : (sec_offset) 0x3bc7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3bc3\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s2\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 551\n- DW_AT_decl_column : (data1) 49\n- DW_AT_type : (ref_addr) <0x65>\n- DW_AT_location : (sec_offset) 0x3bdd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3bd9\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb086\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 62 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x11b9): misc_strequ\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 539\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_inline : (implicit_const) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xb4d1>\n- <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s1\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 539\n- DW_AT_decl_column : (data1) 29\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s2\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 539\n- DW_AT_decl_column : (data1) 45\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xcb3): misc_strtrim\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 506\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_low_pc : (addr) 0xaf80\n- DW_AT_high_pc : (udata) 115\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb523>\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) s\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 506\n- DW_AT_decl_column : (data1) 26\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3bf7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3bef\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 508\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3c16 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3c14\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xafb8\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 39 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xf20): misc_pidfile\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 440\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xadd0\n- DW_AT_high_pc : (udata) 427\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xb926>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 440\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3c2a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3c1e\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) fp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 442\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x3f9>\n- DW_AT_location : (sec_offset) 0x3c5f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3c5b\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) fd\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 443\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3c70 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3c6e\n- <2>: Abbrev Number: 1 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x5d3\n- DW_AT_sibling : (ref_udata) <0xb610>\n- <3>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) tmp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 456\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x2c>\n- DW_AT_location : (sec_offset) 0x3c7e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3c78\n- <3>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xbe34>\n- DW_AT_entry_pc : (addr) 0xae1e\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x5e3\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 459\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xb5e5>\n- <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe40>\n- DW_AT_location : (sec_offset) 0x3c9c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3c94\n- <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe4c>\n- DW_AT_location : (sec_offset) 0x3ce1 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3cdd\n- <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe58>\n- DW_AT_location : (sec_offset) 0x3cfc (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3cf6\n- <4>: Abbrev Number: 35 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xae29\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_addr) <0x1730>\n- <4>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xae68\n- DW_AT_call_origin : (ref_addr) <0x1730>\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xae10\n- DW_AT_call_origin : (ref_addr) <0x1524>\n- DW_AT_sibling : (ref_udata) <0xb5fb>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xae55\n- DW_AT_call_origin : (ref_addr) <0x1524>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xb4ac>\n- DW_AT_entry_pc : (addr) 0xadf2\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_ranges : (sec_offset) 0x5c8\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 453\n- DW_AT_call_column : (data1) 6\n- DW_AT_sibling : (ref_udata) <0xb686>\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb4ba>\n- DW_AT_location : (sec_offset) 0x3d16 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d12\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb4c5>\n- DW_AT_location : (sec_offset) 0x3d29 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d25\n- <3>: Abbrev Number: 50 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xb4ac>\n- DW_AT_entry_pc : (addr) 0xae3a\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_low_pc : (addr) 0xae3a\n- DW_AT_high_pc : (udata) 11\n- DW_AT_call_file : (data1) 1\n- DW_AT_call_line : (data2) 539\n- DW_AT_call_column : (data1) 5\n- <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb4ba>\n- DW_AT_location : (sec_offset) 0x3d3a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d38\n- <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb4c5>\n- DW_AT_location : (sec_offset) 0x3d44 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d42\n- <4>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xae45\n- DW_AT_call_origin : (ref_addr) <0x13c5>\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x11ed>\n- DW_AT_entry_pc : (addr) 0xae82\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0xae82\n- DW_AT_high_pc : (udata) 22\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 471\n- DW_AT_call_column : (data1) 13\n- DW_AT_sibling : (ref_udata) <0xb6de>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x11f8>\n- DW_AT_location : (sec_offset) 0x3d4e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d4c\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1204>\n- DW_AT_location : (sec_offset) 0x3d58 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d56\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xae96\n- DW_AT_call_origin : (ref_addr) <0x1187>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 c2 \t(DW_OP_const1u: 194)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a a4 1 \t(DW_OP_const2u: 420)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0xaece\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_ranges : (sec_offset) 0x5fd\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 482\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xb736>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- DW_AT_location : (sec_offset) 0x3d64 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d62\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x3d6e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d6c\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaed5\n- DW_AT_call_origin : (ref_addr) <0x13f2>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 d5 ff 0 0 0 0 0 0 \t(DW_OP_addr: ffd5)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 7 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xbe65>\n- DW_AT_entry_pc : (addr) 0xaedd\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0xaedd\n- DW_AT_high_pc : (udata) 48\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 484\n- DW_AT_call_column : (data1) 14\n- DW_AT_sibling : (ref_udata) <0xb829>\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe73>\n- DW_AT_location : (sec_offset) 0x3d81 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d7f\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe7f>\n- DW_AT_location : (sec_offset) 0x3d94 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d92\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe8b>\n- DW_AT_location : (sec_offset) 0x3da1 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3d9f\n- <3>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xbe97>\n- DW_AT_location : (sec_offset) 0x3dab (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3da9\n- <3>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xbea3>\n- DW_AT_location : (sec_offset) 0x3db7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3db3\n- <3>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1754>\n- DW_AT_entry_pc : (addr) 0xaeff\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x608\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 297\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xb7e6>\n- <4>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1761>\n- DW_AT_location : (sec_offset) 0x3dc8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3dc6\n- <4>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x176d>\n- DW_AT_location : (sec_offset) 0x3dd2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3dd0\n- <4>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1779>\n- DW_AT_location : (sec_offset) 0x3de0 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3dda\n- <4>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaf0d\n- DW_AT_call_origin : (ref_addr) <0x17b2>\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 8 byte block: 76 0 8 20 24 8 20 26 \t(DW_OP_breg6 (rbp): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaee5\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- DW_AT_sibling : (ref_udata) <0xb7fc>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaeff\n- DW_AT_call_origin : (ref_udata) <0xbeb0>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 d9 ff 0 0 0 0 0 0 \t(DW_OP_addr: ffd9)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a e4 1 \t(DW_OP_const2u: 484)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 8 byte block: 76 1 8 20 24 8 20 26 \t(DW_OP_breg6 (rbp): 1; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xae70\n- DW_AT_call_origin : (ref_addr) <0x1524>\n- DW_AT_sibling : (ref_udata) <0xb83f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xae79\n- DW_AT_call_origin : (ref_addr) <0xb24>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaeac\n- DW_AT_call_origin : (ref_addr) <0x11cc>\n- DW_AT_sibling : (ref_udata) <0xb869>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaebd\n- DW_AT_call_origin : (ref_addr) <0x11e5>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaedd\n- DW_AT_call_origin : (ref_addr) <0x43a>\n- DW_AT_sibling : (ref_udata) <0xb88c>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaf2c\n- DW_AT_call_origin : (ref_addr) <0x1150>\n- DW_AT_sibling : (ref_udata) <0xb8a9>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 20 a7 0 0 0 0 0 0 \t(DW_OP_addr: a720)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaf51\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xb8d3>\n+ DW_AT_decl_line : (data2) 806\n+ DW_AT_decl_column : (data1) 29\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3e59 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3e47\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 806\n+ DW_AT_decl_column : (data1) 41\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3eb6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3ea2\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 806\n+ DW_AT_decl_column : (data1) 57\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x3f16 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3f04\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 808\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x3f5e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3f5c\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 809\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x3f6d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3f6b\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 810\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3f80 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3f7a\n+ <2>: Abbrev Number: 66 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xc95): port\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 811\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb445\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb50a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb46c\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb520>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 73 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb485\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_udata) <0xb02a>\n+ <2>: Abbrev Number: 72 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb4a0\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_udata) <0xb45d>\n+ DW_AT_sibling : (ref_udata) <0xb545>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb4ca\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 2e 3 \t(DW_OP_const2u: 814)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 6d 0 1 0 0 0 0 0 \t(DW_OP_addr: 1006d)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x80d): config_addr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 740\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_low_pc : (addr) 0xb310\n+ DW_AT_high_pc : (udata) 271\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb698>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 740\n+ DW_AT_decl_column : (data1) 29\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3fa7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3f9b\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 740\n+ DW_AT_decl_column : (data1) 41\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x3fec (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x3fdc\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 740\n+ DW_AT_decl_column : (data1) 57\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x403f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x402d\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 742\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x408e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4084\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 743\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x40ba (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x40b4\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 744\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x40e1 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x40d5\n+ <2>: Abbrev Number: 79 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 745\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_location : (exprloc) 1 byte block: 5d \t(DW_OP_reg13 (r13))\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb339\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb624>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb34a\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb637>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb394\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb64d>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 72 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb3b2\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_udata) <0xb043>\n+ DW_AT_sibling : (ref_udata) <0xb662>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 51 \t(DW_OP_entry_value: (DW_OP_reg1 (rdx)))\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb3f3\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xb685>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a ec 2 \t(DW_OP_const2u: 748)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb3fe\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x61d): config_str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 680\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_low_pc : (addr) 0xb230\n+ DW_AT_high_pc : (udata) 219\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb797>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 680\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x411e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4112\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 680\n+ DW_AT_decl_column : (data1) 36\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x415d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4151\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 680\n+ DW_AT_decl_column : (data1) 48\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x419d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x418d\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 682\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x41e4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x41da\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 683\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x420f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4209\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 684\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4234 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x422a\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb255\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb738>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb266\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb74b>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb2a4\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb761>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb2e3\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xb784>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a af 2 \t(DW_OP_const2u: 687)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb2ee\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x909): config_bool\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 603\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xb0e0\n+ DW_AT_high_pc : (udata) 327\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xb95f>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 603\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4261 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x425d\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 603\n+ DW_AT_decl_column : (data1) 35\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4285 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4279\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 603\n+ DW_AT_decl_column : (data1) 45\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x42c4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x42b8\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 605\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x42f3 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x42ef\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 606\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x430b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4307\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 607\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4329 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x431f\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) i\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 608\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4353 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4351\n+ <2>: Abbrev Number: 81 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ DW_AT_entry_pc : (addr) 0xb20b\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x57d\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 652\n+ DW_AT_call_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xb879>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ DW_AT_location : (sec_offset) 0x4367 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4365\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb21c\n+ DW_AT_call_origin : (ref_addr) <0xd76>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb110\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xb88d>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb154\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb8a3>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb16d\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb8c6>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 bb ff 0 0 0 0 0 0 \t(DW_OP_addr: ffbb)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaf5b\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- DW_AT_sibling : (ref_udata) <0xb8e8>\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 37 1 1 0 0 0 0 0 \t(DW_OP_addr: 10137)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb1b2\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xb8f7>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaf71\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xb912>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 9f ff 0 0 0 0 0 0 \t(DW_OP_addr: ff9f)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaf7b\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 39 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x172): misc_die\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 379\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xab10\n- DW_AT_high_pc : (udata) 511\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xbc8a>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1306): file\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 379\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3e0c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3e06\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1674): line\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 379\n- DW_AT_decl_column : (data1) 31\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3e3c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3e38\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) fmt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 379\n- DW_AT_decl_column : (data1) 43\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3e4f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3e4b\n- <2>: Abbrev Number: 22 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 24 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xe11): tmperr\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 381\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3e60 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3e5e\n- <2>: Abbrev Number: 55 (DW_TAG_variable)\n- DW_AT_name : (string) str\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 63 2 \t(DW_OP_const2u: 611)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 32 0 1 0 0 0 0 0 \t(DW_OP_addr: 10032)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb1cf\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb91a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 1e fb 0 0 0 0 0 0 \t(DW_OP_addr: fb1e)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb1e2\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xb93d>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 cf fc 0 0 0 0 0 0 \t(DW_OP_addr: fccf)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb1f5\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 d3 fc 0 0 0 0 0 0 \t(DW_OP_addr: fcd3)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x471): config_int\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 538\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xafe0\n+ DW_AT_high_pc : (udata) 255\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xbab3>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 538\n+ DW_AT_decl_column : (data1) 22\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4380 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4374\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 382\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x1538>, char\n- DW_AT_location : (exprloc) 4 byte block: 91 80 fe 7e \t(DW_OP_fbreg: -16640)\n- <2>: Abbrev Number: 28 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x14c): aptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 383\n- DW_AT_decl_column : (implicit_const) 10\n- DW_AT_type : (ref_addr) <0x1498>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n- DW_AT_location : (exprloc) 4 byte block: 91 e8 fd 7e \t(DW_OP_fbreg: -16664)\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 384\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x3e72 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3e68\n- <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xabdc\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x588\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 389\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xba21>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x3e9a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3e96\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x3eab (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3ea9\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x3eb6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3eb4\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xabe3\n- DW_AT_call_origin : (ref_addr) <0x1546>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1038>\n- DW_AT_entry_pc : (addr) 0xabe3\n- DW_AT_GNU_entry_view: (data1) 2\n- DW_AT_low_pc : (addr) 0xabe3\n- DW_AT_high_pc : (udata) 51\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 391\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xbaa6>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1043>\n- DW_AT_location : (sec_offset) 0x3ec3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3ec1\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x104d>\n- DW_AT_location : (sec_offset) 0x3ecd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3ecb\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1057>\n- DW_AT_location : (sec_offset) 0x3eda (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3ed8\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xac16\n- DW_AT_call_origin : (ref_addr) <0x14d9>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 48 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff48)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 20 5c 1 0 0 0 0 0 \t(DW_OP_addr: 15c20)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0xac39\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0xac39\n- DW_AT_high_pc : (udata) 29\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 420\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xbafb>\n- <3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x3eed (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3eeb\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xac56\n- DW_AT_call_origin : (ref_addr) <0x13f2>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 dd fd 0 0 0 0 0 0 \t(DW_OP_addr: fddd)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x14a1>\n- DW_AT_entry_pc : (addr) 0xacc2\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x598\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 402\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xbb81>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14ad>\n- DW_AT_location : (sec_offset) 0x3f00 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3efe\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14b7>\n- DW_AT_location : (sec_offset) 0x3f15 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3f11\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14c1>\n- DW_AT_location : (sec_offset) 0x3f2e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3f2a\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x14cd>\n- DW_AT_location : (sec_offset) 0x3f41 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3f3d\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xacc7\n- DW_AT_call_origin : (ref_addr) <0x14e2>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 5 byte block: 76 0 73 0 22 \t(DW_OP_breg6 (rbp): 0; DW_OP_breg3 (rbx): 0; DW_OP_plus)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 6 byte block: a 0 40 73 0 1c \t(DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 e8 fd 7e \t(DW_OP_fbreg: -16664)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1038>\n- DW_AT_entry_pc : (addr) 0xacdf\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_ranges : (sec_offset) 0x5ad\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 411\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xbbff>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1043>\n- DW_AT_location : (sec_offset) 0x3f56 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3f54\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x104d>\n- DW_AT_location : (sec_offset) 0x3f6d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3f67\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1057>\n- DW_AT_location : (sec_offset) 0x3f91 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3f8f\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xad08\n- DW_AT_call_origin : (ref_addr) <0x14d9>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 5 byte block: 76 0 73 0 22 \t(DW_OP_breg6 (rbp): 0; DW_OP_breg3 (rbx): 0; DW_OP_plus)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 6 byte block: a 0 40 73 0 1c \t(DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 57 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff57)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xabc0\n- DW_AT_call_origin : (ref_addr) <0xb24>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xac22\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- DW_AT_sibling : (ref_udata) <0xbc22>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xac6c\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xbc4a>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 28 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff28)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xac7a\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- DW_AT_sibling : (ref_udata) <0xbc5f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaccf\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- DW_AT_sibling : (ref_udata) <0xbc75>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xacdf\n- DW_AT_call_origin : (ref_addr) <0x1510>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 39 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1287): misc_usage\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 345\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xa9b0\n- DW_AT_high_pc : (udata) 352\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xbe34>\n- <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) fmt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 345\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x3fa6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3fa2\n- <2>: Abbrev Number: 22 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 28 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x14c): aptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 347\n- DW_AT_decl_column : (implicit_const) 10\n- DW_AT_type : (ref_addr) <0x1498>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n- DW_AT_location : (exprloc) 3 byte block: 91 90 7e \t(DW_OP_fbreg: -240)\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) i\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 348\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x3fbd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3fb5\n- <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0xaa50\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0xaa50\n- DW_AT_high_pc : (udata) 22\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 352\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xbd1d>\n- <3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x3fed (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3feb\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaa66\n- DW_AT_call_origin : (ref_addr) <0x13f2>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0xaa90\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0xaa90\n- DW_AT_high_pc : (udata) 33\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 356\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xbd79>\n- <3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x4000 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x3ffe\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaab1\n- DW_AT_call_origin : (ref_addr) <0x13f2>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 2b ff 0 0 0 0 0 0 \t(DW_OP_addr: ff2b)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 20 5c 1 0 0 0 0 0 \t(DW_OP_addr: 15c20)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xc38d>\n- DW_AT_entry_pc : (addr) 0xaae9\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x578\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 358\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xbdce>\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xc39a>\n- DW_AT_location : (sec_offset) 0x4013 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4011\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xc3a6>\n- DW_AT_location : (sec_offset) 0x401f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x401b\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xc3b2>\n- DW_AT_location : (sec_offset) 0x4032 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x402e\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaaee\n- DW_AT_call_origin : (ref_udata) <0xb016>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 90 7e \t(DW_OP_fbreg: -240)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0xaaee\n- DW_AT_GNU_entry_view: (data1) 3\n- DW_AT_low_pc : (addr) 0xaaee\n- DW_AT_high_pc : (udata) 34\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 360\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xbe20>\n- <3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x4046 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4044\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xab0b\n- DW_AT_call_origin : (ref_udata) <0xc678>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 36 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff36)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xaa90\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 9 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x588): misc_free\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 317\n- DW_AT_decl_column : (data1) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_inline : (data1) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xbe65>\n- <2>: Abbrev Number: 10 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1306): file\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 317\n- DW_AT_decl_column : (data1) 22\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 10 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1674): line\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 317\n- DW_AT_decl_column : (data1) 32\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) ptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 317\n- DW_AT_decl_column : (data1) 44\n- DW_AT_type : (ref_addr) <0x2c>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 62 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xd4b): misc_strdup\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 286\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_inline : (implicit_const) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xbeb0>\n- <2>: Abbrev Number: 10 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1306): file\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 286\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 10 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1674): line\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 286\n- DW_AT_decl_column : (data1) 35\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 286\n- DW_AT_decl_column : (data1) 47\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 3 (DW_TAG_variable)\n- DW_AT_name : (string) ptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 288\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 3 (DW_TAG_variable)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 289\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x9b5): misc_alloc\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 247\n- DW_AT_decl_column : (implicit_const) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x2c>\n- DW_AT_low_pc : (addr) 0xad10\n- DW_AT_high_pc : (udata) 93\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xbf77>\n- <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1306): file\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 247\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x405f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4057\n- <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1674): line\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 247\n- DW_AT_decl_column : (data1) 34\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x409c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4092\n- <2>: Abbrev Number: 16 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 247\n- DW_AT_decl_column : (data1) 47\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x40cb (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x40c3\n- <2>: Abbrev Number: 15 (DW_TAG_variable)\n- DW_AT_name : (string) ptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 249\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x2c>\n- DW_AT_location : (sec_offset) 0x40f2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x40ee\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xad3f\n- DW_AT_call_origin : (ref_addr) <0x17bb>\n- DW_AT_sibling : (ref_udata) <0xbf30>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 51 \t(DW_OP_entry_value: (DW_OP_reg1 (rdx)))\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xad5c\n- DW_AT_call_origin : (ref_udata) <0xb926>\n- DW_AT_sibling : (ref_udata) <0xbf51>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 6c ff 0 0 0 0 0 0 \t(DW_OP_addr: ff6c)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xad6d\n- DW_AT_call_origin : (ref_udata) <0xb926>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_decl_line : (data2) 538\n+ DW_AT_decl_column : (data1) 34\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x43c1 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x43b5\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 538\n+ DW_AT_decl_column : (data1) 44\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4401 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x43f1\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 540\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x444c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4442\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 541\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x4478 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4472\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 542\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x449d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4493\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) i\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 543\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x44cb (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x44c9\n+ <2>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ DW_AT_entry_pc : (addr) 0xb068\n+ DW_AT_GNU_entry_view: (data2) 4\n+ DW_AT_low_pc : (addr) 0xb068\n+ DW_AT_high_pc : (udata) 19\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 577\n+ DW_AT_call_column : (data1) 6\n+ DW_AT_sibling : (ref_udata) <0xba40>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ DW_AT_location : (sec_offset) 0x44da (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x44d8\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb078\n+ DW_AT_call_origin : (ref_addr) <0xd76>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb009\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xba54>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb01a\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ DW_AT_sibling : (ref_udata) <0xba67>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb064\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xba7d>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb0b3\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xbaa0>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 22 2 \t(DW_OP_const2u: 546)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb0be\n+ DW_AT_call_origin : (ref_udata) <0xbab3>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 84 (DW_TAG_subprogram)\n+ DW_AT_name : (strp) (offset: 0x1474): config_sect_find\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 499\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_low_pc : (addr) 0xa7d0\n+ DW_AT_high_pc : (udata) 122\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xbb54>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 499\n+ DW_AT_decl_column : (data1) 40\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x44ee (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x44e8\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 501\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x4510 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x450a\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1596): wild\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 502\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x452d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4529\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa7f9\n+ DW_AT_call_origin : (ref_udata) <0xb05c>\n+ DW_AT_sibling : (ref_udata) <0xbb1f>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa81c\n+ DW_AT_call_origin : (ref_addr) <0x18e>\n+ DW_AT_sibling : (ref_udata) <0xbb3b>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 2a \t(DW_OP_const1u: 42)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa82c\n+ DW_AT_call_origin : (ref_udata) <0xb07a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1468): config_sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 472\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xaf80\n+ DW_AT_high_pc : (udata) 81\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xbba6>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x14bf): snam\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 472\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4547 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4541\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 474\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x4567 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4563\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xafb4\n+ DW_AT_call_origin : (ref_udata) <0xb07a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 76 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xd98): config_dump\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 438\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xaea0\n+ DW_AT_high_pc : (udata) 217\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xbcfe>\n+ <2>: Abbrev Number: 70 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) fd\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 438\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ DW_AT_location : (sec_offset) 0x4583 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x457b\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 440\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x45ab (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x45a9\n+ <2>: Abbrev Number: 80 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 441\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x45bb (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x45b9\n+ <2>: Abbrev Number: 81 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0xaef0\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x56a\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 447\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xbc4d>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ DW_AT_location : (sec_offset) 0x45ca (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x45c8\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x45d9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x45d7\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaf12\n+ DW_AT_call_origin : (ref_addr) <0x13f2>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0xaf20\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xaf20\n+ DW_AT_high_pc : (udata) 41\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 451\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xbcaf>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ DW_AT_location : (sec_offset) 0x45f1 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x45ef\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x4600 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x45fe\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaf49\n+ DW_AT_call_origin : (ref_addr) <0x13f2>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 93 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0xaf53\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xaf53\n+ DW_AT_high_pc : (udata) 13\n+ DW_AT_call_file : (data1) 1\n+ DW_AT_call_line : (data2) 456\n+ DW_AT_call_column : (data1) 3\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ DW_AT_location : (sec_offset) 0x4618 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4616\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x4627 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4625\n+ <3>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaf60\n+ DW_AT_call_origin : (ref_udata) <0xc500>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 82 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1292): config_read\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 242\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_ranges : (sec_offset) 0x4fe\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc3f4>\n+ <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1306): file\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 242\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4643 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4639\n+ <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1506): dflg\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 242\n+ DW_AT_decl_column : (data1) 34\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4682 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4678\n+ <2>: Abbrev Number: 68 (DW_TAG_variable)\n+ DW_AT_name : (string) fp\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 244\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ DW_AT_location : (sec_offset) 0x46c5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x46b7\n+ <2>: Abbrev Number: 86 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 245\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x471e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4702\n+ <2>: Abbrev Number: 86 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x68d): data\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 245\n+ DW_AT_decl_column : (data1) 15\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x479e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x478c\n+ <2>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 246\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x47fb (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x47ed\n+ <2>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x14d1): tmps\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 246\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x4843 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4839\n+ <2>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 247\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x487b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x486f\n+ <2>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x14ee): tmpc\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 247\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x48b5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x48ad\n+ <2>: Abbrev Number: 92 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xc3f4>\n+ DW_AT_ranges : (sec_offset) 0x514\n+ DW_AT_call_file : (data1) 1\n+ DW_AT_call_line : (data2) 277\n+ DW_AT_call_column : (data1) 17\n+ DW_AT_sibling : (ref_udata) <0xbf25>\n+ <3>: Abbrev Number: 78 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xc403>\n+ <3>: Abbrev Number: 4 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x514\n+ <4>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xc423>\n+ DW_AT_location : (sec_offset) 0x48e1 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x48d5\n+ <4>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xc42c>\n+ DW_AT_location : (sec_offset) 0x491c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4916\n+ <4>: Abbrev Number: 91 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xa8f0\n+ DW_AT_GNU_entry_view: (data2) 2\n+ DW_AT_ranges : (sec_offset) 0x527\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data1) 161\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xbe1b>\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x4939 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4937\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x4951 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x494f\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x4961 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x495f\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 91 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x515>\n+ DW_AT_entry_pc : (addr) 0xa914\n+ DW_AT_GNU_entry_view: (data2) 0\n+ DW_AT_ranges : (sec_offset) 0x537\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data1) 167\n+ DW_AT_call_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xbe87>\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x523>\n+ DW_AT_location : (sec_offset) 0x4973 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4971\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x530>\n+ DW_AT_location : (sec_offset) 0x4982 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4980\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x53d>\n+ DW_AT_location : (sec_offset) 0x4997 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4995\n+ <5>: Abbrev Number: 4 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x537\n+ <6>: Abbrev Number: 75 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_addr) <0x54a>\n+ DW_AT_location : (sec_offset) 0x49a6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x49a4\n+ <6>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa924\n+ DW_AT_call_origin : (ref_addr) <0x4db>\n+ <7>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <7>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <7>: Abbrev Number: 0\n+ <6>: Abbrev Number: 0\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 91 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0xdf3>\n+ DW_AT_entry_pc : (addr) 0xa999\n+ DW_AT_GNU_entry_view: (data2) 0\n+ DW_AT_ranges : (sec_offset) 0x54a\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data1) 181\n+ DW_AT_call_column : (data1) 5\n+ DW_AT_sibling : (ref_udata) <0xbede>\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xdfe>\n+ DW_AT_location : (sec_offset) 0x49b7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x49b5\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xe0a>\n+ DW_AT_location : (sec_offset) 0x49c6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x49c4\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xe16>\n+ DW_AT_location : (sec_offset) 0x49d7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x49d3\n+ <5>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa9a8\n+ DW_AT_call_origin : (ref_udata) <0xc509>\n+ <6>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <6>: Abbrev Number: 0\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa947\n+ DW_AT_call_origin : (ref_addr) <0x18e>\n+ DW_AT_sibling : (ref_udata) <0xbef9>\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa957\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ DW_AT_sibling : (ref_udata) <0xbf0f>\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa999\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 97 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xc4df>\n+ DW_AT_entry_pc : (addr) 0xab17\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xab17\n+ DW_AT_high_pc : (udata) 35\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 405\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xbf79>\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xc4ec>\n+ DW_AT_location : (sec_offset) 0x49ef (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x49ed\n+ <3>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xab3a\n+ DW_AT_call_origin : (ref_udata) <0xb093>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 85 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff85)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 7e ff 0 0 0 0 0 0 \t(DW_OP_addr: ff7e)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x125a): misc_getvsdt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 218\n- DW_AT_decl_column : (implicit_const) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_low_pc : (addr) 0xa940\n- DW_AT_high_pc : (udata) 70\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc021>\n- <2>: Abbrev Number: 32 (DW_TAG_variable)\n- DW_AT_name : (string) str\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 220\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0xdc6>, char\n- DW_AT_location : (exprloc) 9 byte block: 3 0 cc 1 0 0 0 0 0 \t(DW_OP_addr: 1cc00)\n- <2>: Abbrev Number: 46 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1038>\n- DW_AT_entry_pc : (addr) 0xa944\n- DW_AT_GNU_entry_view: (data1) 2\n- DW_AT_ranges : (sec_offset) 0x56d\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data1) 223\n- DW_AT_call_column : (implicit_const) 2\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1043>\n- DW_AT_location : (sec_offset) 0x4103 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4101\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x104d>\n- DW_AT_location : (sec_offset) 0x4116 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4114\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1057>\n- DW_AT_location : (sec_offset) 0x4123 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4121\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa97f\n- DW_AT_call_origin : (ref_addr) <0x14d9>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 1b ff 0 0 0 0 0 0 \t(DW_OP_addr: ff1b)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 20 5a 1 0 0 0 0 0 \t(DW_OP_addr: 15a20)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 42 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x153f): misc_getdate\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 212\n- DW_AT_decl_column : (implicit_const) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_low_pc : (addr) 0xa930\n- DW_AT_high_pc : (udata) 12\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- <1>: Abbrev Number: 20 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1270): misc_setdate\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 204\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xa870\n- DW_AT_high_pc : (udata) 183\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc131>\n- <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1536): date_str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 204\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x413e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4134\n- <2>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xb366>\n- DW_AT_entry_pc : (addr) 0xa892\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x539\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data1) 208\n- DW_AT_call_column : (implicit_const) 2\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb374>\n- DW_AT_location : (sec_offset) 0x416f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x416b\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb37f>\n- DW_AT_location : (sec_offset) 0x4198 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4190\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb38a>\n- DW_AT_location : (sec_offset) 0x41c2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x41be\n- <3>: Abbrev Number: 4 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x539\n- <4>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xb396>\n- DW_AT_location : (sec_offset) 0x41dd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x41d7\n- <4>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xa892\n- DW_AT_GNU_entry_view: (data1) 5\n- DW_AT_ranges : (sec_offset) 0x553\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 628\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xc0de>\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x41f8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x41f4\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x421d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4219\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x4232 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x422e\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1786>\n- DW_AT_entry_pc : (addr) 0xa8bc\n- DW_AT_GNU_entry_view: (data1) 2\n- DW_AT_low_pc : (addr) 0xa8bc\n- DW_AT_high_pc : (udata) 76\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 641\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xc11a>\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1793>\n- DW_AT_location : (sec_offset) 0x4249 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4247\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x179c>\n- DW_AT_location : (sec_offset) 0x425c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x425a\n- <5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x17a5>\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa8a2\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 42 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1559): misc_getvers\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 198\n- DW_AT_decl_column : (implicit_const) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_low_pc : (addr) 0xa860\n- DW_AT_high_pc : (udata) 12\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- <1>: Abbrev Number: 20 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x130b): misc_setvers\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 190\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xa7a0\n- DW_AT_high_pc : (udata) 183\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc241>\n- <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x157b): vers_str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 190\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x426e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4264\n- <2>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xb366>\n- DW_AT_entry_pc : (addr) 0xa7c2\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x505\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data1) 194\n- DW_AT_call_column : (implicit_const) 2\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb374>\n- DW_AT_location : (sec_offset) 0x429f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x429b\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb37f>\n- DW_AT_location : (sec_offset) 0x42c8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x42c0\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb38a>\n- DW_AT_location : (sec_offset) 0x42f2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x42ee\n- <3>: Abbrev Number: 4 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x505\n- <4>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xb396>\n- DW_AT_location : (sec_offset) 0x430d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4307\n- <4>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xa7c2\n- DW_AT_GNU_entry_view: (data1) 5\n- DW_AT_ranges : (sec_offset) 0x51f\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 628\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xc1ee>\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x4328 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4324\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x434d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4349\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x4362 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x435e\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1786>\n- DW_AT_entry_pc : (addr) 0xa7ec\n- DW_AT_GNU_entry_view: (data1) 2\n- DW_AT_low_pc : (addr) 0xa7ec\n- DW_AT_high_pc : (udata) 76\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 641\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xc22a>\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1793>\n- DW_AT_location : (sec_offset) 0x4379 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4377\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x179c>\n- DW_AT_location : (sec_offset) 0x438c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x438a\n- <5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x17a5>\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa7d2\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 42 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x13c4): misc_getprog\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 168\n- DW_AT_decl_column : (implicit_const) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_low_pc : (addr) 0xa790\n- DW_AT_high_pc : (udata) 12\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x105c): misc_setprog\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 149\n- DW_AT_decl_column : (implicit_const) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_low_pc : (addr) 0xb1a0\n- DW_AT_high_pc : (udata) 94\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc2d8>\n- <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1460): prog_str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 149\n- DW_AT_decl_column : (data1) 26\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x439a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4394\n- <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x12ba): usage_arr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 149\n- DW_AT_decl_column : (data1) 42\n- DW_AT_type : (ref_addr) <0x181e>\n- DW_AT_location : (sec_offset) 0x43b9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x43b3\n- <2>: Abbrev Number: 15 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 151\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x43d8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x43d2\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb1c6\n- DW_AT_call_origin : (ref_udata) <0xb039>\n- DW_AT_sibling : (ref_udata) <0xc2be>\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 a0 7f 6 \t(DW_OP_fbreg: -96; DW_OP_deref)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 90 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xc4df>\n+ DW_AT_entry_pc : (addr) 0xab6d\n+ DW_AT_GNU_entry_view: (data2) 0\n+ DW_AT_ranges : (sec_offset) 0x55a\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 407\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xbfb8>\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xc4ec>\n+ DW_AT_location : (sec_offset) 0x4a07 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4a05\n+ <3>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xab74\n+ DW_AT_call_origin : (ref_udata) <0xb093>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 97 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xc4df>\n+ DW_AT_entry_pc : (addr) 0xab7e\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xab7e\n+ DW_AT_high_pc : (udata) 42\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 411\n+ DW_AT_call_column : (data1) 5\n+ DW_AT_sibling : (ref_udata) <0xc008>\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xc4ec>\n+ DW_AT_location : (sec_offset) 0x4a1f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4a1d\n+ <3>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaba8\n+ DW_AT_call_origin : (ref_udata) <0xb093>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa892\n+ DW_AT_call_origin : (ref_udata) <0xc438>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa8a2\n+ DW_AT_call_origin : (ref_addr) <0x4fc>\n+ DW_AT_sibling : (ref_udata) <0xc038>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 a0 7f 6 \t(DW_OP_fbreg: -96; DW_OP_deref)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa8c4\n+ DW_AT_call_origin : (ref_udata) <0xb0df>\n+ DW_AT_sibling : (ref_udata) <0xc05f>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a c 1 \t(DW_OP_const2u: 268)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaa0a\n+ DW_AT_call_origin : (ref_addr) <0x18e>\n+ DW_AT_sibling : (ref_udata) <0xc07b>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 5d \t(DW_OP_const1u: 93)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaa1b\n+ DW_AT_call_origin : (ref_udata) <0xb0cb>\n+ DW_AT_sibling : (ref_udata) <0xc08f>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 1 \t(DW_OP_breg14 (r14): 1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaa40\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xc0b2>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 61 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff61)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaa5e\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xc0c8>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaa85\n+ DW_AT_call_origin : (ref_udata) <0xb0df>\n+ DW_AT_sibling : (ref_udata) <0xc0ef>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 3f 1 \t(DW_OP_const2u: 319)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaa9c\n+ DW_AT_call_origin : (ref_udata) <0xb0ad>\n+ DW_AT_sibling : (ref_udata) <0xc117>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 40 1 \t(DW_OP_const2u: 320)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaad1\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xc12d>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xab0b\n+ DW_AT_call_origin : (ref_addr) <0x43a>\n+ DW_AT_sibling : (ref_udata) <0xc143>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xabc2\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ DW_AT_sibling : (ref_udata) <0xc158>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xabf4\n+ DW_AT_call_origin : (ref_udata) <0xb0cb>\n+ DW_AT_sibling : (ref_udata) <0xc16c>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xac0e\n+ DW_AT_call_origin : (ref_udata) <0xb0cb>\n+ DW_AT_sibling : (ref_udata) <0xc184>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 6 byte block: 91 b0 7f 6 23 1 \t(DW_OP_fbreg: -80; DW_OP_deref; DW_OP_plus_uconst: 1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xac58\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xc19a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xac76\n+ DW_AT_call_origin : (ref_addr) <0x1448>\n+ DW_AT_sibling : (ref_udata) <0xc1be>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 71 1 \t(DW_OP_const2u: 369)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xac8a\n+ DW_AT_call_origin : (ref_udata) <0xb0ad>\n+ DW_AT_sibling : (ref_udata) <0xc1e6>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 72 1 \t(DW_OP_const2u: 370)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xacb4\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xc214>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 6a ff 0 0 0 0 0 0 \t(DW_OP_addr: ff6a)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xacd3\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xc245>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 23 1 \t(DW_OP_const2u: 291)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 44 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff44)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xacfb\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xc276>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 b8 ff 0 0 0 0 0 0 \t(DW_OP_addr: ffb8)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 a0 7f 6 \t(DW_OP_fbreg: -96; DW_OP_deref)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xad35\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xc297>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xad69\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xc2c4>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 2f \t(DW_OP_const1u: 47)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb1e8\n- DW_AT_call_origin : (ref_udata) <0xb366>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 2 \t(DW_OP_const2u: 512)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 20 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xfc7): misc_forget\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 125\n- DW_AT_decl_column : (implicit_const) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xa760\n- DW_AT_high_pc : (udata) 33\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc351>\n- <2>: Abbrev Number: 14 (DW_TAG_lexical_block)\n- DW_AT_low_pc : (addr) 0xa770\n- DW_AT_high_pc : (udata) 16\n- <3>: Abbrev Number: 15 (DW_TAG_variable)\n- DW_AT_name : (string) tmp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 128\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x2c>\n- DW_AT_location : (sec_offset) 0x43f0 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x43ee\n- <3>: Abbrev Number: 21 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xbe34>\n- DW_AT_entry_pc : (addr) 0xa77b\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0xa77b\n- DW_AT_high_pc : (udata) 5\n- DW_AT_call_file : (data1) 1\n- DW_AT_call_line : (data1) 130\n- DW_AT_call_column : (data1) 3\n- <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe40>\n- DW_AT_location : (sec_offset) 0x43fa (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x43f6\n- <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe4c>\n- DW_AT_location : (sec_offset) 0x4419 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4417\n- <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe58>\n- DW_AT_location : (sec_offset) 0x4423 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4421\n- <4>: Abbrev Number: 35 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa780\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_addr) <0x1730>\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 54 (DW_TAG_subprogram)\n- DW_AT_name : (strp) (offset: 0x156e): misc_cleanup\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 103\n- DW_AT_decl_column : (data1) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xa720\n- DW_AT_high_pc : (udata) 49\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc38d>\n- <2>: Abbrev Number: 4 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x4fe\n- <3>: Abbrev Number: 15 (DW_TAG_variable)\n- DW_AT_name : (string) tmp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 106\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x2c>\n- DW_AT_location : (sec_offset) 0x442b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4429\n- <3>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa739\n- DW_AT_call_origin : (ref_addr) <0x1524>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 36 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1470): vfprintf\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 163\n- DW_AT_decl_column : (implicit_const) 1\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- DW_AT_artificial : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc3bf>\n- <2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x7c9): __stream\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 163\n- DW_AT_decl_column : (data1) 28\n- DW_AT_type : (ref_addr) <0x3fc>\n- <2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x46): __fmt\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 164\n- DW_AT_decl_column : (data1) 27\n- DW_AT_type : (ref_addr) <0x67>\n- <2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x429): __ap\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 164\n- DW_AT_decl_column : (data1) 49\n- DW_AT_type : (ref_addr) <0x14d7>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 37 (DW_TAG_subprogram)\n- DW_AT_abstract_origin: (ref_udata) <0xbe34>\n- DW_AT_low_pc : (addr) 0xa990\n- DW_AT_high_pc : (udata) 25\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc406>\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe40>\n- DW_AT_location : (sec_offset) 0x4435 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4431\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe4c>\n- DW_AT_location : (sec_offset) 0x4453 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x444d\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe58>\n- DW_AT_location : (sec_offset) 0x4472 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x446c\n- <2>: Abbrev Number: 38 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xa9a1\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_addr) <0x1730>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 51 \t(DW_OP_entry_value: (DW_OP_reg1 (rdx)))\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 37 (DW_TAG_subprogram)\n- DW_AT_abstract_origin: (ref_udata) <0xbe65>\n- DW_AT_low_pc : (addr) 0xad70\n- DW_AT_high_pc : (udata) 95\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc502>\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe73>\n- DW_AT_location : (sec_offset) 0x4495 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x448b\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe7f>\n- DW_AT_location : (sec_offset) 0x44c6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x44bc\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xbe8b>\n- DW_AT_location : (sec_offset) 0x44f7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x44ed\n- <2>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xbe97>\n- DW_AT_location : (sec_offset) 0x4523 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4521\n- <2>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xbea3>\n- DW_AT_location : (sec_offset) 0x452f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x452b\n- <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1754>\n- DW_AT_entry_pc : (addr) 0xada8\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x5bd\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 297\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xc4ac>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1761>\n- DW_AT_location : (sec_offset) 0x4540 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x453e\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x176d>\n- DW_AT_location : (sec_offset) 0x454c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4548\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1779>\n- DW_AT_location : (sec_offset) 0x4564 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x455e\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xadb6\n- DW_AT_call_origin : (ref_addr) <0x17b2>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 8 byte block: 73 0 8 20 24 8 20 26 \t(DW_OP_breg3 (rbx): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xad94\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- DW_AT_sibling : (ref_udata) <0xc4c2>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xada8\n- DW_AT_call_origin : (ref_udata) <0xbeb0>\n- DW_AT_sibling : (ref_udata) <0xc4e8>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 8 byte block: 73 1 8 20 24 8 20 26 \t(DW_OP_breg3 (rbx): 1; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xadcf\n- DW_AT_call_origin : (ref_udata) <0xb926>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 8c ff 0 0 0 0 0 0 \t(DW_OP_addr: ff8c)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 37 (DW_TAG_subprogram)\n- DW_AT_abstract_origin: (ref_udata) <0xb4ac>\n- DW_AT_low_pc : (addr) 0xb000\n- DW_AT_high_pc : (udata) 67\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc570>\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb4ba>\n- DW_AT_location : (sec_offset) 0x458e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x458a\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb4c5>\n- DW_AT_location : (sec_offset) 0x45a4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x45a0\n- <2>: Abbrev Number: 40 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xb4ac>\n- DW_AT_entry_pc : (addr) 0xb02d\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_ranges : (sec_offset) 0x613\n- DW_AT_call_file : (data1) 1\n- DW_AT_call_line : (data2) 539\n- DW_AT_call_column : (data1) 5\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb4ba>\n- DW_AT_location : (sec_offset) 0x45ba (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x45b6\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb4c5>\n- DW_AT_location : (sec_offset) 0x45d0 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x45cc\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb036\n- DW_AT_call_origin : (ref_addr) <0x13c5>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 37 (DW_TAG_subprogram)\n- DW_AT_abstract_origin: (ref_udata) <0xb366>\n- DW_AT_low_pc : (addr) 0xb140\n- DW_AT_high_pc : (udata) 83\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc678>\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb374>\n- DW_AT_location : (sec_offset) 0x45ea (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x45e2\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb37f>\n- DW_AT_location : (sec_offset) 0x460f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4607\n- <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xb38a>\n- DW_AT_location : (sec_offset) 0x4637 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x462f\n- <2>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xb396>\n- DW_AT_location : (sec_offset) 0x465b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4657\n- <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xb14e\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x623\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 628\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xc60a>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x466e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x466a\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x467f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x467d\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x468c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4688\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb15d\n- DW_AT_call_origin : (ref_addr) <0x1546>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1786>\n- DW_AT_entry_pc : (addr) 0xb181\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0x633\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 641\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xc663>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1793>\n- DW_AT_location : (sec_offset) 0x469d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x469b\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x179c>\n- DW_AT_location : (sec_offset) 0x46a7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x46a5\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x17a5>\n- DW_AT_location : (sec_offset) 0x46b1 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x46af\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb186\n- DW_AT_call_origin : (ref_addr) <0x17c4>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb16a\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 59 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_linkage_name: (strp) (offset: 0x14a9): fwrite\n- DW_AT_name : (strp) (offset: 0x149f): __builtin_fwrite\n- DW_AT_decl_file : (implicit_const) 7\n- DW_AT_decl_line : (implicit_const) 0\n- <1>: Abbrev Number: 0\n- Compilation Unit @ offset 0xc682:\n- Length: 0x16d4 (32-bit)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xad97\n+ DW_AT_call_origin : (ref_addr) <0x1150>\n+ DW_AT_sibling : (ref_udata) <0xc2e1>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 20 a7 0 0 0 0 0 0 \t(DW_OP_addr: a720)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xadc0\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xc311>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 fa \t(DW_OP_const1u: 250)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 12 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff12)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xaddb\n+ DW_AT_call_origin : (ref_udata) <0xb0df>\n+ DW_AT_sibling : (ref_udata) <0xc338>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 79 1 \t(DW_OP_const2u: 377)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xadf2\n+ DW_AT_call_origin : (ref_udata) <0xb0ad>\n+ DW_AT_sibling : (ref_udata) <0xc360>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 7a 1 \t(DW_OP_const2u: 378)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xae0a\n+ DW_AT_call_origin : (ref_udata) <0xb0ad>\n+ DW_AT_sibling : (ref_udata) <0xc388>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 fa fe 0 0 0 0 0 0 \t(DW_OP_addr: fefa)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 7b 1 \t(DW_OP_const2u: 379)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xae29\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xc39e>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xae55\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ DW_AT_sibling : (ref_udata) <0xc3b4>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xae90\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xc3e0>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 26 ff 0 0 0 0 0 0 \t(DW_OP_addr: ff26)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 a0 7f 6 \t(DW_OP_fbreg: -96; DW_OP_deref)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xae9a\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 98 (DW_TAG_subprogram)\n+ DW_AT_name : (strp) (offset: 0x152f): config_line\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 151\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_inline : (data1) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xc438>\n+ <2>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) fp\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 151\n+ DW_AT_decl_column : (data1) 32\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ <2>: Abbrev Number: 11 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1536): line\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 153\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0xdc6>, char\n+ DW_AT_location : (exprloc) 9 byte block: 3 0 cc 1 0 0 0 0 0 \t(DW_OP_addr: 1cc00)\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 154\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 155\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 54 (DW_TAG_subprogram)\n+ DW_AT_name : (strp) (offset: 0x153b): config_cleanup\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 109\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xa720\n+ DW_AT_high_pc : (udata) 172\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc4df>\n+ <2>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x146f): sect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 111\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0xaff2>\n+ DW_AT_location : (sec_offset) 0x4a39 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4a35\n+ <2>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c5c): conf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 112\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xafbd>\n+ DW_AT_location : (sec_offset) 0x4a5c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4a58\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa76d\n+ DW_AT_call_origin : (ref_addr) <0x1448>\n+ DW_AT_sibling : (ref_udata) <0xc48c>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 7c \t(DW_OP_const1u: 124)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa783\n+ DW_AT_call_origin : (ref_addr) <0x1448>\n+ DW_AT_sibling : (ref_udata) <0xc4a8>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 7e \t(DW_OP_const1u: 126)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa793\n+ DW_AT_call_origin : (ref_addr) <0x1448>\n+ DW_AT_sibling : (ref_udata) <0xc4be>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xa7b7\n+ DW_AT_call_origin : (ref_addr) <0x1448>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 83 \t(DW_OP_const1u: 131)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 36 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xcb): printf\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 116\n+ DW_AT_decl_column : (implicit_const) 1\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ DW_AT_artificial : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc4fa>\n+ <2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x46): __fmt\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 116\n+ DW_AT_decl_column : (data1) 32\n+ DW_AT_type : (ref_addr) <0x67>\n+ <2>: Abbrev Number: 22 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 77 (DW_TAG_dwarf_procedure)\n+ DW_AT_location : (exprloc) 4 byte block: 9e 2 a 0 \t(DW_OP_implicit_value 2 byte block: a 0 )\n+ <1>: Abbrev Number: 96 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_linkage_name: (strp) (offset: 0x14b3): fputc\n+ DW_AT_name : (strp) (offset: 0x14a9): __builtin_fputc\n+ DW_AT_decl_file : (implicit_const) 19\n+ DW_AT_decl_line : (implicit_const) 0\n+ <1>: Abbrev Number: 96 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_linkage_name: (strp) (offset: 0x224): memmove\n+ DW_AT_name : (strp) (offset: 0x21a): __builtin_memmove\n+ DW_AT_decl_file : (implicit_const) 19\n+ DW_AT_decl_line : (implicit_const) 0\n+ <1>: Abbrev Number: 0\n+ Compilation Unit @ offset 0xc513:\n+ Length: 0x1847 (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0x1326\n+ Abbrev Offset: 0x12fa\n Pointer Size: 8\n- <0>: Abbrev Number: 64 (DW_TAG_compile_unit)\n- DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- DW_AT_language : (data1) 29\t(C11)\n- DW_AT_name : (line_strp) (offset: 0x2f6): com-config.c\n- DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- DW_AT_ranges : (sec_offset) 0x6d9\n- DW_AT_low_pc : (addr) 0\n- DW_AT_stmt_list : (sec_offset) 0x5e15\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x211>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1815>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x48a>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1144>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1094>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x13e9>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x155c>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1684>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0xde0>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1849>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1879>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x18c1>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x18d9>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 94 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x1645): passwd\n- DW_AT_byte_size : (data1) 48\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 49\n- DW_AT_decl_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xc754>\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x16c1): pw_name\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 51\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1663): pw_passwd\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 52\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1688): pw_uid\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 54\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x15df): pw_gid\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 55\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n- DW_AT_data_member_location: (data1) 20\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x169e): pw_gecos\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 56\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 24\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1697): pw_dir\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 57\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 32\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x15ef): pw_shell\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 58\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 40\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 94 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x1608): group\n- DW_AT_byte_size : (data1) 32\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 42\n- DW_AT_decl_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xc794>\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x15ba): gr_name\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 44\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1642): gr_passwd\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 45\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x16ce): gr_gid\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 46\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1636): gr_mem\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 47\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x181e>\n- DW_AT_data_member_location: (data1) 24\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 94 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x164c): config_t\n- DW_AT_byte_size : (data1) 24\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 63\n- DW_AT_decl_column : (data1) 16\n- DW_AT_sibling : (ref_udata) <0xc7c5>\n- <2>: Abbrev Number: 83 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x961): next\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 64\n- DW_AT_decl_column : (data1) 19\n- DW_AT_type : (ref_udata) <0xc7c5>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 65\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x68d): data\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 66\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xc794>, config_t\n- <1>: Abbrev Number: 95 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0x16a7): CONFIG\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 67\n- DW_AT_decl_column : (data1) 3\n- DW_AT_type : (ref_udata) <0xc794>, config_t\n- <1>: Abbrev Number: 94 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x16b7): section_t\n- DW_AT_byte_size : (data1) 24\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 69\n- DW_AT_decl_column : (data1) 16\n- DW_AT_sibling : (ref_udata) <0xc801>\n- <2>: Abbrev Number: 83 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x961): next\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 70\n- DW_AT_decl_column : (data1) 20\n- DW_AT_type : (ref_udata) <0xc801>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 67 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 71\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 83 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 72\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xc7d2>, section_t\n- <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xc7c8>, CONFIG, config_t\n- <1>: Abbrev Number: 95 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0x162e): SECTION\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 73\n- DW_AT_decl_column : (data1) 3\n- DW_AT_type : (ref_udata) <0xc7d2>, section_t\n- <1>: Abbrev Number: 11 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xe6a): initflag\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 92\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (exprloc) 9 byte block: 3 28 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c28)\n- <1>: Abbrev Number: 23 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x168f): sechead\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 94\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (exprloc) 9 byte block: 3 20 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c20)\n- <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xc807>, SECTION, section_t\n- <1>: Abbrev Number: 65 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x16ae): endgrent\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 67\n- DW_AT_decl_column : (implicit_const) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 69 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x16de): getgrent\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 73\n- DW_AT_decl_column : (data1) 22\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_udata) <0xc84d>\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xc754>, group\n- <1>: Abbrev Number: 65 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x16d5): setgrent\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 61\n- DW_AT_decl_column : (implicit_const) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 65 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1625): endpwent\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 78\n- DW_AT_decl_column : (implicit_const) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 69 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x165a): getpwent\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 84\n- DW_AT_decl_column : (data1) 23\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_udata) <0xc868>\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 99 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xc6ed>, passwd\n- <1>: Abbrev Number: 65 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x15e6): setpwent\n- DW_AT_decl_file : (data1) 10\n- DW_AT_decl_line : (data1) 72\n- DW_AT_decl_column : (implicit_const) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xc8a): socket_str2port\n- DW_AT_decl_file : (data1) 12\n- DW_AT_decl_line : (data1) 139\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc88a>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xb5a): socket_str2addr\n- DW_AT_decl_file : (data1) 12\n- DW_AT_decl_line : (data1) 138\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc8a3>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x14eb): misc_strncaseequ\n- DW_AT_decl_file : (data1) 13\n- DW_AT_decl_line : (data1) 87\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc8c1>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x11f1): misc_strcaseequ\n- DW_AT_decl_file : (data1) 13\n- DW_AT_decl_line : (data1) 85\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc8da>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1613): __printf_chk\n- DW_AT_decl_file : (data1) 14\n- DW_AT_decl_line : (data1) 52\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc8f4>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 22 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xd4b): misc_strdup\n- DW_AT_decl_file : (data1) 13\n- DW_AT_decl_line : (data1) 75\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc912>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xcb3): misc_strtrim\n- DW_AT_decl_file : (data1) 13\n- DW_AT_decl_line : (data1) 83\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc926>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x9b5): misc_alloc\n- DW_AT_decl_file : (data1) 13\n- DW_AT_decl_line : (data1) 74\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x2c>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xc944>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1509): config_gid\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 949\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n- DW_AT_low_pc : (addr) 0xc340\n- DW_AT_high_pc : (udata) 351\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xcaf4>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 949\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x46d3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x46c5\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 949\n- DW_AT_decl_column : (data1) 36\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4724 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4712\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 949\n- DW_AT_decl_column : (data1) 48\n- DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n- DW_AT_location : (sec_offset) 0x4781 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x476f\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 951\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x47d6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x47cc\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 952\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x4803 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x47fd\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 953\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x482b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x481f\n- <2>: Abbrev Number: 88 (DW_TAG_variable)\n- DW_AT_name : (string) grp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 954\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_udata) <0xc84d>\n- DW_AT_location : (sec_offset) 0x4868 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x485e\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) gid\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 955\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n- DW_AT_location : (sec_offset) 0x4891 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x488b\n- <2>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0xd94>\n- DW_AT_entry_pc : (addr) 0xc420\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xc420\n- DW_AT_high_pc : (udata) 15\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 990\n- DW_AT_call_column : (data1) 17\n- DW_AT_sibling : (ref_udata) <0xca3f>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xda2>\n- DW_AT_location : (sec_offset) 0x48ac (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x48aa\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc42f\n- DW_AT_call_origin : (ref_addr) <0xd76>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc369\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xca53>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc37e\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xca66>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc3c4\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xca7c>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc3e1\n- DW_AT_call_origin : (ref_udata) <0xc850>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc3f3\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xca9d>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc3fc\n- DW_AT_call_origin : (ref_udata) <0xc843>\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc409\n- DW_AT_call_origin : (ref_udata) <0xc83c>\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc449\n- DW_AT_call_origin : (ref_udata) <0xc83c>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc473\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xcae1>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a be 3 \t(DW_OP_const2u: 958)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc47e\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x159b): config_uid\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 871\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n- DW_AT_low_pc : (addr) 0xc1e0\n- DW_AT_high_pc : (udata) 351\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xcca4>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 871\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x48c7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x48b9\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 871\n- DW_AT_decl_column : (data1) 36\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4918 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4906\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 871\n- DW_AT_decl_column : (data1) 48\n- DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n- DW_AT_location : (sec_offset) 0x4975 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4963\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 873\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x49ca (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x49c0\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 874\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x49f7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x49f1\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 875\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4a1f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4a13\n- <2>: Abbrev Number: 88 (DW_TAG_variable)\n- DW_AT_name : (string) pwd\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 876\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_udata) <0xc868>\n- DW_AT_location : (sec_offset) 0x4a5c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4a52\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) uid\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 877\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n- DW_AT_location : (sec_offset) 0x4a85 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4a7f\n- <2>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0xd94>\n- DW_AT_entry_pc : (addr) 0xc2c0\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xc2c0\n- DW_AT_high_pc : (udata) 15\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 912\n- DW_AT_call_column : (data1) 17\n- DW_AT_sibling : (ref_udata) <0xcbef>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xda2>\n- DW_AT_location : (sec_offset) 0x4aa0 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4a9e\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc2cf\n- DW_AT_call_origin : (ref_addr) <0xd76>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc209\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xcc03>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc21e\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xcc16>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc264\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xcc2c>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc281\n- DW_AT_call_origin : (ref_udata) <0xc86a>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc293\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xcc4d>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc29c\n- DW_AT_call_origin : (ref_udata) <0xc85e>\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc2a9\n- DW_AT_call_origin : (ref_udata) <0xc857>\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc2e9\n- DW_AT_call_origin : (ref_udata) <0xc857>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc313\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xcc91>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 70 3 \t(DW_OP_const2u: 880)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc31e\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xfb): config_port\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 806\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_low_pc : (addr) 0xc130\n- DW_AT_high_pc : (udata) 175\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xcdbc>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 806\n- DW_AT_decl_column : (data1) 29\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4abf (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4aad\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 806\n- DW_AT_decl_column : (data1) 41\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4b1c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4b08\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 806\n- DW_AT_decl_column : (data1) 57\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x4b7c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4b6a\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 808\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x4bc4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4bc2\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 809\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x4bd3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4bd1\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 810\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4be6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4be0\n- <2>: Abbrev Number: 66 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xc95): port\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 811\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc155\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xcd51>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc17c\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xcd67>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 73 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc195\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_udata) <0xc871>\n- <2>: Abbrev Number: 72 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc1b0\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_udata) <0xcca4>\n- DW_AT_sibling : (ref_udata) <0xcd8c>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc1da\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 2e 3 \t(DW_OP_const2u: 814)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 b7 1 1 0 0 0 0 0 \t(DW_OP_addr: 101b7)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x80d): config_addr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 740\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_low_pc : (addr) 0xc020\n- DW_AT_high_pc : (udata) 271\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xcedf>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 740\n- DW_AT_decl_column : (data1) 29\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4c0d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4c01\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 740\n- DW_AT_decl_column : (data1) 41\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4c52 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4c42\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 740\n- DW_AT_decl_column : (data1) 57\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_location : (sec_offset) 0x4ca5 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4c93\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 742\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x4cf4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4cea\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 743\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x4d20 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4d1a\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 744\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4d47 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4d3b\n- <2>: Abbrev Number: 79 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 745\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_location : (exprloc) 1 byte block: 5d \t(DW_OP_reg13 (r13))\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc049\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xce6b>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc05a\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xce7e>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc0a4\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xce94>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 72 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc0c2\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_udata) <0xc88a>\n- DW_AT_sibling : (ref_udata) <0xcea9>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 51 \t(DW_OP_entry_value: (DW_OP_reg1 (rdx)))\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc103\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xcecc>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a ec 2 \t(DW_OP_const2u: 748)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xc10e\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x61d): config_str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 680\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_low_pc : (addr) 0xbf40\n- DW_AT_high_pc : (udata) 219\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xcfde>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 680\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4d84 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4d78\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 680\n- DW_AT_decl_column : (data1) 36\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4dc3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4db7\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 680\n- DW_AT_decl_column : (data1) 48\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4e03 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4df3\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 682\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x4e4a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4e40\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 683\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x4e75 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4e6f\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 684\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4e9a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4e90\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbf65\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xcf7f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbf76\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xcf92>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbfb4\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xcfa8>\n+ <0>: Abbrev Number: 61 (DW_TAG_compile_unit)\n+ DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ DW_AT_language : (data1) 29\t(C11)\n+ DW_AT_name : (line_strp) (offset: 0x2f3): com-misc.c\n+ DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n+ DW_AT_low_pc : (addr) 0xb790\n+ DW_AT_high_pc : (udata) 3339\n+ DW_AT_stmt_list : (sec_offset) 0x60ab\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0xb1b>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1834>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1094>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0xf74>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x116d>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1487>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1388>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1540>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x16be>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 43 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x18dd>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 8 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x12b3): stderr\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 151\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 11 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xe6a): initflag\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 81\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (exprloc) 9 byte block: 3 30 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c30)\n+ <1>: Abbrev Number: 6 (DW_TAG_array_type)\n+ DW_AT_type : (ref_addr) <0x5c>, char\n+ DW_AT_sibling : (ref_udata) <0xc59d>\n+ <2>: Abbrev Number: 60 (DW_TAG_subrange_type)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_upper_bound : (data2) 511\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 23 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x13dd): p_name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 83\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xc58e>, char\n+ DW_AT_location : (exprloc) 9 byte block: 3 20 5c 1 0 0 0 0 0 \t(DW_OP_addr: 15c20)\n+ <1>: Abbrev Number: 23 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x16cc): p_vers\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 84\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xc58e>, char\n+ DW_AT_location : (exprloc) 9 byte block: 3 20 5a 1 0 0 0 0 0 \t(DW_OP_addr: 15a20)\n+ <1>: Abbrev Number: 23 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x16e0): p_date\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 85\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xc58e>, char\n+ DW_AT_location : (exprloc) 9 byte block: 3 20 58 1 0 0 0 0 0 \t(DW_OP_addr: 15820)\n+ <1>: Abbrev Number: 11 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x161e): use_ptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 87\n+ DW_AT_decl_column : (data1) 15\n+ DW_AT_type : (ref_addr) <0x1822>\n+ DW_AT_location : (exprloc) 9 byte block: 3 28 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c28)\n+ <1>: Abbrev Number: 11 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x165d): pid_name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 88\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (exprloc) 9 byte block: 3 20 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c20)\n+ <1>: Abbrev Number: 53 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x162b): rand\n+ DW_AT_decl_file : (data1) 14\n+ DW_AT_decl_line : (data2) 573\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 31 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x168b): srand\n+ DW_AT_decl_file : (implicit_const) 14\n+ DW_AT_decl_line : (data2) 575\n+ DW_AT_decl_column : (implicit_const) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc619>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x163f): gettimeofday\n+ DW_AT_decl_file : (data1) 16\n+ DW_AT_decl_line : (data1) 67\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc632>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x1714>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x16db>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 53 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1616): geteuid\n+ DW_AT_decl_file : (data1) 15\n+ DW_AT_decl_line : (data2) 700\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 26 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1684): setuid\n+ DW_AT_decl_file : (data1) 15\n+ DW_AT_decl_line : (data2) 722\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc654>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 53 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x459): getuid\n+ DW_AT_decl_file : (data1) 15\n+ DW_AT_decl_line : (data2) 697\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0xb46>, __uid_t, unsigned int\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x158b): config_uid\n+ DW_AT_decl_file : (data1) 17\n+ DW_AT_decl_line : (data1) 54\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc67f>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 53 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x16c4): getegid\n+ DW_AT_decl_file : (data1) 15\n+ DW_AT_decl_line : (data2) 706\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 26 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x15db): setgid\n+ DW_AT_decl_file : (data1) 15\n+ DW_AT_decl_line : (data2) 739\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc6a1>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x107b>, __gid_t, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x148c): config_gid\n+ DW_AT_decl_file : (data1) 17\n+ DW_AT_decl_line : (data1) 55\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc6bf>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 26 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xf4c): chroot\n+ DW_AT_decl_file : (data1) 15\n+ DW_AT_decl_line : (data2) 977\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc6d4>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x169e): strncmp\n+ DW_AT_decl_file : (data1) 19\n+ DW_AT_decl_line : (data1) 159\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc6f2>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1630): __vfprintf_chk\n+ DW_AT_decl_file : (data1) 22\n+ DW_AT_decl_line : (data1) 53\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc715>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x151f>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 26 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xb32): strrchr\n+ DW_AT_decl_file : (data1) 19\n+ DW_AT_decl_line : (data2) 273\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc72f>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1626): misc_rand\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 768\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xc430\n+ DW_AT_high_pc : (udata) 107\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc7ba>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x7d6): lrng\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 768\n+ DW_AT_decl_column : (data1) 20\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4a82 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4a7c\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3a1): urng\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 768\n+ DW_AT_decl_column : (data1) 30\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4a9e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4a98\n+ <2>: Abbrev Number: 55 (DW_TAG_variable)\n+ DW_AT_name : (string) t\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 770\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_addr) <0x16ec>, timeval\n+ DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc462\n+ DW_AT_call_origin : (ref_udata) <0xc619>\n+ DW_AT_sibling : (ref_udata) <0xc796>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc46e\n+ DW_AT_call_origin : (ref_udata) <0xc60a>\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc473\n+ DW_AT_call_origin : (ref_udata) <0xc5fd>\n+ <2>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc49b\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 39 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xdd0): misc_uidgid\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 693\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xc2e0\n+ DW_AT_high_pc : (udata) 333\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xc99e>\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) uid\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 693\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x10ae>, uid_t, __uid_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x4ac0 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4ab4\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) gid\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 693\n+ DW_AT_decl_column : (data1) 35\n+ DW_AT_type : (ref_addr) <0x10a2>, gid_t, __gid_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x4afa (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4aee\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc2fa\n+ DW_AT_call_origin : (ref_udata) <0xc68c>\n+ DW_AT_sibling : (ref_udata) <0xc80b>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc307\n+ DW_AT_call_origin : (ref_udata) <0xc67f>\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc31b\n+ DW_AT_call_origin : (ref_udata) <0xc63f>\n+ DW_AT_sibling : (ref_udata) <0xc82a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc328\n+ DW_AT_call_origin : (ref_udata) <0xc632>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc353\n+ DW_AT_call_origin : (ref_addr) <0x1716>\n+ DW_AT_sibling : (ref_udata) <0xc855>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc36b\n+ DW_AT_call_origin : (ref_udata) <0xc6a1>\n+ DW_AT_sibling : (ref_udata) <0xc874>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc380\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xc891>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 88 11 1 0 0 0 0 0 \t(DW_OP_addr: 11188)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc38a\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ DW_AT_sibling : (ref_udata) <0xc8a6>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc3a3\n+ DW_AT_call_origin : (ref_addr) <0x1716>\n+ DW_AT_sibling : (ref_udata) <0xc8c6>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc3b7\n+ DW_AT_call_origin : (ref_udata) <0xc661>\n+ DW_AT_sibling : (ref_udata) <0xc8e5>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc3d0\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xc902>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 a8 11 1 0 0 0 0 0 \t(DW_OP_addr: 111a8)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc3da\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ DW_AT_sibling : (ref_udata) <0xc917>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc3e5\n+ DW_AT_call_origin : (ref_addr) <0x1391>\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc3f5\n+ DW_AT_call_origin : (ref_udata) <0xc654>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc409\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xc952>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 d9 1 1 0 0 0 0 0 \t(DW_OP_addr: 101d9)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc413\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ DW_AT_sibling : (ref_udata) <0xc967>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc423\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xc98a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 c0 1 1 0 0 0 0 0 \t(DW_OP_addr: 101c0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc42d\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xf47): misc_chroot\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 663\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xc270\n+ DW_AT_high_pc : (udata) 106\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xca42>\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) dir\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 663\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4b35 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4b2b\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc294\n+ DW_AT_call_origin : (ref_addr) <0x139c>\n+ DW_AT_sibling : (ref_udata) <0xc9e1>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc29c\n+ DW_AT_call_origin : (ref_udata) <0xc6bf>\n+ DW_AT_sibling : (ref_udata) <0xc9f5>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc2aa\n+ DW_AT_call_origin : (ref_addr) <0x139c>\n+ DW_AT_sibling : (ref_udata) <0xca0b>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc2d0\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xca2e>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 a0 1 1 0 0 0 0 0 \t(DW_OP_addr: 101a0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc2da\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 62 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x966): misc_strncpy\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 619\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_inline : (implicit_const) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xca7f>\n+ <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s1\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 619\n+ DW_AT_decl_column : (data1) 26\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s2\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 619\n+ DW_AT_decl_column : (data1) 42\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 619\n+ DW_AT_decl_column : (data1) 53\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 3 (DW_TAG_variable)\n+ DW_AT_name : (string) cnt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 621\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1514): misc_strncaseequ\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 591\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xc160\n+ DW_AT_high_pc : (udata) 67\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xcade>\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s1\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 591\n+ DW_AT_decl_column : (data1) 34\n+ DW_AT_type : (ref_addr) <0x65>\n+ DW_AT_location : (sec_offset) 0x4b60 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4b5c\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s2\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 591\n+ DW_AT_decl_column : (data1) 50\n+ DW_AT_type : (ref_addr) <0x65>\n+ DW_AT_location : (sec_offset) 0x4b76 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4b72\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) n\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 591\n+ DW_AT_decl_column : (data1) 61\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x4b8c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4b88\n+ <2>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc196\n+ DW_AT_call_origin : (ref_addr) <0xf82>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x16d3): misc_strnequ\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 580\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xc110\n+ DW_AT_high_pc : (udata) 67\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xcb3b>\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s1\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 580\n+ DW_AT_decl_column : (data1) 30\n+ DW_AT_type : (ref_addr) <0x65>\n+ DW_AT_location : (sec_offset) 0x4ba2 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4b9e\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s2\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 580\n+ DW_AT_decl_column : (data1) 46\n+ DW_AT_type : (ref_addr) <0x65>\n+ DW_AT_location : (sec_offset) 0x4bb8 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4bb4\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) n\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 580\n+ DW_AT_decl_column : (data1) 57\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x4bce (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4bca\n+ <2>: Abbrev Number: 30 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc146\n+ DW_AT_call_origin : (ref_udata) <0xc6d4>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x11f1): misc_strcaseequ\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 551\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xc0c0\n+ DW_AT_high_pc : (udata) 67\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xcb88>\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s1\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 551\n+ DW_AT_decl_column : (data1) 33\n+ DW_AT_type : (ref_addr) <0x65>\n+ DW_AT_location : (sec_offset) 0x4be4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4be0\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s2\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 551\n+ DW_AT_decl_column : (data1) 49\n+ DW_AT_type : (ref_addr) <0x65>\n+ DW_AT_location : (sec_offset) 0x4bfa (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4bf6\n+ <2>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc0f6\n+ DW_AT_call_origin : (ref_addr) <0x5df>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 62 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x11b9): misc_strequ\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 539\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_inline : (implicit_const) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xcbad>\n+ <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s1\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 539\n+ DW_AT_decl_column : (data1) 29\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s2\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 539\n+ DW_AT_decl_column : (data1) 45\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xcb3): misc_strtrim\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 506\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_low_pc : (addr) 0xbff0\n+ DW_AT_high_pc : (udata) 115\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xcbff>\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) s\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 506\n+ DW_AT_decl_column : (data1) 26\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4c14 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4c0c\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 508\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4c33 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4c31\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc028\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 39 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xf20): misc_pidfile\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 440\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xbe40\n+ DW_AT_high_pc : (udata) 427\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xd002>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 440\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4c47 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4c3b\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) fp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 442\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x3f9>\n+ DW_AT_location : (sec_offset) 0x4c7c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4c78\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) fd\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 443\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4c8d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4c8b\n+ <2>: Abbrev Number: 1 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x684\n+ DW_AT_sibling : (ref_udata) <0xccec>\n+ <3>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) tmp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 456\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x2c>\n+ DW_AT_location : (sec_offset) 0x4c9b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4c95\n+ <3>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xd510>\n+ DW_AT_entry_pc : (addr) 0xbe8e\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x694\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 459\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xccc1>\n+ <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd51c>\n+ DW_AT_location : (sec_offset) 0x4cb9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4cb1\n+ <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd528>\n+ DW_AT_location : (sec_offset) 0x4cfe (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4cfa\n+ <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd534>\n+ DW_AT_location : (sec_offset) 0x4d19 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d13\n+ <4>: Abbrev Number: 35 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbe99\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_addr) <0x1734>\n+ <4>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbed8\n+ DW_AT_call_origin : (ref_addr) <0x1734>\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbe80\n+ DW_AT_call_origin : (ref_addr) <0x156c>\n+ DW_AT_sibling : (ref_udata) <0xccd7>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbec5\n+ DW_AT_call_origin : (ref_addr) <0x156c>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xcb88>\n+ DW_AT_entry_pc : (addr) 0xbe62\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_ranges : (sec_offset) 0x679\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 453\n+ DW_AT_call_column : (data1) 6\n+ DW_AT_sibling : (ref_udata) <0xcd62>\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xcb96>\n+ DW_AT_location : (sec_offset) 0x4d33 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d2f\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xcba1>\n+ DW_AT_location : (sec_offset) 0x4d46 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d42\n+ <3>: Abbrev Number: 50 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xcb88>\n+ DW_AT_entry_pc : (addr) 0xbeaa\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_low_pc : (addr) 0xbeaa\n+ DW_AT_high_pc : (udata) 11\n+ DW_AT_call_file : (data1) 1\n+ DW_AT_call_line : (data2) 539\n+ DW_AT_call_column : (data1) 5\n+ <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xcb96>\n+ DW_AT_location : (sec_offset) 0x4d57 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d55\n+ <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xcba1>\n+ DW_AT_location : (sec_offset) 0x4d61 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d5f\n+ <4>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbeb5\n+ DW_AT_call_origin : (ref_addr) <0x13c5>\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x11ed>\n+ DW_AT_entry_pc : (addr) 0xbef2\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0xbef2\n+ DW_AT_high_pc : (udata) 22\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 471\n+ DW_AT_call_column : (data1) 13\n+ DW_AT_sibling : (ref_udata) <0xcdba>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x11f8>\n+ DW_AT_location : (sec_offset) 0x4d6b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d69\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1204>\n+ DW_AT_location : (sec_offset) 0x4d75 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d73\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf06\n+ DW_AT_call_origin : (ref_addr) <0x1187>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 c2 \t(DW_OP_const1u: 194)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a a4 1 \t(DW_OP_const2u: 420)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0xbf3e\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_ranges : (sec_offset) 0x6ae\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 482\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xce12>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ DW_AT_location : (sec_offset) 0x4d81 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d7f\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x4d8b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d89\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf45\n+ DW_AT_call_origin : (ref_addr) <0x13f2>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 82 1 1 0 0 0 0 0 \t(DW_OP_addr: 10182)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 7 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xd541>\n+ DW_AT_entry_pc : (addr) 0xbf4d\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0xbf4d\n+ DW_AT_high_pc : (udata) 48\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 484\n+ DW_AT_call_column : (data1) 14\n+ DW_AT_sibling : (ref_udata) <0xcf05>\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd54f>\n+ DW_AT_location : (sec_offset) 0x4d9e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4d9c\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd55b>\n+ DW_AT_location : (sec_offset) 0x4db1 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4daf\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd567>\n+ DW_AT_location : (sec_offset) 0x4dbe (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4dbc\n+ <3>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xd573>\n+ DW_AT_location : (sec_offset) 0x4dc8 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4dc6\n+ <3>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xd57f>\n+ DW_AT_location : (sec_offset) 0x4dd4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4dd0\n+ <3>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1758>\n+ DW_AT_entry_pc : (addr) 0xbf6f\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x6b9\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 297\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xcec2>\n+ <4>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1765>\n+ DW_AT_location : (sec_offset) 0x4de5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4de3\n+ <4>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1771>\n+ DW_AT_location : (sec_offset) 0x4def (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4ded\n+ <4>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x177d>\n+ DW_AT_location : (sec_offset) 0x4dfd (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4df7\n+ <4>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf7d\n+ DW_AT_call_origin : (ref_addr) <0x17b6>\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 8 byte block: 76 0 8 20 24 8 20 26 \t(DW_OP_breg6 (rbp): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf55\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ DW_AT_sibling : (ref_udata) <0xced8>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf6f\n+ DW_AT_call_origin : (ref_udata) <0xd58c>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 86 1 1 0 0 0 0 0 \t(DW_OP_addr: 10186)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a e4 1 \t(DW_OP_const2u: 484)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 8 byte block: 76 1 8 20 24 8 20 26 \t(DW_OP_breg6 (rbp): 1; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbee0\n+ DW_AT_call_origin : (ref_addr) <0x156c>\n+ DW_AT_sibling : (ref_udata) <0xcf1b>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbee9\n+ DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf1c\n+ DW_AT_call_origin : (ref_addr) <0x11cc>\n+ DW_AT_sibling : (ref_udata) <0xcf45>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e7 f9 0 0 0 0 0 0 \t(DW_OP_addr: f9e7)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf2d\n+ DW_AT_call_origin : (ref_addr) <0x11e5>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf4d\n+ DW_AT_call_origin : (ref_addr) <0x43a>\n+ DW_AT_sibling : (ref_udata) <0xcf68>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbf9c\n+ DW_AT_call_origin : (ref_addr) <0x1150>\n+ DW_AT_sibling : (ref_udata) <0xcf85>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 90 b7 0 0 0 0 0 0 \t(DW_OP_addr: b790)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbfc1\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xcfaf>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 68 1 1 0 0 0 0 0 \t(DW_OP_addr: 10168)\n <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbff3\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xcfcb>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a af 2 \t(DW_OP_const2u: 687)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbffe\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x909): config_bool\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 603\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xbdf0\n- DW_AT_high_pc : (udata) 327\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xd1a6>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 603\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4ec7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4ec3\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 603\n- DW_AT_decl_column : (data1) 35\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4eeb (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4edf\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 603\n- DW_AT_decl_column : (data1) 45\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x4f2a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4f1e\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 605\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x4f59 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4f55\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 606\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x4f71 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4f6d\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 607\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4f8f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4f85\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) i\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 608\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x4fb9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4fb7\n- <2>: Abbrev Number: 81 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0xd94>\n- DW_AT_entry_pc : (addr) 0xbf1b\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x6c9\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 652\n- DW_AT_call_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xd0c0>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xda2>\n- DW_AT_location : (sec_offset) 0x4fcd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4fcb\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbf2c\n- DW_AT_call_origin : (ref_addr) <0xd76>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbe20\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xd0d4>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbe64\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd0ea>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbe7d\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd10d>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 8a ff 0 0 0 0 0 0 \t(DW_OP_addr: ff8a)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbec2\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xd13e>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 63 2 \t(DW_OP_const2u: 611)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 7c 1 1 0 0 0 0 0 \t(DW_OP_addr: 1017c)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbedf\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd161>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbfcb\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ DW_AT_sibling : (ref_udata) <0xcfc4>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbfe1\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xcfee>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 4c 1 1 0 0 0 0 0 \t(DW_OP_addr: 1014c)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbfeb\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 39 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x172): misc_die\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 379\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xbb80\n+ DW_AT_high_pc : (udata) 511\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xd366>\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1306): file\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 379\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4e29 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4e23\n+ <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1536): line\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 379\n+ DW_AT_decl_column : (data1) 31\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4e59 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4e55\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) fmt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 379\n+ DW_AT_decl_column : (data1) 43\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4e6c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4e68\n+ <2>: Abbrev Number: 22 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 24 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xe11): tmperr\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 381\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4e7d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4e7b\n+ <2>: Abbrev Number: 55 (DW_TAG_variable)\n+ DW_AT_name : (string) str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 382\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x1580>, char\n+ DW_AT_location : (exprloc) 4 byte block: 91 80 fe 7e \t(DW_OP_fbreg: -16640)\n+ <2>: Abbrev Number: 28 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x14c): aptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 383\n+ DW_AT_decl_column : (implicit_const) 10\n+ DW_AT_type : (ref_addr) <0x14e0>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n+ DW_AT_location : (exprloc) 4 byte block: 91 e8 fd 7e \t(DW_OP_fbreg: -16664)\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 384\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x4e8f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4e85\n+ <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xbc4c\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x639\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 389\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd0fd>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x4eb7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4eb3\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x4ec8 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4ec6\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x4ed3 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4ed1\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbc53\n+ DW_AT_call_origin : (ref_addr) <0x158e>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ DW_AT_entry_pc : (addr) 0xbc53\n+ DW_AT_GNU_entry_view: (data1) 2\n+ DW_AT_low_pc : (addr) 0xbc53\n+ DW_AT_high_pc : (udata) 51\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 391\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd182>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ DW_AT_location : (sec_offset) 0x4ee0 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4ede\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ DW_AT_location : (sec_offset) 0x4eea (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4ee8\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ DW_AT_location : (sec_offset) 0x4ef7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4ef5\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbc86\n+ DW_AT_call_origin : (ref_addr) <0x1521>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 1e fb 0 0 0 0 0 0 \t(DW_OP_addr: fb1e)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbef2\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd184>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 cf fc 0 0 0 0 0 0 \t(DW_OP_addr: fccf)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbf05\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 d3 fc 0 0 0 0 0 0 \t(DW_OP_addr: fcd3)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x471): config_int\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 538\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xbcf0\n- DW_AT_high_pc : (udata) 255\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xd2fa>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 538\n- DW_AT_decl_column : (data1) 22\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x4fe6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x4fda\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 538\n- DW_AT_decl_column : (data1) 34\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5027 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x501b\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 538\n- DW_AT_decl_column : (data1) 44\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5067 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5057\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 540\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x50b2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x50a8\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 541\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x50de (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x50d8\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 542\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5103 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x50f9\n- <2>: Abbrev Number: 51 (DW_TAG_variable)\n- DW_AT_name : (string) i\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 543\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5131 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x512f\n- <2>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0xd94>\n- DW_AT_entry_pc : (addr) 0xbd78\n- DW_AT_GNU_entry_view: (data2) 4\n- DW_AT_low_pc : (addr) 0xbd78\n- DW_AT_high_pc : (udata) 19\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 577\n- DW_AT_call_column : (data1) 6\n- DW_AT_sibling : (ref_udata) <0xd287>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xda2>\n- DW_AT_location : (sec_offset) 0x5140 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x513e\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbd88\n- DW_AT_call_origin : (ref_addr) <0xd76>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbd19\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xd29b>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbd2a\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- DW_AT_sibling : (ref_udata) <0xd2ae>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 40 \t(DW_OP_const2u: 16384)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 f5 0 1 0 0 0 0 0 \t(DW_OP_addr: 100f5)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 20 5c 1 0 0 0 0 0 \t(DW_OP_addr: 15c20)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0xbca9\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0xbca9\n+ DW_AT_high_pc : (udata) 29\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 420\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd1d7>\n+ <3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x4f0a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4f08\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbcc6\n+ DW_AT_call_origin : (ref_addr) <0x13f2>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 dd fd 0 0 0 0 0 0 \t(DW_OP_addr: fddd)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x14e9>\n+ DW_AT_entry_pc : (addr) 0xbd32\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x649\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 402\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xd25d>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x14f5>\n+ DW_AT_location : (sec_offset) 0x4f1d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4f1b\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x14ff>\n+ DW_AT_location : (sec_offset) 0x4f32 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4f2e\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1509>\n+ DW_AT_location : (sec_offset) 0x4f4b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4f47\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1515>\n+ DW_AT_location : (sec_offset) 0x4f5e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4f5a\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbd37\n+ DW_AT_call_origin : (ref_addr) <0x152a>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 5 byte block: 76 0 73 0 22 \t(DW_OP_breg6 (rbp): 0; DW_OP_breg3 (rbx): 0; DW_OP_plus)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 6 byte block: a 0 40 73 0 1c \t(DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 e8 fd 7e \t(DW_OP_fbreg: -16664)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ DW_AT_entry_pc : (addr) 0xbd4f\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_ranges : (sec_offset) 0x65e\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 411\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xd2db>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ DW_AT_location : (sec_offset) 0x4f73 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4f71\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ DW_AT_location : (sec_offset) 0x4f8a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4f84\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ DW_AT_location : (sec_offset) 0x4fae (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4fac\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbd78\n+ DW_AT_call_origin : (ref_addr) <0x1521>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbd74\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd2c4>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbdc3\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xd2e7>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 22 2 \t(DW_OP_const2u: 546)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbdce\n- DW_AT_call_origin : (ref_udata) <0xd2fa>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 84 (DW_TAG_subprogram)\n- DW_AT_name : (strp) (offset: 0x15ce): config_sect_find\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 499\n- DW_AT_decl_column : (data1) 17\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_low_pc : (addr) 0xb4e0\n- DW_AT_high_pc : (udata) 122\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xd39b>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 499\n- DW_AT_decl_column : (data1) 40\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5154 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x514e\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 501\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x5176 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5170\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x16c9): wild\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 502\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5193 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x518f\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb509\n- DW_AT_call_origin : (ref_udata) <0xc8a3>\n- DW_AT_sibling : (ref_udata) <0xd366>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb52c\n- DW_AT_call_origin : (ref_addr) <0x18e>\n- DW_AT_sibling : (ref_udata) <0xd382>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 2a \t(DW_OP_const1u: 42)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb53c\n- DW_AT_call_origin : (ref_udata) <0xc8c1>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 5 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x15c2): config_sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 472\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xbc90\n- DW_AT_high_pc : (udata) 81\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xd3ed>\n- <2>: Abbrev Number: 56 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x160e): snam\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 472\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x51ad (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x51a7\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 474\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x51cd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x51c9\n- <2>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbcc4\n- DW_AT_call_origin : (ref_udata) <0xc8c1>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 76 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xd98): config_dump\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 438\n- DW_AT_decl_column : (data1) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xbbb0\n- DW_AT_high_pc : (udata) 217\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xd545>\n- <2>: Abbrev Number: 70 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) fd\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 438\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x3f9>\n- DW_AT_location : (sec_offset) 0x51e9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x51e1\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 440\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x5211 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x520f\n- <2>: Abbrev Number: 80 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 441\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x5221 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x521f\n- <2>: Abbrev Number: 81 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0xbc00\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x6b6\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 447\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xd494>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- DW_AT_location : (sec_offset) 0x5230 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x522e\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x523f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x523d\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbc22\n- DW_AT_call_origin : (ref_addr) <0x13f2>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0xbc30\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xbc30\n- DW_AT_high_pc : (udata) 41\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 451\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xd4f6>\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- DW_AT_location : (sec_offset) 0x5257 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5255\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x5266 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5264\n- <3>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbc59\n- DW_AT_call_origin : (ref_addr) <0x13f2>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ DW_AT_call_value : (exprloc) 5 byte block: 76 0 73 0 22 \t(DW_OP_breg6 (rbp): 0; DW_OP_breg3 (rbx): 0; DW_OP_plus)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 6 byte block: a 0 40 73 0 1c \t(DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 4 1 1 0 0 0 0 0 \t(DW_OP_addr: 10104)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbc30\n+ DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbc92\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ DW_AT_sibling : (ref_udata) <0xd2fe>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbcdc\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xd326>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 d5 0 1 0 0 0 0 0 \t(DW_OP_addr: 100d5)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbcea\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ DW_AT_sibling : (ref_udata) <0xd33b>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbd3f\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ DW_AT_sibling : (ref_udata) <0xd351>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbd4f\n+ DW_AT_call_origin : (ref_addr) <0x1558>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 39 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1287): misc_usage\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 345\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xba20\n+ DW_AT_high_pc : (udata) 352\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xd510>\n+ <2>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) fmt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 345\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x4fc3 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4fbf\n+ <2>: Abbrev Number: 22 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 28 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x14c): aptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 347\n+ DW_AT_decl_column : (implicit_const) 10\n+ DW_AT_type : (ref_addr) <0x14e0>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n+ DW_AT_location : (exprloc) 3 byte block: 91 90 7e \t(DW_OP_fbreg: -240)\n+ <2>: Abbrev Number: 51 (DW_TAG_variable)\n+ DW_AT_name : (string) i\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 348\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x4fda (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x4fd2\n+ <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0xbac0\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0xbac0\n+ DW_AT_high_pc : (udata) 22\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 352\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xd3f9>\n+ <3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x500a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5008\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbad6\n+ DW_AT_call_origin : (ref_addr) <0x13f2>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0xbb00\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0xbb00\n+ DW_AT_high_pc : (udata) 33\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 356\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xd455>\n+ <3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x501d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x501b\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbb21\n+ DW_AT_call_origin : (ref_addr) <0x13f2>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 d8 0 1 0 0 0 0 0 \t(DW_OP_addr: 100d8)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 20 5c 1 0 0 0 0 0 \t(DW_OP_addr: 15c20)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xda69>\n+ DW_AT_entry_pc : (addr) 0xbb59\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x629\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 358\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xd4aa>\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xda76>\n+ DW_AT_location : (sec_offset) 0x5030 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x502e\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xda82>\n+ DW_AT_location : (sec_offset) 0x503c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5038\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xda8e>\n+ DW_AT_location : (sec_offset) 0x504f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x504b\n+ <3>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbb5e\n+ DW_AT_call_origin : (ref_udata) <0xc6f2>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 90 7e \t(DW_OP_fbreg: -240)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1410>\n+ DW_AT_entry_pc : (addr) 0xbb5e\n+ DW_AT_GNU_entry_view: (data1) 3\n+ DW_AT_low_pc : (addr) 0xbb5e\n+ DW_AT_high_pc : (udata) 34\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 360\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xd4fc>\n+ <3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x141a>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1425>\n+ DW_AT_location : (sec_offset) 0x5063 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5061\n+ <3>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbb7b\n+ DW_AT_call_origin : (ref_udata) <0xdd54>\n <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 93 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1410>\n- DW_AT_entry_pc : (addr) 0xbc63\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xbc63\n- DW_AT_high_pc : (udata) 13\n- DW_AT_call_file : (data1) 1\n- DW_AT_call_line : (data2) 456\n- DW_AT_call_column : (data1) 3\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x141a>\n- DW_AT_location : (sec_offset) 0x527e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x527c\n- <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1425>\n- DW_AT_location : (sec_offset) 0x528d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x528b\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbc70\n- DW_AT_call_origin : (ref_udata) <0xdd47>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 82 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1292): config_read\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 242\n- DW_AT_decl_column : (data1) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_ranges : (sec_offset) 0x64a\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xdc3b>\n- <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1306): file\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 242\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x52a9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x529f\n- <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1655): dflg\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 242\n- DW_AT_decl_column : (data1) 34\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x52e8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x52de\n- <2>: Abbrev Number: 68 (DW_TAG_variable)\n- DW_AT_name : (string) fp\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 244\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x3f9>\n- DW_AT_location : (sec_offset) 0x532b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x531d\n- <2>: Abbrev Number: 86 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 245\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5384 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5368\n- <2>: Abbrev Number: 86 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x68d): data\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 245\n- DW_AT_decl_column : (data1) 15\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5404 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x53f2\n- <2>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 246\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x5461 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5453\n- <2>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1620): tmps\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 246\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x54a9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x549f\n- <2>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 247\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x54e1 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x54d5\n- <2>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x163d): tmpc\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 247\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x551b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5513\n- <2>: Abbrev Number: 92 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xdc3b>\n- DW_AT_ranges : (sec_offset) 0x660\n- DW_AT_call_file : (data1) 1\n- DW_AT_call_line : (data2) 277\n- DW_AT_call_column : (data1) 17\n- DW_AT_sibling : (ref_udata) <0xd76c>\n- <3>: Abbrev Number: 78 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xdc4a>\n- <3>: Abbrev Number: 4 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x660\n- <4>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xdc6a>\n- DW_AT_location : (sec_offset) 0x5547 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x553b\n- <4>: Abbrev Number: 29 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xdc73>\n- DW_AT_location : (sec_offset) 0x5582 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x557c\n- <4>: Abbrev Number: 91 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xb600\n- DW_AT_GNU_entry_view: (data2) 2\n- DW_AT_ranges : (sec_offset) 0x673\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data1) 161\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xd662>\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x559f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x559d\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x55b7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x55b5\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x55c7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x55c5\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 91 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x515>\n- DW_AT_entry_pc : (addr) 0xb624\n- DW_AT_GNU_entry_view: (data2) 0\n- DW_AT_ranges : (sec_offset) 0x683\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data1) 167\n- DW_AT_call_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xd6ce>\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x523>\n- DW_AT_location : (sec_offset) 0x55d9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x55d7\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x530>\n- DW_AT_location : (sec_offset) 0x55e8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x55e6\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x53d>\n- DW_AT_location : (sec_offset) 0x55fd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x55fb\n- <5>: Abbrev Number: 4 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x683\n- <6>: Abbrev Number: 75 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_addr) <0x54a>\n- DW_AT_location : (sec_offset) 0x560c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x560a\n- <6>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb634\n- DW_AT_call_origin : (ref_addr) <0x4db>\n- <7>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <7>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <7>: Abbrev Number: 0\n- <6>: Abbrev Number: 0\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 91 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0xdf3>\n- DW_AT_entry_pc : (addr) 0xb6a9\n- DW_AT_GNU_entry_view: (data2) 0\n- DW_AT_ranges : (sec_offset) 0x696\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data1) 181\n- DW_AT_call_column : (data1) 5\n- DW_AT_sibling : (ref_udata) <0xd725>\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xdfe>\n- DW_AT_location : (sec_offset) 0x561d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x561b\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xe0a>\n- DW_AT_location : (sec_offset) 0x562c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x562a\n- <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xe16>\n- DW_AT_location : (sec_offset) 0x563d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5639\n- <5>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb6b8\n- DW_AT_call_origin : (ref_udata) <0xdd50>\n- <6>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <6>: Abbrev Number: 0\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb657\n- DW_AT_call_origin : (ref_addr) <0x18e>\n- DW_AT_sibling : (ref_udata) <0xd740>\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb667\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- DW_AT_sibling : (ref_udata) <0xd756>\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb6a9\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 97 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xdd26>\n- DW_AT_entry_pc : (addr) 0xb827\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xb827\n- DW_AT_high_pc : (udata) 35\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 405\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xd7c0>\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xdd33>\n- DW_AT_location : (sec_offset) 0x5655 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5653\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb84a\n- DW_AT_call_origin : (ref_udata) <0xc8da>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 cf 0 1 0 0 0 0 0 \t(DW_OP_addr: 100cf)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 a0 7f 6 \t(DW_OP_fbreg: -96; DW_OP_deref)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 90 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xdd26>\n- DW_AT_entry_pc : (addr) 0xb87d\n- DW_AT_GNU_entry_view: (data2) 0\n- DW_AT_ranges : (sec_offset) 0x6a6\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e3 0 1 0 0 0 0 0 \t(DW_OP_addr: 100e3)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbb00\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x588): misc_free\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 317\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_inline : (data1) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xd541>\n+ <2>: Abbrev Number: 10 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1306): file\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 317\n+ DW_AT_decl_column : (data1) 22\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 10 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1536): line\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 317\n+ DW_AT_decl_column : (data1) 32\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) ptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 317\n+ DW_AT_decl_column : (data1) 44\n+ DW_AT_type : (ref_addr) <0x2c>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 62 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xd4b): misc_strdup\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 286\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_inline : (implicit_const) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xd58c>\n+ <2>: Abbrev Number: 10 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1306): file\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 286\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 10 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1536): line\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 286\n+ DW_AT_decl_column : (data1) 35\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 49 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 286\n+ DW_AT_decl_column : (data1) 47\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 3 (DW_TAG_variable)\n+ DW_AT_name : (string) ptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 288\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 3 (DW_TAG_variable)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 289\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x9b5): misc_alloc\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 247\n+ DW_AT_decl_column : (implicit_const) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x2c>\n+ DW_AT_low_pc : (addr) 0xbd80\n+ DW_AT_high_pc : (udata) 93\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xd653>\n+ <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1306): file\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 247\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x507c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5074\n+ <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1536): line\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 247\n+ DW_AT_decl_column : (data1) 34\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x50b9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x50af\n+ <2>: Abbrev Number: 16 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 247\n+ DW_AT_decl_column : (data1) 47\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x50e8 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x50e0\n+ <2>: Abbrev Number: 15 (DW_TAG_variable)\n+ DW_AT_name : (string) ptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 249\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x2c>\n+ DW_AT_location : (sec_offset) 0x510f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x510b\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbdaf\n+ DW_AT_call_origin : (ref_addr) <0x17bf>\n+ DW_AT_sibling : (ref_udata) <0xd60c>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 51 \t(DW_OP_entry_value: (DW_OP_reg1 (rdx)))\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbdcc\n+ DW_AT_call_origin : (ref_udata) <0xd002>\n+ DW_AT_sibling : (ref_udata) <0xd62d>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 19 1 1 0 0 0 0 0 \t(DW_OP_addr: 10119)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbddd\n+ DW_AT_call_origin : (ref_udata) <0xd002>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 2b 1 1 0 0 0 0 0 \t(DW_OP_addr: 1012b)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x125a): misc_getvsdt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 218\n+ DW_AT_decl_column : (implicit_const) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_low_pc : (addr) 0xb9b0\n+ DW_AT_high_pc : (udata) 70\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xd6fd>\n+ <2>: Abbrev Number: 32 (DW_TAG_variable)\n+ DW_AT_name : (string) str\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 220\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0xdc6>, char\n+ DW_AT_location : (exprloc) 9 byte block: 3 20 ec 1 0 0 0 0 0 \t(DW_OP_addr: 1ec20)\n+ <2>: Abbrev Number: 46 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ DW_AT_entry_pc : (addr) 0xb9b4\n+ DW_AT_GNU_entry_view: (data1) 2\n+ DW_AT_ranges : (sec_offset) 0x61e\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data1) 223\n+ DW_AT_call_column : (implicit_const) 2\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ DW_AT_location : (sec_offset) 0x5120 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x511e\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ DW_AT_location : (sec_offset) 0x5133 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5131\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ DW_AT_location : (sec_offset) 0x5140 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x513e\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb9ef\n+ DW_AT_call_origin : (ref_addr) <0x1521>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 c8 0 1 0 0 0 0 0 \t(DW_OP_addr: 100c8)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 20 5a 1 0 0 0 0 0 \t(DW_OP_addr: 15a20)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 42 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1677): misc_getdate\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 212\n+ DW_AT_decl_column : (implicit_const) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_low_pc : (addr) 0xb9a0\n+ DW_AT_high_pc : (udata) 12\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ <1>: Abbrev Number: 20 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1270): misc_setdate\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 204\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xb8e0\n+ DW_AT_high_pc : (udata) 183\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xd80d>\n+ <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x166e): date_str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 204\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x515b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5151\n+ <2>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xca42>\n+ DW_AT_entry_pc : (addr) 0xb902\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x5ea\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data1) 208\n+ DW_AT_call_column : (implicit_const) 2\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca50>\n+ DW_AT_location : (sec_offset) 0x518c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5188\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca5b>\n+ DW_AT_location : (sec_offset) 0x51b5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x51ad\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca66>\n+ DW_AT_location : (sec_offset) 0x51df (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x51db\n+ <3>: Abbrev Number: 4 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x5ea\n+ <4>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xca72>\n+ DW_AT_location : (sec_offset) 0x51fa (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x51f4\n+ <4>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xb902\n+ DW_AT_GNU_entry_view: (data1) 5\n+ DW_AT_ranges : (sec_offset) 0x604\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 628\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd7ba>\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x5215 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5211\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x523a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5236\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x524f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x524b\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x178a>\n+ DW_AT_entry_pc : (addr) 0xb92c\n+ DW_AT_GNU_entry_view: (data1) 2\n+ DW_AT_low_pc : (addr) 0xb92c\n+ DW_AT_high_pc : (udata) 76\n DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 407\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xd7ff>\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xdd33>\n- DW_AT_location : (sec_offset) 0x566d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x566b\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb884\n- DW_AT_call_origin : (ref_udata) <0xc8da>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 97 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xdd26>\n- DW_AT_entry_pc : (addr) 0xb88e\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xb88e\n- DW_AT_high_pc : (udata) 42\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 411\n- DW_AT_call_column : (data1) 5\n- DW_AT_sibling : (ref_udata) <0xd84f>\n- <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xdd33>\n- DW_AT_location : (sec_offset) 0x5685 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5683\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb8b8\n- DW_AT_call_origin : (ref_udata) <0xc8da>\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n- <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 30 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb5a2\n- DW_AT_call_origin : (ref_udata) <0xdc7f>\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb5b2\n- DW_AT_call_origin : (ref_addr) <0x4fc>\n- DW_AT_sibling : (ref_udata) <0xd87f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 a0 7f 6 \t(DW_OP_fbreg: -96; DW_OP_deref)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb5d4\n- DW_AT_call_origin : (ref_udata) <0xc926>\n- DW_AT_sibling : (ref_udata) <0xd8a6>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a c 1 \t(DW_OP_const2u: 268)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb71a\n- DW_AT_call_origin : (ref_addr) <0x18e>\n- DW_AT_sibling : (ref_udata) <0xd8c2>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 5d \t(DW_OP_const1u: 93)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb72b\n- DW_AT_call_origin : (ref_udata) <0xc912>\n- DW_AT_sibling : (ref_udata) <0xd8d6>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 1 \t(DW_OP_breg14 (r14): 1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb750\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd8f9>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 ab 0 1 0 0 0 0 0 \t(DW_OP_addr: 100ab)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb76e\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd90f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb795\n- DW_AT_call_origin : (ref_udata) <0xc926>\n- DW_AT_sibling : (ref_udata) <0xd936>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 3f 1 \t(DW_OP_const2u: 319)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb7ac\n- DW_AT_call_origin : (ref_udata) <0xc8f4>\n- DW_AT_sibling : (ref_udata) <0xd95e>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 40 1 \t(DW_OP_const2u: 320)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb7e1\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd974>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb81b\n- DW_AT_call_origin : (ref_addr) <0x43a>\n- DW_AT_sibling : (ref_udata) <0xd98a>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb8d2\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- DW_AT_sibling : (ref_udata) <0xd99f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb904\n- DW_AT_call_origin : (ref_udata) <0xc912>\n- DW_AT_sibling : (ref_udata) <0xd9b3>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ DW_AT_call_line : (data2) 641\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd7f6>\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1797>\n+ DW_AT_location : (sec_offset) 0x5266 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5264\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a0>\n+ DW_AT_location : (sec_offset) 0x5279 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5277\n+ <5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a9>\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb912\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 42 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1691): misc_getvers\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 198\n+ DW_AT_decl_column : (implicit_const) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_low_pc : (addr) 0xb8d0\n+ DW_AT_high_pc : (udata) 12\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ <1>: Abbrev Number: 20 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x130b): misc_setvers\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 190\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xb810\n+ DW_AT_high_pc : (udata) 183\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xd91d>\n+ <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x16b3): vers_str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 190\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x528b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5281\n+ <2>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xca42>\n+ DW_AT_entry_pc : (addr) 0xb832\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x5b6\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data1) 194\n+ DW_AT_call_column : (implicit_const) 2\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca50>\n+ DW_AT_location : (sec_offset) 0x52bc (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x52b8\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca5b>\n+ DW_AT_location : (sec_offset) 0x52e5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x52dd\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca66>\n+ DW_AT_location : (sec_offset) 0x530f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x530b\n+ <3>: Abbrev Number: 4 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x5b6\n+ <4>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xca72>\n+ DW_AT_location : (sec_offset) 0x532a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5324\n+ <4>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xb832\n+ DW_AT_GNU_entry_view: (data1) 5\n+ DW_AT_ranges : (sec_offset) 0x5d0\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 628\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd8ca>\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x5345 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5341\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x536a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5366\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x537f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x537b\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 12 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x178a>\n+ DW_AT_entry_pc : (addr) 0xb85c\n+ DW_AT_GNU_entry_view: (data1) 2\n+ DW_AT_low_pc : (addr) 0xb85c\n+ DW_AT_high_pc : (udata) 76\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 641\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd906>\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1797>\n+ DW_AT_location : (sec_offset) 0x5396 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5394\n+ <5>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a0>\n+ DW_AT_location : (sec_offset) 0x53a9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x53a7\n+ <5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a9>\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb842\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ <5>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 42 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x13c4): misc_getprog\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 168\n+ DW_AT_decl_column : (implicit_const) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_low_pc : (addr) 0xb800\n+ DW_AT_high_pc : (udata) 12\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x105c): misc_setprog\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 149\n+ DW_AT_decl_column : (implicit_const) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_low_pc : (addr) 0xc210\n+ DW_AT_high_pc : (udata) 94\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xd9b4>\n+ <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x15b4): prog_str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 149\n+ DW_AT_decl_column : (data1) 26\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x53b7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x53b1\n+ <2>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x12ba): usage_arr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 149\n+ DW_AT_decl_column : (data1) 42\n+ DW_AT_type : (ref_addr) <0x1822>\n+ DW_AT_location : (sec_offset) 0x53d6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x53d0\n+ <2>: Abbrev Number: 15 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 151\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x53f5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x53ef\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc236\n+ DW_AT_call_origin : (ref_udata) <0xc715>\n+ DW_AT_sibling : (ref_udata) <0xd99a>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 2f \t(DW_OP_const1u: 47)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc258\n+ DW_AT_call_origin : (ref_udata) <0xca42>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 2 \t(DW_OP_const2u: 512)\n <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb91e\n- DW_AT_call_origin : (ref_udata) <0xc912>\n- DW_AT_sibling : (ref_udata) <0xd9cb>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 6 byte block: 91 b0 7f 6 23 1 \t(DW_OP_fbreg: -80; DW_OP_deref; DW_OP_plus_uconst: 1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb968\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xd9e1>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb986\n- DW_AT_call_origin : (ref_addr) <0x1565>\n- DW_AT_sibling : (ref_udata) <0xda05>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 71 1 \t(DW_OP_const2u: 369)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb99a\n- DW_AT_call_origin : (ref_udata) <0xc8f4>\n- DW_AT_sibling : (ref_udata) <0xda2d>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 72 1 \t(DW_OP_const2u: 370)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb9c4\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xda5b>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 b4 0 1 0 0 0 0 0 \t(DW_OP_addr: 100b4)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb9e3\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xda8c>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 23 1 \t(DW_OP_const2u: 291)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 8e 0 1 0 0 0 0 0 \t(DW_OP_addr: 1008e)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xba0b\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xdabd>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 2 1 1 0 0 0 0 0 \t(DW_OP_addr: 10102)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 a0 7f 6 \t(DW_OP_fbreg: -96; DW_OP_deref)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xba45\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xdade>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xba79\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xdb0b>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 80 \t(DW_OP_const1u: 128)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbaa7\n- DW_AT_call_origin : (ref_addr) <0x1150>\n- DW_AT_sibling : (ref_udata) <0xdb28>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 30 b4 0 0 0 0 0 0 \t(DW_OP_addr: b430)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbad0\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xdb58>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 fa \t(DW_OP_const1u: 250)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 5c 0 1 0 0 0 0 0 \t(DW_OP_addr: 1005c)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbaeb\n- DW_AT_call_origin : (ref_udata) <0xc926>\n- DW_AT_sibling : (ref_udata) <0xdb7f>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 79 1 \t(DW_OP_const2u: 377)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 48 \t(DW_OP_lit24)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbb02\n- DW_AT_call_origin : (ref_udata) <0xc8f4>\n- DW_AT_sibling : (ref_udata) <0xdba7>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 7a 1 \t(DW_OP_const2u: 378)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 47 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbb1a\n- DW_AT_call_origin : (ref_udata) <0xc8f4>\n- DW_AT_sibling : (ref_udata) <0xdbcf>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 44 0 1 0 0 0 0 0 \t(DW_OP_addr: 10044)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 7b 1 \t(DW_OP_const2u: 379)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbb39\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xdbe5>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbb65\n- DW_AT_call_origin : (ref_addr) <0x5df>\n- DW_AT_sibling : (ref_udata) <0xdbfb>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbba0\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xdc27>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 70 0 1 0 0 0 0 0 \t(DW_OP_addr: 10070)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 a0 7f 6 \t(DW_OP_fbreg: -96; DW_OP_deref)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xbbaa\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 98 (DW_TAG_subprogram)\n- DW_AT_name : (strp) (offset: 0x166d): config_line\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 151\n- DW_AT_decl_column : (data1) 14\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_inline : (data1) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xdc7f>\n- <2>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) fp\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 151\n- DW_AT_decl_column : (data1) 32\n- DW_AT_type : (ref_addr) <0x3f9>\n- <2>: Abbrev Number: 11 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1674): line\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 153\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0xdc6>, char\n- DW_AT_location : (exprloc) 9 byte block: 3 20 ec 1 0 0 0 0 0 \t(DW_OP_addr: 1ec20)\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 154\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 155\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 54 (DW_TAG_subprogram)\n- DW_AT_name : (strp) (offset: 0x1679): config_cleanup\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data1) 109\n- DW_AT_decl_column : (data1) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0xb430\n- DW_AT_high_pc : (udata) 172\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xdd26>\n- <2>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x15c9): sect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 111\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0xc839>\n- DW_AT_location : (sec_offset) 0x569f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x569b\n- <2>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c5c): conf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 112\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xc804>\n- DW_AT_location : (sec_offset) 0x56c2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x56be\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb47d\n- DW_AT_call_origin : (ref_addr) <0x1565>\n- DW_AT_sibling : (ref_udata) <0xdcd3>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 7c \t(DW_OP_const1u: 124)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb493\n- DW_AT_call_origin : (ref_addr) <0x1565>\n- DW_AT_sibling : (ref_udata) <0xdcef>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 7e \t(DW_OP_const1u: 126)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 34 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb4a3\n- DW_AT_call_origin : (ref_addr) <0x1565>\n- DW_AT_sibling : (ref_udata) <0xdd05>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 52 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xb4c7\n- DW_AT_call_origin : (ref_addr) <0x1565>\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 83 \t(DW_OP_const1u: 131)\n- <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 36 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xcb): printf\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 116\n- DW_AT_decl_column : (implicit_const) 1\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- DW_AT_artificial : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xdd41>\n- <2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x46): __fmt\n- DW_AT_decl_file : (data1) 3\n- DW_AT_decl_line : (data1) 116\n- DW_AT_decl_column : (data1) 32\n- DW_AT_type : (ref_addr) <0x67>\n- <2>: Abbrev Number: 22 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 77 (DW_TAG_dwarf_procedure)\n- DW_AT_location : (exprloc) 4 byte block: 9e 2 a 0 \t(DW_OP_implicit_value 2 byte block: a 0 )\n- <1>: Abbrev Number: 96 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_linkage_name: (strp) (offset: 0x1602): fputc\n- DW_AT_name : (strp) (offset: 0x15f8): __builtin_fputc\n- DW_AT_decl_file : (implicit_const) 19\n- DW_AT_decl_line : (implicit_const) 0\n- <1>: Abbrev Number: 96 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_linkage_name: (strp) (offset: 0x224): memmove\n- DW_AT_name : (strp) (offset: 0x21a): __builtin_memmove\n- DW_AT_decl_file : (implicit_const) 19\n- DW_AT_decl_line : (implicit_const) 0\n- <1>: Abbrev Number: 0\n- Compilation Unit @ offset 0xdd5a:\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 20 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xfc7): misc_forget\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 125\n+ DW_AT_decl_column : (implicit_const) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xb7d0\n+ DW_AT_high_pc : (udata) 33\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xda2d>\n+ <2>: Abbrev Number: 14 (DW_TAG_lexical_block)\n+ DW_AT_low_pc : (addr) 0xb7e0\n+ DW_AT_high_pc : (udata) 16\n+ <3>: Abbrev Number: 15 (DW_TAG_variable)\n+ DW_AT_name : (string) tmp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 128\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x2c>\n+ DW_AT_location : (sec_offset) 0x540d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x540b\n+ <3>: Abbrev Number: 21 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xd510>\n+ DW_AT_entry_pc : (addr) 0xb7eb\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0xb7eb\n+ DW_AT_high_pc : (udata) 5\n+ DW_AT_call_file : (data1) 1\n+ DW_AT_call_line : (data1) 130\n+ DW_AT_call_column : (data1) 3\n+ <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd51c>\n+ DW_AT_location : (sec_offset) 0x5417 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5413\n+ <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd528>\n+ DW_AT_location : (sec_offset) 0x5436 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5434\n+ <4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd534>\n+ DW_AT_location : (sec_offset) 0x5440 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x543e\n+ <4>: Abbrev Number: 35 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb7f0\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_addr) <0x1734>\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 54 (DW_TAG_subprogram)\n+ DW_AT_name : (strp) (offset: 0x16a6): misc_cleanup\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data1) 103\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0xb790\n+ DW_AT_high_pc : (udata) 49\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xda69>\n+ <2>: Abbrev Number: 4 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x5af\n+ <3>: Abbrev Number: 15 (DW_TAG_variable)\n+ DW_AT_name : (string) tmp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 106\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x2c>\n+ DW_AT_location : (sec_offset) 0x5448 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5446\n+ <3>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xb7a9\n+ DW_AT_call_origin : (ref_addr) <0x156c>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 36 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x15c4): vfprintf\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 163\n+ DW_AT_decl_column : (implicit_const) 1\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ DW_AT_artificial : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xda9b>\n+ <2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x7c9): __stream\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 163\n+ DW_AT_decl_column : (data1) 28\n+ DW_AT_type : (ref_addr) <0x3fc>\n+ <2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x46): __fmt\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 164\n+ DW_AT_decl_column : (data1) 27\n+ DW_AT_type : (ref_addr) <0x67>\n+ <2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x429): __ap\n+ DW_AT_decl_file : (data1) 3\n+ DW_AT_decl_line : (data1) 164\n+ DW_AT_decl_column : (data1) 49\n+ DW_AT_type : (ref_addr) <0x151f>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 37 (DW_TAG_subprogram)\n+ DW_AT_abstract_origin: (ref_udata) <0xd510>\n+ DW_AT_low_pc : (addr) 0xba00\n+ DW_AT_high_pc : (udata) 25\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xdae2>\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd51c>\n+ DW_AT_location : (sec_offset) 0x5452 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x544e\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd528>\n+ DW_AT_location : (sec_offset) 0x5470 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x546a\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd534>\n+ DW_AT_location : (sec_offset) 0x548f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5489\n+ <2>: Abbrev Number: 38 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xba11\n+ DW_AT_call_tail_call: (flag_present) 1\n+ DW_AT_call_origin : (ref_addr) <0x1734>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 51 \t(DW_OP_entry_value: (DW_OP_reg1 (rdx)))\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 37 (DW_TAG_subprogram)\n+ DW_AT_abstract_origin: (ref_udata) <0xd541>\n+ DW_AT_low_pc : (addr) 0xbde0\n+ DW_AT_high_pc : (udata) 95\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xdbde>\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd54f>\n+ DW_AT_location : (sec_offset) 0x54b2 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x54a8\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd55b>\n+ DW_AT_location : (sec_offset) 0x54e3 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x54d9\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xd567>\n+ DW_AT_location : (sec_offset) 0x5514 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x550a\n+ <2>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xd573>\n+ DW_AT_location : (sec_offset) 0x5540 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x553e\n+ <2>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xd57f>\n+ DW_AT_location : (sec_offset) 0x554c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5548\n+ <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1758>\n+ DW_AT_entry_pc : (addr) 0xbe18\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x66e\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 297\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xdb88>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1765>\n+ DW_AT_location : (sec_offset) 0x555d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x555b\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1771>\n+ DW_AT_location : (sec_offset) 0x5569 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5565\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x177d>\n+ DW_AT_location : (sec_offset) 0x5581 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x557b\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbe26\n+ DW_AT_call_origin : (ref_addr) <0x17b6>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 8 byte block: 73 0 8 20 24 8 20 26 \t(DW_OP_breg3 (rbx): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 34 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbe04\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ DW_AT_sibling : (ref_udata) <0xdb9e>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 47 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbe18\n+ DW_AT_call_origin : (ref_udata) <0xd58c>\n+ DW_AT_sibling : (ref_udata) <0xdbc4>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 8 byte block: 73 1 8 20 24 8 20 26 \t(DW_OP_breg3 (rbx): 1; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 48 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xbe3f\n+ DW_AT_call_origin : (ref_udata) <0xd002>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 39 1 1 0 0 0 0 0 \t(DW_OP_addr: 10139)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 37 (DW_TAG_subprogram)\n+ DW_AT_abstract_origin: (ref_udata) <0xcb88>\n+ DW_AT_low_pc : (addr) 0xc070\n+ DW_AT_high_pc : (udata) 67\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xdc4c>\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xcb96>\n+ DW_AT_location : (sec_offset) 0x55ab (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x55a7\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xcba1>\n+ DW_AT_location : (sec_offset) 0x55c1 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x55bd\n+ <2>: Abbrev Number: 40 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xcb88>\n+ DW_AT_entry_pc : (addr) 0xc09d\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_ranges : (sec_offset) 0x6c4\n+ DW_AT_call_file : (data1) 1\n+ DW_AT_call_line : (data2) 539\n+ DW_AT_call_column : (data1) 5\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xcb96>\n+ DW_AT_location : (sec_offset) 0x55d7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x55d3\n+ <3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xcba1>\n+ DW_AT_location : (sec_offset) 0x55ed (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x55e9\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc0a6\n+ DW_AT_call_origin : (ref_addr) <0x13c5>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 37 (DW_TAG_subprogram)\n+ DW_AT_abstract_origin: (ref_udata) <0xca42>\n+ DW_AT_low_pc : (addr) 0xc1b0\n+ DW_AT_high_pc : (udata) 83\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xdd54>\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca50>\n+ DW_AT_location : (sec_offset) 0x5607 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x55ff\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca5b>\n+ DW_AT_location : (sec_offset) 0x562c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5624\n+ <2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xca66>\n+ DW_AT_location : (sec_offset) 0x5654 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x564c\n+ <2>: Abbrev Number: 29 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xca72>\n+ DW_AT_location : (sec_offset) 0x5678 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5674\n+ <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xc1be\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x6d4\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 628\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xdce6>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x568b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5687\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x569c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x569a\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x56a9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x56a5\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc1cd\n+ DW_AT_call_origin : (ref_addr) <0x158e>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 45 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x178a>\n+ DW_AT_entry_pc : (addr) 0xc1f1\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0x6e4\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 641\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xdd3f>\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1797>\n+ DW_AT_location : (sec_offset) 0x56ba (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x56b8\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a0>\n+ DW_AT_location : (sec_offset) 0x56c4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x56c2\n+ <3>: Abbrev Number: 44 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a9>\n+ DW_AT_location : (sec_offset) 0x56ce (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x56cc\n+ <3>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc1f6\n+ DW_AT_call_origin : (ref_addr) <0x17c8>\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 52 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xc1da\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ <3>: Abbrev Number: 57 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 59 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_linkage_name: (strp) (offset: 0x15fd): fwrite\n+ DW_AT_name : (strp) (offset: 0x15f3): __builtin_fwrite\n+ DW_AT_decl_file : (implicit_const) 7\n+ DW_AT_decl_line : (implicit_const) 0\n+ <1>: Abbrev Number: 0\n+ Compilation Unit @ offset 0xdd5e:\n Length: 0x3aec (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n- Abbrev Offset: 0x1bb9\n+ Abbrev Offset: 0x1b8d\n Pointer Size: 8\n- <0>: Abbrev Number: 13 (DW_TAG_compile_unit)\n- DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- DW_AT_language : (data1) 29\t(C11)\n- DW_AT_name : (line_strp) (offset: 0x30f): com-socket.c\n- DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n- DW_AT_low_pc : (addr) 0xc4a0\n- DW_AT_high_pc : (udata) 9042\n- DW_AT_stmt_list : (sec_offset) 0x6dbe\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x431>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0xb5f>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1b2>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x1144>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x625>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0xb84>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0xd68>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x17da>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x9d7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0xc0b>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0xe30>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x15a4>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x16ba>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x18a9>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x18c1>\t[Abbrev Number: 48 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 106 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0x17a7): __caddr_t\n- DW_AT_decl_file : (data1) 11\n- DW_AT_decl_line : (data1) 204\n- DW_AT_decl_column : (data1) 15\n- DW_AT_type : (ref_addr) <0x58>\n- <1>: Abbrev Number: 106 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0x172a): __fd_mask\n- DW_AT_decl_file : (data1) 18\n- DW_AT_decl_line : (data1) 49\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_addr) <0x51>, long int\n- <1>: Abbrev Number: 34 (DW_TAG_structure_type)\n- DW_AT_byte_size : (data1) 128\n- DW_AT_decl_file : (data1) 18\n- DW_AT_decl_line : (data1) 59\n- DW_AT_decl_column : (data1) 9\n- DW_AT_sibling : (ref_udata) <0xddf8>\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1a41): fds_bits\n- DW_AT_decl_file : (data1) 18\n- DW_AT_decl_line : (data1) 64\n- DW_AT_decl_column : (data1) 15\n- DW_AT_type : (ref_udata) <0xddf8>, __fd_mask, long int\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 66 (DW_TAG_array_type)\n- DW_AT_type : (ref_udata) <0xddd9>, __fd_mask, long int\n- DW_AT_sibling : (ref_udata) <0xde03>\n- <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_upper_bound : (data1) 15\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 35 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0x199f): fd_set\n- DW_AT_decl_file : (data1) 18\n- DW_AT_decl_line : (data1) 70\n- DW_AT_decl_column : (data1) 5\n- DW_AT_type : (ref_udata) <0xdde5>\n- <1>: Abbrev Number: 51 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x195e): linger\n- DW_AT_byte_size : (data1) 8\n- DW_AT_decl_file : (data1) 22\n- DW_AT_decl_line : (data2) 399\n- DW_AT_decl_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xde36>\n- <2>: Abbrev Number: 46 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1b03): l_onoff\n- DW_AT_decl_file : (data1) 22\n- DW_AT_decl_line : (data2) 401\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 46 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x195c): l_linger\n- DW_AT_decl_file : (data1) 22\n- DW_AT_decl_line : (data2) 402\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 4\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 10 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- <1>: Abbrev Number: 35 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0x1ad7): __SOCKADDR_ARG\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data1) 80\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xde45>\n- <1>: Abbrev Number: 82 (DW_TAG_union_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_decl_file : (implicit_const) 24\n- DW_AT_decl_line : (data1) 79\n- DW_AT_decl_column : (implicit_const) 9\n- <1>: Abbrev Number: 35 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0x725): __CONST_SOCKADDR_ARG\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data1) 84\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0xde51>\n- <1>: Abbrev Number: 82 (DW_TAG_union_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_decl_file : (implicit_const) 24\n- DW_AT_decl_line : (data1) 83\n- DW_AT_decl_column : (implicit_const) 9\n- <1>: Abbrev Number: 61 (DW_TAG_enumeration_type)\n- DW_AT_encoding : (data1) 7\t(unsigned)\n- DW_AT_byte_size : (data1) 4\n- DW_AT_type : (ref_addr) <0x25>, unsigned int\n- DW_AT_decl_file : (data1) 23\n- DW_AT_decl_line : (data1) 41\n- DW_AT_decl_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xdf17>\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x17b1): IPPROTO_IP\n- DW_AT_const_value : (data1) 0\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1877): IPPROTO_ICMP\n- DW_AT_const_value : (data1) 1\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1759): IPPROTO_IGMP\n- DW_AT_const_value : (data1) 2\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x18e2): IPPROTO_IPIP\n- DW_AT_const_value : (data1) 4\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1bec): IPPROTO_TCP\n- DW_AT_const_value : (data1) 6\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x19f9): IPPROTO_EGP\n- DW_AT_const_value : (data1) 8\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1950): IPPROTO_PUP\n- DW_AT_const_value : (data1) 12\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x18a6): IPPROTO_UDP\n- DW_AT_const_value : (data1) 17\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x19ed): IPPROTO_IDP\n- DW_AT_const_value : (data1) 22\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1b12): IPPROTO_TP\n- DW_AT_const_value : (data1) 29\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1c4d): IPPROTO_DCCP\n- DW_AT_const_value : (data1) 33\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x17fd): IPPROTO_IPV6\n- DW_AT_const_value : (data1) 41\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1a17): IPPROTO_RSVP\n- DW_AT_const_value : (data1) 46\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1a24): IPPROTO_GRE\n- DW_AT_const_value : (data1) 47\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x18cc): IPPROTO_ESP\n- DW_AT_const_value : (data1) 50\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1965): IPPROTO_AH\n- DW_AT_const_value : (data1) 51\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x180a): IPPROTO_MTP\n- DW_AT_const_value : (data1) 92\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1860): IPPROTO_BEETPH\n- DW_AT_const_value : (data1) 94\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1b81): IPPROTO_ENCAP\n- DW_AT_const_value : (data1) 98\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1a7a): IPPROTO_PIM\n- DW_AT_const_value : (data1) 103\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1b74): IPPROTO_COMP\n- DW_AT_const_value : (data1) 108\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1c61): IPPROTO_L2TP\n- DW_AT_const_value : (data1) 115\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1aef): IPPROTO_SCTP\n- DW_AT_const_value : (data1) 132\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1b59): IPPROTO_UDPLITE\n- DW_AT_const_value : (data1) 136\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1c12): IPPROTO_MPLS\n- DW_AT_const_value : (data1) 137\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1a30): IPPROTO_ETHERNET\n- DW_AT_const_value : (data1) 143\n- <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1c99): IPPROTO_RAW\n- DW_AT_const_value : (data1) 255\n- <2>: Abbrev Number: 27 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x1786): IPPROTO_SMC\n- DW_AT_const_value : (data2) 256\n- <2>: Abbrev Number: 27 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x171c): IPPROTO_MPTCP\n- DW_AT_const_value : (data2) 262\n- <2>: Abbrev Number: 27 (DW_TAG_enumerator)\n- DW_AT_name : (strp) (offset: 0x16f0): IPPROTO_MAX\n- DW_AT_const_value : (data2) 263\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x1c2e): hostent\n- DW_AT_byte_size : (data1) 32\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data1) 98\n- DW_AT_decl_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xdf64>\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1949): h_name\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data1) 100\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1983): h_aliases\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data1) 101\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x181e>\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x18b2): h_addrtype\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data1) 102\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x18bd): h_length\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data1) 103\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 20\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1b4d): h_addr_list\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data1) 104\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x181e>\n- DW_AT_data_member_location: (data1) 24\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x1932): servent\n- DW_AT_byte_size : (data1) 32\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data1) 255\n- DW_AT_decl_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xdfa8>\n- <2>: Abbrev Number: 46 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1715): s_name\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data2) 257\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 46 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1a64): s_aliases\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data2) 258\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x181e>\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 46 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0xd0d): s_port\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data2) 259\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 46 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x19ce): s_proto\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data2) 260\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 24\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x1bf8): ifmap\n- DW_AT_byte_size : (data1) 24\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 111\n- DW_AT_decl_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xe002>\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x17c9): mem_start\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 113\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1824): mem_end\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 114\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1bd7): base_addr\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 115\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x35>, short unsigned int\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 63 (DW_TAG_member)\n- DW_AT_name : (string) irq\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 116\n- DW_AT_decl_column : (data1) 19\n- DW_AT_type : (ref_addr) <0x2e>, unsigned char\n- DW_AT_data_member_location: (data1) 18\n- <2>: Abbrev Number: 63 (DW_TAG_member)\n- DW_AT_name : (string) dma\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 117\n- DW_AT_decl_column : (data1) 19\n- DW_AT_type : (ref_addr) <0x2e>, unsigned char\n- DW_AT_data_member_location: (data1) 19\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0xc95): port\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 118\n- DW_AT_decl_column : (data1) 19\n- DW_AT_type : (ref_addr) <0x2e>, unsigned char\n- DW_AT_data_member_location: (data1) 20\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 60 (DW_TAG_union_type)\n- DW_AT_byte_size : (data1) 16\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 130\n- DW_AT_decl_column : (implicit_const) 5\n- DW_AT_sibling : (ref_udata) <0xe013>\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1928): ifrn_name\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 132\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x633>, char\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 60 (DW_TAG_union_type)\n- DW_AT_byte_size : (data1) 24\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 135\n- DW_AT_decl_column : (implicit_const) 5\n- DW_AT_sibling : (ref_udata) <0xe098>\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1b9a): ifru_addr\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 137\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1aca): ifru_dstaddr\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 138\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1a4f): ifru_broadaddr\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 139\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1911): ifru_netmask\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 140\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1a86): ifru_hwaddr\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 141\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1b69): ifru_flags\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 142\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x43>, short int\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1c79): ifru_ivalue\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 143\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1816): ifru_mtu\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 144\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 36 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x17e1): ifru_map\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 145\n- DW_AT_decl_column : (data1) 15\n- DW_AT_type : (ref_udata) <0xdfa8>, ifmap\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1734): ifru_slave\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 146\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x633>, char\n- <2>: Abbrev Number: 86 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x19b8): ifru_newname\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 147\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x633>, char\n- <2>: Abbrev Number: 36 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x18d8): ifru_data\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 148\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_udata) <0xddcd>, __caddr_t\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x179a): ifreq\n- DW_AT_byte_size : (data1) 40\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 126\n- DW_AT_decl_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xe0ba>\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x16e7): ifr_ifrn\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 133\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_udata) <0xe002>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1704): ifr_ifru\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 149\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_udata) <0xe013>\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 60 (DW_TAG_union_type)\n- DW_AT_byte_size : (data1) 8\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 179\n- DW_AT_decl_column : (implicit_const) 5\n- DW_AT_sibling : (ref_udata) <0xe0d1>\n- <2>: Abbrev Number: 36 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1766): ifcu_buf\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 181\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_udata) <0xddcd>, __caddr_t\n- <2>: Abbrev Number: 36 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x18f9): ifcu_req\n- DW_AT_decl_file : (implicit_const) 27\n- DW_AT_decl_line : (data1) 182\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_udata) <0xe0d1>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe098>, ifreq\n- <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x1c5a): ifconf\n- DW_AT_byte_size : (data1) 16\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 176\n- DW_AT_decl_column : (data1) 8\n- DW_AT_sibling : (ref_udata) <0xe0f8>\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1792): ifc_len\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 178\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1c85): ifc_ifcu\n- DW_AT_decl_file : (data1) 27\n- DW_AT_decl_line : (data1) 183\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_udata) <0xe0ba>\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 93 (DW_TAG_base_type)\n- DW_AT_byte_size : (data1) 16\n- DW_AT_encoding : (data1) 5\t(signed)\n- DW_AT_name : (strp) (offset: 0xe40): __int128\n- <1>: Abbrev Number: 93 (DW_TAG_base_type)\n- DW_AT_byte_size : (data1) 16\n- DW_AT_encoding : (data1) 7\t(unsigned)\n- DW_AT_name : (strp) (offset: 0x104a): __int128 unsigned\n- <1>: Abbrev Number: 90 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x191e): host_info\n- DW_AT_byte_size : (data2) 280\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 30\n- DW_AT_decl_column : (implicit_const) 8\n- DW_AT_sibling : (ref_udata) <0xe148>\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (data1) 28\n- DW_AT_decl_line : (data1) 31\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe148>, char\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (data1) 28\n- DW_AT_decl_line : (data1) 32\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe148>, char\n- DW_AT_data_member_location: (data1) 128\n- <2>: Abbrev Number: 101 (DW_TAG_member)\n- DW_AT_name : (string) sin\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 36\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_udata) <0xde36>\n- DW_AT_data_member_location: (data2) 256\n- <2>: Abbrev Number: 33 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1944): unit\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 38\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_udata) <0xe15b>\n- DW_AT_data_member_location: (data2) 264\n- <2>: Abbrev Number: 33 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x16fc): request\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 39\n- DW_AT_decl_column : (data1) 26\n- DW_AT_type : (ref_udata) <0xe1e5>\n- DW_AT_data_member_location: (data2) 272\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 4 (DW_TAG_array_type)\n- DW_AT_type : (ref_addr) <0x5c>, char\n- DW_AT_sibling : (ref_udata) <0xe156>\n- <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_upper_bound : (data1) 127\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 56 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x1c8e): t_unitdata\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe156>, t_unitdata\n- <1>: Abbrev Number: 90 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x1ca5): request_info\n- DW_AT_byte_size : (data2) 872\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 44\n- DW_AT_decl_column : (implicit_const) 8\n- DW_AT_sibling : (ref_udata) <0xe1e5>\n- <2>: Abbrev Number: 63 (DW_TAG_member)\n- DW_AT_name : (string) fd\n- DW_AT_decl_file : (data1) 28\n- DW_AT_decl_line : (data1) 45\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0xca6): user\n- DW_AT_decl_file : (data1) 28\n- DW_AT_decl_line : (data1) 46\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe148>, char\n- DW_AT_data_member_location: (data1) 4\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x17a0): daemon\n- DW_AT_decl_file : (data1) 28\n- DW_AT_decl_line : (data1) 47\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe148>, char\n- DW_AT_data_member_location: (data1) 132\n- <2>: Abbrev Number: 101 (DW_TAG_member)\n- DW_AT_name : (string) pid\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 48\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe1e8>, char\n- DW_AT_data_member_location: (data2) 260\n- <2>: Abbrev Number: 33 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1b0b): client\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 49\n- DW_AT_decl_column : (data1) 22\n- DW_AT_type : (ref_udata) <0xe1f6>, host_info\n- DW_AT_data_member_location: (data2) 272\n- <2>: Abbrev Number: 33 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x17ea): server\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 50\n- DW_AT_decl_column : (data1) 22\n- DW_AT_type : (ref_udata) <0xe1f6>, host_info\n- DW_AT_data_member_location: (data2) 552\n- <2>: Abbrev Number: 43 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1b48): sink\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 51\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0xb8d>\n- DW_AT_data_member_location: (data2) 832\n- <2>: Abbrev Number: 33 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x17d8): hostname\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 52\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe20c>\n- DW_AT_data_member_location: (data2) 840\n- <2>: Abbrev Number: 33 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x19c5): hostaddr\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 53\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe20c>\n- DW_AT_data_member_location: (data2) 848\n- <2>: Abbrev Number: 33 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1573): cleanup\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 54\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe216>\n- DW_AT_data_member_location: (data2) 856\n- <2>: Abbrev Number: 33 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1752): config\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 55\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_udata) <0xe21e>\n- DW_AT_data_member_location: (data2) 864\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe15e>, request_info\n- <1>: Abbrev Number: 4 (DW_TAG_array_type)\n- DW_AT_type : (ref_addr) <0x5c>, char\n- DW_AT_sibling : (ref_udata) <0xe1f6>\n- <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_upper_bound : (data1) 9\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 66 (DW_TAG_array_type)\n- DW_AT_type : (ref_udata) <0xe106>, host_info\n- DW_AT_sibling : (ref_udata) <0xe202>\n- <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_upper_bound : (data1) 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 73 (DW_TAG_subroutine_type)\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe209>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe209>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe106>, host_info\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe202>\n- <1>: Abbrev Number: 73 (DW_TAG_subroutine_type)\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe216>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe1e5>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe20f>\n- <1>: Abbrev Number: 56 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x174f): netconfig\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe219>, netconfig\n- <1>: Abbrev Number: 97 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1902): allow_severity\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 114\n- DW_AT_decl_column : (implicit_const) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_external : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 97 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1970): deny_severity\n- DW_AT_decl_file : (implicit_const) 28\n- DW_AT_decl_line : (data1) 115\n- DW_AT_decl_column : (implicit_const) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_external : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 106 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0xea7): ACPT_CB\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 69\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_addr) <0xb8d>\n- <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x205): buf_t\n- DW_AT_byte_size : (data1) 40\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 78\n- DW_AT_decl_column : (data1) 16\n- DW_AT_sibling : (ref_udata) <0xe28c>\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x961): next\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 79\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_udata) <0xe28c>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 63 (DW_TAG_member)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 80\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 63 (DW_TAG_member)\n- DW_AT_name : (string) cur\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 81\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 63 (DW_TAG_member)\n- DW_AT_name : (string) flg\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 82\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 24\n- <2>: Abbrev Number: 63 (DW_TAG_member)\n- DW_AT_name : (string) dat\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 83\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x60c>, char\n- DW_AT_data_member_location: (data1) 28\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe241>, buf_t\n- <1>: Abbrev Number: 94 (DW_TAG_typedef)\n- DW_AT_name : (string) BUF\n- DW_AT_decl_file : (implicit_const) 29\n- DW_AT_decl_line : (data1) 84\n- DW_AT_decl_column : (implicit_const) 3\n- DW_AT_type : (ref_udata) <0xe241>, buf_t\n- <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0x387): hls_t\n- DW_AT_byte_size : (data1) 112\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 86\n- DW_AT_decl_column : (data1) 16\n- DW_AT_sibling : (ref_udata) <0xe360>\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x961): next\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 87\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_udata) <0xe360>\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1836): sock\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 88\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x5e0): kill\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 89\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 12\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x69f): ernr\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 90\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x1b5): retr\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 91\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 20\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x555): flag\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 92\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 24\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x2c9): more\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 93\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_data_member_location: (data1) 28\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 94\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_data_member_location: (data1) 32\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0xc95): port\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 95\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_data_member_location: (data1) 36\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x659): peer\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 96\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x142>, char\n- DW_AT_data_member_location: (data1) 38\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x46c): ctyp\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 97\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_data_member_location: (data1) 72\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x147): wbuf\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 98\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_udata) <0xe363>\n- DW_AT_data_member_location: (data1) 80\n- <2>: Abbrev Number: 98 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x59e): rbuf\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 99\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_udata) <0xe363>\n- DW_AT_data_member_location: (data1) 88\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x7bf): wcnt\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 100\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_data_member_location: (data1) 96\n- <2>: Abbrev Number: 42 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x317): rcnt\n- DW_AT_decl_file : (data1) 29\n- DW_AT_decl_line : (data1) 101\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_data_member_location: (data1) 104\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe297>, hls_t\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe28f>, BUF\n- <1>: Abbrev Number: 94 (DW_TAG_typedef)\n- DW_AT_name : (string) HLS\n- DW_AT_decl_file : (implicit_const) 29\n- DW_AT_decl_line : (data1) 102\n- DW_AT_decl_column : (implicit_const) 3\n- DW_AT_type : (ref_udata) <0xe297>, hls_t\n- <1>: Abbrev Number: 49 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xe6a): initflag\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 167\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (exprloc) 9 byte block: 3 70 10 2 0 0 0 0 0 \t(DW_OP_addr: 21070)\n- <1>: Abbrev Number: 49 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1835): lsock\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 169\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (exprloc) 9 byte block: 3 2c 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15e2c)\n- <1>: Abbrev Number: 11 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1bcf): acpt_fp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 170\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_udata) <0xe235>, ACPT_CB\n- DW_AT_location : (exprloc) 9 byte block: 3 68 10 2 0 0 0 0 0 \t(DW_OP_addr: 21068)\n- <1>: Abbrev Number: 11 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x186f): hlshead\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 172\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe3be>\n- DW_AT_location : (exprloc) 9 byte block: 3 60 10 2 0 0 0 0 0 \t(DW_OP_addr: 21060)\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe366>, HLS\n- <1>: Abbrev Number: 78 (DW_TAG_variable)\n- DW_AT_specification: (ref_udata) <0xe221>\n- DW_AT_location : (exprloc) 9 byte block: 3 28 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15e28)\n- <1>: Abbrev Number: 78 (DW_TAG_variable)\n- DW_AT_specification: (ref_udata) <0xe22b>\n- DW_AT_location : (exprloc) 9 byte block: 3 24 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15e24)\n- <1>: Abbrev Number: 49 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c1f): maxrecv_bufsiz\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data1) 179\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (exprloc) 9 byte block: 3 20 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15e20)\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1b8f): getsockopt\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data1) 255\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe416>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x16d7>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe41b>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 10 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- <1>: Abbrev Number: 102 (DW_TAG_restrict_type)\n- DW_AT_type : (ref_udata) <0xe416>\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1b3c): getpeername\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data1) 130\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe438>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xde3b>, __SOCKADDR_ARG\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe41b>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 14 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1884): getservbyname\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data2) 288\n- DW_AT_decl_column : (data1) 24\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_udata) <0xe450>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe450>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xdf64>, servent\n- <1>: Abbrev Number: 44 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1bae): gethostbyname\n- DW_AT_decl_file : (data1) 26\n- DW_AT_decl_line : (data1) 142\n- DW_AT_decl_column : (data1) 24\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_udata) <0xe465>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe465>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xdf17>, hostent\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1856): inet_aton\n- DW_AT_decl_file : (data1) 30\n- DW_AT_decl_line : (data1) 73\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe47f>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe47f>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 10 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_addr) <0xf1b>, in_addr\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x5ac): connect\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data1) 126\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe4a0>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xde47>, __CONST_SOCKADDR_ARG\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x14d2): misc_rand\n- DW_AT_decl_file : (data1) 31\n- DW_AT_decl_line : (data1) 92\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe4b9>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x176f): __gethostname_chk\n- DW_AT_decl_file : (data1) 32\n- DW_AT_decl_line : (data1) 171\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe4d7>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 57 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x19d6): __gethostname_chk_warn\n- DW_AT_decl_file : (data1) 32\n- DW_AT_decl_line : (data1) 176\n- DW_AT_decl_column : (data1) 12\n- DW_AT_linkage_name: (strp) (offset: 0x176f): __gethostname_chk\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe4f9>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 57 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1bfe): __gethostname_alias\n- DW_AT_decl_file : (data1) 32\n- DW_AT_decl_line : (data1) 173\n- DW_AT_decl_column : (data1) 12\n- DW_AT_linkage_name: (strp) (offset: 0x17f1): gethostname\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe516>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1559): misc_getvers\n- DW_AT_decl_file : (data1) 31\n- DW_AT_decl_line : (data1) 69\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x153f): misc_getdate\n- DW_AT_decl_file : (data1) 31\n- DW_AT_decl_line : (data1) 71\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_declaration : (flag_present) 1\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1994): __recv_chk\n- DW_AT_decl_file : (data1) 6\n- DW_AT_decl_line : (data1) 23\n- DW_AT_decl_column : (data1) 16\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0xc25>, ssize_t, __ssize_t, long int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe556>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x2c>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 57 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1b2c): __recv_chk_warn\n- DW_AT_decl_file : (data1) 6\n- DW_AT_decl_line : (data1) 27\n- DW_AT_decl_column : (data1) 16\n- DW_AT_linkage_name: (strp) (offset: 0x1994): __recv_chk\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0xc25>, ssize_t, __ssize_t, long int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe582>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x2c>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 57 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1c40): __recv_alias\n- DW_AT_decl_file : (data1) 6\n- DW_AT_decl_line : (data1) 25\n- DW_AT_decl_column : (data1) 16\n- DW_AT_linkage_name: (strp) (offset: 0x1be7): recv\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0xc25>, ssize_t, __ssize_t, long int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe5a9>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x2c>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x18c6): ioctl\n- DW_AT_decl_file : (data1) 34\n- DW_AT_decl_line : (data1) 42\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe5c3>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1ab4): hosts_access\n- DW_AT_decl_file : (data1) 28\n- DW_AT_decl_line : (data1) 92\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe5d5>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe1e5>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 110 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1c36): sock_host\n- DW_AT_decl_file : (data1) 28\n- DW_AT_decl_line : (data1) 173\n- DW_AT_decl_column : (data1) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe5e3>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe1e5>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 44 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x17bc): request_init\n- DW_AT_decl_file : (data1) 28\n- DW_AT_decl_line : (data1) 129\n- DW_AT_decl_column : (data1) 29\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_udata) <0xe1e5>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe5f4>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe1e5>\n- <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x909): config_bool\n- DW_AT_decl_file : (data1) 35\n- DW_AT_decl_line : (data1) 48\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe612>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1a6e): getsockname\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data1) 116\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe62c>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xde3b>, __SOCKADDR_ARG\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe41b>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xd8a): accept\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data2) 306\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe647>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xde3b>, __SOCKADDR_ARG\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe41b>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1afc): select\n- DW_AT_decl_file : (data1) 18\n- DW_AT_decl_line : (data1) 102\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe669>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe66c>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe66c>\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xe66c>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x1710>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xde03>, fd_set\n- <1>: Abbrev Number: 102 (DW_TAG_restrict_type)\n- DW_AT_type : (ref_udata) <0xe669>\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1aa8): __fdelt_chk\n- DW_AT_decl_file : (data1) 36\n- DW_AT_decl_line : (data1) 27\n- DW_AT_decl_column : (data1) 17\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x51>, long int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe683>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x51>, long int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1a0a): __fdelt_warn\n- DW_AT_decl_file : (data1) 36\n- DW_AT_decl_line : (data1) 28\n- DW_AT_decl_column : (data1) 17\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x51>, long int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe697>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x51>, long int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1a97): setsockopt\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data2) 277\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe6c0>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x1839>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x966): misc_strncpy\n- DW_AT_decl_file : (data1) 31\n- DW_AT_decl_line : (data1) 88\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe6de>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x65>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x9b5): misc_alloc\n- DW_AT_decl_file : (data1) 31\n- DW_AT_decl_line : (data1) 74\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x2c>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe6fc>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x182c): shutdown\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data2) 324\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe716>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xc83): listen\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data2) 296\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe730>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x18ef): inet_ntoa\n- DW_AT_decl_file : (data1) 30\n- DW_AT_decl_line : (data1) 53\n- DW_AT_decl_column : (data1) 14\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe744>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0xf1b>, in_addr\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x583): bind\n- DW_AT_decl_file : (data1) 24\n- DW_AT_decl_line : (data1) 112\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe760>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_udata) <0xde47>, __CONST_SOCKADDR_ARG\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x471): config_int\n- DW_AT_decl_file : (data1) 35\n- DW_AT_decl_line : (data1) 47\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_declaration : (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe77e>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x58>\n- <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x183b): getfqdomainname\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2260\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xe480\n- DW_AT_high_pc : (udata) 148\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe83e>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1ac1): fqdomain\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2260\n- DW_AT_decl_column : (data1) 27\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x56e8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x56e2\n- <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) n\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2260\n- DW_AT_decl_column : (data1) 44\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x5707 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5701\n- <2>: Abbrev Number: 7 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1be1): hname\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2262\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_udata) <0xe83e>, char\n- DW_AT_location : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) p\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2262\n- DW_AT_decl_column : (data1) 31\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5722 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5720\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe4bb\n- DW_AT_call_origin : (ref_udata) <0xe84c>\n- DW_AT_sibling : (ref_udata) <0xe7f9>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 40 \t(DW_OP_const1u: 64)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe4ce\n- DW_AT_call_origin : (ref_addr) <0x18e>\n- DW_AT_sibling : (ref_udata) <0xe816>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 2e \t(DW_OP_const1u: 46)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe4e8\n- DW_AT_call_origin : (ref_udata) <0xe6c0>\n- DW_AT_sibling : (ref_udata) <0xe830>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe514\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 4 (DW_TAG_array_type)\n- DW_AT_type : (ref_addr) <0x5c>, char\n- DW_AT_sibling : (ref_udata) <0xe84c>\n- <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n- DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n- DW_AT_upper_bound : (data1) 63\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x17d3): getfqhostname\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2226\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xe3e0\n- DW_AT_high_pc : (udata) 156\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xe96e>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x198d): fqhost\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2226\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5730 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x572a\n- <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) n\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2226\n- DW_AT_decl_column : (data1) 40\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x574f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5749\n- <2>: Abbrev Number: 7 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1be1): hname\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2228\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_udata) <0xe83e>, char\n- DW_AT_location : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n- <2>: Abbrev Number: 103 (DW_TAG_variable)\n- DW_AT_name : (string) hp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2229\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_udata) <0xe465>\n- DW_AT_location : (sec_offset) 0x576a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5768\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xe412\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x966\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2234\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xe8eb>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x5776 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5772\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x578a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5788\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x5795 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5793\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0x11725>\n- DW_AT_entry_pc : (addr) 0xe42d\n- DW_AT_GNU_entry_view: (data2) 2\n- DW_AT_ranges : (sec_offset) 0x976\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2235\n- DW_AT_call_column : (data1) 6\n- DW_AT_sibling : (ref_udata) <0xe931>\n- <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x11732>\n- DW_AT_location : (sec_offset) 0x57a3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x579f\n- <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1173e>\n- DW_AT_location : (sec_offset) 0x57b7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x57b5\n- <3>: Abbrev Number: 105 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe432\n- DW_AT_call_origin : (ref_udata) <0xe4f9>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 3f \t(DW_OP_const1u: 63)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe440\n- DW_AT_call_origin : (ref_udata) <0xe453>\n- DW_AT_sibling : (ref_udata) <0xe946>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe453\n- DW_AT_call_origin : (ref_udata) <0xe6c0>\n- DW_AT_sibling : (ref_udata) <0xe960>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe47c\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x9ef): socket_orgdst\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1984\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xe160\n- DW_AT_high_pc : (udata) 626\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xed9b>\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1a05): phls\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1984\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_udata) <0xe3be>\n- DW_AT_location : (sec_offset) 0x57d7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x57c1\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1984\n- DW_AT_decl_column : (data1) 41\n- DW_AT_type : (ref_udata) <0xed9b>\n- DW_AT_location : (sec_offset) 0x5842 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5834\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0xc95): port\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1984\n- DW_AT_decl_column : (data1) 58\n- DW_AT_type : (ref_addr) <0x17e8>\n- DW_AT_location : (sec_offset) 0x588b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x587d\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1986\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- DW_AT_location : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x7ec): dest\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1988\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 2000\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- DW_AT_location : (exprloc) 3 byte block: 91 8c 7f \t(DW_OP_fbreg: -116)\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xe1c8\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x8fb\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2009\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xea30>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x58c8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x58c6\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x58d2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x58d0\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x58dd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x58db\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xe1dd\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x90b\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2016\n- DW_AT_call_column : (data1) 24\n- DW_AT_sibling : (ref_udata) <0xea56>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x58ea (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x58e6\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xf098>\n- DW_AT_entry_pc : (addr) 0xe1f6\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x91b\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2014\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xea9c>\n- <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xf0a8>\n- <3>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x91b\n- <4>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xf0b5>\n- <4>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe1f2\n- DW_AT_call_origin : (ref_udata) <0xe730>\n- <4>: Abbrev Number: 105 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe206\n- DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xe23d\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x92b\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2023\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xeadc>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x58fd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x58fb\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x5907 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5905\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x5912 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5910\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xe385\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x93b\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2053\n- DW_AT_call_column : (data1) 10\n- DW_AT_sibling : (ref_udata) <0xeb02>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x591d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x591b\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xe272\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xe272\n- DW_AT_high_pc : (udata) 0\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2059\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xeb2d>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x5927 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5925\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xf098>\n- DW_AT_entry_pc : (addr) 0xe272\n- DW_AT_GNU_entry_view: (data2) 4\n- DW_AT_low_pc : (addr) 0xe272\n- DW_AT_high_pc : (udata) 21\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2057\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xeb72>\n- <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xf0a8>\n- <3>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xf0b5>\n- <3>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe277\n- DW_AT_call_origin : (ref_udata) <0xe730>\n- <3>: Abbrev Number: 105 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe287\n- DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xe310\n- DW_AT_GNU_entry_view: (data2) 3\n- DW_AT_ranges : (sec_offset) 0x946\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2203\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xeb98>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x5933 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x592f\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xf098>\n- DW_AT_entry_pc : (addr) 0xe322\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x956\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2200\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xebde>\n- <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xf0a8>\n- <3>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x956\n- <4>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xf0b5>\n- <4>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe31e\n- DW_AT_call_origin : (ref_udata) <0xe730>\n- <4>: Abbrev Number: 105 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe332\n- DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <5>: Abbrev Number: 0\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0xf098>\n- DW_AT_entry_pc : (addr) 0xe385\n- DW_AT_GNU_entry_view: (data2) 4\n- DW_AT_low_pc : (addr) 0xe385\n- DW_AT_high_pc : (udata) 21\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 2050\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xec23>\n- <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0xf0a8>\n- <3>: Abbrev Number: 71 (DW_TAG_variable)\n- DW_AT_abstract_origin: (ref_udata) <0xf0b5>\n- <3>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe38a\n- DW_AT_call_origin : (ref_udata) <0xe730>\n- <3>: Abbrev Number: 105 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe39a\n- DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe1d5\n- DW_AT_call_origin : (ref_udata) <0xe612>\n- DW_AT_sibling : (ref_udata) <0xec3e>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe21f\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xec70>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 9b 3 1 0 0 0 0 0 \t(DW_OP_addr: 1039b)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 6 byte block: 76 0 a ff ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe247\n- DW_AT_call_origin : (ref_udata) <0xe3f0>\n- DW_AT_sibling : (ref_udata) <0xec96>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 50 \t(DW_OP_const1u: 80)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe29f\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xecc4>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 60 13 1 0 0 0 0 0 \t(DW_OP_addr: 11360)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe2e5\n- DW_AT_call_origin : (ref_addr) <0xb24>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe2ff\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xecee>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 0 13 1 0 0 0 0 0 \t(DW_OP_addr: 11300)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe34b\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xed20>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 88 13 1 0 0 0 0 0 \t(DW_OP_addr: 11388)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 6 byte block: 73 0 a ff ff 1a \t(DW_OP_breg3 (rbx): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe37b\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xed42>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 c8 12 1 0 0 0 0 0 \t(DW_OP_addr: 112c8)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe3b2\n- DW_AT_call_origin : (ref_addr) <0x169b>\n- DW_AT_sibling : (ref_udata) <0xed70>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 30 13 1 0 0 0 0 0 \t(DW_OP_addr: 11330)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe3c8\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xed8d>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 a0 12 1 0 0 0 0 0 \t(DW_OP_addr: 112a0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe3d2\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 10 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xa21): socket_chkladdr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1888\n- DW_AT_decl_column : (data1) 12\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xe050\n- DW_AT_high_pc : (udata) 266\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xef0c>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1888\n- DW_AT_decl_column : (data1) 38\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_location : (sec_offset) 0x594c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5944\n- <2>: Abbrev Number: 72 (DW_TAG_variable)\n- DW_AT_name : (string) ifc\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1891\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_udata) <0xe0d4>, ifconf\n- DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <2>: Abbrev Number: 26 (DW_TAG_variable)\n- DW_AT_name : (string) ifn\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 1892\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_const_value : (data2) 512\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) i\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1893\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5972 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x596c\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1836): sock\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1893\n- DW_AT_decl_column : (data1) 20\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5991 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5989\n- <2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x8f0\n- DW_AT_sibling : (ref_udata) <0xee48>\n- <3>: Abbrev Number: 103 (DW_TAG_variable)\n- DW_AT_name : (string) ifr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1935\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_udata) <0xe0d1>\n- DW_AT_location : (sec_offset) 0x59b4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x59ae\n- <3>: Abbrev Number: 103 (DW_TAG_variable)\n- DW_AT_name : (string) sa\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1936\n- DW_AT_decl_column : (data1) 23\n- DW_AT_type : (ref_udata) <0xde36>\n- DW_AT_location : (sec_offset) 0x59e6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x59e0\n- <3>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe145\n- DW_AT_call_origin : (ref_addr) <0x1730>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe07b\n- DW_AT_call_origin : (ref_addr) <0xf4b>\n- DW_AT_sibling : (ref_udata) <0xee67>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe09c\n- DW_AT_call_origin : (ref_addr) <0x17bb>\n- DW_AT_sibling : (ref_udata) <0xee83>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 50 \t(DW_OP_const2u: 20480)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe0bb\n- DW_AT_call_origin : (ref_udata) <0xe5a9>\n- DW_AT_sibling : (ref_udata) <0xeea4>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 12 89 \t(DW_OP_const2u: 35090)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe0c6\n- DW_AT_call_origin : (ref_addr) <0xc2e>\n- DW_AT_sibling : (ref_udata) <0xeeba>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe10c\n- DW_AT_call_origin : (ref_addr) <0x1730>\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe11a\n- DW_AT_call_origin : (ref_addr) <0x1730>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe121\n- DW_AT_call_origin : (ref_addr) <0xc2e>\n- DW_AT_sibling : (ref_udata) <0xeeea>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe151\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe158\n- DW_AT_call_origin : (ref_addr) <0xc2e>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x3cd): socket_sck2addr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1838\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_low_pc : (addr) 0xd100\n- DW_AT_high_pc : (udata) 172\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xf098>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1836): sock\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1838\n- DW_AT_decl_column : (data1) 31\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5a22 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5a18\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x659): peer\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1838\n- DW_AT_decl_column : (data1) 41\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5a53 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5a49\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0xc95): port\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1838\n- DW_AT_decl_column : (data1) 58\n- DW_AT_type : (ref_addr) <0x17e8>\n- DW_AT_location : (sec_offset) 0x5a85 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5a7d\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x53a): saddr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1840\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) r\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1841\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5aa9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5aa5\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1842\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- DW_AT_location : (exprloc) 3 byte block: 91 bc 7f \t(DW_OP_fbreg: -68)\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) s\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1843\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5ac0 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5ab8\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xd123\n- DW_AT_GNU_entry_view: (data2) 5\n- DW_AT_ranges : (sec_offset) 0x7bc\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1848\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xefe5>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x5af3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5aef\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x5b06 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5b04\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x5b11 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5b0f\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xd154\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xd154\n- DW_AT_high_pc : (udata) 9\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1866\n- DW_AT_call_column : (data1) 23\n- DW_AT_sibling : (ref_udata) <0xf010>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x5b1c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5b1a\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- DW_AT_entry_pc : (addr) 0xd160\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xd160\n- DW_AT_high_pc : (udata) 6\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1871\n- DW_AT_call_column : (data1) 21\n- DW_AT_sibling : (ref_udata) <0xf03b>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- DW_AT_location : (sec_offset) 0x5b27 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5b25\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd144\n- DW_AT_call_origin : (ref_udata) <0xe41e>\n- DW_AT_sibling : (ref_udata) <0xf05c>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 bc 7f \t(DW_OP_fbreg: -68)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd185\n- DW_AT_call_origin : (ref_udata) <0xe612>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd1a0\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xf08a>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e8 11 1 0 0 0 0 0 \t(DW_OP_addr: 111e8)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd1ac\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 54 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x2ae): socket_addr2str\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 1809\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_inline : (data1) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xf0d9>\n- <2>: Abbrev Number: 48 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 1809\n- DW_AT_decl_column : (data1) 33\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <2>: Abbrev Number: 1 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x184b): iadr\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 1811\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_addr) <0xf1b>, in_addr\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1812\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0x142>, char\n- DW_AT_location : (exprloc) 9 byte block: 3 40 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c40)\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xc8a): socket_str2port\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1768\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_low_pc : (addr) 0xd080\n- DW_AT_high_pc : (udata) 78\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xf1bd>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1768\n- DW_AT_decl_column : (data1) 33\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5b38 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5b30\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1768\n- DW_AT_decl_column : (data1) 49\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x5b67 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5b5b\n- <2>: Abbrev Number: 12 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x193f): sptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1770\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_udata) <0xe450>\n- DW_AT_location : (sec_offset) 0x5b9a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5b98\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xd0a7\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x7a6\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1785\n- DW_AT_call_column : (data1) 22\n- DW_AT_sibling : (ref_udata) <0xf152>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x5ba6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5ba2\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0xd94>\n- DW_AT_entry_pc : (addr) 0xd0c0\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xd0c0\n- DW_AT_high_pc : (udata) 12\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1779\n- DW_AT_call_column : (data1) 22\n- DW_AT_sibling : (ref_udata) <0xf19c>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xda2>\n- DW_AT_location : (sec_offset) 0x5bba (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5bb6\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd0cc\n- DW_AT_call_origin : (ref_addr) <0xd76>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 105 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd0a2\n- DW_AT_call_origin : (ref_udata) <0xe438>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 cd 2 1 0 0 0 0 0 \t(DW_OP_addr: 102cd)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xb5a): socket_str2addr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1718\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_low_pc : (addr) 0xcff0\n- DW_AT_high_pc : (udata) 141\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xf325>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1529): name\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1718\n- DW_AT_decl_column : (data1) 33\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5bd4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5bcc\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x114f): dflt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1718\n- DW_AT_decl_column : (data1) 49\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_location : (sec_offset) 0x5bff (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5bf7\n- <2>: Abbrev Number: 12 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1a92): hptr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1720\n- DW_AT_decl_column : (data1) 18\n- DW_AT_type : (ref_udata) <0xe465>\n- DW_AT_location : (sec_offset) 0x5c21 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c1f\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x184b): iadr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1721\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_addr) <0xf1b>, in_addr\n- DW_AT_location : (exprloc) 2 byte block: 91 64 \t(DW_OP_fbreg: -28)\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xd00e\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x780\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1729\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xf260>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x5c2b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c29\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x5c37 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c35\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x5c42 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c40\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1786>\n- DW_AT_entry_pc : (addr) 0xd05a\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x790\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1744\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xf2a0>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1793>\n- DW_AT_location : (sec_offset) 0x5c4d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c4b\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x179c>\n- DW_AT_location : (sec_offset) 0x5c59 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c57\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x17a5>\n- DW_AT_location : (sec_offset) 0x5c65 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c63\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- DW_AT_entry_pc : (addr) 0xd05a\n- DW_AT_GNU_entry_view: (data2) 5\n- DW_AT_ranges : (sec_offset) 0x79b\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1745\n- DW_AT_call_column : (data1) 22\n- DW_AT_sibling : (ref_udata) <0xf2c6>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- DW_AT_location : (sec_offset) 0x5c76 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c6e\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- DW_AT_entry_pc : (addr) 0xd070\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xd070\n- DW_AT_high_pc : (udata) 6\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1737\n- DW_AT_call_column : (data1) 10\n- DW_AT_sibling : (ref_udata) <0xf2f1>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- DW_AT_location : (sec_offset) 0x5c9b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5c99\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd02a\n- DW_AT_call_origin : (ref_udata) <0xe468>\n- DW_AT_sibling : (ref_udata) <0xf30c>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 91 64 \t(DW_OP_fbreg: -28)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd055\n- DW_AT_call_origin : (ref_udata) <0xe453>\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xd07d\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x5a3): socket_d_connect\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1577\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_low_pc : (addr) 0xddf0\n- DW_AT_high_pc : (udata) 605\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xf663>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1577\n- DW_AT_decl_column : (data1) 38\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_location : (sec_offset) 0x5cac (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5ca4\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0xc95): port\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1577\n- DW_AT_decl_column : (data1) 54\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x5cd2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5ccc\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x4c7): ladr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1578\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_location : (sec_offset) 0x5cf2 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5cea\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x7d6): lrng\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1579\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x5d19 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5d13\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3a1): urng\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1579\n- DW_AT_decl_column : (data1) 33\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x5d3c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5d32\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1a05): phls\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1580\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xf663>\n- DW_AT_location : (sec_offset) 0x5d6d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5d63\n- <2>: Abbrev Number: 20 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x46c): ctyp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1580\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (exprloc) 2 byte block: 91 0 \t(DW_OP_fbreg: 0)\n- <2>: Abbrev Number: 20 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x540): incr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1581\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (exprloc) 2 byte block: 91 8 \t(DW_OP_fbreg: 8)\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x53a): saddr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1583\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1836): sock\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1584\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5dab (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5d95\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x405): retry\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1585\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5e07 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5e01\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x973): lprt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1586\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x5e28 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5e20\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xde99\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x8d5\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1636\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xf45f>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x5e49 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5e45\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x5e5d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5e5b\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x5e68 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5e66\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- DW_AT_entry_pc : (addr) 0xdeb1\n- DW_AT_GNU_entry_view: (data2) 2\n- DW_AT_ranges : (sec_offset) 0x8e5\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1637\n- DW_AT_call_column : (data1) 27\n- DW_AT_sibling : (ref_udata) <0xf485>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- DW_AT_location : (sec_offset) 0x5e73 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5e71\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xdec1\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xdec1\n- DW_AT_high_pc : (udata) 9\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1639\n- DW_AT_call_column : (data1) 27\n- DW_AT_sibling : (ref_udata) <0xf4b0>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x5e7d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5e7b\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xde8e\n- DW_AT_call_origin : (ref_udata) <0xf838>\n- DW_AT_sibling : (ref_udata) <0xf4df>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 5 byte block: 91 84 7f 94 4 \t(DW_OP_fbreg: -124; DW_OP_deref_size: 4)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 6 byte block: 76 0 a ff ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 8 94 4 \t(DW_OP_fbreg: 8; DW_OP_deref_size: 4)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xded4\n- DW_AT_call_origin : (ref_udata) <0xe484>\n- DW_AT_sibling : (ref_udata) <0xf4ff>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdee3\n- DW_AT_call_origin : (ref_addr) <0xc2e>\n- DW_AT_sibling : (ref_udata) <0xf515>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdee8\n- DW_AT_call_origin : (ref_addr) <0xb24>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdf35\n- DW_AT_call_origin : (ref_addr) <0xf4b>\n- DW_AT_sibling : (ref_udata) <0xf541>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdf4b\n- DW_AT_call_origin : (ref_udata) <0x11059>\n- DW_AT_sibling : (ref_udata) <0xf55a>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdf77\n- DW_AT_call_origin : (ref_udata) <0xf838>\n- DW_AT_sibling : (ref_udata) <0xf593>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 5 byte block: 91 84 7f 94 4 \t(DW_OP_fbreg: -124; DW_OP_deref_size: 4)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 91 9a 7f 94 2 a ff ff 1a \t(DW_OP_fbreg: -102; DW_OP_deref_size: 2; DW_OP_const2u: 65535; DW_OP_and)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 6 byte block: 7e 0 a ff ff 1a \t(DW_OP_breg14 (r14): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdf9a\n- DW_AT_call_origin : (ref_addr) <0xc2e>\n- DW_AT_sibling : (ref_udata) <0xf5a9>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdfa5\n- DW_AT_call_origin : (ref_udata) <0x111e8>\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdfc7\n- DW_AT_call_origin : (ref_udata) <0xef0c>\n- DW_AT_sibling : (ref_udata) <0xf5d4>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 9c 7f \t(DW_OP_fbreg: -100)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe00e\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xf605>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 35 6 \t(DW_OP_const2u: 1589)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 80 12 1 0 0 0 0 0 \t(DW_OP_addr: 11280)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe027\n- DW_AT_call_origin : (ref_addr) <0xc2e>\n- DW_AT_sibling : (ref_udata) <0xf61b>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe03e\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xf640>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 84 3 1 0 0 0 0 0 \t(DW_OP_addr: 10384)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 4 byte block: 91 88 7f 6 \t(DW_OP_fbreg: -120; DW_OP_deref)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe048\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- DW_AT_sibling : (ref_udata) <0xf655>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe04d\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0xe3be>\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xc7a): socket_d_listen\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1513\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_low_pc : (addr) 0xdcf0\n- DW_AT_high_pc : (udata) 250\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xf838>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1513\n- DW_AT_decl_column : (data1) 37\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_location : (sec_offset) 0x5e8f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5e87\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x7d6): lrng\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1514\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x5eba (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5eb0\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3a1): urng\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1514\n- DW_AT_decl_column : (data1) 32\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x5eeb (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5ee1\n- <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1a05): phls\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1515\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_udata) <0xf663>\n- DW_AT_location : (sec_offset) 0x5f1e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5f12\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x46c): ctyp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1515\n- DW_AT_decl_column : (data1) 24\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x5f58 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5f4c\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x540): incr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1516\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5f92 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5f86\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1836): sock\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1518\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x5fca (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5fc0\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xc95): port\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1519\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x5ff6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x5fee\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdd37\n- DW_AT_call_origin : (ref_addr) <0xf4b>\n- DW_AT_sibling : (ref_udata) <0xf73d>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdd4d\n- DW_AT_call_origin : (ref_udata) <0x11059>\n- DW_AT_sibling : (ref_udata) <0xf756>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdd62\n- DW_AT_call_origin : (ref_udata) <0xf838>\n- DW_AT_sibling : (ref_udata) <0xf78d>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 5 byte block: 91 bc 7f 94 4 \t(DW_OP_fbreg: -68; DW_OP_deref_size: 4)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 6 byte block: 76 0 a ff ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdd75\n- DW_AT_call_origin : (ref_udata) <0xe716>\n- DW_AT_sibling : (ref_udata) <0xf7a6>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdd7f\n- DW_AT_call_origin : (ref_udata) <0x111e8>\n- DW_AT_sibling : (ref_udata) <0xf7ba>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdda7\n- DW_AT_call_origin : (ref_addr) <0xc2e>\n- DW_AT_sibling : (ref_udata) <0xf7d0>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xddca\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xf801>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a f2 5 \t(DW_OP_const2u: 1522)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 60 12 1 0 0 0 0 0 \t(DW_OP_addr: 11260)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdde0\n- DW_AT_call_origin : (ref_addr) <0x168d>\n- DW_AT_sibling : (ref_udata) <0xf824>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 84 3 1 0 0 0 0 0 \t(DW_OP_addr: 10384)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xddea\n- DW_AT_call_origin : (ref_addr) <0xb68>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x57a): socket_d_bind\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1374\n- DW_AT_decl_column : (data1) 11\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_low_pc : (addr) 0xdaf0\n- DW_AT_high_pc : (udata) 505\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xfa6e>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1836): sock\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1374\n- DW_AT_decl_column : (data1) 29\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x601f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6013\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3d8): addr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1374\n- DW_AT_decl_column : (data1) 45\n- DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- DW_AT_location : (sec_offset) 0x6054 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6050\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x7d6): lrng\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1375\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x6074 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6066\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x3a1): urng\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1375\n- DW_AT_decl_column : (data1) 30\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (sec_offset) 0x60bb (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x60af\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x540): incr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1376\n- DW_AT_decl_column : (data1) 8\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x60f4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x60ec\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x53a): saddr\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1378\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <2>: Abbrev Number: 37 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xc95): port\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1379\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- DW_AT_location : (exprloc) 3 byte block: 91 9e 7f \t(DW_OP_fbreg: -98)\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x405): retry\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1380\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x6123 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6117\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) err\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1380\n- DW_AT_decl_column : (data1) 41\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x615c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6152\n- <2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x8ca\n- DW_AT_sibling : (ref_udata) <0xf98b>\n- <3>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1c6e): port_range\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1441\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x618d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6185\n- <3>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xdb8a\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xdb8a\n- DW_AT_high_pc : (udata) 4\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1446\n- DW_AT_call_column : (data1) 21\n- DW_AT_sibling : (ref_udata) <0xf944>\n- <4>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x61b7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x61b5\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdb85\n- DW_AT_call_origin : (ref_udata) <0xe4a0>\n- DW_AT_sibling : (ref_udata) <0xf95e>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdbbc\n- DW_AT_call_origin : (ref_udata) <0xe744>\n- DW_AT_sibling : (ref_udata) <0xf97d>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdbc9\n- DW_AT_call_origin : (ref_addr) <0xb24>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- DW_AT_entry_pc : (addr) 0xdb4c\n- DW_AT_GNU_entry_view: (data2) 2\n- DW_AT_ranges : (sec_offset) 0x8b4\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1396\n- DW_AT_call_column : (data1) 26\n- DW_AT_sibling : (ref_udata) <0xf9a9>\n- <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xdb35\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x8bf\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1395\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xf9e9>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x61c1 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x61bf\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x61ce (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x61cc\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x61d9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x61d7\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- DW_AT_entry_pc : (addr) 0xdc19\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xdc19\n- DW_AT_high_pc : (udata) 7\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1406\n- DW_AT_call_column : (data1) 21\n- DW_AT_sibling : (ref_udata) <0xfa14>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0xa02>\n- DW_AT_location : (sec_offset) 0x61e4 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x61e2\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdc40\n- DW_AT_call_origin : (ref_addr) <0xb24>\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdc58\n- DW_AT_call_origin : (ref_udata) <0xe744>\n- DW_AT_sibling : (ref_udata) <0xfa40>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdcd1\n- DW_AT_call_origin : (ref_udata) <0xef0c>\n- DW_AT_sibling : (ref_udata) <0xfa60>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 9e 7f \t(DW_OP_fbreg: -98)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xdce9\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x1a6): socket_msgline\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1261\n- DW_AT_decl_column : (data1) 7\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_low_pc : (addr) 0xe520\n- DW_AT_high_pc : (udata) 722\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xfec2>\n- <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) fmt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1261\n- DW_AT_decl_column : (data1) 28\n- DW_AT_type : (ref_addr) <0x58>\n- DW_AT_location : (sec_offset) 0x6206 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x61ec\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) str\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1263\n- DW_AT_decl_column : (data1) 14\n- DW_AT_type : (ref_addr) <0x8d>, char\n- DW_AT_location : (exprloc) 9 byte block: 3 60 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c60)\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) tmp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1264\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x8d>, char\n- DW_AT_location : (exprloc) 3 byte block: 91 b0 77 \t(DW_OP_fbreg: -1104)\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) i\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1265\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x6273 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6267\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) j\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1265\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- DW_AT_location : (sec_offset) 0x62a7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x62a1\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) now\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1266\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n- DW_AT_location : (exprloc) 3 byte block: 91 a8 77 \t(DW_OP_fbreg: -1112)\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) t\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1267\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x1667>\n- DW_AT_location : (sec_offset) 0x62c5 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x62bd\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x44d>\n- DW_AT_entry_pc : (addr) 0xe5c8\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xe5c8\n- DW_AT_high_pc : (udata) 18\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1284\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xfb4d>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x458>\n- DW_AT_location : (sec_offset) 0x62e6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x62e2\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x464>\n- DW_AT_location : (sec_offset) 0x62fa (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x62f8\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x470>\n- DW_AT_location : (sec_offset) 0x6305 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6303\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1038>\n- DW_AT_entry_pc : (addr) 0xe5f3\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x981\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1320\n- DW_AT_call_column : (data1) 5\n- DW_AT_sibling : (ref_udata) <0xfbb4>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1043>\n- DW_AT_location : (sec_offset) 0x6312 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6310\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x104d>\n- DW_AT_location : (sec_offset) 0x631c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x631a\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1057>\n- DW_AT_location : (sec_offset) 0x6329 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6327\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe621\n- DW_AT_call_origin : (ref_addr) <0x14d9>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1786>\n- DW_AT_entry_pc : (addr) 0xe651\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x98c\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1345\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xfbf4>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1793>\n- DW_AT_location : (sec_offset) 0x633c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x633a\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x179c>\n- DW_AT_location : (sec_offset) 0x6356 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6350\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x17a5>\n- DW_AT_location : (sec_offset) 0x6372 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x636c\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1754>\n- DW_AT_entry_pc : (addr) 0xe6fa\n- DW_AT_GNU_entry_view: (data2) 0\n- DW_AT_ranges : (sec_offset) 0x9a1\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1334\n- DW_AT_call_column : (data1) 5\n- DW_AT_sibling : (ref_udata) <0xfc4f>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1761>\n- DW_AT_location : (sec_offset) 0x638a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6388\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x176d>\n- DW_AT_location : (sec_offset) 0x6394 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6392\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1779>\n- DW_AT_location : (sec_offset) 0x639e (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x639c\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe6ff\n- DW_AT_call_origin : (ref_addr) <0x17b2>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a ff 3 \t(DW_OP_const2u: 1023)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1754>\n- DW_AT_entry_pc : (addr) 0xe71a\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xe71a\n- DW_AT_high_pc : (udata) 25\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1314\n- DW_AT_call_column : (data1) 6\n- DW_AT_sibling : (ref_udata) <0xfcbc>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1761>\n- DW_AT_location : (sec_offset) 0x63ab (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x63a9\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x176d>\n- DW_AT_location : (sec_offset) 0x63b5 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x63b3\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1779>\n- DW_AT_location : (sec_offset) 0x63c8 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x63c6\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe72e\n- DW_AT_call_origin : (ref_addr) <0x17b2>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 ec 3 1 0 0 0 0 0 \t(DW_OP_addr: 103ec)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a ff 3 \t(DW_OP_const2u: 1023)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0x11725>\n- DW_AT_entry_pc : (addr) 0xe733\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xe733\n- DW_AT_high_pc : (udata) 13\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1307\n- DW_AT_call_column : (data1) 9\n- DW_AT_sibling : (ref_udata) <0xfd07>\n- <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x11732>\n- DW_AT_location : (sec_offset) 0x63d5 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x63d3\n- <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1173e>\n- DW_AT_location : (sec_offset) 0x63df (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x63dd\n- <3>: Abbrev Number: 105 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe740\n- DW_AT_call_origin : (ref_udata) <0xe4f9>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1754>\n- DW_AT_entry_pc : (addr) 0xe748\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_low_pc : (addr) 0xe748\n- DW_AT_high_pc : (udata) 25\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1308\n- DW_AT_call_column : (data1) 6\n- DW_AT_sibling : (ref_udata) <0xfd74>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1761>\n- DW_AT_location : (sec_offset) 0x63ec (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x63ea\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x176d>\n- DW_AT_location : (sec_offset) 0x63f6 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x63f4\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1779>\n- DW_AT_location : (sec_offset) 0x6409 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6407\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe75c\n- DW_AT_call_origin : (ref_addr) <0x17b2>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 dd 3 1 0 0 0 0 0 \t(DW_OP_addr: 103dd)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a ff 3 \t(DW_OP_const2u: 1023)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1038>\n- DW_AT_entry_pc : (addr) 0xe761\n- DW_AT_GNU_entry_view: (data2) 1\n- DW_AT_ranges : (sec_offset) 0x9b1\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1293\n- DW_AT_call_column : (data1) 5\n- DW_AT_sibling : (ref_udata) <0xfdb4>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1043>\n- DW_AT_location : (sec_offset) 0x6416 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6414\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x104d>\n- DW_AT_location : (sec_offset) 0x6420 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x641e\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1057>\n- DW_AT_location : (sec_offset) 0x642d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x642b\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_addr) <0x1754>\n- DW_AT_entry_pc : (addr) 0xe795\n- DW_AT_GNU_entry_view: (data2) 0\n- DW_AT_ranges : (sec_offset) 0x9c6\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 1288\n- DW_AT_call_column : (data1) 5\n- DW_AT_sibling : (ref_udata) <0xfe0f>\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1761>\n- DW_AT_location : (sec_offset) 0x6440 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x643e\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x176d>\n- DW_AT_location : (sec_offset) 0x644a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6448\n- <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_addr) <0x1779>\n- DW_AT_location : (sec_offset) 0x6454 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6452\n- <3>: Abbrev Number: 41 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe79a\n- DW_AT_call_origin : (ref_addr) <0x17b2>\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: a ff 3 \t(DW_OP_const2u: 1023)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe574\n- DW_AT_call_origin : (ref_addr) <0xbe9>\n- DW_AT_sibling : (ref_udata) <0xfe25>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe57e\n- DW_AT_call_origin : (ref_addr) <0x165a>\n- DW_AT_sibling : (ref_udata) <0xfe3c>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 a8 77 \t(DW_OP_fbreg: -1112)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe640\n- DW_AT_call_origin : (ref_addr) <0xe2>\n- DW_AT_sibling : (ref_udata) <0xfe52>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe6ef\n- DW_AT_call_origin : (ref_udata) <0xe516>\n- <2>: Abbrev Number: 24 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe711\n- DW_AT_call_origin : (ref_udata) <0xe77e>\n- DW_AT_sibling : (ref_udata) <0xfe78>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 32 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe78a\n- DW_AT_call_origin : (ref_udata) <0xe522>\n- <2>: Abbrev Number: 85 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe7cd\n- DW_AT_call_origin : (ref_addr) <0x157e>\n- DW_AT_sibling : (ref_udata) <0xfeb4>\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a f6 4 \t(DW_OP_const2u: 1270)\n- <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 b8 3 1 0 0 0 0 0 \t(DW_OP_addr: 103b8)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 81 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0xe7f2\n- DW_AT_call_origin : (ref_addr) <0x117>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 69 (DW_TAG_subprogram)\n- DW_AT_name : (strp) (offset: 0x173f): socket_ll_write\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1182\n- DW_AT_decl_column : (implicit_const) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_inline : (implicit_const) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xfef9>\n- <2>: Abbrev Number: 108 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) hls\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 1182\n- DW_AT_decl_column : (data1) 34\n- DW_AT_type : (ref_udata) <0xe3be>\n- <2>: Abbrev Number: 19 (DW_TAG_variable)\n- DW_AT_name : (string) cnt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1184\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 19 (DW_TAG_variable)\n- DW_AT_name : (string) tot\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1184\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 100 (DW_TAG_variable)\n- DW_AT_name : (string) buf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1185\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_udata) <0xe363>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 69 (DW_TAG_subprogram)\n- DW_AT_name : (strp) (offset: 0x1b1d): socket_ll_read\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1003\n- DW_AT_decl_column : (implicit_const) 13\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_inline : (implicit_const) 1\t(inlined)\n- DW_AT_sibling : (ref_udata) <0xff54>\n- <2>: Abbrev Number: 108 (DW_TAG_formal_parameter)\n- DW_AT_name : (string) hls\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 1003\n- DW_AT_decl_column : (data1) 33\n- DW_AT_type : (ref_udata) <0xe3be>\n- <2>: Abbrev Number: 19 (DW_TAG_variable)\n- DW_AT_name : (string) cnt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1005\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 1 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x19b2): nsock\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 1005\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0x4a>, int\n- <2>: Abbrev Number: 19 (DW_TAG_variable)\n- DW_AT_name : (string) len\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1006\n- DW_AT_decl_column : (data1) 12\n- DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- <2>: Abbrev Number: 100 (DW_TAG_variable)\n- DW_AT_name : (string) buf\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1007\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_udata) <0xe363>\n- <2>: Abbrev Number: 100 (DW_TAG_variable)\n- DW_AT_name : (string) tmp\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 1007\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_udata) <0xe363>\n- <2>: Abbrev Number: 1 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x53a): saddr\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 1008\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x3c1): socket_exec\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 877\n- DW_AT_decl_column : (data1) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_low_pc : (addr) 0xd2f0\n- DW_AT_high_pc : (udata) 2038\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0x1087f>\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x517): timeout\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 877\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x6465 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x645f\n- <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x54f): close_flag\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 877\n- DW_AT_decl_column : (data1) 35\n- DW_AT_type : (ref_addr) <0x1803>\n- DW_AT_location : (sec_offset) 0x6486 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x647e\n- <2>: Abbrev Number: 103 (DW_TAG_variable)\n- DW_AT_name : (string) hls\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 879\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_udata) <0xe3be>\n- DW_AT_location : (sec_offset) 0x64b3 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x64a7\n- <2>: Abbrev Number: 7 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1892): rfds\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 880\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_udata) <0xde03>, fd_set\n- DW_AT_location : (exprloc) 3 byte block: 91 80 76 \t(DW_OP_fbreg: -1280)\n- <2>: Abbrev Number: 7 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1bbc): wfds\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 880\n- DW_AT_decl_column : (data1) 15\n- DW_AT_type : (ref_udata) <0xde03>, fd_set\n- DW_AT_location : (exprloc) 3 byte block: 91 80 77 \t(DW_OP_fbreg: -1152)\n- <2>: Abbrev Number: 74 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x1a5e): fdcnt\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 881\n- DW_AT_decl_column : (data1) 6\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x64ec (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x64de\n- <2>: Abbrev Number: 87 (DW_TAG_variable)\n- DW_AT_name : (string) i\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 881\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x4a>, int\n- DW_AT_location : (sec_offset) 0x6526 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x6522\n- <2>: Abbrev Number: 64 (DW_TAG_variable)\n- DW_AT_name : (string) tv\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 882\n- DW_AT_decl_column : (data1) 17\n- DW_AT_type : (ref_addr) <0x16e8>, timeval\n- DW_AT_location : (exprloc) 3 byte block: 91 e0 75 \t(DW_OP_fbreg: -1312)\n- <2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- DW_AT_ranges : (sec_offset) 0x7e2\n- DW_AT_sibling : (ref_udata) <0x10027>\n- <3><10000>: Abbrev Number: 87 (DW_TAG_variable)\n- <10001> DW_AT_name : (string) __i\n- <10005> DW_AT_decl_file : (implicit_const) 1\n- <10005> DW_AT_decl_line : (data2) 888\n- <10007> DW_AT_decl_column : (data1) 2\n- <10008> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <1000c> DW_AT_location : (sec_offset) 0x6537 (location list)\n- <10010> DW_AT_GNU_locviews: (sec_offset) 0x6535\n- <3><10014>: Abbrev Number: 12 (DW_TAG_variable)\n- <10015> DW_AT_name : (strp) (offset: 0x1aa2): __arr\n- <10019> DW_AT_decl_file : (implicit_const) 1\n- <10019> DW_AT_decl_line : (data2) 888\n- <1001b> DW_AT_decl_column : (data1) 2\n- <1001c> DW_AT_type : (ref_udata) <0xe669>\n- <1001e> DW_AT_location : (sec_offset) 0x6556 (location list)\n- <10022> DW_AT_GNU_locviews: (sec_offset) 0x6540\n- <3><10026>: Abbrev Number: 0\n- <2><10027>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- <10028> DW_AT_ranges : (sec_offset) 0x7f7\n- <1002c> DW_AT_sibling : (ref_udata) <0x10046>\n- <3><1002e>: Abbrev Number: 19 (DW_TAG_variable)\n- <1002f> DW_AT_name : (string) __i\n- <10033> DW_AT_decl_file : (implicit_const) 1\n- <10033> DW_AT_decl_line : (data2) 889\n- <10035> DW_AT_decl_column : (data1) 2\n- <10036> DW_AT_type : (ref_addr) <0x25>, unsigned int\n- <3><1003a>: Abbrev Number: 88 (DW_TAG_variable)\n- <1003b> DW_AT_name : (strp) (offset: 0x1aa2): __arr\n- <1003f> DW_AT_decl_file : (data1) 1\n- <10040> DW_AT_decl_line : (data2) 889\n- <10042> DW_AT_decl_column : (data1) 2\n- <10043> DW_AT_type : (ref_udata) <0xe669>\n- <3><10045>: Abbrev Number: 0\n- <2><10046>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- <10047> DW_AT_ranges : (sec_offset) 0x802\n- <1004b> DW_AT_sibling : (ref_udata) <0x1007a>\n- <3><1004d>: Abbrev Number: 87 (DW_TAG_variable)\n- <1004e> DW_AT_name : (string) __d\n- <10052> DW_AT_decl_file : (implicit_const) 1\n- <10052> DW_AT_decl_line : (data2) 896\n- <10054> DW_AT_decl_column : (data1) 3\n- <10055> DW_AT_type : (ref_addr) <0x51>, long int\n- <10059> DW_AT_location : (sec_offset) 0x65b9 (location list)\n- <1005d> DW_AT_GNU_locviews: (sec_offset) 0x65b3\n- <3><10061>: Abbrev Number: 105 (DW_TAG_call_site)\n- <10062> DW_AT_call_return_pc: (addr) 0xd35c\n- <1006a> DW_AT_call_origin : (ref_udata) <0xe66f>\n- <4><1006c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1006d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1006f> DW_AT_call_value : (exprloc) 8 byte block: 7f 0 8 20 24 8 20 26 \t(DW_OP_breg15 (r15): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n- <4><10078>: Abbrev Number: 0\n- <3><10079>: Abbrev Number: 0\n- <2><1007a>: Abbrev Number: 8 (DW_TAG_lexical_block)\n- <1007b> DW_AT_low_pc : (addr) 0xd3a6\n- <10083> DW_AT_high_pc : (udata) 8\n- <10084> DW_AT_sibling : (ref_udata) <0x100a6>\n- <3><10086>: Abbrev Number: 87 (DW_TAG_variable)\n- <10087> DW_AT_name : (string) __d\n- <1008b> DW_AT_decl_file : (implicit_const) 1\n- <1008b> DW_AT_decl_line : (data2) 920\n- <1008d> DW_AT_decl_column : (data1) 4\n- <1008e> DW_AT_type : (ref_addr) <0x51>, long int\n- <10092> DW_AT_location : (sec_offset) 0x65e3 (location list)\n- <10096> DW_AT_GNU_locviews: (sec_offset) 0x65df\n- <3><1009a>: Abbrev Number: 32 (DW_TAG_call_site)\n- <1009b> DW_AT_call_return_pc: (addr) 0xd3ae\n- <100a3> DW_AT_call_origin : (ref_udata) <0xe66f>\n- <3><100a5>: Abbrev Number: 0\n- <2><100a6>: Abbrev Number: 8 (DW_TAG_lexical_block)\n- <100a7> DW_AT_low_pc : (addr) 0xd3c6\n- <100af> DW_AT_high_pc : (udata) 8\n- <100b0> DW_AT_sibling : (ref_udata) <0x100d2>\n- <3><100b2>: Abbrev Number: 87 (DW_TAG_variable)\n- <100b3> DW_AT_name : (string) __d\n- <100b7> DW_AT_decl_file : (implicit_const) 1\n- <100b7> DW_AT_decl_line : (data2) 926\n- <100b9> DW_AT_decl_column : (data1) 4\n- <100ba> DW_AT_type : (ref_addr) <0x51>, long int\n- <100be> DW_AT_location : (sec_offset) 0x65fc (location list)\n- <100c2> DW_AT_GNU_locviews: (sec_offset) 0x65fa\n- <3><100c6>: Abbrev Number: 32 (DW_TAG_call_site)\n- <100c7> DW_AT_call_return_pc: (addr) 0xd3ce\n- <100cf> DW_AT_call_origin : (ref_udata) <0xe66f>\n- <3><100d1>: Abbrev Number: 0\n- <2><100d2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- <100d3> DW_AT_ranges : (sec_offset) 0x80d\n- <100d7> DW_AT_sibling : (ref_udata) <0x100f9>\n- <3><100d9>: Abbrev Number: 87 (DW_TAG_variable)\n- <100da> DW_AT_name : (string) __d\n- <100de> DW_AT_decl_file : (implicit_const) 1\n- <100de> DW_AT_decl_line : (data2) 964\n- <100e0> DW_AT_decl_column : (data1) 21\n- <100e1> DW_AT_type : (ref_addr) <0x51>, long int\n- <100e5> DW_AT_location : (sec_offset) 0x6612 (location list)\n- <100e9> DW_AT_GNU_locviews: (sec_offset) 0x660e\n- <3><100ed>: Abbrev Number: 32 (DW_TAG_call_site)\n- <100ee> DW_AT_call_return_pc: (addr) 0xd457\n- <100f6> DW_AT_call_origin : (ref_udata) <0xe66f>\n- <3><100f8>: Abbrev Number: 0\n- <2><100f9>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- <100fa> DW_AT_ranges : (sec_offset) 0x838\n- <100fe> DW_AT_sibling : (ref_udata) <0x10120>\n- <3><10100>: Abbrev Number: 87 (DW_TAG_variable)\n- <10101> DW_AT_name : (string) __d\n- <10105> DW_AT_decl_file : (implicit_const) 1\n- <10105> DW_AT_decl_line : (data2) 971\n- <10107> DW_AT_decl_column : (data1) 7\n- <10108> DW_AT_type : (ref_addr) <0x51>, long int\n- <1010c> DW_AT_location : (sec_offset) 0x662b (location list)\n- <10110> DW_AT_GNU_locviews: (sec_offset) 0x6629\n- <3><10114>: Abbrev Number: 32 (DW_TAG_call_site)\n- <10115> DW_AT_call_return_pc: (addr) 0xd4e4\n- <1011d> DW_AT_call_origin : (ref_udata) <0xe66f>\n- <3><1011f>: Abbrev Number: 0\n- <2><10120>: Abbrev Number: 107 (DW_TAG_lexical_block)\n- <10121> DW_AT_ranges : (sec_offset) 0x82d\n- <10125> DW_AT_sibling : (ref_udata) <0x10147>\n- <3><10127>: Abbrev Number: 87 (DW_TAG_variable)\n- <10128> DW_AT_name : (string) __d\n- <1012c> DW_AT_decl_file : (implicit_const) 1\n- <1012c> DW_AT_decl_line : (data2) 976\n- <1012e> DW_AT_decl_column : (data1) 7\n- <1012f> DW_AT_type : (ref_addr) <0x51>, long int\n- <10133> DW_AT_location : (sec_offset) 0x663d (location list)\n- <10137> DW_AT_GNU_locviews: (sec_offset) 0x663b\n- <3><1013b>: Abbrev Number: 32 (DW_TAG_call_site)\n- <1013c> DW_AT_call_return_pc: (addr) 0xd49a\n- <10144> DW_AT_call_origin : (ref_udata) <0xe66f>\n- <3><10146>: Abbrev Number: 0\n- <2><10147>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- <10148> DW_AT_abstract_origin: (ref_udata) <0xfec2>\n- <1014a> DW_AT_entry_pc : (addr) 0xd4ff\n- <10152> DW_AT_GNU_entry_view: (data2) 1\n- <10154> DW_AT_ranges : (sec_offset) 0x818\n- <10158> DW_AT_call_file : (implicit_const) 1\n- <10158> DW_AT_call_line : (data2) 972\n- <1015a> DW_AT_call_column : (data1) 4\n- <1015b> DW_AT_sibling : (ref_udata) <0x10210>\n- <3><1015d>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <1015e> DW_AT_abstract_origin: (ref_udata) <0xfecb>\n- <10160> DW_AT_location : (sec_offset) 0x6653 (location list)\n- <10164> DW_AT_GNU_locviews: (sec_offset) 0x664d\n- <3><10168>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- <10169> DW_AT_ranges : (sec_offset) 0x818\n- <4><1016d>: Abbrev Number: 92 (DW_TAG_variable)\n- <1016e> DW_AT_abstract_origin: (ref_udata) <0xfed6>\n- <10170> DW_AT_location : (sec_offset) 0x666f (location list)\n- <10174> DW_AT_GNU_locviews: (sec_offset) 0x6669\n- <4><10178>: Abbrev Number: 92 (DW_TAG_variable)\n- <10179> DW_AT_abstract_origin: (ref_udata) <0xfee2>\n- <1017b> DW_AT_location : (sec_offset) 0x668d (location list)\n- <1017f> DW_AT_GNU_locviews: (sec_offset) 0x6685\n- <4><10183>: Abbrev Number: 92 (DW_TAG_variable)\n- <10184> DW_AT_abstract_origin: (ref_udata) <0xfeee>\n- <10186> DW_AT_location : (sec_offset) 0x66b1 (location list)\n- <1018a> DW_AT_GNU_locviews: (sec_offset) 0x66ab\n- <4><1018e>: Abbrev Number: 81 (DW_TAG_call_site)\n- <1018f> DW_AT_call_return_pc: (addr) 0xd525\n- <10197> DW_AT_call_origin : (ref_addr) <0xb24>\n- <4><1019b>: Abbrev Number: 81 (DW_TAG_call_site)\n- <1019c> DW_AT_call_return_pc: (addr) 0xd54b\n- <101a4> DW_AT_call_origin : (ref_addr) <0xc42>\n- <4><101a8>: Abbrev Number: 85 (DW_TAG_call_site)\n- <101a9> DW_AT_call_return_pc: (addr) 0xd58a\n- <101b1> DW_AT_call_origin : (ref_addr) <0x1565>\n- <101b5> DW_AT_sibling : (ref_udata) <0x101cb>\n- <5><101b7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <101b8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <101ba> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><101bd>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <101be> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <101c0> DW_AT_call_value : (exprloc) 3 byte block: a d3 4 \t(DW_OP_const2u: 1235)\n- <5><101c4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <101c5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <101c7> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <5><101ca>: Abbrev Number: 0\n- <4><101cb>: Abbrev Number: 81 (DW_TAG_call_site)\n- <101cc> DW_AT_call_return_pc: (addr) 0xd811\n- <101d4> DW_AT_call_origin : (ref_addr) <0xb24>\n- <4><101d8>: Abbrev Number: 85 (DW_TAG_call_site)\n- <101d9> DW_AT_call_return_pc: (addr) 0xd82f\n- <101e1> DW_AT_call_origin : (ref_addr) <0x168d>\n- <101e5> DW_AT_sibling : (ref_udata) <0x10201>\n- <5><101e7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <101e8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <101ea> DW_AT_call_value : (exprloc) 9 byte block: 3 43 3 1 0 0 0 0 0 \t(DW_OP_addr: 10343)\n- <5><101f4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <101f5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <101f7> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <5><101fa>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <101fb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <101fd> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n- <5><10200>: Abbrev Number: 0\n- <4><10201>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10202> DW_AT_call_return_pc: (addr) 0xd837\n- <1020a> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <4><1020e>: Abbrev Number: 0\n- <3><1020f>: Abbrev Number: 0\n- <2><10210>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- <10211> DW_AT_abstract_origin: (ref_udata) <0xfef9>\n- <10213> DW_AT_entry_pc : (addr) 0xd620\n- <1021b> DW_AT_GNU_entry_view: (data2) 1\n- <1021d> DW_AT_ranges : (sec_offset) 0x843\n- <10221> DW_AT_call_file : (implicit_const) 1\n- <10221> DW_AT_call_line : (data2) 977\n- <10223> DW_AT_call_column : (data1) 4\n- <10224> DW_AT_sibling : (ref_udata) <0x10569>\n- <3><10226>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <10227> DW_AT_abstract_origin: (ref_udata) <0xff02>\n- <10229> DW_AT_location : (sec_offset) 0x66cd (location list)\n- <1022d> DW_AT_GNU_locviews: (sec_offset) 0x66c7\n- <3><10231>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- <10232> DW_AT_ranges : (sec_offset) 0x843\n- <4><10236>: Abbrev Number: 92 (DW_TAG_variable)\n- <10237> DW_AT_abstract_origin: (ref_udata) <0xff0d>\n- <10239> DW_AT_location : (sec_offset) 0x66f1 (location list)\n- <1023d> DW_AT_GNU_locviews: (sec_offset) 0x66e3\n- <4><10241>: Abbrev Number: 92 (DW_TAG_variable)\n- <10242> DW_AT_abstract_origin: (ref_udata) <0xff19>\n- <10244> DW_AT_location : (sec_offset) 0x672d (location list)\n- <10248> DW_AT_GNU_locviews: (sec_offset) 0x6723\n- <4><1024c>: Abbrev Number: 31 (DW_TAG_variable)\n- <1024d> DW_AT_abstract_origin: (ref_udata) <0xff26>\n- <1024f> DW_AT_location : (exprloc) 3 byte block: 91 dc 75 \t(DW_OP_fbreg: -1316)\n- <4><10253>: Abbrev Number: 92 (DW_TAG_variable)\n- <10254> DW_AT_abstract_origin: (ref_udata) <0xff32>\n- <10256> DW_AT_location : (sec_offset) 0x6759 (location list)\n- <1025a> DW_AT_GNU_locviews: (sec_offset) 0x6751\n- <4><1025e>: Abbrev Number: 92 (DW_TAG_variable)\n- <1025f> DW_AT_abstract_origin: (ref_udata) <0xff3c>\n- <10261> DW_AT_location : (sec_offset) 0x677a (location list)\n- <10265> DW_AT_GNU_locviews: (sec_offset) 0x6776\n- <4><10269>: Abbrev Number: 31 (DW_TAG_variable)\n- <1026a> DW_AT_abstract_origin: (ref_udata) <0xff46>\n- <1026c> DW_AT_location : (exprloc) 3 byte block: 91 80 78 \t(DW_OP_fbreg: -1024)\n- <4><10270>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <10271> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <10275> DW_AT_entry_pc : (addr) 0xd62a\n- <1027d> DW_AT_GNU_entry_view: (data2) 1\n- <1027f> DW_AT_ranges : (sec_offset) 0x862\n- <10283> DW_AT_call_file : (implicit_const) 1\n- <10283> DW_AT_call_line : (data2) 1019\n- <10285> DW_AT_call_column : (data1) 3\n- <10286> DW_AT_sibling : (ref_udata) <0x102b0>\n- <5><10288>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10289> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <1028d> DW_AT_location : (sec_offset) 0x678d (location list)\n- <10291> DW_AT_GNU_locviews: (sec_offset) 0x6789\n- <5><10295>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10296> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <1029a> DW_AT_location : (sec_offset) 0x67a1 (location list)\n- <1029e> DW_AT_GNU_locviews: (sec_offset) 0x679f\n- <5><102a2>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <102a3> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <102a7> DW_AT_location : (sec_offset) 0x67ac (location list)\n- <102ab> DW_AT_GNU_locviews: (sec_offset) 0x67aa\n- <5><102af>: Abbrev Number: 0\n- <4><102b0>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- <102b1> DW_AT_abstract_origin: (ref_udata) <0xf098>\n- <102b3> DW_AT_entry_pc : (addr) 0xd69b\n- <102bb> DW_AT_GNU_entry_view: (data2) 1\n- <102bd> DW_AT_ranges : (sec_offset) 0x86d\n- <102c1> DW_AT_call_file : (implicit_const) 1\n- <102c1> DW_AT_call_line : (data2) 1040\n- <102c3> DW_AT_call_column : (data1) 27\n- <102c4> DW_AT_sibling : (ref_udata) <0x10329>\n- <5><102c6>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <102c7> DW_AT_abstract_origin: (ref_udata) <0xf0a8>\n- <102c9> DW_AT_location : (sec_offset) 0x67b9 (location list)\n- <102cd> DW_AT_GNU_locviews: (sec_offset) 0x67b5\n- <5><102d1>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- <102d2> DW_AT_ranges : (sec_offset) 0x86d\n- <6><102d6>: Abbrev Number: 71 (DW_TAG_variable)\n- <102d7> DW_AT_abstract_origin: (ref_udata) <0xf0b5>\n- <6><102d9>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- <102da> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- <102de> DW_AT_entry_pc : (addr) 0xd69b\n- <102e6> DW_AT_GNU_entry_view: (data2) 6\n- <102e8> DW_AT_low_pc : (addr) 0xd69b\n- <102f0> DW_AT_high_pc : (udata) 4\n- <102f1> DW_AT_call_file : (implicit_const) 1\n- <102f1> DW_AT_call_line : (data2) 1815\n- <102f3> DW_AT_call_column : (data1) 16\n- <102f4> DW_AT_sibling : (ref_udata) <0x10304>\n- <7><102f6>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <102f7> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- <102fb> DW_AT_location : (sec_offset) 0x67cd (location list)\n- <102ff> DW_AT_GNU_locviews: (sec_offset) 0x67c9\n- <7><10303>: Abbrev Number: 0\n- <6><10304>: Abbrev Number: 32 (DW_TAG_call_site)\n- <10305> DW_AT_call_return_pc: (addr) 0xd6a4\n- <1030d> DW_AT_call_origin : (ref_udata) <0xe730>\n- <6><1030f>: Abbrev Number: 105 (DW_TAG_call_site)\n- <10310> DW_AT_call_return_pc: (addr) 0xd6b4\n- <10318> DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <7><1031a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1031b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1031d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <7><10320>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10321> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10323> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <7><10326>: Abbrev Number: 0\n- <6><10327>: Abbrev Number: 0\n- <5><10328>: Abbrev Number: 0\n- <4><10329>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- <1032a> DW_AT_abstract_origin: (ref_udata) <0x116db>\n- <1032c> DW_AT_entry_pc : (addr) 0xd751\n- <10334> DW_AT_GNU_entry_view: (data2) 1\n- <10336> DW_AT_ranges : (sec_offset) 0x878\n- <1033a> DW_AT_call_file : (implicit_const) 1\n- <1033a> DW_AT_call_line : (data2) 1116\n- <1033c> DW_AT_call_column : (data1) 9\n- <1033d> DW_AT_sibling : (ref_udata) <0x1038c>\n- <5><1033f>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <10340> DW_AT_abstract_origin: (ref_udata) <0x116e8>\n- <10342> DW_AT_location : (sec_offset) 0x67df (location list)\n- <10346> DW_AT_GNU_locviews: (sec_offset) 0x67dd\n- <5><1034a>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- <1034b> DW_AT_abstract_origin: (ref_udata) <0x116f4>\n- <5><1034d>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <1034e> DW_AT_abstract_origin: (ref_udata) <0x11700>\n- <10350> DW_AT_location : (sec_offset) 0x67ec (location list)\n- <10354> DW_AT_GNU_locviews: (sec_offset) 0x67e8\n- <5><10358>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <10359> DW_AT_abstract_origin: (ref_udata) <0x1170c>\n- <1035b> DW_AT_location : (sec_offset) 0x6808 (location list)\n- <1035f> DW_AT_GNU_locviews: (sec_offset) 0x6806\n- <5><10363>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- <10364> DW_AT_ranges : (sec_offset) 0x878\n- <6><10368>: Abbrev Number: 92 (DW_TAG_variable)\n- <10369> DW_AT_abstract_origin: (ref_udata) <0x11718>\n- <1036b> DW_AT_location : (sec_offset) 0x6813 (location list)\n- <1036f> DW_AT_GNU_locviews: (sec_offset) 0x6811\n- <6><10373>: Abbrev Number: 105 (DW_TAG_call_site)\n- <10374> DW_AT_call_return_pc: (addr) 0xd762\n- <1037c> DW_AT_call_origin : (ref_udata) <0xe582>\n- <7><1037e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1037f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10381> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <7><10384>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10385> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <10387> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <7><10389>: Abbrev Number: 0\n- <6><1038a>: Abbrev Number: 0\n- <5><1038b>: Abbrev Number: 0\n- <4><1038c>: Abbrev Number: 24 (DW_TAG_call_site)\n- <1038d> DW_AT_call_return_pc: (addr) 0xd653\n- <10395> DW_AT_call_origin : (ref_udata) <0xe62c>\n- <10397> DW_AT_sibling : (ref_udata) <0x103a8>\n- <5><10399>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1039a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1039c> DW_AT_call_value : (exprloc) 3 byte block: 91 80 78 \t(DW_OP_fbreg: -1024)\n- <5><103a0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <103a1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <103a3> DW_AT_call_value : (exprloc) 3 byte block: 91 dc 75 \t(DW_OP_fbreg: -1316)\n- <5><103a7>: Abbrev Number: 0\n- <4><103a8>: Abbrev Number: 24 (DW_TAG_call_site)\n- <103a9> DW_AT_call_return_pc: (addr) 0xd669\n- <103b1> DW_AT_call_origin : (ref_udata) <0x11059>\n- <103b3> DW_AT_sibling : (ref_udata) <0x103c1>\n- <5><103b5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <103b6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <103b8> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><103bb>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <103bc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <103be> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <5><103c0>: Abbrev Number: 0\n- <4><103c1>: Abbrev Number: 24 (DW_TAG_call_site)\n- <103c2> DW_AT_call_return_pc: (addr) 0xd676\n- <103ca> DW_AT_call_origin : (ref_udata) <0xe6fc>\n- <103cc> DW_AT_sibling : (ref_udata) <0x103d4>\n- <5><103ce>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <103cf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <103d1> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <5><103d3>: Abbrev Number: 0\n- <4><103d4>: Abbrev Number: 81 (DW_TAG_call_site)\n- <103d5> DW_AT_call_return_pc: (addr) 0xd67e\n- <103dd> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <4><103e1>: Abbrev Number: 24 (DW_TAG_call_site)\n- <103e2> DW_AT_call_return_pc: (addr) 0xd698\n- <103ea> DW_AT_call_origin : (ref_udata) <0xef0c>\n- <103ec> DW_AT_sibling : (ref_udata) <0x103fa>\n- <5><103ee>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <103ef> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <103f1> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <5><103f3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <103f4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <103f6> DW_AT_call_value : (exprloc) 2 byte block: 73 24 \t(DW_OP_breg3 (rbx): 36)\n- <5><103f9>: Abbrev Number: 0\n- <4><103fa>: Abbrev Number: 24 (DW_TAG_call_site)\n- <103fb> DW_AT_call_return_pc: (addr) 0xd6c5\n- <10403> DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <10405> DW_AT_sibling : (ref_udata) <0x1041a>\n- <5><10407>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10408> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1040a> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n- <5><1040d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1040e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10410> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><10413>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10414> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10416> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <5><10419>: Abbrev Number: 0\n- <4><1041a>: Abbrev Number: 24 (DW_TAG_call_site)\n- <1041b> DW_AT_call_return_pc: (addr) 0xd6e8\n- <10423> DW_AT_call_origin : (ref_udata) <0xe5a9>\n- <10425> DW_AT_sibling : (ref_udata) <0x10436>\n- <5><10427>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10428> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1042a> DW_AT_call_value : (exprloc) 3 byte block: a 1b 54 \t(DW_OP_const2u: 21531)\n- <5><1042e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1042f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10431> DW_AT_call_value : (exprloc) 3 byte block: 91 dc 75 \t(DW_OP_fbreg: -1316)\n- <5><10435>: Abbrev Number: 0\n- <4><10436>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10437> DW_AT_call_return_pc: (addr) 0xd72a\n- <1043f> DW_AT_call_origin : (ref_udata) <0xe6de>\n- <10441> DW_AT_sibling : (ref_udata) <0x10451>\n- <5><10443>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10444> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10446> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><10449>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1044a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1044c> DW_AT_call_value : (exprloc) 3 byte block: a 59 4 \t(DW_OP_const2u: 1113)\n- <5><10450>: Abbrev Number: 0\n- <4><10451>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10452> DW_AT_call_return_pc: (addr) 0xd732\n- <1045a> DW_AT_call_origin : (ref_addr) <0xb24>\n- <4><1045e>: Abbrev Number: 85 (DW_TAG_call_site)\n- <1045f> DW_AT_call_return_pc: (addr) 0xd7a0\n- <10467> DW_AT_call_origin : (ref_addr) <0x169b>\n- <1046b> DW_AT_sibling : (ref_udata) <0x10480>\n- <5><1046d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1046e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10470> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <5><10472>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10473> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10475> DW_AT_call_value : (exprloc) 9 byte block: 3 30 12 1 0 0 0 0 0 \t(DW_OP_addr: 11230)\n- <5><1047f>: Abbrev Number: 0\n- <4><10480>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10481> DW_AT_call_return_pc: (addr) 0xd864\n- <10489> DW_AT_call_origin : (ref_addr) <0xb24>\n- <4><1048d>: Abbrev Number: 85 (DW_TAG_call_site)\n- <1048e> DW_AT_call_return_pc: (addr) 0xd87b\n- <10496> DW_AT_call_origin : (ref_addr) <0x168d>\n- <1049a> DW_AT_sibling : (ref_udata) <0x104aa>\n- <5><1049c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1049d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1049f> DW_AT_call_value : (exprloc) 9 byte block: 3 5c 3 1 0 0 0 0 0 \t(DW_OP_addr: 1035c)\n- <5><104a9>: Abbrev Number: 0\n- <4><104aa>: Abbrev Number: 24 (DW_TAG_call_site)\n- <104ab> DW_AT_call_return_pc: (addr) 0xd888\n- <104b3> DW_AT_call_origin : (ref_udata) <0xe6fc>\n- <104b5> DW_AT_sibling : (ref_udata) <0x104bd>\n- <5><104b7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <104b8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <104ba> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <5><104bc>: Abbrev Number: 0\n- <4><104bd>: Abbrev Number: 81 (DW_TAG_call_site)\n- <104be> DW_AT_call_return_pc: (addr) 0xd890\n- <104c6> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <4><104ca>: Abbrev Number: 85 (DW_TAG_call_site)\n- <104cb> DW_AT_call_return_pc: (addr) 0xd8c3\n- <104d3> DW_AT_call_origin : (ref_addr) <0x168d>\n- <104d7> DW_AT_sibling : (ref_udata) <0x104ed>\n- <5><104d9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <104da> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <104dc> DW_AT_call_value : (exprloc) 9 byte block: 3 6c 3 1 0 0 0 0 0 \t(DW_OP_addr: 1036c)\n- <5><104e6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <104e7> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <104e9> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n- <5><104ec>: Abbrev Number: 0\n- <4><104ed>: Abbrev Number: 81 (DW_TAG_call_site)\n- <104ee> DW_AT_call_return_pc: (addr) 0xd8cb\n- <104f6> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <4><104fa>: Abbrev Number: 85 (DW_TAG_call_site)\n- <104fb> DW_AT_call_return_pc: (addr) 0xd8e6\n- <10503> DW_AT_call_origin : (ref_addr) <0x1565>\n- <10507> DW_AT_sibling : (ref_udata) <0x1051d>\n- <5><10509>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1050a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1050c> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><1050f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10510> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10512> DW_AT_call_value : (exprloc) 3 byte block: a 71 4 \t(DW_OP_const2u: 1137)\n- <5><10516>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10517> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10519> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <5><1051c>: Abbrev Number: 0\n- <4><1051d>: Abbrev Number: 81 (DW_TAG_call_site)\n- <1051e> DW_AT_call_return_pc: (addr) 0xda45\n- <10526> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <4><1052a>: Abbrev Number: 81 (DW_TAG_call_site)\n- <1052b> DW_AT_call_return_pc: (addr) 0xda4f\n- <10533> DW_AT_call_origin : (ref_addr) <0xb24>\n- <4><10537>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10538> DW_AT_call_return_pc: (addr) 0xda6d\n- <10540> DW_AT_call_origin : (ref_addr) <0x168d>\n- <10544> DW_AT_sibling : (ref_udata) <0x1055a>\n- <5><10546>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10547> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10549> DW_AT_call_value : (exprloc) 9 byte block: 3 8 12 1 0 0 0 0 0 \t(DW_OP_addr: 11208)\n- <5><10553>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10554> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <10556> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n- <5><10559>: Abbrev Number: 0\n- <4><1055a>: Abbrev Number: 81 (DW_TAG_call_site)\n- <1055b> DW_AT_call_return_pc: (addr) 0xda75\n- <10563> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <4><10567>: Abbrev Number: 0\n- <3><10568>: Abbrev Number: 0\n- <2><10569>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- <1056a> DW_AT_abstract_origin: (ref_udata) <0x11387>\n- <1056c> DW_AT_entry_pc : (addr) 0xd8f9\n- <10574> DW_AT_GNU_entry_view: (data2) 2\n- <10576> DW_AT_ranges : (sec_offset) 0x883\n- <1057a> DW_AT_call_file : (implicit_const) 1\n- <1057a> DW_AT_call_line : (data2) 965\n- <1057c> DW_AT_call_column : (data1) 3\n- <1057d> DW_AT_sibling : (ref_udata) <0x10801>\n- <3><1057f>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- <10580> DW_AT_ranges : (sec_offset) 0x883\n- <4><10584>: Abbrev Number: 31 (DW_TAG_variable)\n- <10585> DW_AT_abstract_origin: (ref_udata) <0x11390>\n- <10587> DW_AT_location : (exprloc) 3 byte block: 91 f0 7e \t(DW_OP_fbreg: -144)\n- <4><1058b>: Abbrev Number: 31 (DW_TAG_variable)\n- <1058c> DW_AT_abstract_origin: (ref_udata) <0x1139d>\n- <1058e> DW_AT_location : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n- <4><10592>: Abbrev Number: 31 (DW_TAG_variable)\n- <10593> DW_AT_abstract_origin: (ref_udata) <0x113aa>\n- <10595> DW_AT_location : (exprloc) 3 byte block: 91 f0 75 \t(DW_OP_fbreg: -1296)\n- <4><10599>: Abbrev Number: 92 (DW_TAG_variable)\n- <1059a> DW_AT_abstract_origin: (ref_udata) <0x113b7>\n- <1059c> DW_AT_location : (sec_offset) 0x6827 (location list)\n- <105a0> DW_AT_GNU_locviews: (sec_offset) 0x681d\n- <4><105a4>: Abbrev Number: 31 (DW_TAG_variable)\n- <105a5> DW_AT_abstract_origin: (ref_udata) <0x113c4>\n- <105a7> DW_AT_location : (exprloc) 3 byte block: 91 dc 75 \t(DW_OP_fbreg: -1316)\n- <4><105ab>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <105ac> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <105b0> DW_AT_entry_pc : (addr) 0xd93b\n- <105b8> DW_AT_GNU_entry_view: (data2) 4\n- <105ba> DW_AT_ranges : (sec_offset) 0x88e\n- <105be> DW_AT_call_file : (implicit_const) 1\n- <105be> DW_AT_call_line : (data2) 320\n- <105c0> DW_AT_call_column : (data1) 2\n- <105c1> DW_AT_sibling : (ref_udata) <0x105eb>\n- <5><105c3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <105c4> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <105c8> DW_AT_location : (sec_offset) 0x684d (location list)\n- <105cc> DW_AT_GNU_locviews: (sec_offset) 0x684b\n- <5><105d0>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <105d1> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <105d5> DW_AT_location : (sec_offset) 0x6857 (location list)\n- <105d9> DW_AT_GNU_locviews: (sec_offset) 0x6855\n- <5><105dd>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <105de> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <105e2> DW_AT_location : (sec_offset) 0x6862 (location list)\n- <105e6> DW_AT_GNU_locviews: (sec_offset) 0x6860\n- <5><105ea>: Abbrev Number: 0\n- <4><105eb>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <105ec> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <105f0> DW_AT_entry_pc : (addr) 0xd970\n- <105f8> DW_AT_GNU_entry_view: (data2) 1\n- <105fa> DW_AT_ranges : (sec_offset) 0x89e\n- <105fe> DW_AT_call_file : (implicit_const) 1\n- <105fe> DW_AT_call_line : (data2) 329\n- <10600> DW_AT_call_column : (data1) 2\n- <10601> DW_AT_sibling : (ref_udata) <0x1062b>\n- <5><10603>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10604> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <10608> DW_AT_location : (sec_offset) 0x686d (location list)\n- <1060c> DW_AT_GNU_locviews: (sec_offset) 0x686b\n- <5><10610>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10611> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <10615> DW_AT_location : (sec_offset) 0x6877 (location list)\n- <10619> DW_AT_GNU_locviews: (sec_offset) 0x6875\n- <5><1061d>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <1061e> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <10622> DW_AT_location : (sec_offset) 0x6882 (location list)\n- <10626> DW_AT_GNU_locviews: (sec_offset) 0x6880\n- <5><1062a>: Abbrev Number: 0\n- <4><1062b>: Abbrev Number: 47 (DW_TAG_lexical_block)\n- <1062c> DW_AT_abstract_origin: (ref_udata) <0x113d0>\n- <1062e> DW_AT_ranges : (sec_offset) 0x8a9\n- <10632> DW_AT_sibling : (ref_udata) <0x1070f>\n- <5><10634>: Abbrev Number: 31 (DW_TAG_variable)\n- <10635> DW_AT_abstract_origin: (ref_udata) <0x113d1>\n- <10637> DW_AT_location : (exprloc) 3 byte block: 91 80 78 \t(DW_OP_fbreg: -1024)\n- <5><1063b>: Abbrev Number: 92 (DW_TAG_variable)\n- <1063c> DW_AT_abstract_origin: (ref_udata) <0x113db>\n- <1063e> DW_AT_location : (sec_offset) 0x6893 (location list)\n- <10642> DW_AT_GNU_locviews: (sec_offset) 0x688b\n- <5><10646>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10647> DW_AT_call_return_pc: (addr) 0xd9a7\n- <1064f> DW_AT_call_origin : (ref_addr) <0x166b>\n- <5><10653>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10654> DW_AT_call_return_pc: (addr) 0xd9b8\n- <1065c> DW_AT_call_origin : (ref_addr) <0x1712>\n- <10660> DW_AT_sibling : (ref_udata) <0x10675>\n- <6><10662>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10663> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10665> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><10667>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10668> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1066a> DW_AT_call_value : (exprloc) 9 byte block: 3 1d 3 1 0 0 0 0 0 \t(DW_OP_addr: 1031d)\n- <6><10674>: Abbrev Number: 0\n- <5><10675>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10676> DW_AT_call_return_pc: (addr) 0xd9f7\n- <1067e> DW_AT_call_origin : (ref_udata) <0xe5e3>\n- <10680> DW_AT_sibling : (ref_udata) <0x106a4>\n- <6><10682>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10683> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10685> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><10688>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10689> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1068b> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <6><1068d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1068e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10690> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><10693>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10694> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <10696> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <6><10698>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10699> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1069b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <6><1069e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1069f> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <106a1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <6><106a3>: Abbrev Number: 0\n- <5><106a4>: Abbrev Number: 24 (DW_TAG_call_site)\n- <106a5> DW_AT_call_return_pc: (addr) 0xd9ff\n- <106ad> DW_AT_call_origin : (ref_udata) <0xe5d5>\n- <106af> DW_AT_sibling : (ref_udata) <0x106b8>\n- <6><106b1>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <106b2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <106b4> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><106b7>: Abbrev Number: 0\n- <5><106b8>: Abbrev Number: 24 (DW_TAG_call_site)\n- <106b9> DW_AT_call_return_pc: (addr) 0xda07\n- <106c1> DW_AT_call_origin : (ref_udata) <0xe5c3>\n- <106c3> DW_AT_sibling : (ref_udata) <0x106cc>\n- <6><106c5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <106c6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <106c8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <6><106cb>: Abbrev Number: 0\n- <5><106cc>: Abbrev Number: 85 (DW_TAG_call_site)\n- <106cd> DW_AT_call_return_pc: (addr) 0xdab7\n- <106d5> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <106d9> DW_AT_sibling : (ref_udata) <0x106e2>\n- <6><106db>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <106dc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <106de> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <6><106e1>: Abbrev Number: 0\n- <5><106e2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <106e3> DW_AT_call_return_pc: (addr) 0xdad0\n- <106eb> DW_AT_call_origin : (ref_addr) <0x169b>\n- <6><106ef>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <106f0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <106f2> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <6><106f4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <106f5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <106f7> DW_AT_call_value : (exprloc) 9 byte block: 3 2c 3 1 0 0 0 0 0 \t(DW_OP_addr: 1032c)\n- <6><10701>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10702> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10704> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <6><10707>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10708> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1070a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <6><1070d>: Abbrev Number: 0\n- <5><1070e>: Abbrev Number: 0\n- <4><1070f>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10710> DW_AT_call_return_pc: (addr) 0xd945\n- <10718> DW_AT_call_origin : (ref_udata) <0xe62c>\n- <1071a> DW_AT_sibling : (ref_udata) <0x10729>\n- <5><1071c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1071d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1071f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><10722>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10723> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10725> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <5><10728>: Abbrev Number: 0\n- <4><10729>: Abbrev Number: 32 (DW_TAG_call_site)\n- <1072a> DW_AT_call_return_pc: (addr) 0xd960\n- <10732> DW_AT_call_origin : (ref_udata) <0xe730>\n- <4><10734>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10735> DW_AT_call_return_pc: (addr) 0xd970\n- <1073d> DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <1073f> DW_AT_sibling : (ref_udata) <0x1074e>\n- <5><10741>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10742> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10744> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <5><10747>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10748> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1074a> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <5><1074d>: Abbrev Number: 0\n- <4><1074e>: Abbrev Number: 24 (DW_TAG_call_site)\n- <1074f> DW_AT_call_return_pc: (addr) 0xd986\n- <10757> DW_AT_call_origin : (ref_udata) <0xe612>\n- <10759> DW_AT_sibling : (ref_udata) <0x1076e>\n- <5><1075b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1075c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1075e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><10761>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10762> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10764> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><10767>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10768> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1076a> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <5><1076d>: Abbrev Number: 0\n- <4><1076e>: Abbrev Number: 24 (DW_TAG_call_site)\n- <1076f> DW_AT_call_return_pc: (addr) 0xd99e\n- <10777> DW_AT_call_origin : (ref_udata) <0xe5f4>\n- <10779> DW_AT_sibling : (ref_udata) <0x10793>\n- <5><1077b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1077c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1077e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><10780>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10781> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10783> DW_AT_call_value : (exprloc) 9 byte block: 3 12 3 1 0 0 0 0 0 \t(DW_OP_addr: 10312)\n- <5><1078d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1078e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10790> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <5><10792>: Abbrev Number: 0\n- <4><10793>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10794> DW_AT_call_return_pc: (addr) 0xda1b\n- <1079c> DW_AT_call_origin : (ref_udata) <0x11059>\n- <1079e> DW_AT_sibling : (ref_udata) <0x107ac>\n- <5><107a0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <107a1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <107a3> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><107a6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <107a7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <107a9> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <5><107ab>: Abbrev Number: 0\n- <4><107ac>: Abbrev Number: 65 (DW_TAG_call_site)\n- <107ad> DW_AT_call_return_pc: (addr) 0xda2f\n- <107b5> DW_AT_sibling : (ref_udata) <0x107be>\n- <5><107b7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <107b8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <107ba> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><107bd>: Abbrev Number: 0\n- <4><107be>: Abbrev Number: 32 (DW_TAG_call_site)\n- <107bf> DW_AT_call_return_pc: (addr) 0xda83\n- <107c7> DW_AT_call_origin : (ref_udata) <0xe730>\n- <4><107c9>: Abbrev Number: 24 (DW_TAG_call_site)\n- <107ca> DW_AT_call_return_pc: (addr) 0xda98\n- <107d2> DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <107d4> DW_AT_sibling : (ref_udata) <0x107e4>\n- <5><107d6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <107d7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <107d9> DW_AT_call_value : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n- <5><107dd>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <107de> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <107e0> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <5><107e3>: Abbrev Number: 0\n- <4><107e4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <107e5> DW_AT_call_return_pc: (addr) 0xdaab\n- <107ed> DW_AT_call_origin : (ref_addr) <0x168d>\n- <5><107f1>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <107f2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <107f4> DW_AT_call_value : (exprloc) 9 byte block: 3 fe 2 1 0 0 0 0 0 \t(DW_OP_addr: 102fe)\n- <5><107fe>: Abbrev Number: 0\n- <4><107ff>: Abbrev Number: 0\n- <3><10800>: Abbrev Number: 0\n- <2><10801>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10802> DW_AT_call_return_pc: (addr) 0xd436\n- <1080a> DW_AT_call_origin : (ref_udata) <0xe647>\n- <1080c> DW_AT_sibling : (ref_udata) <0x1082d>\n- <3><1080e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1080f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10811> DW_AT_call_value : (exprloc) 2 byte block: 7f 1 \t(DW_OP_breg15 (r15): 1)\n- <3><10814>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10815> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10817> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><1081a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1081b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1081d> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><10820>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10821> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <10823> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><10825>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10826> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <10828> DW_AT_call_value : (exprloc) 3 byte block: 91 e0 75 \t(DW_OP_fbreg: -1312)\n- <3><1082c>: Abbrev Number: 0\n- <2><1082d>: Abbrev Number: 81 (DW_TAG_call_site)\n- <1082e> DW_AT_call_return_pc: (addr) 0xd5f8\n- <10836> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <2><1083a>: Abbrev Number: 81 (DW_TAG_call_site)\n- <1083b> DW_AT_call_return_pc: (addr) 0xd606\n- <10843> DW_AT_call_origin : (ref_addr) <0xb24>\n- <2><10847>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10848> DW_AT_call_return_pc: (addr) 0xd619\n- <10850> DW_AT_call_origin : (ref_addr) <0x168d>\n- <10854> DW_AT_sibling : (ref_udata) <0x10864>\n- <3><10856>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10857> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10859> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 2 1 0 0 0 0 0 \t(DW_OP_addr: 102e9)\n- <3><10863>: Abbrev Number: 0\n- <2><10864>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10865> DW_AT_call_return_pc: (addr) 0xd853\n- <1086d> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <2><10871>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10872> DW_AT_call_return_pc: (addr) 0xdae6\n- <1087a> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><1087e>: Abbrev Number: 0\n- <1><1087f>: Abbrev Number: 68 (DW_TAG_subprogram)\n- <10880> DW_AT_external : (flag_present) 1\n- <10880> DW_AT_name : (strp) (offset: 0x19a6): socket_file\n- <10884> DW_AT_decl_file : (implicit_const) 1\n- <10884> DW_AT_decl_line : (data2) 839\n- <10886> DW_AT_decl_column : (data1) 5\n- <10887> DW_AT_prototyped : (flag_present) 1\n- <10887> DW_AT_type : (ref_addr) <0x4a>, int\n- <1088b> DW_AT_low_pc : (addr) 0xced0\n- <10893> DW_AT_high_pc : (udata) 281\n- <10895> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <10897> DW_AT_call_all_calls: (flag_present) 1\n- <10897> DW_AT_sibling : (ref_udata) <0x10a48>\n- <2><10899>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <1089a> DW_AT_name : (string) hls\n- <1089e> DW_AT_decl_file : (implicit_const) 1\n- <1089e> DW_AT_decl_line : (data2) 839\n- <108a0> DW_AT_decl_column : (data1) 22\n- <108a1> DW_AT_type : (ref_udata) <0xe3be>\n- <108a3> DW_AT_location : (sec_offset) 0x68ba (location list)\n- <108a7> DW_AT_GNU_locviews: (sec_offset) 0x68b0\n- <2><108ab>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- <108ac> DW_AT_name : (strp) (offset: 0x1306): file\n- <108b0> DW_AT_decl_file : (implicit_const) 1\n- <108b0> DW_AT_decl_line : (data2) 839\n- <108b2> DW_AT_decl_column : (data1) 33\n- <108b3> DW_AT_type : (ref_addr) <0x58>\n- <108b7> DW_AT_location : (sec_offset) 0x68ed (location list)\n- <108bb> DW_AT_GNU_locviews: (sec_offset) 0x68e1\n- <2><108bf>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- <108c0> DW_AT_name : (strp) (offset: 0x193a): crlf\n- <108c4> DW_AT_decl_file : (implicit_const) 1\n- <108c4> DW_AT_decl_line : (data2) 839\n- <108c6> DW_AT_decl_column : (data1) 43\n- <108c7> DW_AT_type : (ref_addr) <0x4a>, int\n- <108cb> DW_AT_location : (sec_offset) 0x692a (location list)\n- <108cf> DW_AT_GNU_locviews: (sec_offset) 0x691e\n- <2><108d3>: Abbrev Number: 64 (DW_TAG_variable)\n- <108d4> DW_AT_name : (string) buf\n- <108d8> DW_AT_decl_file : (implicit_const) 1\n- <108d8> DW_AT_decl_line : (data2) 841\n- <108da> DW_AT_decl_column : (data1) 7\n- <108db> DW_AT_type : (ref_addr) <0x8d>, char\n- <108df> DW_AT_location : (exprloc) 3 byte block: 91 c0 77 \t(DW_OP_fbreg: -1088)\n- <2><108e3>: Abbrev Number: 87 (DW_TAG_variable)\n- <108e4> DW_AT_name : (string) p\n- <108e6> DW_AT_decl_file : (implicit_const) 1\n- <108e6> DW_AT_decl_line : (data2) 841\n- <108e8> DW_AT_decl_column : (data1) 19\n- <108e9> DW_AT_type : (ref_addr) <0x58>\n- <108ed> DW_AT_location : (sec_offset) 0x695d (location list)\n- <108f1> DW_AT_GNU_locviews: (sec_offset) 0x695b\n- <2><108f5>: Abbrev Number: 74 (DW_TAG_variable)\n- <108f6> DW_AT_name : (strp) (offset: 0x197e): lend\n- <108fa> DW_AT_decl_file : (implicit_const) 1\n- <108fa> DW_AT_decl_line : (data2) 841\n- <108fc> DW_AT_decl_column : (data1) 23\n- <108fd> DW_AT_type : (ref_addr) <0x58>\n- <10901> DW_AT_location : (sec_offset) 0x696b (location list)\n- <10905> DW_AT_GNU_locviews: (sec_offset) 0x6965\n- <2><10909>: Abbrev Number: 87 (DW_TAG_variable)\n- <1090a> DW_AT_name : (string) fp\n- <1090d> DW_AT_decl_file : (implicit_const) 1\n- <1090d> DW_AT_decl_line : (data2) 842\n- <1090f> DW_AT_decl_column : (data1) 8\n- <10910> DW_AT_type : (ref_addr) <0x3f9>\n- <10914> DW_AT_location : (sec_offset) 0x69aa (location list)\n- <10918> DW_AT_GNU_locviews: (sec_offset) 0x69a0\n- <2><1091c>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- <1091d> DW_AT_abstract_origin: (ref_addr) <0x515>\n- <10921> DW_AT_entry_pc : (addr) 0xcf78\n- <10929> DW_AT_GNU_entry_view: (data2) 1\n- <1092b> DW_AT_low_pc : (addr) 0xcf78\n- <10933> DW_AT_high_pc : (udata) 16\n- <10934> DW_AT_call_file : (implicit_const) 1\n- <10934> DW_AT_call_line : (data2) 851\n- <10936> DW_AT_call_column : (data1) 9\n- <10937> DW_AT_sibling : (ref_udata) <0x1098f>\n- <3><10939>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <1093a> DW_AT_abstract_origin: (ref_addr) <0x523>\n- <1093e> DW_AT_location : (sec_offset) 0x69d0 (location list)\n- <10942> DW_AT_GNU_locviews: (sec_offset) 0x69ce\n- <3><10946>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10947> DW_AT_abstract_origin: (ref_addr) <0x530>\n- <1094b> DW_AT_location : (sec_offset) 0x69da (location list)\n- <1094f> DW_AT_GNU_locviews: (sec_offset) 0x69d8\n- <3><10953>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10954> DW_AT_abstract_origin: (ref_addr) <0x53d>\n- <10958> DW_AT_location : (sec_offset) 0x69e7 (location list)\n- <1095c> DW_AT_GNU_locviews: (sec_offset) 0x69e5\n- <3><10960>: Abbrev Number: 59 (DW_TAG_variable)\n- <10961> DW_AT_abstract_origin: (ref_addr) <0x54a>\n- <10965> DW_AT_location : (sec_offset) 0x69f1 (location list)\n- <10969> DW_AT_GNU_locviews: (sec_offset) 0x69ef\n- <3><1096d>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1096e> DW_AT_call_return_pc: (addr) 0xcf88\n- <10976> DW_AT_call_origin : (ref_addr) <0x4db>\n- <4><1097a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1097b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1097d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><10980>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10981> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10983> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n- <4><10987>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10988> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1098a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><1098d>: Abbrev Number: 0\n- <3><1098e>: Abbrev Number: 0\n- <2><1098f>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10990> DW_AT_call_return_pc: (addr) 0xcf31\n- <10998> DW_AT_call_origin : (ref_addr) <0x4fc>\n- <1099c> DW_AT_sibling : (ref_udata) <0x109b2>\n- <3><1099e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1099f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <109a1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><109a4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <109a5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <109a7> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n- <3><109b1>: Abbrev Number: 0\n- <2><109b2>: Abbrev Number: 85 (DW_TAG_call_site)\n- <109b3> DW_AT_call_return_pc: (addr) 0xcf5d\n- <109bb> DW_AT_call_origin : (ref_addr) <0x18e>\n- <109bf> DW_AT_sibling : (ref_udata) <0x109cd>\n- <3><109c1>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <109c2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <109c4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><109c7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <109c8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <109ca> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <3><109cc>: Abbrev Number: 0\n- <2><109cd>: Abbrev Number: 24 (DW_TAG_call_site)\n- <109ce> DW_AT_call_return_pc: (addr) 0xcf78\n- <109d6> DW_AT_call_origin : (ref_udata) <0x10a48>\n- <109d8> DW_AT_sibling : (ref_udata) <0x109f3>\n- <3><109da>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <109db> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <109dd> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><109e0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <109e1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <109e3> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><109e6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <109e7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <109e9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><109ec>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <109ed> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <109ef> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <3><109f2>: Abbrev Number: 0\n- <2><109f3>: Abbrev Number: 85 (DW_TAG_call_site)\n- <109f4> DW_AT_call_return_pc: (addr) 0xcf95\n- <109fc> DW_AT_call_origin : (ref_addr) <0x43a>\n- <10a00> DW_AT_sibling : (ref_udata) <0x10a09>\n- <3><10a02>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10a03> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10a05> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><10a08>: Abbrev Number: 0\n- <2><10a09>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10a0a> DW_AT_call_return_pc: (addr) 0xcfda\n- <10a12> DW_AT_call_origin : (ref_addr) <0x157e>\n- <10a16> DW_AT_sibling : (ref_udata) <0x10a3a>\n- <3><10a18>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10a19> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10a1b> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><10a25>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10a26> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10a28> DW_AT_call_value : (exprloc) 3 byte block: a 4d 3 \t(DW_OP_const2u: 845)\n- <3><10a2c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10a2d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10a2f> DW_AT_call_value : (exprloc) 9 byte block: 3 ae 2 1 0 0 0 0 0 \t(DW_OP_addr: 102ae)\n- <3><10a39>: Abbrev Number: 0\n- <2><10a3a>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10a3b> DW_AT_call_return_pc: (addr) 0xcfe4\n- <10a43> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><10a47>: Abbrev Number: 0\n- <1><10a48>: Abbrev Number: 68 (DW_TAG_subprogram)\n- <10a49> DW_AT_external : (flag_present) 1\n- <10a49> DW_AT_name : (strp) (offset: 0xc4): socket_printf\n- <10a4d> DW_AT_decl_file : (implicit_const) 1\n- <10a4d> DW_AT_decl_line : (data2) 753\n- <10a4f> DW_AT_decl_column : (data1) 5\n- <10a50> DW_AT_prototyped : (flag_present) 1\n- <10a50> DW_AT_type : (ref_addr) <0x4a>, int\n- <10a54> DW_AT_low_pc : (addr) 0xcc50\n- <10a5c> DW_AT_high_pc : (udata) 629\n- <10a5e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <10a60> DW_AT_call_all_calls: (flag_present) 1\n- <10a60> DW_AT_sibling : (ref_udata) <0x10c5a>\n- <2><10a62>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <10a63> DW_AT_name : (string) hls\n- <10a67> DW_AT_decl_file : (implicit_const) 1\n- <10a67> DW_AT_decl_line : (data2) 753\n- <10a69> DW_AT_decl_column : (data1) 24\n- <10a6a> DW_AT_type : (ref_udata) <0xe3be>\n- <10a6c> DW_AT_location : (sec_offset) 0x6a04 (location list)\n- <10a70> DW_AT_GNU_locviews: (sec_offset) 0x69fc\n- <2><10a74>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- <10a75> DW_AT_name : (string) fmt\n- <10a79> DW_AT_decl_file : (implicit_const) 1\n- <10a79> DW_AT_decl_line : (data2) 753\n- <10a7b> DW_AT_decl_column : (data1) 35\n- <10a7c> DW_AT_type : (ref_addr) <0x58>\n- <10a80> DW_AT_location : (sec_offset) 0x6a34 (location list)\n- <10a84> DW_AT_GNU_locviews: (sec_offset) 0x6a24\n- <2><10a88>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n- <2><10a89>: Abbrev Number: 37 (DW_TAG_variable)\n- <10a8a> DW_AT_name : (strp) (offset: 0x14c): aptr\n- <10a8e> DW_AT_decl_file : (implicit_const) 1\n- <10a8e> DW_AT_decl_line : (data2) 755\n- <10a90> DW_AT_decl_column : (data1) 10\n- <10a91> DW_AT_type : (ref_addr) <0x1498>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n- <10a95> DW_AT_location : (exprloc) 4 byte block: 91 88 be 7f \t(DW_OP_fbreg: -8440)\n- <2><10a9a>: Abbrev Number: 64 (DW_TAG_variable)\n- <10a9b> DW_AT_name : (string) str\n- <10a9f> DW_AT_decl_file : (implicit_const) 1\n- <10a9f> DW_AT_decl_line : (data2) 756\n- <10aa1> DW_AT_decl_column : (data1) 7\n- <10aa2> DW_AT_type : (ref_addr) <0xdc6>, char\n- <10aa6> DW_AT_location : (exprloc) 4 byte block: 91 a0 be 7f \t(DW_OP_fbreg: -8416)\n- <2><10aab>: Abbrev Number: 87 (DW_TAG_variable)\n- <10aac> DW_AT_name : (string) len\n- <10ab0> DW_AT_decl_file : (implicit_const) 1\n- <10ab0> DW_AT_decl_line : (data2) 757\n- <10ab2> DW_AT_decl_column : (data1) 6\n- <10ab3> DW_AT_type : (ref_addr) <0x4a>, int\n- <10ab7> DW_AT_location : (sec_offset) 0x6a82 (location list)\n- <10abb> DW_AT_GNU_locviews: (sec_offset) 0x6a76\n- <2><10abf>: Abbrev Number: 103 (DW_TAG_variable)\n- <10ac0> DW_AT_name : (string) buf\n- <10ac4> DW_AT_decl_file : (implicit_const) 1\n- <10ac4> DW_AT_decl_line : (data2) 758\n- <10ac6> DW_AT_decl_column : (data1) 7\n- <10ac7> DW_AT_type : (ref_udata) <0xe363>\n- <10ac9> DW_AT_location : (sec_offset) 0x6ab5 (location list)\n- <10acd> DW_AT_GNU_locviews: (sec_offset) 0x6aaf\n- <2><10ad1>: Abbrev Number: 103 (DW_TAG_variable)\n- <10ad2> DW_AT_name : (string) tmp\n- <10ad6> DW_AT_decl_file : (implicit_const) 1\n- <10ad6> DW_AT_decl_line : (data2) 758\n- <10ad8> DW_AT_decl_column : (data1) 13\n- <10ad9> DW_AT_type : (ref_udata) <0xe363>\n- <10adb> DW_AT_location : (sec_offset) 0x6acf (location list)\n- <10adf> DW_AT_GNU_locviews: (sec_offset) 0x6acb\n- <2><10ae3>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <10ae4> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <10ae8> DW_AT_entry_pc : (addr) 0xcd38\n- <10af0> DW_AT_GNU_entry_view: (data2) 1\n- <10af2> DW_AT_ranges : (sec_offset) 0x741\n- <10af6> DW_AT_call_file : (implicit_const) 1\n- <10af6> DW_AT_call_line : (data2) 769\n- <10af8> DW_AT_call_column : (data1) 2\n- <10af9> DW_AT_sibling : (ref_udata) <0x10b23>\n- <3><10afb>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10afc> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <10b00> DW_AT_location : (sec_offset) 0x6ae2 (location list)\n- <10b04> DW_AT_GNU_locviews: (sec_offset) 0x6ade\n- <3><10b08>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10b09> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <10b0d> DW_AT_location : (sec_offset) 0x6af7 (location list)\n- <10b11> DW_AT_GNU_locviews: (sec_offset) 0x6af5\n- <3><10b15>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10b16> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <10b1a> DW_AT_location : (sec_offset) 0x6b02 (location list)\n- <10b1e> DW_AT_GNU_locviews: (sec_offset) 0x6b00\n- <3><10b22>: Abbrev Number: 0\n- <2><10b23>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <10b24> DW_AT_abstract_origin: (ref_addr) <0x14a1>\n- <10b28> DW_AT_entry_pc : (addr) 0xcd8e\n- <10b30> DW_AT_GNU_entry_view: (data2) 1\n- <10b32> DW_AT_ranges : (sec_offset) 0x751\n- <10b36> DW_AT_call_file : (implicit_const) 1\n- <10b36> DW_AT_call_line : (data2) 772\n- <10b38> DW_AT_call_column : (data1) 2\n- <10b39> DW_AT_sibling : (ref_udata) <0x10ba5>\n- <3><10b3b>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10b3c> DW_AT_abstract_origin: (ref_addr) <0x14ad>\n- <10b40> DW_AT_location : (sec_offset) 0x6b0f (location list)\n- <10b44> DW_AT_GNU_locviews: (sec_offset) 0x6b0d\n- <3><10b48>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10b49> DW_AT_abstract_origin: (ref_addr) <0x14b7>\n- <10b4d> DW_AT_location : (sec_offset) 0x6b19 (location list)\n- <10b51> DW_AT_GNU_locviews: (sec_offset) 0x6b17\n- <3><10b55>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10b56> DW_AT_abstract_origin: (ref_addr) <0x14c1>\n- <10b5a> DW_AT_location : (sec_offset) 0x6b28 (location list)\n- <10b5e> DW_AT_GNU_locviews: (sec_offset) 0x6b24\n- <3><10b62>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10b63> DW_AT_abstract_origin: (ref_addr) <0x14cd>\n- <10b67> DW_AT_location : (sec_offset) 0x6b3b (location list)\n- <10b6b> DW_AT_GNU_locviews: (sec_offset) 0x6b37\n- <3><10b6f>: Abbrev Number: 41 (DW_TAG_call_site)\n- <10b70> DW_AT_call_return_pc: (addr) 0xcd93\n- <10b78> DW_AT_call_origin : (ref_addr) <0x14e2>\n- <4><10b7c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10b7d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10b7f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4><10b82>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10b83> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10b85> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <4><10b89>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10b8a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10b8c> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><10b8e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10b8f> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <10b91> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n- <4><10b95>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10b96> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <10b98> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><10b9b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10b9c> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <10b9e> DW_AT_call_value : (exprloc) 4 byte block: 91 88 be 7f \t(DW_OP_fbreg: -8440)\n- <4><10ba3>: Abbrev Number: 0\n- <3><10ba4>: Abbrev Number: 0\n- <2><10ba5>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <10ba6> DW_AT_abstract_origin: (ref_addr) <0x1786>\n- <10baa> DW_AT_entry_pc : (addr) 0xcdc6\n- <10bb2> DW_AT_GNU_entry_view: (data2) 1\n- <10bb4> DW_AT_ranges : (sec_offset) 0x76b\n- <10bb8> DW_AT_call_file : (implicit_const) 1\n- <10bb8> DW_AT_call_line : (data2) 802\n- <10bba> DW_AT_call_column : (data1) 2\n- <10bbb> DW_AT_sibling : (ref_udata) <0x10bdd>\n- <3><10bbd>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- <10bbe> DW_AT_abstract_origin: (ref_addr) <0x1793>\n- <3><10bc2>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10bc3> DW_AT_abstract_origin: (ref_addr) <0x179c>\n- <10bc7> DW_AT_location : (sec_offset) 0x6b54 (location list)\n- <10bcb> DW_AT_GNU_locviews: (sec_offset) 0x6b4e\n- <3><10bcf>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10bd0> DW_AT_abstract_origin: (ref_addr) <0x17a5>\n- <10bd4> DW_AT_location : (sec_offset) 0x6b74 (location list)\n- <10bd8> DW_AT_GNU_locviews: (sec_offset) 0x6b6a\n- <3><10bdc>: Abbrev Number: 0\n- <2><10bdd>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10bde> DW_AT_call_return_pc: (addr) 0xcd9b\n- <10be6> DW_AT_call_origin : (ref_addr) <0xe2>\n- <10bea> DW_AT_sibling : (ref_udata) <0x10bf3>\n- <3><10bec>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10bed> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10bef> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><10bf2>: Abbrev Number: 0\n- <2><10bf3>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10bf4> DW_AT_call_return_pc: (addr) 0xcdb3\n- <10bfc> DW_AT_call_origin : (ref_udata) <0xe6de>\n- <10bfe> DW_AT_sibling : (ref_udata) <0x10c1b>\n- <3><10c00>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10c01> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10c03> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><10c0d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10c0e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10c10> DW_AT_call_value : (exprloc) 3 byte block: a 1f 3 \t(DW_OP_const2u: 799)\n- <3><10c14>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10c15> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10c17> DW_AT_call_value : (exprloc) 2 byte block: 76 28 \t(DW_OP_breg6 (rbp): 40)\n- <3><10c1a>: Abbrev Number: 0\n- <2><10c1b>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10c1c> DW_AT_call_return_pc: (addr) 0xce3a\n- <10c24> DW_AT_call_origin : (ref_addr) <0x157e>\n- <10c28> DW_AT_sibling : (ref_udata) <0x10c4c>\n- <3><10c2a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10c2b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10c2d> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><10c37>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10c38> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10c3a> DW_AT_call_value : (exprloc) 3 byte block: a f9 2 \t(DW_OP_const2u: 761)\n- <3><10c3e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10c3f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10c41> DW_AT_call_value : (exprloc) 9 byte block: 3 93 2 1 0 0 0 0 0 \t(DW_OP_addr: 10293)\n- <3><10c4b>: Abbrev Number: 0\n- <2><10c4c>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10c4d> DW_AT_call_return_pc: (addr) 0xcec5\n- <10c55> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><10c59>: Abbrev Number: 0\n- <1><10c5a>: Abbrev Number: 68 (DW_TAG_subprogram)\n- <10c5b> DW_AT_external : (flag_present) 1\n- <10c5b> DW_AT_name : (strp) (offset: 0xacf): socket_write\n- <10c5f> DW_AT_decl_file : (implicit_const) 1\n- <10c5f> DW_AT_decl_line : (data2) 698\n- <10c61> DW_AT_decl_column : (data1) 5\n- <10c62> DW_AT_prototyped : (flag_present) 1\n- <10c62> DW_AT_type : (ref_addr) <0x4a>, int\n- <10c66> DW_AT_low_pc : (addr) 0xcb60\n- <10c6e> DW_AT_high_pc : (udata) 230\n- <10c70> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <10c72> DW_AT_call_all_calls: (flag_present) 1\n- <10c72> DW_AT_sibling : (ref_udata) <0x10d8a>\n- <2><10c74>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <10c75> DW_AT_name : (string) hls\n- <10c79> DW_AT_decl_file : (implicit_const) 1\n- <10c79> DW_AT_decl_line : (data2) 698\n- <10c7b> DW_AT_decl_column : (data1) 23\n- <10c7c> DW_AT_type : (ref_udata) <0xe3be>\n- <10c7e> DW_AT_location : (sec_offset) 0x6ba6 (location list)\n- <10c82> DW_AT_GNU_locviews: (sec_offset) 0x6b9a\n- <2><10c86>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- <10c87> DW_AT_name : (string) ptr\n- <10c8b> DW_AT_decl_file : (implicit_const) 1\n- <10c8b> DW_AT_decl_line : (data2) 698\n- <10c8d> DW_AT_decl_column : (data1) 34\n- <10c8e> DW_AT_type : (ref_addr) <0x58>\n- <10c92> DW_AT_location : (sec_offset) 0x6be5 (location list)\n- <10c96> DW_AT_GNU_locviews: (sec_offset) 0x6bd7\n- <2><10c9a>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- <10c9b> DW_AT_name : (string) len\n- <10c9f> DW_AT_decl_file : (implicit_const) 1\n- <10c9f> DW_AT_decl_line : (data2) 698\n- <10ca1> DW_AT_decl_column : (data1) 43\n- <10ca2> DW_AT_type : (ref_addr) <0x4a>, int\n- <10ca6> DW_AT_location : (sec_offset) 0x6c27 (location list)\n- <10caa> DW_AT_GNU_locviews: (sec_offset) 0x6c1d\n- <2><10cae>: Abbrev Number: 103 (DW_TAG_variable)\n- <10caf> DW_AT_name : (string) buf\n- <10cb3> DW_AT_decl_file : (implicit_const) 1\n- <10cb3> DW_AT_decl_line : (data2) 700\n- <10cb5> DW_AT_decl_column : (data1) 7\n- <10cb6> DW_AT_type : (ref_udata) <0xe363>\n- <10cb8> DW_AT_location : (sec_offset) 0x6c54 (location list)\n- <10cbc> DW_AT_GNU_locviews: (sec_offset) 0x6c4e\n- <2><10cc0>: Abbrev Number: 103 (DW_TAG_variable)\n- <10cc1> DW_AT_name : (string) tmp\n- <10cc5> DW_AT_decl_file : (implicit_const) 1\n- <10cc5> DW_AT_decl_line : (data2) 700\n- <10cc7> DW_AT_decl_column : (data1) 13\n- <10cc8> DW_AT_type : (ref_udata) <0xe363>\n- <10cca> DW_AT_location : (sec_offset) 0x6c6e (location list)\n- <10cce> DW_AT_GNU_locviews: (sec_offset) 0x6c6a\n- <2><10cd2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <10cd3> DW_AT_abstract_origin: (ref_addr) <0x1786>\n- <10cd7> DW_AT_entry_pc : (addr) 0xcbce\n- <10cdf> DW_AT_GNU_entry_view: (data2) 1\n- <10ce1> DW_AT_ranges : (sec_offset) 0x731\n- <10ce5> DW_AT_call_file : (implicit_const) 1\n- <10ce5> DW_AT_call_line : (data2) 719\n- <10ce7> DW_AT_call_column : (data1) 2\n- <10ce8> DW_AT_sibling : (ref_udata) <0x10d32>\n- <3><10cea>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10ceb> DW_AT_abstract_origin: (ref_addr) <0x1793>\n- <10cef> DW_AT_location : (sec_offset) 0x6c81 (location list)\n- <10cf3> DW_AT_GNU_locviews: (sec_offset) 0x6c7d\n- <3><10cf7>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10cf8> DW_AT_abstract_origin: (ref_addr) <0x179c>\n- <10cfc> DW_AT_location : (sec_offset) 0x6c96 (location list)\n- <10d00> DW_AT_GNU_locviews: (sec_offset) 0x6c92\n- <3><10d04>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10d05> DW_AT_abstract_origin: (ref_addr) <0x17a5>\n- <10d09> DW_AT_location : (sec_offset) 0x6ca7 (location list)\n- <10d0d> DW_AT_GNU_locviews: (sec_offset) 0x6ca5\n- <3><10d11>: Abbrev Number: 41 (DW_TAG_call_site)\n- <10d12> DW_AT_call_return_pc: (addr) 0xcbd3\n- <10d1a> DW_AT_call_origin : (ref_addr) <0x17c4>\n- <4><10d1e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d1f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10d21> DW_AT_call_value : (exprloc) 2 byte block: 7c 1c \t(DW_OP_breg12 (r12): 28)\n- <4><10d24>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d25> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10d27> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><10d2a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d2b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10d2d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><10d30>: Abbrev Number: 0\n- <3><10d31>: Abbrev Number: 0\n- <2><10d32>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10d33> DW_AT_call_return_pc: (addr) 0xcbb5\n- <10d3b> DW_AT_call_origin : (ref_udata) <0xe6de>\n- <10d3d> DW_AT_sibling : (ref_udata) <0x10d5a>\n- <3><10d3f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d40> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10d42> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><10d4c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d4d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10d4f> DW_AT_call_value : (exprloc) 3 byte block: a cc 2 \t(DW_OP_const2u: 716)\n- <3><10d53>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d54> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10d56> DW_AT_call_value : (exprloc) 2 byte block: 76 28 \t(DW_OP_breg6 (rbp): 40)\n- <3><10d59>: Abbrev Number: 0\n- <2><10d5a>: Abbrev Number: 41 (DW_TAG_call_site)\n- <10d5b> DW_AT_call_return_pc: (addr) 0xcc32\n- <10d63> DW_AT_call_origin : (ref_addr) <0x157e>\n- <3><10d67>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d68> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10d6a> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><10d74>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d75> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10d77> DW_AT_call_value : (exprloc) 3 byte block: a bf 2 \t(DW_OP_const2u: 703)\n- <3><10d7b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10d7c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10d7e> DW_AT_call_value : (exprloc) 9 byte block: 3 79 2 1 0 0 0 0 0 \t(DW_OP_addr: 10279)\n- <3><10d88>: Abbrev Number: 0\n- <2><10d89>: Abbrev Number: 0\n- <1><10d8a>: Abbrev Number: 23 (DW_TAG_subprogram)\n- <10d8b> DW_AT_external : (flag_present) 1\n- <10d8b> DW_AT_name : (strp) (offset: 0xaf8): socket_flag\n- <10d8f> DW_AT_decl_file : (implicit_const) 1\n- <10d8f> DW_AT_decl_line : (data2) 672\n- <10d91> DW_AT_decl_column : (implicit_const) 6\n- <10d91> DW_AT_prototyped : (flag_present) 1\n- <10d91> DW_AT_low_pc : (addr) 0xcb10\n- <10d99> DW_AT_high_pc : (udata) 68\n- <10d9a> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <10d9c> DW_AT_call_all_calls: (flag_present) 1\n- <10d9c> DW_AT_sibling : (ref_udata) <0x10df4>\n- <2><10d9e>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <10d9f> DW_AT_name : (string) hls\n- <10da3> DW_AT_decl_file : (implicit_const) 1\n- <10da3> DW_AT_decl_line : (data2) 672\n- <10da5> DW_AT_decl_column : (data1) 23\n- <10da6> DW_AT_type : (ref_udata) <0xe3be>\n- <10da8> DW_AT_location : (sec_offset) 0x6cb5 (location list)\n- <10dac> DW_AT_GNU_locviews: (sec_offset) 0x6caf\n- <2><10db0>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- <10db1> DW_AT_name : (strp) (offset: 0x555): flag\n- <10db5> DW_AT_decl_file : (implicit_const) 1\n- <10db5> DW_AT_decl_line : (data2) 672\n- <10db7> DW_AT_decl_column : (data1) 32\n- <10db8> DW_AT_type : (ref_addr) <0x4a>, int\n- <10dbc> DW_AT_location : (sec_offset) 0x6cd4 (location list)\n- <10dc0> DW_AT_GNU_locviews: (sec_offset) 0x6cce\n- <2><10dc4>: Abbrev Number: 41 (DW_TAG_call_site)\n- <10dc5> DW_AT_call_return_pc: (addr) 0xcb4a\n- <10dcd> DW_AT_call_origin : (ref_addr) <0x157e>\n- <3><10dd1>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10dd2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10dd4> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><10dde>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10ddf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10de1> DW_AT_call_value : (exprloc) 3 byte block: a a3 2 \t(DW_OP_const2u: 675)\n- <3><10de5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10de6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10de8> DW_AT_call_value : (exprloc) 9 byte block: 3 66 2 1 0 0 0 0 0 \t(DW_OP_addr: 10266)\n- <3><10df2>: Abbrev Number: 0\n- <2><10df3>: Abbrev Number: 0\n- <1><10df4>: Abbrev Number: 68 (DW_TAG_subprogram)\n- <10df5> DW_AT_external : (flag_present) 1\n- <10df5> DW_AT_name : (strp) (offset: 0xb2): socket_gets\n- <10df9> DW_AT_decl_file : (implicit_const) 1\n- <10df9> DW_AT_decl_line : (data2) 581\n- <10dfb> DW_AT_decl_column : (data1) 7\n- <10dfc> DW_AT_prototyped : (flag_present) 1\n- <10dfc> DW_AT_type : (ref_addr) <0x58>\n- <10e00> DW_AT_low_pc : (addr) 0xc900\n- <10e08> DW_AT_high_pc : (udata) 513\n- <10e0a> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <10e0c> DW_AT_call_all_calls: (flag_present) 1\n- <10e0c> DW_AT_sibling : (ref_udata) <0x10f61>\n- <2><10e0e>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <10e0f> DW_AT_name : (string) hls\n- <10e13> DW_AT_decl_file : (implicit_const) 1\n- <10e13> DW_AT_decl_line : (data2) 581\n- <10e15> DW_AT_decl_column : (data1) 24\n- <10e16> DW_AT_type : (ref_udata) <0xe3be>\n- <10e18> DW_AT_location : (sec_offset) 0x6cfa (location list)\n- <10e1c> DW_AT_GNU_locviews: (sec_offset) 0x6cee\n- <2><10e20>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- <10e21> DW_AT_name : (string) ptr\n- <10e25> DW_AT_decl_file : (implicit_const) 1\n- <10e25> DW_AT_decl_line : (data2) 581\n- <10e27> DW_AT_decl_column : (data1) 35\n- <10e28> DW_AT_type : (ref_addr) <0x58>\n- <10e2c> DW_AT_location : (sec_offset) 0x6d34 (location list)\n- <10e30> DW_AT_GNU_locviews: (sec_offset) 0x6d28\n- <2><10e34>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- <10e35> DW_AT_name : (string) len\n- <10e39> DW_AT_decl_file : (implicit_const) 1\n- <10e39> DW_AT_decl_line : (data2) 581\n- <10e3b> DW_AT_decl_column : (data1) 44\n- <10e3c> DW_AT_type : (ref_addr) <0x4a>, int\n- <10e40> DW_AT_location : (sec_offset) 0x6d68 (location list)\n- <10e44> DW_AT_GNU_locviews: (sec_offset) 0x6d62\n- <2><10e48>: Abbrev Number: 87 (DW_TAG_variable)\n- <10e49> DW_AT_name : (string) cnt\n- <10e4d> DW_AT_decl_file : (implicit_const) 1\n- <10e4d> DW_AT_decl_line : (data2) 583\n- <10e4f> DW_AT_decl_column : (data1) 6\n- <10e50> DW_AT_type : (ref_addr) <0x4a>, int\n- <10e54> DW_AT_location : (sec_offset) 0x6d82 (location list)\n- <10e58> DW_AT_GNU_locviews: (sec_offset) 0x6d7e\n- <2><10e5c>: Abbrev Number: 103 (DW_TAG_variable)\n- <10e5d> DW_AT_name : (string) buf\n- <10e61> DW_AT_decl_file : (implicit_const) 1\n- <10e61> DW_AT_decl_line : (data2) 584\n- <10e63> DW_AT_decl_column : (data1) 7\n- <10e64> DW_AT_type : (ref_udata) <0xe363>\n- <10e66> DW_AT_location : (sec_offset) 0x6da1 (location list)\n- <10e6a> DW_AT_GNU_locviews: (sec_offset) 0x6d93\n- <2><10e6e>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <10e6f> DW_AT_abstract_origin: (ref_addr) <0x1786>\n- <10e73> DW_AT_entry_pc : (addr) 0xc9fe\n- <10e7b> DW_AT_GNU_entry_view: (data2) 1\n- <10e7d> DW_AT_ranges : (sec_offset) 0x721\n- <10e81> DW_AT_call_file : (implicit_const) 1\n- <10e81> DW_AT_call_line : (data2) 613\n- <10e83> DW_AT_call_column : (data1) 5\n- <10e84> DW_AT_sibling : (ref_udata) <0x10ec0>\n- <3><10e86>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10e87> DW_AT_abstract_origin: (ref_addr) <0x1793>\n- <10e8b> DW_AT_location : (sec_offset) 0x6dd9 (location list)\n- <10e8f> DW_AT_GNU_locviews: (sec_offset) 0x6dd7\n- <3><10e93>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <10e94> DW_AT_abstract_origin: (ref_addr) <0x179c>\n- <10e98> DW_AT_location : (sec_offset) 0x6de5 (location list)\n- <10e9c> DW_AT_GNU_locviews: (sec_offset) 0x6de1\n- <3><10ea0>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- <10ea1> DW_AT_abstract_origin: (ref_addr) <0x17a5>\n- <3><10ea5>: Abbrev Number: 41 (DW_TAG_call_site)\n- <10ea6> DW_AT_call_return_pc: (addr) 0xca03\n- <10eae> DW_AT_call_origin : (ref_addr) <0x17c4>\n- <4><10eb2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10eb3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10eb5> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n- <4><10eb8>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10eb9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10ebb> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><10ebe>: Abbrev Number: 0\n- <3><10ebf>: Abbrev Number: 0\n- <2><10ec0>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10ec1> DW_AT_call_return_pc: (addr) 0xc9c2\n- <10ec9> DW_AT_call_origin : (ref_addr) <0x1565>\n- <10ecd> DW_AT_sibling : (ref_udata) <0x10edd>\n- <3><10ecf>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10ed0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10ed2> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><10ed5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10ed6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10ed8> DW_AT_call_value : (exprloc) 3 byte block: a 5a 2 \t(DW_OP_const2u: 602)\n- <3><10edc>: Abbrev Number: 0\n- <2><10edd>: Abbrev Number: 24 (DW_TAG_call_site)\n- <10ede> DW_AT_call_return_pc: (addr) 0xc9e4\n- <10ee6> DW_AT_call_origin : (ref_udata) <0xe6de>\n- <10ee8> DW_AT_sibling : (ref_udata) <0x10efe>\n- <3><10eea>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10eeb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10eed> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><10ef0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10ef1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10ef3> DW_AT_call_value : (exprloc) 3 byte block: a 62 2 \t(DW_OP_const2u: 610)\n- <3><10ef7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10ef8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10efa> DW_AT_call_value : (exprloc) 2 byte block: 76 28 \t(DW_OP_breg6 (rbp): 40)\n- <3><10efd>: Abbrev Number: 0\n- <2><10efe>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10eff> DW_AT_call_return_pc: (addr) 0xca2a\n- <10f07> DW_AT_call_origin : (ref_addr) <0x157e>\n- <10f0b> DW_AT_sibling : (ref_udata) <0x10f2f>\n- <3><10f0d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10f0e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10f10> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><10f1a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10f1b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10f1d> DW_AT_call_value : (exprloc) 3 byte block: a 4b 2 \t(DW_OP_const2u: 587)\n- <3><10f21>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10f22> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10f24> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 11 1 0 0 0 0 0 \t(DW_OP_addr: 111c8)\n- <3><10f2e>: Abbrev Number: 0\n- <2><10f2f>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10f30> DW_AT_call_return_pc: (addr) 0xcae8\n- <10f38> DW_AT_call_origin : (ref_addr) <0x1565>\n- <10f3c> DW_AT_sibling : (ref_udata) <0x10f53>\n- <3><10f3e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10f3f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10f41> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><10f4b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10f4c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10f4e> DW_AT_call_value : (exprloc) 3 byte block: a 84 2 \t(DW_OP_const2u: 644)\n- <3><10f52>: Abbrev Number: 0\n- <2><10f53>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10f54> DW_AT_call_return_pc: (addr) 0xcaef\n- <10f5c> DW_AT_call_origin : (ref_addr) <0xb24>\n- <2><10f60>: Abbrev Number: 0\n- <1><10f61>: Abbrev Number: 23 (DW_TAG_subprogram)\n- <10f62> DW_AT_external : (flag_present) 1\n- <10f62> DW_AT_name : (strp) (offset: 0x5d9): socket_kill\n- <10f66> DW_AT_decl_file : (implicit_const) 1\n- <10f66> DW_AT_decl_line : (data2) 517\n- <10f68> DW_AT_decl_column : (implicit_const) 6\n- <10f68> DW_AT_prototyped : (flag_present) 1\n- <10f68> DW_AT_low_pc : (addr) 0xc7b0\n- <10f70> DW_AT_high_pc : (udata) 244\n- <10f72> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <10f74> DW_AT_call_all_calls: (flag_present) 1\n- <10f74> DW_AT_sibling : (ref_udata) <0x11059>\n- <2><10f76>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n- <10f77> DW_AT_name : (string) hls\n- <10f7b> DW_AT_decl_file : (implicit_const) 1\n- <10f7b> DW_AT_decl_line : (data2) 517\n- <10f7d> DW_AT_decl_column : (data1) 23\n- <10f7e> DW_AT_type : (ref_udata) <0xe3be>\n- <10f80> DW_AT_location : (sec_offset) 0x6dfe (location list)\n- <10f84> DW_AT_GNU_locviews: (sec_offset) 0x6df4\n- <2><10f88>: Abbrev Number: 12 (DW_TAG_variable)\n- <10f89> DW_AT_name : (strp) (offset: 0x1a4a): curr\n- <10f8d> DW_AT_decl_file : (implicit_const) 1\n- <10f8d> DW_AT_decl_line : (data2) 519\n- <10f8f> DW_AT_decl_column : (data1) 7\n- <10f90> DW_AT_type : (ref_udata) <0xe3be>\n- <10f92> DW_AT_location : (sec_offset) 0x6e2d (location list)\n- <10f96> DW_AT_GNU_locviews: (sec_offset) 0x6e25\n- <2><10f9a>: Abbrev Number: 12 (DW_TAG_variable)\n- <10f9b> DW_AT_name : (strp) (offset: 0x1781): prev\n- <10f9f> DW_AT_decl_file : (implicit_const) 1\n- <10f9f> DW_AT_decl_line : (data2) 519\n- <10fa1> DW_AT_decl_column : (data1) 14\n- <10fa2> DW_AT_type : (ref_udata) <0xe3be>\n- <10fa4> DW_AT_location : (sec_offset) 0x6e4f (location list)\n- <10fa8> DW_AT_GNU_locviews: (sec_offset) 0x6e4b\n- <2><10fac>: Abbrev Number: 103 (DW_TAG_variable)\n- <10fad> DW_AT_name : (string) buf\n- <10fb1> DW_AT_decl_file : (implicit_const) 1\n- <10fb1> DW_AT_decl_line : (data2) 520\n- <10fb3> DW_AT_decl_column : (data1) 7\n- <10fb4> DW_AT_type : (ref_udata) <0xe363>\n- <10fb6> DW_AT_location : (sec_offset) 0x6e65 (location list)\n- <10fba> DW_AT_GNU_locviews: (sec_offset) 0x6e5f\n- <2><10fbe>: Abbrev Number: 81 (DW_TAG_call_site)\n- <10fbf> DW_AT_call_return_pc: (addr) 0xc80c\n- <10fc7> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <2><10fcb>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10fcc> DW_AT_call_return_pc: (addr) 0xc824\n- <10fd4> DW_AT_call_origin : (ref_addr) <0x1565>\n- <10fd8> DW_AT_sibling : (ref_udata) <0x10fe8>\n- <3><10fda>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10fdb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10fdd> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><10fe0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10fe1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10fe3> DW_AT_call_value : (exprloc) 3 byte block: a 28 2 \t(DW_OP_const2u: 552)\n- <3><10fe7>: Abbrev Number: 0\n- <2><10fe8>: Abbrev Number: 85 (DW_TAG_call_site)\n- <10fe9> DW_AT_call_return_pc: (addr) 0xc854\n- <10ff1> DW_AT_call_origin : (ref_addr) <0x1565>\n- <10ff5> DW_AT_sibling : (ref_udata) <0x11005>\n- <3><10ff7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10ff8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10ffa> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><10ffd>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <10ffe> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11000> DW_AT_call_value : (exprloc) 3 byte block: a 2d 2 \t(DW_OP_const2u: 557)\n- <3><11004>: Abbrev Number: 0\n- <2><11005>: Abbrev Number: 104 (DW_TAG_call_site)\n- <11006> DW_AT_call_return_pc: (addr) 0xc873\n- <1100e> DW_AT_call_tail_call: (flag_present) 1\n- <1100e> DW_AT_call_origin : (ref_addr) <0x1565>\n- <11012> DW_AT_sibling : (ref_udata) <0x11030>\n- <3><11014>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11015> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11017> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><11021>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11022> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11024> DW_AT_call_value : (exprloc) 3 byte block: a 30 2 \t(DW_OP_const2u: 560)\n- <3><11028>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11029> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1102b> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <3><1102f>: Abbrev Number: 0\n- <2><11030>: Abbrev Number: 41 (DW_TAG_call_site)\n- <11031> DW_AT_call_return_pc: (addr) 0xc88e\n- <11039> DW_AT_call_origin : (ref_addr) <0x157e>\n- <3><1103d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1103e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11040> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><11043>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11044> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11046> DW_AT_call_value : (exprloc) 3 byte block: a b 2 \t(DW_OP_const2u: 523)\n- <3><1104a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1104b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1104d> DW_AT_call_value : (exprloc) 9 byte block: 3 46 2 1 0 0 0 0 0 \t(DW_OP_addr: 10246)\n- <3><11057>: Abbrev Number: 0\n- <2><11058>: Abbrev Number: 0\n- <1><11059>: Abbrev Number: 23 (DW_TAG_subprogram)\n- <1105a> DW_AT_external : (flag_present) 1\n- <1105a> DW_AT_name : (strp) (offset: 0x35f): socket_opts\n- <1105e> DW_AT_decl_file : (implicit_const) 1\n- <1105e> DW_AT_decl_line : (data2) 457\n- <11060> DW_AT_decl_column : (implicit_const) 6\n- <11060> DW_AT_prototyped : (flag_present) 1\n- <11060> DW_AT_low_pc : (addr) 0xc4e0\n- <11068> DW_AT_high_pc : (udata) 332\n- <1106a> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <1106c> DW_AT_call_all_calls: (flag_present) 1\n- <1106c> DW_AT_sibling : (ref_udata) <0x111e8>\n- <2><1106e>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- <1106f> DW_AT_name : (strp) (offset: 0x1836): sock\n- <11073> DW_AT_decl_file : (implicit_const) 1\n- <11073> DW_AT_decl_line : (data2) 457\n- <11075> DW_AT_decl_column : (data1) 22\n- <11076> DW_AT_type : (ref_addr) <0x4a>, int\n- <1107a> DW_AT_location : (sec_offset) 0x6e83 (location list)\n- <1107e> DW_AT_GNU_locviews: (sec_offset) 0x6e7b\n- <2><11082>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- <11083> DW_AT_name : (strp) (offset: 0x181f): kind\n- <11087> DW_AT_decl_file : (implicit_const) 1\n- <11087> DW_AT_decl_line : (data2) 457\n- <11089> DW_AT_decl_column : (data1) 32\n- <1108a> DW_AT_type : (ref_addr) <0x4a>, int\n- <1108e> DW_AT_location : (sec_offset) 0x6eaa (location list)\n- <11092> DW_AT_GNU_locviews: (sec_offset) 0x6ea2\n- <2><11096>: Abbrev Number: 72 (DW_TAG_variable)\n- <11097> DW_AT_name : (string) lin\n- <1109b> DW_AT_decl_file : (implicit_const) 1\n- <1109b> DW_AT_decl_line : (data2) 460\n- <1109d> DW_AT_decl_column : (data1) 16\n- <1109e> DW_AT_type : (ref_udata) <0xde0d>, linger\n- <110a0> DW_AT_location : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n- <2><110a3>: Abbrev Number: 64 (DW_TAG_variable)\n- <110a4> DW_AT_name : (string) opt\n- <110a8> DW_AT_decl_file : (implicit_const) 1\n- <110a8> DW_AT_decl_line : (data2) 462\n- <110aa> DW_AT_decl_column : (data1) 6\n- <110ab> DW_AT_type : (ref_addr) <0x4a>, int\n- <110af> DW_AT_location : (exprloc) 2 byte block: 91 4c \t(DW_OP_fbreg: -52)\n- <2><110b2>: Abbrev Number: 87 (DW_TAG_variable)\n- <110b3> DW_AT_name : (string) len\n- <110b7> DW_AT_decl_file : (implicit_const) 1\n- <110b7> DW_AT_decl_line : (data2) 462\n- <110b9> DW_AT_decl_column : (data1) 11\n- <110ba> DW_AT_type : (ref_addr) <0x4a>, int\n- <110be> DW_AT_location : (sec_offset) 0x6ed3 (location list)\n- <110c2> DW_AT_GNU_locviews: (sec_offset) 0x6ec7\n- <2><110c6>: Abbrev Number: 24 (DW_TAG_call_site)\n- <110c7> DW_AT_call_return_pc: (addr) 0xc523\n- <110cf> DW_AT_call_origin : (ref_udata) <0xe697>\n- <110d1> DW_AT_sibling : (ref_udata) <0x110ef>\n- <3><110d3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <110d4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <110d6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><110d9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <110da> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <110dc> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><110de>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <110df> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <110e1> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><110e3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <110e4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <110e6> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><110e9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <110ea> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <110ec> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><110ee>: Abbrev Number: 0\n- <2><110ef>: Abbrev Number: 24 (DW_TAG_call_site)\n- <110f0> DW_AT_call_return_pc: (addr) 0xc554\n- <110f8> DW_AT_call_origin : (ref_udata) <0xe697>\n- <110fa> DW_AT_sibling : (ref_udata) <0x11118>\n- <3><110fc>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <110fd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <110ff> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><11102>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11103> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11105> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><11107>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11108> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1110a> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><1110c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1110d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1110f> DW_AT_call_value : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n- <3><11112>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11113> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <11115> DW_AT_call_value : (exprloc) 1 byte block: 38 \t(DW_OP_lit8)\n- <3><11117>: Abbrev Number: 0\n- <2><11118>: Abbrev Number: 24 (DW_TAG_call_site)\n- <11119> DW_AT_call_return_pc: (addr) 0xc57b\n- <11121> DW_AT_call_origin : (ref_udata) <0xe697>\n- <11123> DW_AT_sibling : (ref_udata) <0x11141>\n- <3><11125>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11126> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11128> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><1112b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1112c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1112e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><11130>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11131> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11133> DW_AT_call_value : (exprloc) 1 byte block: 39 \t(DW_OP_lit9)\n- <3><11135>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11136> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <11138> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><1113b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1113c> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1113e> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><11140>: Abbrev Number: 0\n- <2><11141>: Abbrev Number: 24 (DW_TAG_call_site)\n- <11142> DW_AT_call_return_pc: (addr) 0xc5a1\n- <1114a> DW_AT_call_origin : (ref_udata) <0xe697>\n- <1114c> DW_AT_sibling : (ref_udata) <0x1115f>\n- <3><1114e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1114f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11151> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><11154>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11155> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11157> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><11159>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1115a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1115c> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <3><1115e>: Abbrev Number: 0\n- <2><1115f>: Abbrev Number: 24 (DW_TAG_call_site)\n- <11160> DW_AT_call_return_pc: (addr) 0xc5c3\n- <11168> DW_AT_call_origin : (ref_udata) <0xe697>\n- <1116a> DW_AT_sibling : (ref_udata) <0x11188>\n- <3><1116c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1116d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1116f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><11172>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11173> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11175> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><11177>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11178> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1117a> DW_AT_call_value : (exprloc) 1 byte block: 39 \t(DW_OP_lit9)\n- <3><1117c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1117d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1117f> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><11182>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11183> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <11185> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><11187>: Abbrev Number: 0\n- <2><11188>: Abbrev Number: 24 (DW_TAG_call_site)\n- <11189> DW_AT_call_return_pc: (addr) 0xc5e3\n- <11191> DW_AT_call_origin : (ref_udata) <0xe697>\n- <11193> DW_AT_sibling : (ref_udata) <0x111b1>\n- <3><11195>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11196> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11198> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><1119b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1119c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1119e> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><111a0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <111a1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <111a3> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><111a5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <111a6> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <111a8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><111ab>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <111ac> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <111ae> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><111b0>: Abbrev Number: 0\n- <2><111b1>: Abbrev Number: 24 (DW_TAG_call_site)\n- <111b2> DW_AT_call_return_pc: (addr) 0xc625\n- <111ba> DW_AT_call_origin : (ref_udata) <0xe697>\n- <111bc> DW_AT_sibling : (ref_udata) <0x111da>\n- <3><111be>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <111bf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <111c1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><111c4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <111c5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <111c7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><111c9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <111ca> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <111cc> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n- <3><111ce>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <111cf> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <111d1> DW_AT_call_value : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n- <3><111d4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <111d5> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <111d7> DW_AT_call_value : (exprloc) 1 byte block: 38 \t(DW_OP_lit8)\n- <3><111d9>: Abbrev Number: 0\n- <2><111da>: Abbrev Number: 81 (DW_TAG_call_site)\n- <111db> DW_AT_call_return_pc: (addr) 0xc62c\n- <111e3> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><111e7>: Abbrev Number: 0\n- <1><111e8>: Abbrev Number: 62 (DW_TAG_subprogram)\n- <111e9> DW_AT_external : (flag_present) 1\n- <111e9> DW_AT_name : (strp) (offset: 0x4fc): socket_init\n- <111ed> DW_AT_decl_file : (implicit_const) 1\n- <111ed> DW_AT_decl_line : (data2) 389\n- <111ef> DW_AT_decl_column : (data1) 6\n- <111f0> DW_AT_prototyped : (flag_present) 1\n- <111f0> DW_AT_type : (ref_udata) <0xe3be>\n- <111f2> DW_AT_low_pc : (addr) 0xd1b0\n- <111fa> DW_AT_high_pc : (udata) 310\n- <111fc> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <111fe> DW_AT_call_all_calls: (flag_present) 1\n- <111fe> DW_AT_sibling : (ref_udata) <0x11387>\n- <2><11200>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n- <11201> DW_AT_name : (strp) (offset: 0x1836): sock\n- <11205> DW_AT_decl_file : (implicit_const) 1\n- <11205> DW_AT_decl_line : (data2) 389\n- <11207> DW_AT_decl_column : (data1) 22\n- <11208> DW_AT_type : (ref_addr) <0x4a>, int\n- <1120c> DW_AT_location : (sec_offset) 0x6f0f (location list)\n- <11210> DW_AT_GNU_locviews: (sec_offset) 0x6f03\n- <2><11214>: Abbrev Number: 103 (DW_TAG_variable)\n- <11215> DW_AT_name : (string) hls\n- <11219> DW_AT_decl_file : (implicit_const) 1\n- <11219> DW_AT_decl_line : (data2) 391\n- <1121b> DW_AT_decl_column : (data1) 7\n- <1121c> DW_AT_type : (ref_udata) <0xe3be>\n- <1121e> DW_AT_location : (sec_offset) 0x6f45 (location list)\n- <11222> DW_AT_GNU_locviews: (sec_offset) 0x6f3d\n- <2><11226>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n- <11227> DW_AT_abstract_origin: (ref_udata) <0xf098>\n- <11229> DW_AT_entry_pc : (addr) 0xd21a\n- <11231> DW_AT_GNU_entry_view: (data2) 1\n- <11233> DW_AT_ranges : (sec_offset) 0x7cc\n- <11237> DW_AT_call_file : (implicit_const) 1\n- <11237> DW_AT_call_line : (data2) 414\n- <11239> DW_AT_call_column : (data1) 27\n- <1123a> DW_AT_sibling : (ref_udata) <0x1129f>\n- <3><1123c>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <1123d> DW_AT_abstract_origin: (ref_udata) <0xf0a8>\n- <1123f> DW_AT_location : (sec_offset) 0x6f66 (location list)\n- <11243> DW_AT_GNU_locviews: (sec_offset) 0x6f62\n- <3><11247>: Abbrev Number: 84 (DW_TAG_lexical_block)\n- <11248> DW_AT_ranges : (sec_offset) 0x7cc\n- <4><1124c>: Abbrev Number: 71 (DW_TAG_variable)\n- <1124d> DW_AT_abstract_origin: (ref_udata) <0xf0b5>\n- <4><1124f>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n- <11250> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- <11254> DW_AT_entry_pc : (addr) 0xd21a\n- <1125c> DW_AT_GNU_entry_view: (data2) 6\n- <1125e> DW_AT_low_pc : (addr) 0xd21a\n- <11266> DW_AT_high_pc : (udata) 4\n- <11267> DW_AT_call_file : (implicit_const) 1\n- <11267> DW_AT_call_line : (data2) 1815\n- <11269> DW_AT_call_column : (data1) 16\n- <1126a> DW_AT_sibling : (ref_udata) <0x1127a>\n- <5><1126c>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <1126d> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- <11271> DW_AT_location : (sec_offset) 0x6f7a (location list)\n- <11275> DW_AT_GNU_locviews: (sec_offset) 0x6f76\n- <5><11279>: Abbrev Number: 0\n- <4><1127a>: Abbrev Number: 32 (DW_TAG_call_site)\n- <1127b> DW_AT_call_return_pc: (addr) 0xd223\n- <11283> DW_AT_call_origin : (ref_udata) <0xe730>\n- <4><11285>: Abbrev Number: 105 (DW_TAG_call_site)\n- <11286> DW_AT_call_return_pc: (addr) 0xd233\n- <1128e> DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <5><11290>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11291> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11293> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <5><11296>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11297> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11299> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <5><1129c>: Abbrev Number: 0\n- <4><1129d>: Abbrev Number: 0\n- <3><1129e>: Abbrev Number: 0\n- <2><1129f>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <112a0> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <112a4> DW_AT_entry_pc : (addr) 0xd291\n- <112ac> DW_AT_GNU_entry_view: (data2) 1\n- <112ae> DW_AT_ranges : (sec_offset) 0x7d7\n- <112b2> DW_AT_call_file : (implicit_const) 1\n- <112b2> DW_AT_call_line : (data2) 419\n- <112b4> DW_AT_call_column : (data1) 3\n- <112b5> DW_AT_sibling : (ref_udata) <0x112df>\n- <3><112b7>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <112b8> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <112bc> DW_AT_location : (sec_offset) 0x6f8c (location list)\n- <112c0> DW_AT_GNU_locviews: (sec_offset) 0x6f8a\n- <3><112c4>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <112c5> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <112c9> DW_AT_location : (sec_offset) 0x6f98 (location list)\n- <112cd> DW_AT_GNU_locviews: (sec_offset) 0x6f96\n- <3><112d1>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <112d2> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <112d6> DW_AT_location : (sec_offset) 0x6fa3 (location list)\n- <112da> DW_AT_GNU_locviews: (sec_offset) 0x6fa1\n- <3><112de>: Abbrev Number: 0\n- <2><112df>: Abbrev Number: 24 (DW_TAG_call_site)\n- <112e0> DW_AT_call_return_pc: (addr) 0xd1e0\n- <112e8> DW_AT_call_origin : (ref_udata) <0xe6de>\n- <112ea> DW_AT_sibling : (ref_udata) <0x11307>\n- <3><112ec>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <112ed> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <112ef> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n- <3><112f9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <112fa> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <112fc> DW_AT_call_value : (exprloc) 3 byte block: a 98 1 \t(DW_OP_const2u: 408)\n- <3><11300>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11301> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11303> DW_AT_call_value : (exprloc) 2 byte block: 8 70 \t(DW_OP_const1u: 112)\n- <3><11306>: Abbrev Number: 0\n- <2><11307>: Abbrev Number: 24 (DW_TAG_call_site)\n- <11308> DW_AT_call_return_pc: (addr) 0xd210\n- <11310> DW_AT_call_origin : (ref_udata) <0xef0c>\n- <11312> DW_AT_sibling : (ref_udata) <0x11326>\n- <3><11314>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11315> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11317> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1131a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1131b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1131d> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><1131f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11320> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11322> DW_AT_call_value : (exprloc) 2 byte block: 73 24 \t(DW_OP_breg3 (rbx): 36)\n- <3><11325>: Abbrev Number: 0\n- <2><11326>: Abbrev Number: 24 (DW_TAG_call_site)\n- <11327> DW_AT_call_return_pc: (addr) 0xd244\n- <1132f> DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <11331> DW_AT_sibling : (ref_udata) <0x11346>\n- <3><11333>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11334> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11336> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n- <3><11339>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1133a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1133c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1133f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11340> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11342> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <3><11345>: Abbrev Number: 0\n- <2><11346>: Abbrev Number: 85 (DW_TAG_call_site)\n- <11347> DW_AT_call_return_pc: (addr) 0xd2ac\n- <1134f> DW_AT_call_origin : (ref_addr) <0x1150>\n- <11353> DW_AT_sibling : (ref_udata) <0x11363>\n- <3><11355>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11356> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11358> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 c8 0 0 0 0 0 0 \t(DW_OP_addr: c8b0)\n- <3><11362>: Abbrev Number: 0\n- <2><11363>: Abbrev Number: 105 (DW_TAG_call_site)\n- <11364> DW_AT_call_return_pc: (addr) 0xd2d4\n- <1136c> DW_AT_call_origin : (ref_udata) <0xe760>\n- <3><1136e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1136f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11371> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><11373>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11374> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11376> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 1 1 0 0 0 0 0 \t(DW_OP_addr: 101f1)\n- <3><11380>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11381> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11383> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><11385>: Abbrev Number: 0\n- <2><11386>: Abbrev Number: 0\n- <1><11387>: Abbrev Number: 69 (DW_TAG_subprogram)\n- <11388> DW_AT_name : (strp) (offset: 0x1bc1): socket_accept\n- <1138c> DW_AT_decl_file : (implicit_const) 1\n- <1138c> DW_AT_decl_line : (data2) 309\n- <1138e> DW_AT_decl_column : (implicit_const) 13\n- <1138e> DW_AT_prototyped : (flag_present) 1\n- <1138e> DW_AT_inline : (implicit_const) 1\t(inlined)\n- <1138e> DW_AT_sibling : (ref_udata) <0x113e8>\n- <2><11390>: Abbrev Number: 1 (DW_TAG_variable)\n- <11391> DW_AT_name : (strp) (offset: 0x659): peer\n- <11395> DW_AT_decl_file : (data1) 1\n- <11396> DW_AT_decl_line : (data2) 311\n- <11398> DW_AT_decl_column : (data1) 7\n- <11399> DW_AT_type : (ref_addr) <0x142>, char\n- <2><1139d>: Abbrev Number: 1 (DW_TAG_variable)\n- <1139e> DW_AT_name : (strp) (offset: 0x7ec): dest\n- <113a2> DW_AT_decl_file : (data1) 1\n- <113a3> DW_AT_decl_line : (data2) 312\n- <113a5> DW_AT_decl_column : (data1) 7\n- <113a6> DW_AT_type : (ref_addr) <0x142>, char\n- <2><113aa>: Abbrev Number: 1 (DW_TAG_variable)\n- <113ab> DW_AT_name : (strp) (offset: 0x53a): saddr\n- <113af> DW_AT_decl_file : (data1) 1\n- <113b0> DW_AT_decl_line : (data2) 313\n- <113b2> DW_AT_decl_column : (data1) 21\n- <113b3> DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- <2><113b7>: Abbrev Number: 1 (DW_TAG_variable)\n- <113b8> DW_AT_name : (strp) (offset: 0x19b2): nsock\n- <113bc> DW_AT_decl_file : (data1) 1\n- <113bd> DW_AT_decl_line : (data2) 314\n- <113bf> DW_AT_decl_column : (data1) 6\n- <113c0> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><113c4>: Abbrev Number: 19 (DW_TAG_variable)\n- <113c5> DW_AT_name : (string) len\n- <113c9> DW_AT_decl_file : (implicit_const) 1\n- <113c9> DW_AT_decl_line : (data2) 315\n- <113cb> DW_AT_decl_column : (data1) 12\n- <113cc> DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n- <2><113d0>: Abbrev Number: 22 (DW_TAG_lexical_block)\n- <3><113d1>: Abbrev Number: 100 (DW_TAG_variable)\n- <113d2> DW_AT_name : (string) req\n- <113d6> DW_AT_decl_file : (implicit_const) 1\n- <113d6> DW_AT_decl_line : (data2) 343\n- <113d8> DW_AT_decl_column : (data1) 23\n- <113d9> DW_AT_type : (ref_udata) <0xe15e>, request_info\n- <3><113db>: Abbrev Number: 19 (DW_TAG_variable)\n- <113dc> DW_AT_name : (string) wn\n- <113df> DW_AT_decl_file : (implicit_const) 1\n- <113df> DW_AT_decl_line : (data2) 344\n- <113e1> DW_AT_decl_column : (data1) 9\n- <113e2> DW_AT_type : (ref_addr) <0x58>\n- <3><113e6>: Abbrev Number: 0\n- <2><113e7>: Abbrev Number: 0\n- <1><113e8>: Abbrev Number: 109 (DW_TAG_subprogram)\n- <113e9> DW_AT_external : (flag_present) 1\n- <113e9> DW_AT_name : (strp) (offset: 0xe92): socket_lclose\n- <113ed> DW_AT_decl_file : (data1) 1\n- <113ee> DW_AT_decl_line : (data2) 286\n- <113f0> DW_AT_decl_column : (data1) 6\n- <113f1> DW_AT_prototyped : (flag_present) 1\n- <113f1> DW_AT_inline : (data1) 1\t(inlined)\n- <113f2> DW_AT_sibling : (ref_udata) <0x11402>\n- <2><113f4>: Abbrev Number: 48 (DW_TAG_formal_parameter)\n- <113f5> DW_AT_name : (strp) (offset: 0x1ba9): shut\n- <113f9> DW_AT_decl_file : (data1) 1\n- <113fa> DW_AT_decl_line : (data2) 286\n- <113fc> DW_AT_decl_column : (data1) 24\n- <113fd> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><11401>: Abbrev Number: 0\n- <1><11402>: Abbrev Number: 83 (DW_TAG_subprogram)\n- <11403> DW_AT_external : (flag_present) 1\n- <11403> DW_AT_name : (strp) (offset: 0xf7b): socket_listen\n- <11407> DW_AT_decl_file : (data1) 1\n- <11408> DW_AT_decl_line : (data1) 216\n- <11409> DW_AT_decl_column : (data1) 5\n- <1140a> DW_AT_prototyped : (flag_present) 1\n- <1140a> DW_AT_type : (ref_addr) <0x4a>, int\n- <1140e> DW_AT_low_pc : (addr) 0xc630\n- <11416> DW_AT_high_pc : (udata) 377\n- <11418> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <1141a> DW_AT_call_all_calls: (flag_present) 1\n- <1141a> DW_AT_sibling : (ref_udata) <0x11647>\n- <2><1141c>: Abbrev Number: 96 (DW_TAG_formal_parameter)\n- <1141d> DW_AT_name : (strp) (offset: 0x3d8): addr\n- <11421> DW_AT_decl_file : (implicit_const) 1\n- <11421> DW_AT_decl_line : (implicit_const) 216\n- <11421> DW_AT_decl_column : (data1) 29\n- <11422> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n- <11426> DW_AT_location : (sec_offset) 0x6fb9 (location list)\n- <1142a> DW_AT_GNU_locviews: (sec_offset) 0x6fad\n- <2><1142e>: Abbrev Number: 96 (DW_TAG_formal_parameter)\n- <1142f> DW_AT_name : (strp) (offset: 0xc95): port\n- <11433> DW_AT_decl_file : (implicit_const) 1\n- <11433> DW_AT_decl_line : (implicit_const) 216\n- <11433> DW_AT_decl_column : (data1) 45\n- <11434> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n- <11438> DW_AT_location : (sec_offset) 0x6ff6 (location list)\n- <1143c> DW_AT_GNU_locviews: (sec_offset) 0x6fea\n- <2><11440>: Abbrev Number: 77 (DW_TAG_formal_parameter)\n- <11441> DW_AT_name : (strp) (offset: 0x7c4): func\n- <11445> DW_AT_decl_file : (implicit_const) 1\n- <11445> DW_AT_decl_line : (implicit_const) 216\n- <11445> DW_AT_decl_column : (data1) 59\n- <11446> DW_AT_type : (ref_udata) <0xe235>, ACPT_CB\n- <11448> DW_AT_location : (sec_offset) 0x7033 (location list)\n- <1144c> DW_AT_GNU_locviews: (sec_offset) 0x7027\n- <2><11450>: Abbrev Number: 49 (DW_TAG_variable)\n- <11451> DW_AT_name : (strp) (offset: 0x53a): saddr\n- <11455> DW_AT_decl_file : (implicit_const) 1\n- <11455> DW_AT_decl_line : (data1) 218\n- <11456> DW_AT_decl_column : (data1) 21\n- <11457> DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n- <1145b> DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <2><1145e>: Abbrev Number: 30 (DW_TAG_inlined_subroutine)\n- <1145f> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- <11463> DW_AT_entry_pc : (addr) 0xc692\n- <1146b> DW_AT_GNU_entry_view: (data2) 2\n- <1146d> DW_AT_ranges : (sec_offset) 0x6fb\n- <11471> DW_AT_call_file : (implicit_const) 1\n- <11471> DW_AT_call_line : (data1) 244\n- <11472> DW_AT_call_column : (data1) 26\n- <11473> DW_AT_sibling : (ref_udata) <0x1147b>\n- <3><11475>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- <11476> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- <3><1147a>: Abbrev Number: 0\n- <2><1147b>: Abbrev Number: 30 (DW_TAG_inlined_subroutine)\n- <1147c> DW_AT_abstract_origin: (ref_addr) <0x9f8>\n- <11480> DW_AT_entry_pc : (addr) 0xc696\n- <11488> DW_AT_GNU_entry_view: (data2) 1\n- <1148a> DW_AT_ranges : (sec_offset) 0x706\n- <1148e> DW_AT_call_file : (implicit_const) 1\n- <1148e> DW_AT_call_line : (data1) 246\n- <1148f> DW_AT_call_column : (data1) 26\n- <11490> DW_AT_sibling : (ref_udata) <0x11498>\n- <3><11492>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n- <11493> DW_AT_abstract_origin: (ref_addr) <0xa02>\n- <3><11497>: Abbrev Number: 0\n- <2><11498>: Abbrev Number: 53 (DW_TAG_inlined_subroutine)\n- <11499> DW_AT_abstract_origin: (ref_addr) <0x44d>\n- <1149d> DW_AT_entry_pc : (addr) 0xc689\n- <114a5> DW_AT_GNU_entry_view: (data2) 1\n- <114a7> DW_AT_low_pc : (addr) 0xc689\n- <114af> DW_AT_high_pc : (udata) 9\n- <114b0> DW_AT_call_file : (data1) 1\n- <114b1> DW_AT_call_line : (data1) 243\n- <114b2> DW_AT_call_column : (data1) 2\n- <114b3> DW_AT_sibling : (ref_udata) <0x114dd>\n- <3><114b5>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <114b6> DW_AT_abstract_origin: (ref_addr) <0x458>\n- <114ba> DW_AT_location : (sec_offset) 0x7063 (location list)\n- <114be> DW_AT_GNU_locviews: (sec_offset) 0x7061\n- <3><114c2>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <114c3> DW_AT_abstract_origin: (ref_addr) <0x464>\n- <114c7> DW_AT_location : (sec_offset) 0x706f (location list)\n- <114cb> DW_AT_GNU_locviews: (sec_offset) 0x706d\n- <3><114cf>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <114d0> DW_AT_abstract_origin: (ref_addr) <0x470>\n- <114d4> DW_AT_location : (sec_offset) 0x707a (location list)\n- <114d8> DW_AT_GNU_locviews: (sec_offset) 0x7078\n- <3><114dc>: Abbrev Number: 0\n- <2><114dd>: Abbrev Number: 85 (DW_TAG_call_site)\n- <114de> DW_AT_call_return_pc: (addr) 0xc69b\n- <114e6> DW_AT_call_origin : (ref_addr) <0xf4b>\n- <114ea> DW_AT_sibling : (ref_udata) <0x114fc>\n- <3><114ec>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <114ed> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <114ef> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><114f1>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <114f2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <114f4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><114f6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <114f7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <114f9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><114fb>: Abbrev Number: 0\n- <2><114fc>: Abbrev Number: 24 (DW_TAG_call_site)\n- <114fd> DW_AT_call_return_pc: (addr) 0xc6b7\n- <11505> DW_AT_call_origin : (ref_udata) <0x11059>\n- <11507> DW_AT_sibling : (ref_udata) <0x11515>\n- <3><11509>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1150a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1150c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><1150f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11510> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11512> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><11514>: Abbrev Number: 0\n- <2><11515>: Abbrev Number: 24 (DW_TAG_call_site)\n- <11516> DW_AT_call_return_pc: (addr) 0xc6c6\n- <1151e> DW_AT_call_origin : (ref_udata) <0xe744>\n- <11520> DW_AT_sibling : (ref_udata) <0x11534>\n- <3><11522>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11523> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11525> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><11528>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11529> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1152b> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><1152e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1152f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11531> DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n- <3><11533>: Abbrev Number: 0\n- <2><11534>: Abbrev Number: 81 (DW_TAG_call_site)\n- <11535> DW_AT_call_return_pc: (addr) 0xc6cf\n- <1153d> DW_AT_call_origin : (ref_addr) <0xb24>\n- <2><11541>: Abbrev Number: 85 (DW_TAG_call_site)\n- <11542> DW_AT_call_return_pc: (addr) 0xc6ed\n- <1154a> DW_AT_call_origin : (ref_addr) <0x169b>\n- <1154e> DW_AT_sibling : (ref_udata) <0x11569>\n- <3><11550>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11551> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11553> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3><11555>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11556> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11558> DW_AT_call_value : (exprloc) 9 byte block: 3 1d 2 1 0 0 0 0 0 \t(DW_OP_addr: 1021d)\n- <3><11562>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11563> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11565> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><11568>: Abbrev Number: 0\n- <2><11569>: Abbrev Number: 24 (DW_TAG_call_site)\n- <1156a> DW_AT_call_return_pc: (addr) 0xc71c\n- <11572> DW_AT_call_origin : (ref_udata) <0xe716>\n- <11574> DW_AT_sibling : (ref_udata) <0x11584>\n- <3><11576>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11577> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11579> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><1157c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1157d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1157f> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n- <3><11583>: Abbrev Number: 0\n- <2><11584>: Abbrev Number: 85 (DW_TAG_call_site)\n- <11585> DW_AT_call_return_pc: (addr) 0xc72c\n- <1158d> DW_AT_call_origin : (ref_addr) <0x1150>\n- <11591> DW_AT_sibling : (ref_udata) <0x115a1>\n- <3><11593>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11594> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11596> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 c8 0 0 0 0 0 0 \t(DW_OP_addr: c8b0)\n- <3><115a0>: Abbrev Number: 0\n- <2><115a1>: Abbrev Number: 24 (DW_TAG_call_site)\n- <115a2> DW_AT_call_return_pc: (addr) 0xc754\n- <115aa> DW_AT_call_origin : (ref_udata) <0xe760>\n- <115ac> DW_AT_sibling : (ref_udata) <0x115c6>\n- <3><115ae>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <115af> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <115b1> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><115b3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <115b4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <115b6> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 1 1 0 0 0 0 0 \t(DW_OP_addr: 101f1)\n- <3><115c0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <115c1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <115c3> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><115c5>: Abbrev Number: 0\n- <2><115c6>: Abbrev Number: 81 (DW_TAG_call_site)\n- <115c7> DW_AT_call_return_pc: (addr) 0xc76b\n- <115cf> DW_AT_call_origin : (ref_addr) <0x117>\n- <2><115d3>: Abbrev Number: 85 (DW_TAG_call_site)\n- <115d4> DW_AT_call_return_pc: (addr) 0xc779\n- <115dc> DW_AT_call_origin : (ref_addr) <0x168d>\n- <115e0> DW_AT_sibling : (ref_udata) <0x115f0>\n- <3><115e2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <115e3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <115e5> DW_AT_call_value : (exprloc) 9 byte block: 3 0 2 1 0 0 0 0 0 \t(DW_OP_addr: 10200)\n- <3><115ef>: Abbrev Number: 0\n- <2><115f0>: Abbrev Number: 85 (DW_TAG_call_site)\n- <115f1> DW_AT_call_return_pc: (addr) 0xc783\n- <115f9> DW_AT_call_origin : (ref_addr) <0xb68>\n- <115fd> DW_AT_sibling : (ref_udata) <0x11605>\n- <3><115ff>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11600> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11602> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><11604>: Abbrev Number: 0\n- <2><11605>: Abbrev Number: 32 (DW_TAG_call_site)\n- <11606> DW_AT_call_return_pc: (addr) 0xc78c\n- <1160e> DW_AT_call_origin : (ref_udata) <0xe730>\n- <2><11610>: Abbrev Number: 85 (DW_TAG_call_site)\n- <11611> DW_AT_call_return_pc: (addr) 0xc79f\n- <11619> DW_AT_call_origin : (ref_addr) <0x168d>\n- <1161d> DW_AT_sibling : (ref_udata) <0x11633>\n- <3><1161f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11620> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11622> DW_AT_call_value : (exprloc) 9 byte block: 3 32 2 1 0 0 0 0 0 \t(DW_OP_addr: 10232)\n- <3><1162c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1162d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1162f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><11632>: Abbrev Number: 0\n- <2><11633>: Abbrev Number: 41 (DW_TAG_call_site)\n- <11634> DW_AT_call_return_pc: (addr) 0xc7a9\n- <1163c> DW_AT_call_origin : (ref_addr) <0xb68>\n- <3><11640>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11641> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11643> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><11645>: Abbrev Number: 0\n- <2><11646>: Abbrev Number: 0\n- <1><11647>: Abbrev Number: 70 (DW_TAG_subprogram)\n- <11648> DW_AT_name : (strp) (offset: 0x1897): socket_cleanup\n- <1164c> DW_AT_decl_file : (data1) 1\n- <1164d> DW_AT_decl_line : (data1) 193\n- <1164e> DW_AT_decl_column : (data1) 13\n- <1164f> DW_AT_prototyped : (flag_present) 1\n- <1164f> DW_AT_low_pc : (addr) 0xc8b0\n- <11657> DW_AT_high_pc : (udata) 67\n- <11658> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <1165a> DW_AT_call_all_calls: (flag_present) 1\n- <1165a> DW_AT_sibling : (ref_udata) <0x116db>\n- <2><1165c>: Abbrev Number: 40 (DW_TAG_inlined_subroutine)\n- <1165d> DW_AT_abstract_origin: (ref_udata) <0x113e8>\n- <1165f> DW_AT_entry_pc : (addr) 0xc8b4\n- <11667> DW_AT_GNU_entry_view: (data2) 1\n- <11669> DW_AT_ranges : (sec_offset) 0x716\n- <1166d> DW_AT_call_file : (implicit_const) 1\n- <1166d> DW_AT_call_line : (data1) 195\n- <1166e> DW_AT_call_column : (data1) 2\n- <1166f> DW_AT_sibling : (ref_udata) <0x116cf>\n- <3><11671>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <11672> DW_AT_abstract_origin: (ref_udata) <0x113f4>\n- <11674> DW_AT_location : (sec_offset) 0x7085 (location list)\n- <11678> DW_AT_GNU_locviews: (sec_offset) 0x7083\n- <3><1167c>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n- <1167d> DW_AT_abstract_origin: (ref_udata) <0x113e8>\n- <1167f> DW_AT_entry_pc : (addr) 0xc8cc\n- <11687> DW_AT_GNU_entry_view: (data2) 0\n- <11689> DW_AT_low_pc : (addr) 0xc8cc\n- <11691> DW_AT_high_pc : (udata) 17\n- <11692> DW_AT_call_file : (implicit_const) 1\n- <11692> DW_AT_call_line : (data2) 286\n- <11694> DW_AT_call_column : (data1) 6\n- <11695> DW_AT_sibling : (ref_udata) <0x116b7>\n- <4><11697>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <11698> DW_AT_abstract_origin: (ref_udata) <0x113f4>\n- <1169a> DW_AT_location : (sec_offset) 0x7090 (location list)\n- <1169e> DW_AT_GNU_locviews: (sec_offset) 0x708e\n- <4><116a2>: Abbrev Number: 41 (DW_TAG_call_site)\n- <116a3> DW_AT_call_return_pc: (addr) 0xc8d3\n- <116ab> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <5><116af>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <116b0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <116b2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <5><116b5>: Abbrev Number: 0\n- <4><116b6>: Abbrev Number: 0\n- <3><116b7>: Abbrev Number: 105 (DW_TAG_call_site)\n- <116b8> DW_AT_call_return_pc: (addr) 0xc8cc\n- <116c0> DW_AT_call_origin : (ref_udata) <0xe6fc>\n- <4><116c2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <116c3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <116c5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><116c8>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <116c9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <116cb> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <4><116cd>: Abbrev Number: 0\n- <3><116ce>: Abbrev Number: 0\n- <2><116cf>: Abbrev Number: 32 (DW_TAG_call_site)\n- <116d0> DW_AT_call_return_pc: (addr) 0xc8e5\n- <116d8> DW_AT_call_origin : (ref_udata) <0x10f61>\n- <2><116da>: Abbrev Number: 0\n- <1><116db>: Abbrev Number: 52 (DW_TAG_subprogram)\n- <116dc> DW_AT_external : (flag_present) 1\n- <116dc> DW_AT_name : (strp) (offset: 0x1be7): recv\n- <116e0> DW_AT_decl_file : (data1) 6\n- <116e1> DW_AT_decl_line : (data1) 34\n- <116e2> DW_AT_decl_column : (implicit_const) 1\n- <116e2> DW_AT_prototyped : (flag_present) 1\n- <116e2> DW_AT_type : (ref_addr) <0xc25>, ssize_t, __ssize_t, long int\n- <116e6> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <116e6> DW_AT_artificial : (flag_present) 1\n- <116e6> DW_AT_sibling : (ref_udata) <0x11725>\n- <2><116e8>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n- <116e9> DW_AT_name : (strp) (offset: 0x1ba4): __fd\n- <116ed> DW_AT_decl_file : (data1) 6\n- <116ee> DW_AT_decl_line : (data1) 34\n- <116ef> DW_AT_decl_column : (data1) 11\n- <116f0> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><116f4>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n- <116f5> DW_AT_name : (strp) (offset: 0x1850): __buf\n- <116f9> DW_AT_decl_file : (data1) 6\n- <116fa> DW_AT_decl_line : (data1) 34\n- <116fb> DW_AT_decl_column : (data1) 17\n- <116fc> DW_AT_type : (ref_addr) <0x2c>\n- <2><11700>: Abbrev Number: 6 (DW_TAG_formal_parameter)\n- <11701> DW_AT_name : (string) __n\n- <11705> DW_AT_decl_file : (data1) 6\n- <11706> DW_AT_decl_line : (data1) 34\n- <11707> DW_AT_decl_column : (data1) 72\n- <11708> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><1170c>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n- <1170d> DW_AT_name : (strp) (offset: 0x170d): __flags\n- <11711> DW_AT_decl_file : (data1) 6\n- <11712> DW_AT_decl_line : (data1) 35\n- <11713> DW_AT_decl_column : (data1) 11\n- <11714> DW_AT_type : (ref_addr) <0x4a>, int\n- <2><11718>: Abbrev Number: 5 (DW_TAG_variable)\n- <11719> DW_AT_name : (strp) (offset: 0x535): __sz\n- <1171d> DW_AT_decl_file : (data1) 6\n- <1171e> DW_AT_decl_line : (data1) 40\n- <1171f> DW_AT_decl_column : (data1) 10\n- <11720> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><11724>: Abbrev Number: 0\n- <1><11725>: Abbrev Number: 52 (DW_TAG_subprogram)\n- <11726> DW_AT_external : (flag_present) 1\n- <11726> DW_AT_name : (strp) (offset: 0x17f1): gethostname\n- <1172a> DW_AT_decl_file : (data1) 7\n- <1172b> DW_AT_decl_line : (data1) 189\n- <1172c> DW_AT_decl_column : (implicit_const) 1\n- <1172c> DW_AT_prototyped : (flag_present) 1\n- <1172c> DW_AT_type : (ref_addr) <0x4a>, int\n- <11730> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <11730> DW_AT_artificial : (flag_present) 1\n- <11730> DW_AT_sibling : (ref_udata) <0x1174b>\n- <2><11732>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n- <11733> DW_AT_name : (strp) (offset: 0x1850): __buf\n- <11737> DW_AT_decl_file : (data1) 7\n- <11738> DW_AT_decl_line : (data1) 189\n- <11739> DW_AT_decl_column : (data1) 1\n- <1173a> DW_AT_type : (ref_addr) <0x58>\n- <2><1173e>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n- <1173f> DW_AT_name : (strp) (offset: 0x1ae6): __buflen\n- <11743> DW_AT_decl_file : (data1) 7\n- <11744> DW_AT_decl_line : (data1) 189\n- <11745> DW_AT_decl_column : (data1) 1\n- <11746> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n- <2><1174a>: Abbrev Number: 0\n- <1><1174b>: Abbrev Number: 75 (DW_TAG_subprogram)\n- <1174c> DW_AT_abstract_origin: (ref_udata) <0x113e8>\n- <1174e> DW_AT_low_pc : (addr) 0xc4a0\n- <11756> DW_AT_high_pc : (udata) 62\n- <11757> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <11759> DW_AT_call_all_calls: (flag_present) 1\n- <11759> DW_AT_sibling : (ref_udata) <0x117b9>\n- <2><1175b>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <1175c> DW_AT_abstract_origin: (ref_udata) <0x113f4>\n- <1175e> DW_AT_location : (sec_offset) 0x70a1 (location list)\n- <11762> DW_AT_GNU_locviews: (sec_offset) 0x7099\n- <2><11766>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n- <11767> DW_AT_abstract_origin: (ref_udata) <0x113e8>\n- <11769> DW_AT_entry_pc : (addr) 0xc4b4\n- <11771> DW_AT_GNU_entry_view: (data2) 0\n- <11773> DW_AT_low_pc : (addr) 0xc4b4\n- <1177b> DW_AT_high_pc : (udata) 17\n- <1177c> DW_AT_call_file : (implicit_const) 1\n- <1177c> DW_AT_call_line : (data2) 286\n- <1177e> DW_AT_call_column : (data1) 6\n- <1177f> DW_AT_sibling : (ref_udata) <0x117a1>\n- <3><11781>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <11782> DW_AT_abstract_origin: (ref_udata) <0x113f4>\n- <11784> DW_AT_location : (sec_offset) 0x70be (location list)\n- <11788> DW_AT_GNU_locviews: (sec_offset) 0x70bc\n- <3><1178c>: Abbrev Number: 41 (DW_TAG_call_site)\n- <1178d> DW_AT_call_return_pc: (addr) 0xc4bb\n- <11795> DW_AT_call_origin : (ref_addr) <0xc2e>\n- <4><11799>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1179a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1179c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><1179f>: Abbrev Number: 0\n- <3><117a0>: Abbrev Number: 0\n- <2><117a1>: Abbrev Number: 105 (DW_TAG_call_site)\n- <117a2> DW_AT_call_return_pc: (addr) 0xc4dc\n- <117aa> DW_AT_call_origin : (ref_udata) <0xe6fc>\n- <3><117ac>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <117ad> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <117af> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><117b2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <117b3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <117b5> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><117b7>: Abbrev Number: 0\n- <2><117b8>: Abbrev Number: 0\n- <1><117b9>: Abbrev Number: 45 (DW_TAG_subprogram)\n- <117ba> DW_AT_abstract_origin: (ref_udata) <0xf098>\n- <117bc> DW_AT_low_pc : (addr) 0xd0d0\n- <117c4> DW_AT_high_pc : (udata) 40\n- <117c5> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <117c7> DW_AT_call_all_calls: (flag_present) 1\n- <2><117c7>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n- <117c8> DW_AT_abstract_origin: (ref_udata) <0xf0a8>\n- <117ca> DW_AT_location : (sec_offset) 0x70cb (location list)\n- <117ce> DW_AT_GNU_locviews: (sec_offset) 0x70c7\n- <2><117d2>: Abbrev Number: 71 (DW_TAG_variable)\n- <117d3> DW_AT_abstract_origin: (ref_udata) <0xf0b5>\n- <2><117d5>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n- <117d6> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n- <117da> DW_AT_entry_pc : (addr) 0xd0d4\n- <117e2> DW_AT_GNU_entry_view: (data2) 4\n- <117e4> DW_AT_ranges : (sec_offset) 0x7b1\n- <117e8> DW_AT_call_file : (implicit_const) 1\n- <117e8> DW_AT_call_line : (data2) 1815\n- <117ea> DW_AT_call_column : (data1) 16\n- <117eb> DW_AT_sibling : (ref_udata) <0x117fb>\n- <3><117ed>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n- <117ee> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n- <117f2> DW_AT_location : (sec_offset) 0x70df (location list)\n- <117f6> DW_AT_GNU_locviews: (sec_offset) 0x70dd\n- <3><117fa>: Abbrev Number: 0\n- <2><117fb>: Abbrev Number: 24 (DW_TAG_call_site)\n- <117fc> DW_AT_call_return_pc: (addr) 0xd0e3\n- <11804> DW_AT_call_origin : (ref_udata) <0xe730>\n- <11806> DW_AT_sibling : (ref_udata) <0x11830>\n- <3><11808>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11809> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1180b> DW_AT_call_value : (exprloc) 35 byte block: a3 1 55 48 30 15 2 48 15 3 1c 25 8 ff 1a 15 2 24 21 16 12 30 29 28 6 0 38 1c 16 2f e5 ff 13 16 13 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_lit24; DW_OP_lit0; DW_OP_pick: 2; DW_OP_lit24; DW_OP_pick: 3; DW_OP_minus; DW_OP_shr; DW_OP_const1u: 255; DW_OP_and; DW_OP_pick: 2; DW_OP_shl; DW_OP_or; DW_OP_swap; DW_OP_dup; DW_OP_lit0; DW_OP_eq; DW_OP_bra: 6; DW_OP_lit8; DW_OP_minus; DW_OP_swap; DW_OP_skip: -27; DW_OP_drop; DW_OP_swap; DW_OP_drop)\n- <3><1182f>: Abbrev Number: 0\n- <2><11830>: Abbrev Number: 105 (DW_TAG_call_site)\n- <11831> DW_AT_call_return_pc: (addr) 0xd0f3\n- <11839> DW_AT_call_origin : (ref_udata) <0xe6c0>\n- <3><1183b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <1183c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1183e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><11841>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n- <11842> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11844> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <3><11847>: Abbrev Number: 0\n- <2><11848>: Abbrev Number: 0\n- <1><11849>: Abbrev Number: 0\n+ <0>: Abbrev Number: 13 (DW_TAG_compile_unit)\n+ DW_AT_producer : (strp) (offset: 0x83c): GNU C17 14.2.0 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ DW_AT_language : (data1) 29\t(C11)\n+ DW_AT_name : (line_strp) (offset: 0x30f): com-socket.c\n+ DW_AT_comp_dir : (line_strp) (offset: 0xd3): ./common\n+ DW_AT_low_pc : (addr) 0xc4a0\n+ DW_AT_high_pc : (udata) 9042\n+ DW_AT_stmt_list : (sec_offset) 0x6dbe\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x431>\t[Abbrev Number: 106 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0xb5f>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1b2>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x1144>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x625>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0xb84>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0xd68>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x17de>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x9d7>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0xc0b>\t[Abbrev Number: 2 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0xe30>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x15a4>\t[Abbrev Number: 123 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x16be>\t[Abbrev Number: 104 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x18ad>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 58 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x18c5>\t[Abbrev Number: 46 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 106 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0x17a7): __caddr_t\n+ DW_AT_decl_file : (data1) 11\n+ DW_AT_decl_line : (data1) 204\n+ DW_AT_decl_column : (data1) 15\n+ DW_AT_type : (ref_addr) <0x58>\n+ <1>: Abbrev Number: 106 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0x172a): __fd_mask\n+ DW_AT_decl_file : (data1) 18\n+ DW_AT_decl_line : (data1) 49\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_addr) <0x51>, long int\n+ <1>: Abbrev Number: 34 (DW_TAG_structure_type)\n+ DW_AT_byte_size : (data1) 128\n+ DW_AT_decl_file : (data1) 18\n+ DW_AT_decl_line : (data1) 59\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_sibling : (ref_udata) <0xddfc>\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1a41): fds_bits\n+ DW_AT_decl_file : (data1) 18\n+ DW_AT_decl_line : (data1) 64\n+ DW_AT_decl_column : (data1) 15\n+ DW_AT_type : (ref_udata) <0xddfc>, __fd_mask, long int\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 66 (DW_TAG_array_type)\n+ DW_AT_type : (ref_udata) <0xdddd>, __fd_mask, long int\n+ DW_AT_sibling : (ref_udata) <0xde07>\n+ <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_upper_bound : (data1) 15\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 35 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0x199f): fd_set\n+ DW_AT_decl_file : (data1) 18\n+ DW_AT_decl_line : (data1) 70\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_type : (ref_udata) <0xdde9>\n+ <1>: Abbrev Number: 51 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x195e): linger\n+ DW_AT_byte_size : (data1) 8\n+ DW_AT_decl_file : (data1) 22\n+ DW_AT_decl_line : (data2) 399\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xde3a>\n+ <2>: Abbrev Number: 46 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1b03): l_onoff\n+ DW_AT_decl_file : (data1) 22\n+ DW_AT_decl_line : (data2) 401\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 46 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x195c): l_linger\n+ DW_AT_decl_file : (data1) 22\n+ DW_AT_decl_line : (data2) 402\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 4\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 10 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ <1>: Abbrev Number: 35 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0x1ad7): __SOCKADDR_ARG\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data1) 80\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xde49>\n+ <1>: Abbrev Number: 82 (DW_TAG_union_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_decl_file : (implicit_const) 24\n+ DW_AT_decl_line : (data1) 79\n+ DW_AT_decl_column : (implicit_const) 9\n+ <1>: Abbrev Number: 35 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0x725): __CONST_SOCKADDR_ARG\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data1) 84\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0xde55>\n+ <1>: Abbrev Number: 82 (DW_TAG_union_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_decl_file : (implicit_const) 24\n+ DW_AT_decl_line : (data1) 83\n+ DW_AT_decl_column : (implicit_const) 9\n+ <1>: Abbrev Number: 61 (DW_TAG_enumeration_type)\n+ DW_AT_encoding : (data1) 7\t(unsigned)\n+ DW_AT_byte_size : (data1) 4\n+ DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ DW_AT_decl_file : (data1) 23\n+ DW_AT_decl_line : (data1) 41\n+ DW_AT_decl_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xdf1b>\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x17b1): IPPROTO_IP\n+ DW_AT_const_value : (data1) 0\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1877): IPPROTO_ICMP\n+ DW_AT_const_value : (data1) 1\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1759): IPPROTO_IGMP\n+ DW_AT_const_value : (data1) 2\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x18e2): IPPROTO_IPIP\n+ DW_AT_const_value : (data1) 4\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1bec): IPPROTO_TCP\n+ DW_AT_const_value : (data1) 6\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x19f9): IPPROTO_EGP\n+ DW_AT_const_value : (data1) 8\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1950): IPPROTO_PUP\n+ DW_AT_const_value : (data1) 12\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x18a6): IPPROTO_UDP\n+ DW_AT_const_value : (data1) 17\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x19ed): IPPROTO_IDP\n+ DW_AT_const_value : (data1) 22\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1b12): IPPROTO_TP\n+ DW_AT_const_value : (data1) 29\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1c4d): IPPROTO_DCCP\n+ DW_AT_const_value : (data1) 33\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x17fd): IPPROTO_IPV6\n+ DW_AT_const_value : (data1) 41\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1a17): IPPROTO_RSVP\n+ DW_AT_const_value : (data1) 46\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1a24): IPPROTO_GRE\n+ DW_AT_const_value : (data1) 47\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x18cc): IPPROTO_ESP\n+ DW_AT_const_value : (data1) 50\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1965): IPPROTO_AH\n+ DW_AT_const_value : (data1) 51\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x180a): IPPROTO_MTP\n+ DW_AT_const_value : (data1) 92\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1860): IPPROTO_BEETPH\n+ DW_AT_const_value : (data1) 94\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1b81): IPPROTO_ENCAP\n+ DW_AT_const_value : (data1) 98\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1a7a): IPPROTO_PIM\n+ DW_AT_const_value : (data1) 103\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1b74): IPPROTO_COMP\n+ DW_AT_const_value : (data1) 108\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1c61): IPPROTO_L2TP\n+ DW_AT_const_value : (data1) 115\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1aef): IPPROTO_SCTP\n+ DW_AT_const_value : (data1) 132\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1b59): IPPROTO_UDPLITE\n+ DW_AT_const_value : (data1) 136\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1c12): IPPROTO_MPLS\n+ DW_AT_const_value : (data1) 137\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1a30): IPPROTO_ETHERNET\n+ DW_AT_const_value : (data1) 143\n+ <2>: Abbrev Number: 55 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1c99): IPPROTO_RAW\n+ DW_AT_const_value : (data1) 255\n+ <2>: Abbrev Number: 27 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x1786): IPPROTO_SMC\n+ DW_AT_const_value : (data2) 256\n+ <2>: Abbrev Number: 27 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x171c): IPPROTO_MPTCP\n+ DW_AT_const_value : (data2) 262\n+ <2>: Abbrev Number: 27 (DW_TAG_enumerator)\n+ DW_AT_name : (strp) (offset: 0x16f0): IPPROTO_MAX\n+ DW_AT_const_value : (data2) 263\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x1c2e): hostent\n+ DW_AT_byte_size : (data1) 32\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data1) 98\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xdf68>\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1949): h_name\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data1) 100\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1983): h_aliases\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data1) 101\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x1822>\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x18b2): h_addrtype\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data1) 102\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x18bd): h_length\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data1) 103\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 20\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1b4d): h_addr_list\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data1) 104\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x1822>\n+ DW_AT_data_member_location: (data1) 24\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x1932): servent\n+ DW_AT_byte_size : (data1) 32\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data1) 255\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xdfac>\n+ <2>: Abbrev Number: 46 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1715): s_name\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data2) 257\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 46 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1a64): s_aliases\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data2) 258\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x1822>\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 46 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0xd0d): s_port\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data2) 259\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 46 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x19ce): s_proto\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data2) 260\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 24\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x1bf8): ifmap\n+ DW_AT_byte_size : (data1) 24\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 111\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xe006>\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x17c9): mem_start\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 113\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1824): mem_end\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 114\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1bd7): base_addr\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 115\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x35>, short unsigned int\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 63 (DW_TAG_member)\n+ DW_AT_name : (string) irq\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 116\n+ DW_AT_decl_column : (data1) 19\n+ DW_AT_type : (ref_addr) <0x2e>, unsigned char\n+ DW_AT_data_member_location: (data1) 18\n+ <2>: Abbrev Number: 63 (DW_TAG_member)\n+ DW_AT_name : (string) dma\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 117\n+ DW_AT_decl_column : (data1) 19\n+ DW_AT_type : (ref_addr) <0x2e>, unsigned char\n+ DW_AT_data_member_location: (data1) 19\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0xc95): port\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 118\n+ DW_AT_decl_column : (data1) 19\n+ DW_AT_type : (ref_addr) <0x2e>, unsigned char\n+ DW_AT_data_member_location: (data1) 20\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 60 (DW_TAG_union_type)\n+ DW_AT_byte_size : (data1) 16\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 130\n+ DW_AT_decl_column : (implicit_const) 5\n+ DW_AT_sibling : (ref_udata) <0xe017>\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1928): ifrn_name\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 132\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x633>, char\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 60 (DW_TAG_union_type)\n+ DW_AT_byte_size : (data1) 24\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 135\n+ DW_AT_decl_column : (implicit_const) 5\n+ DW_AT_sibling : (ref_udata) <0xe09c>\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1b9a): ifru_addr\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 137\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1aca): ifru_dstaddr\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 138\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1a4f): ifru_broadaddr\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 139\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1911): ifru_netmask\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 140\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1a86): ifru_hwaddr\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 141\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_addr) <0xeb2>, sockaddr\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1b69): ifru_flags\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 142\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x43>, short int\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1c79): ifru_ivalue\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 143\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1816): ifru_mtu\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 144\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 36 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x17e1): ifru_map\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 145\n+ DW_AT_decl_column : (data1) 15\n+ DW_AT_type : (ref_udata) <0xdfac>, ifmap\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1734): ifru_slave\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 146\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x633>, char\n+ <2>: Abbrev Number: 86 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x19b8): ifru_newname\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 147\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x633>, char\n+ <2>: Abbrev Number: 36 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x18d8): ifru_data\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 148\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_udata) <0xddd1>, __caddr_t\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x179a): ifreq\n+ DW_AT_byte_size : (data1) 40\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 126\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xe0be>\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x16e7): ifr_ifrn\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 133\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_udata) <0xe006>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1704): ifr_ifru\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 149\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_udata) <0xe017>\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 60 (DW_TAG_union_type)\n+ DW_AT_byte_size : (data1) 8\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 179\n+ DW_AT_decl_column : (implicit_const) 5\n+ DW_AT_sibling : (ref_udata) <0xe0d5>\n+ <2>: Abbrev Number: 36 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1766): ifcu_buf\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 181\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_udata) <0xddd1>, __caddr_t\n+ <2>: Abbrev Number: 36 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x18f9): ifcu_req\n+ DW_AT_decl_file : (implicit_const) 27\n+ DW_AT_decl_line : (data1) 182\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_udata) <0xe0d5>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe09c>, ifreq\n+ <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x1c5a): ifconf\n+ DW_AT_byte_size : (data1) 16\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 176\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_sibling : (ref_udata) <0xe0fc>\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1792): ifc_len\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 178\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1c85): ifc_ifcu\n+ DW_AT_decl_file : (data1) 27\n+ DW_AT_decl_line : (data1) 183\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_udata) <0xe0be>\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 93 (DW_TAG_base_type)\n+ DW_AT_byte_size : (data1) 16\n+ DW_AT_encoding : (data1) 5\t(signed)\n+ DW_AT_name : (strp) (offset: 0xe40): __int128\n+ <1>: Abbrev Number: 93 (DW_TAG_base_type)\n+ DW_AT_byte_size : (data1) 16\n+ DW_AT_encoding : (data1) 7\t(unsigned)\n+ DW_AT_name : (strp) (offset: 0x104a): __int128 unsigned\n+ <1>: Abbrev Number: 90 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x191e): host_info\n+ DW_AT_byte_size : (data2) 280\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 30\n+ DW_AT_decl_column : (implicit_const) 8\n+ DW_AT_sibling : (ref_udata) <0xe14c>\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (data1) 28\n+ DW_AT_decl_line : (data1) 31\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe14c>, char\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (data1) 28\n+ DW_AT_decl_line : (data1) 32\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe14c>, char\n+ DW_AT_data_member_location: (data1) 128\n+ <2>: Abbrev Number: 101 (DW_TAG_member)\n+ DW_AT_name : (string) sin\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 36\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_udata) <0xde3a>\n+ DW_AT_data_member_location: (data2) 256\n+ <2>: Abbrev Number: 33 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1944): unit\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 38\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_udata) <0xe15f>\n+ DW_AT_data_member_location: (data2) 264\n+ <2>: Abbrev Number: 33 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x16fc): request\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 39\n+ DW_AT_decl_column : (data1) 26\n+ DW_AT_type : (ref_udata) <0xe1e9>\n+ DW_AT_data_member_location: (data2) 272\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 4 (DW_TAG_array_type)\n+ DW_AT_type : (ref_addr) <0x5c>, char\n+ DW_AT_sibling : (ref_udata) <0xe15a>\n+ <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_upper_bound : (data1) 127\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 56 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x1c8e): t_unitdata\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe15a>, t_unitdata\n+ <1>: Abbrev Number: 90 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x1ca5): request_info\n+ DW_AT_byte_size : (data2) 872\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 44\n+ DW_AT_decl_column : (implicit_const) 8\n+ DW_AT_sibling : (ref_udata) <0xe1e9>\n+ <2>: Abbrev Number: 63 (DW_TAG_member)\n+ DW_AT_name : (string) fd\n+ DW_AT_decl_file : (data1) 28\n+ DW_AT_decl_line : (data1) 45\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0xca6): user\n+ DW_AT_decl_file : (data1) 28\n+ DW_AT_decl_line : (data1) 46\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe14c>, char\n+ DW_AT_data_member_location: (data1) 4\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x17a0): daemon\n+ DW_AT_decl_file : (data1) 28\n+ DW_AT_decl_line : (data1) 47\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe14c>, char\n+ DW_AT_data_member_location: (data1) 132\n+ <2>: Abbrev Number: 101 (DW_TAG_member)\n+ DW_AT_name : (string) pid\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 48\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe1ec>, char\n+ DW_AT_data_member_location: (data2) 260\n+ <2>: Abbrev Number: 33 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1b0b): client\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 49\n+ DW_AT_decl_column : (data1) 22\n+ DW_AT_type : (ref_udata) <0xe1fa>, host_info\n+ DW_AT_data_member_location: (data2) 272\n+ <2>: Abbrev Number: 33 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x17ea): server\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 50\n+ DW_AT_decl_column : (data1) 22\n+ DW_AT_type : (ref_udata) <0xe1fa>, host_info\n+ DW_AT_data_member_location: (data2) 552\n+ <2>: Abbrev Number: 43 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1b48): sink\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 51\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0xb8d>\n+ DW_AT_data_member_location: (data2) 832\n+ <2>: Abbrev Number: 33 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x17d8): hostname\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 52\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe210>\n+ DW_AT_data_member_location: (data2) 840\n+ <2>: Abbrev Number: 33 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x19c5): hostaddr\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 53\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe210>\n+ DW_AT_data_member_location: (data2) 848\n+ <2>: Abbrev Number: 33 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x16ab): cleanup\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 54\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe21a>\n+ DW_AT_data_member_location: (data2) 856\n+ <2>: Abbrev Number: 33 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1752): config\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 55\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_udata) <0xe222>\n+ DW_AT_data_member_location: (data2) 864\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe162>, request_info\n+ <1>: Abbrev Number: 4 (DW_TAG_array_type)\n+ DW_AT_type : (ref_addr) <0x5c>, char\n+ DW_AT_sibling : (ref_udata) <0xe1fa>\n+ <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_upper_bound : (data1) 9\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 66 (DW_TAG_array_type)\n+ DW_AT_type : (ref_udata) <0xe10a>, host_info\n+ DW_AT_sibling : (ref_udata) <0xe206>\n+ <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_upper_bound : (data1) 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 73 (DW_TAG_subroutine_type)\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe20d>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe20d>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe10a>, host_info\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe206>\n+ <1>: Abbrev Number: 73 (DW_TAG_subroutine_type)\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe21a>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe1e9>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe213>\n+ <1>: Abbrev Number: 56 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x174f): netconfig\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe21d>, netconfig\n+ <1>: Abbrev Number: 97 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1902): allow_severity\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 114\n+ DW_AT_decl_column : (implicit_const) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 97 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1970): deny_severity\n+ DW_AT_decl_file : (implicit_const) 28\n+ DW_AT_decl_line : (data1) 115\n+ DW_AT_decl_column : (implicit_const) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 106 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0xea7): ACPT_CB\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 69\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_addr) <0xb8d>\n+ <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x205): buf_t\n+ DW_AT_byte_size : (data1) 40\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 78\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_sibling : (ref_udata) <0xe290>\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x961): next\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 79\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_udata) <0xe290>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 63 (DW_TAG_member)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 80\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 63 (DW_TAG_member)\n+ DW_AT_name : (string) cur\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 81\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 63 (DW_TAG_member)\n+ DW_AT_name : (string) flg\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 82\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 24\n+ <2>: Abbrev Number: 63 (DW_TAG_member)\n+ DW_AT_name : (string) dat\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 83\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x60c>, char\n+ DW_AT_data_member_location: (data1) 28\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe245>, buf_t\n+ <1>: Abbrev Number: 94 (DW_TAG_typedef)\n+ DW_AT_name : (string) BUF\n+ DW_AT_decl_file : (implicit_const) 29\n+ DW_AT_decl_line : (data1) 84\n+ DW_AT_decl_column : (implicit_const) 3\n+ DW_AT_type : (ref_udata) <0xe245>, buf_t\n+ <1>: Abbrev Number: 91 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0x387): hls_t\n+ DW_AT_byte_size : (data1) 112\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 86\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_sibling : (ref_udata) <0xe364>\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x961): next\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 87\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_udata) <0xe364>\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1836): sock\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 88\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x5e0): kill\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 89\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 12\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x69f): ernr\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 90\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 16\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x1b5): retr\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 91\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 20\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x555): flag\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 92\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 24\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x2c9): more\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 93\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_data_member_location: (data1) 28\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 94\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_data_member_location: (data1) 32\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0xc95): port\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 95\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_data_member_location: (data1) 36\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x659): peer\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 96\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x142>, char\n+ DW_AT_data_member_location: (data1) 38\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x46c): ctyp\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 97\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_data_member_location: (data1) 72\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x147): wbuf\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 98\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_udata) <0xe367>\n+ DW_AT_data_member_location: (data1) 80\n+ <2>: Abbrev Number: 98 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x59e): rbuf\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 99\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_udata) <0xe367>\n+ DW_AT_data_member_location: (data1) 88\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x7bf): wcnt\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 100\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_data_member_location: (data1) 96\n+ <2>: Abbrev Number: 42 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x317): rcnt\n+ DW_AT_decl_file : (data1) 29\n+ DW_AT_decl_line : (data1) 101\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_data_member_location: (data1) 104\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe29b>, hls_t\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe293>, BUF\n+ <1>: Abbrev Number: 94 (DW_TAG_typedef)\n+ DW_AT_name : (string) HLS\n+ DW_AT_decl_file : (implicit_const) 29\n+ DW_AT_decl_line : (data1) 102\n+ DW_AT_decl_column : (implicit_const) 3\n+ DW_AT_type : (ref_udata) <0xe29b>, hls_t\n+ <1>: Abbrev Number: 49 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xe6a): initflag\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 167\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (exprloc) 9 byte block: 3 70 10 2 0 0 0 0 0 \t(DW_OP_addr: 21070)\n+ <1>: Abbrev Number: 49 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1835): lsock\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 169\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (exprloc) 9 byte block: 3 2c 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15e2c)\n+ <1>: Abbrev Number: 11 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1bcf): acpt_fp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 170\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_udata) <0xe239>, ACPT_CB\n+ DW_AT_location : (exprloc) 9 byte block: 3 68 10 2 0 0 0 0 0 \t(DW_OP_addr: 21068)\n+ <1>: Abbrev Number: 11 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x186f): hlshead\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 172\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe3c2>\n+ DW_AT_location : (exprloc) 9 byte block: 3 60 10 2 0 0 0 0 0 \t(DW_OP_addr: 21060)\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe36a>, HLS\n+ <1>: Abbrev Number: 78 (DW_TAG_variable)\n+ DW_AT_specification: (ref_udata) <0xe225>\n+ DW_AT_location : (exprloc) 9 byte block: 3 28 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15e28)\n+ <1>: Abbrev Number: 78 (DW_TAG_variable)\n+ DW_AT_specification: (ref_udata) <0xe22f>\n+ DW_AT_location : (exprloc) 9 byte block: 3 24 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15e24)\n+ <1>: Abbrev Number: 49 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c1f): maxrecv_bufsiz\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data1) 179\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (exprloc) 9 byte block: 3 20 5e 1 0 0 0 0 0 \t(DW_OP_addr: 15e20)\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1b8f): getsockopt\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data1) 255\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe41a>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x16db>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe41f>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 10 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ <1>: Abbrev Number: 102 (DW_TAG_restrict_type)\n+ DW_AT_type : (ref_udata) <0xe41a>\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1b3c): getpeername\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data1) 130\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe43c>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xde3f>, __SOCKADDR_ARG\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe41f>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 14 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1884): getservbyname\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data2) 288\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_udata) <0xe454>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe454>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xdf68>, servent\n+ <1>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1bae): gethostbyname\n+ DW_AT_decl_file : (data1) 26\n+ DW_AT_decl_line : (data1) 142\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_udata) <0xe469>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe469>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xdf1b>, hostent\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1856): inet_aton\n+ DW_AT_decl_file : (data1) 30\n+ DW_AT_decl_line : (data1) 73\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe483>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe483>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 10 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_addr) <0xf1b>, in_addr\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x5ac): connect\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data1) 126\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe4a4>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xde4b>, __CONST_SOCKADDR_ARG\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1626): misc_rand\n+ DW_AT_decl_file : (data1) 31\n+ DW_AT_decl_line : (data1) 92\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe4bd>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x176f): __gethostname_chk\n+ DW_AT_decl_file : (data1) 32\n+ DW_AT_decl_line : (data1) 171\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe4db>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 57 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x19d6): __gethostname_chk_warn\n+ DW_AT_decl_file : (data1) 32\n+ DW_AT_decl_line : (data1) 176\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_linkage_name: (strp) (offset: 0x176f): __gethostname_chk\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe4fd>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 57 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1bfe): __gethostname_alias\n+ DW_AT_decl_file : (data1) 32\n+ DW_AT_decl_line : (data1) 173\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_linkage_name: (strp) (offset: 0x17f1): gethostname\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe51a>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1691): misc_getvers\n+ DW_AT_decl_file : (data1) 31\n+ DW_AT_decl_line : (data1) 69\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 25 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1677): misc_getdate\n+ DW_AT_decl_file : (data1) 31\n+ DW_AT_decl_line : (data1) 71\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_declaration : (flag_present) 1\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1994): __recv_chk\n+ DW_AT_decl_file : (data1) 6\n+ DW_AT_decl_line : (data1) 23\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0xc25>, ssize_t, __ssize_t, long int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe55a>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x2c>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 57 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1b2c): __recv_chk_warn\n+ DW_AT_decl_file : (data1) 6\n+ DW_AT_decl_line : (data1) 27\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_linkage_name: (strp) (offset: 0x1994): __recv_chk\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0xc25>, ssize_t, __ssize_t, long int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe586>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x2c>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 57 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1c40): __recv_alias\n+ DW_AT_decl_file : (data1) 6\n+ DW_AT_decl_line : (data1) 25\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_linkage_name: (strp) (offset: 0x1be7): recv\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0xc25>, ssize_t, __ssize_t, long int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe5ad>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x2c>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x18c6): ioctl\n+ DW_AT_decl_file : (data1) 34\n+ DW_AT_decl_line : (data1) 42\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe5c7>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1ab4): hosts_access\n+ DW_AT_decl_file : (data1) 28\n+ DW_AT_decl_line : (data1) 92\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe5d9>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe1e9>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 110 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1c36): sock_host\n+ DW_AT_decl_file : (data1) 28\n+ DW_AT_decl_line : (data1) 173\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe5e7>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe1e9>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 44 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x17bc): request_init\n+ DW_AT_decl_file : (data1) 28\n+ DW_AT_decl_line : (data1) 129\n+ DW_AT_decl_column : (data1) 29\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_udata) <0xe1e9>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe5f8>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe1e9>\n+ <2>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x909): config_bool\n+ DW_AT_decl_file : (data1) 35\n+ DW_AT_decl_line : (data1) 48\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe616>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1a6e): getsockname\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data1) 116\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe630>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xde3f>, __SOCKADDR_ARG\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe41f>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xd8a): accept\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data2) 306\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe64b>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xde3f>, __SOCKADDR_ARG\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe41f>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1afc): select\n+ DW_AT_decl_file : (data1) 18\n+ DW_AT_decl_line : (data1) 102\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe66d>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe670>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe670>\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xe670>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x1714>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xde07>, fd_set\n+ <1>: Abbrev Number: 102 (DW_TAG_restrict_type)\n+ DW_AT_type : (ref_udata) <0xe66d>\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1aa8): __fdelt_chk\n+ DW_AT_decl_file : (data1) 36\n+ DW_AT_decl_line : (data1) 27\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x51>, long int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe687>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x51>, long int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1a0a): __fdelt_warn\n+ DW_AT_decl_file : (data1) 36\n+ DW_AT_decl_line : (data1) 28\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x51>, long int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe69b>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x51>, long int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1a97): setsockopt\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data2) 277\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe6c4>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x183d>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x966): misc_strncpy\n+ DW_AT_decl_file : (data1) 31\n+ DW_AT_decl_line : (data1) 88\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe6e2>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x65>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x9b5): misc_alloc\n+ DW_AT_decl_file : (data1) 31\n+ DW_AT_decl_line : (data1) 74\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x2c>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe700>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x182c): shutdown\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data2) 324\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe71a>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xc83): listen\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data2) 296\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe734>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x18ef): inet_ntoa\n+ DW_AT_decl_file : (data1) 30\n+ DW_AT_decl_line : (data1) 53\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe748>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0xf1b>, in_addr\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x583): bind\n+ DW_AT_decl_file : (data1) 24\n+ DW_AT_decl_line : (data1) 112\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe764>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 39 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_udata) <0xde4b>, __CONST_SOCKADDR_ARG\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 111 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x471): config_int\n+ DW_AT_decl_file : (data1) 35\n+ DW_AT_decl_line : (data1) 47\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_declaration : (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe782>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x58>\n+ <2>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x183b): getfqdomainname\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2260\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xe480\n+ DW_AT_high_pc : (udata) 148\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe842>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1ac1): fqdomain\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2260\n+ DW_AT_decl_column : (data1) 27\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x56e8 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x56e2\n+ <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) n\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2260\n+ DW_AT_decl_column : (data1) 44\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x5707 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5701\n+ <2>: Abbrev Number: 7 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1be1): hname\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2262\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_udata) <0xe842>, char\n+ DW_AT_location : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) p\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2262\n+ DW_AT_decl_column : (data1) 31\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x5722 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5720\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe4bb\n+ DW_AT_call_origin : (ref_udata) <0xe850>\n+ DW_AT_sibling : (ref_udata) <0xe7fd>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 40 \t(DW_OP_const1u: 64)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe4ce\n+ DW_AT_call_origin : (ref_addr) <0x18e>\n+ DW_AT_sibling : (ref_udata) <0xe81a>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 2e \t(DW_OP_const1u: 46)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe4e8\n+ DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ DW_AT_sibling : (ref_udata) <0xe834>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe514\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 4 (DW_TAG_array_type)\n+ DW_AT_type : (ref_addr) <0x5c>, char\n+ DW_AT_sibling : (ref_udata) <0xe850>\n+ <2>: Abbrev Number: 16 (DW_TAG_subrange_type)\n+ DW_AT_type : (ref_addr) <0x1e>, long unsigned int\n+ DW_AT_upper_bound : (data1) 63\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x17d3): getfqhostname\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2226\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xe3e0\n+ DW_AT_high_pc : (udata) 156\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xe972>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x198d): fqhost\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2226\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x5730 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x572a\n+ <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) n\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2226\n+ DW_AT_decl_column : (data1) 40\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x574f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5749\n+ <2>: Abbrev Number: 7 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1be1): hname\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2228\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_udata) <0xe842>, char\n+ DW_AT_location : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n+ <2>: Abbrev Number: 103 (DW_TAG_variable)\n+ DW_AT_name : (string) hp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2229\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_udata) <0xe469>\n+ DW_AT_location : (sec_offset) 0x576a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5768\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xe412\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x966\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2234\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xe8ef>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x5776 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5772\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x578a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5788\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x5795 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5793\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x11729>\n+ DW_AT_entry_pc : (addr) 0xe42d\n+ DW_AT_GNU_entry_view: (data2) 2\n+ DW_AT_ranges : (sec_offset) 0x976\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2235\n+ DW_AT_call_column : (data1) 6\n+ DW_AT_sibling : (ref_udata) <0xe935>\n+ <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x11736>\n+ DW_AT_location : (sec_offset) 0x57a3 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x579f\n+ <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x11742>\n+ DW_AT_location : (sec_offset) 0x57b7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x57b5\n+ <3>: Abbrev Number: 105 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe432\n+ DW_AT_call_origin : (ref_udata) <0xe4fd>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 3f \t(DW_OP_const1u: 63)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe440\n+ DW_AT_call_origin : (ref_udata) <0xe457>\n+ DW_AT_sibling : (ref_udata) <0xe94a>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 80 7f \t(DW_OP_fbreg: -128)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe453\n+ DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ DW_AT_sibling : (ref_udata) <0xe964>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe47c\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x9ef): socket_orgdst\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1984\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xe160\n+ DW_AT_high_pc : (udata) 626\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xed9f>\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1a05): phls\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1984\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_udata) <0xe3c2>\n+ DW_AT_location : (sec_offset) 0x57d7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x57c1\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1984\n+ DW_AT_decl_column : (data1) 41\n+ DW_AT_type : (ref_udata) <0xed9f>\n+ DW_AT_location : (sec_offset) 0x5842 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5834\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0xc95): port\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1984\n+ DW_AT_decl_column : (data1) 58\n+ DW_AT_type : (ref_addr) <0x17ec>\n+ DW_AT_location : (sec_offset) 0x588b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x587d\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1986\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ DW_AT_location : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x7ec): dest\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1988\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 2000\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ DW_AT_location : (exprloc) 3 byte block: 91 8c 7f \t(DW_OP_fbreg: -116)\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xe1c8\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x8fb\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2009\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xea34>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x58c8 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x58c6\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x58d2 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x58d0\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x58dd (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x58db\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xe1dd\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x90b\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2016\n+ DW_AT_call_column : (data1) 24\n+ DW_AT_sibling : (ref_udata) <0xea5a>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x58ea (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x58e6\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xf09c>\n+ DW_AT_entry_pc : (addr) 0xe1f6\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x91b\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2014\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xeaa0>\n+ <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xf0ac>\n+ <3>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x91b\n+ <4>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xf0b9>\n+ <4>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe1f2\n+ DW_AT_call_origin : (ref_udata) <0xe734>\n+ <4>: Abbrev Number: 105 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe206\n+ DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xe23d\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x92b\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2023\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xeae0>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x58fd (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x58fb\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x5907 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5905\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x5912 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5910\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xe385\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x93b\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2053\n+ DW_AT_call_column : (data1) 10\n+ DW_AT_sibling : (ref_udata) <0xeb06>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x591d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x591b\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xe272\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xe272\n+ DW_AT_high_pc : (udata) 0\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2059\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xeb31>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x5927 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5925\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xf09c>\n+ DW_AT_entry_pc : (addr) 0xe272\n+ DW_AT_GNU_entry_view: (data2) 4\n+ DW_AT_low_pc : (addr) 0xe272\n+ DW_AT_high_pc : (udata) 21\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2057\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xeb76>\n+ <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xf0ac>\n+ <3>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xf0b9>\n+ <3>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe277\n+ DW_AT_call_origin : (ref_udata) <0xe734>\n+ <3>: Abbrev Number: 105 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe287\n+ DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xe310\n+ DW_AT_GNU_entry_view: (data2) 3\n+ DW_AT_ranges : (sec_offset) 0x946\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2203\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xeb9c>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x5933 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x592f\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xf09c>\n+ DW_AT_entry_pc : (addr) 0xe322\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x956\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2200\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xebe2>\n+ <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xf0ac>\n+ <3>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x956\n+ <4>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xf0b9>\n+ <4>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe31e\n+ DW_AT_call_origin : (ref_udata) <0xe734>\n+ <4>: Abbrev Number: 105 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe332\n+ DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <5>: Abbrev Number: 0\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0xf09c>\n+ DW_AT_entry_pc : (addr) 0xe385\n+ DW_AT_GNU_entry_view: (data2) 4\n+ DW_AT_low_pc : (addr) 0xe385\n+ DW_AT_high_pc : (udata) 21\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 2050\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xec27>\n+ <3>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0xf0ac>\n+ <3>: Abbrev Number: 71 (DW_TAG_variable)\n+ DW_AT_abstract_origin: (ref_udata) <0xf0b9>\n+ <3>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe38a\n+ DW_AT_call_origin : (ref_udata) <0xe734>\n+ <3>: Abbrev Number: 105 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe39a\n+ DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe1d5\n+ DW_AT_call_origin : (ref_udata) <0xe616>\n+ DW_AT_sibling : (ref_udata) <0xec42>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe21f\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xec74>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 9b 3 1 0 0 0 0 0 \t(DW_OP_addr: 1039b)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 6 byte block: 76 0 a ff ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe247\n+ DW_AT_call_origin : (ref_udata) <0xe3f4>\n+ DW_AT_sibling : (ref_udata) <0xec9a>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 50 \t(DW_OP_const1u: 80)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe29f\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xecc8>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 60 13 1 0 0 0 0 0 \t(DW_OP_addr: 11360)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe2e5\n+ DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe2ff\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xecf2>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 0 13 1 0 0 0 0 0 \t(DW_OP_addr: 11300)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe34b\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xed24>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 88 13 1 0 0 0 0 0 \t(DW_OP_addr: 11388)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 6 byte block: 73 0 a ff ff 1a \t(DW_OP_breg3 (rbx): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe37b\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xed46>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 c8 12 1 0 0 0 0 0 \t(DW_OP_addr: 112c8)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe3b2\n+ DW_AT_call_origin : (ref_addr) <0x168d>\n+ DW_AT_sibling : (ref_udata) <0xed74>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 30 13 1 0 0 0 0 0 \t(DW_OP_addr: 11330)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe3c8\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xed91>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 a0 12 1 0 0 0 0 0 \t(DW_OP_addr: 112a0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe3d2\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 10 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xa21): socket_chkladdr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1888\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xe050\n+ DW_AT_high_pc : (udata) 266\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xef10>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1888\n+ DW_AT_decl_column : (data1) 38\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x594c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5944\n+ <2>: Abbrev Number: 72 (DW_TAG_variable)\n+ DW_AT_name : (string) ifc\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1891\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_udata) <0xe0d8>, ifconf\n+ DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <2>: Abbrev Number: 26 (DW_TAG_variable)\n+ DW_AT_name : (string) ifn\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 1892\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_const_value : (data2) 512\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) i\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1893\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5972 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x596c\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1836): sock\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1893\n+ DW_AT_decl_column : (data1) 20\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5991 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5989\n+ <2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x8f0\n+ DW_AT_sibling : (ref_udata) <0xee4c>\n+ <3>: Abbrev Number: 103 (DW_TAG_variable)\n+ DW_AT_name : (string) ifr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1935\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_udata) <0xe0d5>\n+ DW_AT_location : (sec_offset) 0x59b4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x59ae\n+ <3>: Abbrev Number: 103 (DW_TAG_variable)\n+ DW_AT_name : (string) sa\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1936\n+ DW_AT_decl_column : (data1) 23\n+ DW_AT_type : (ref_udata) <0xde3a>\n+ DW_AT_location : (sec_offset) 0x59e6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x59e0\n+ <3>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe145\n+ DW_AT_call_origin : (ref_addr) <0x1734>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe07b\n+ DW_AT_call_origin : (ref_addr) <0xf4b>\n+ DW_AT_sibling : (ref_udata) <0xee6b>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe09c\n+ DW_AT_call_origin : (ref_addr) <0x17bf>\n+ DW_AT_sibling : (ref_udata) <0xee87>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 50 \t(DW_OP_const2u: 20480)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe0bb\n+ DW_AT_call_origin : (ref_udata) <0xe5ad>\n+ DW_AT_sibling : (ref_udata) <0xeea8>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 12 89 \t(DW_OP_const2u: 35090)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe0c6\n+ DW_AT_call_origin : (ref_addr) <0xc2e>\n+ DW_AT_sibling : (ref_udata) <0xeebe>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe10c\n+ DW_AT_call_origin : (ref_addr) <0x1734>\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe11a\n+ DW_AT_call_origin : (ref_addr) <0x1734>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe121\n+ DW_AT_call_origin : (ref_addr) <0xc2e>\n+ DW_AT_sibling : (ref_udata) <0xeeee>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe151\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe158\n+ DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x3cd): socket_sck2addr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1838\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_low_pc : (addr) 0xd100\n+ DW_AT_high_pc : (udata) 172\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xf09c>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1836): sock\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1838\n+ DW_AT_decl_column : (data1) 31\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5a22 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5a18\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x659): peer\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1838\n+ DW_AT_decl_column : (data1) 41\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5a53 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5a49\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0xc95): port\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1838\n+ DW_AT_decl_column : (data1) 58\n+ DW_AT_type : (ref_addr) <0x17ec>\n+ DW_AT_location : (sec_offset) 0x5a85 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5a7d\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x53a): saddr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1840\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) r\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1841\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5aa9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5aa5\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1842\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ DW_AT_location : (exprloc) 3 byte block: 91 bc 7f \t(DW_OP_fbreg: -68)\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) s\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1843\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x5ac0 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5ab8\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xd123\n+ DW_AT_GNU_entry_view: (data2) 5\n+ DW_AT_ranges : (sec_offset) 0x7bc\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1848\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xefe9>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x5af3 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5aef\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x5b06 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5b04\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x5b11 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5b0f\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xd154\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xd154\n+ DW_AT_high_pc : (udata) 9\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1866\n+ DW_AT_call_column : (data1) 23\n+ DW_AT_sibling : (ref_udata) <0xf014>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x5b1c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5b1a\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ DW_AT_entry_pc : (addr) 0xd160\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xd160\n+ DW_AT_high_pc : (udata) 6\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1871\n+ DW_AT_call_column : (data1) 21\n+ DW_AT_sibling : (ref_udata) <0xf03f>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ DW_AT_location : (sec_offset) 0x5b27 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5b25\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd144\n+ DW_AT_call_origin : (ref_udata) <0xe422>\n+ DW_AT_sibling : (ref_udata) <0xf060>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 bc 7f \t(DW_OP_fbreg: -68)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd185\n+ DW_AT_call_origin : (ref_udata) <0xe616>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd1a0\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xf08e>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e8 11 1 0 0 0 0 0 \t(DW_OP_addr: 111e8)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd1ac\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 54 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x2ae): socket_addr2str\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 1809\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_inline : (data1) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xf0dd>\n+ <2>: Abbrev Number: 48 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 1809\n+ DW_AT_decl_column : (data1) 33\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <2>: Abbrev Number: 1 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x184b): iadr\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 1811\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_addr) <0xf1b>, in_addr\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1812\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0x142>, char\n+ DW_AT_location : (exprloc) 9 byte block: 3 40 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c40)\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xc8a): socket_str2port\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1768\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_low_pc : (addr) 0xd080\n+ DW_AT_high_pc : (udata) 78\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xf1c1>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1768\n+ DW_AT_decl_column : (data1) 33\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x5b38 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5b30\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1768\n+ DW_AT_decl_column : (data1) 49\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x5b67 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5b5b\n+ <2>: Abbrev Number: 12 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x193f): sptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1770\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_udata) <0xe454>\n+ DW_AT_location : (sec_offset) 0x5b9a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5b98\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xd0a7\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x7a6\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1785\n+ DW_AT_call_column : (data1) 22\n+ DW_AT_sibling : (ref_udata) <0xf156>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x5ba6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5ba2\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0xd94>\n+ DW_AT_entry_pc : (addr) 0xd0c0\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xd0c0\n+ DW_AT_high_pc : (udata) 12\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1779\n+ DW_AT_call_column : (data1) 22\n+ DW_AT_sibling : (ref_udata) <0xf1a0>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xda2>\n+ DW_AT_location : (sec_offset) 0x5bba (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5bb6\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd0cc\n+ DW_AT_call_origin : (ref_addr) <0xd76>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 105 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd0a2\n+ DW_AT_call_origin : (ref_udata) <0xe43c>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 cd 2 1 0 0 0 0 0 \t(DW_OP_addr: 102cd)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xb5a): socket_str2addr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1718\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_low_pc : (addr) 0xcff0\n+ DW_AT_high_pc : (udata) 141\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xf329>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1661): name\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1718\n+ DW_AT_decl_column : (data1) 33\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x5bd4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5bcc\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x114f): dflt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1718\n+ DW_AT_decl_column : (data1) 49\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x5bff (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5bf7\n+ <2>: Abbrev Number: 12 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1a92): hptr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1720\n+ DW_AT_decl_column : (data1) 18\n+ DW_AT_type : (ref_udata) <0xe469>\n+ DW_AT_location : (sec_offset) 0x5c21 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c1f\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x184b): iadr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1721\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_addr) <0xf1b>, in_addr\n+ DW_AT_location : (exprloc) 2 byte block: 91 64 \t(DW_OP_fbreg: -28)\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xd00e\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x780\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1729\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xf264>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x5c2b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c29\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x5c37 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c35\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x5c42 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c40\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x178a>\n+ DW_AT_entry_pc : (addr) 0xd05a\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x790\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1744\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xf2a4>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1797>\n+ DW_AT_location : (sec_offset) 0x5c4d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c4b\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a0>\n+ DW_AT_location : (sec_offset) 0x5c59 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c57\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a9>\n+ DW_AT_location : (sec_offset) 0x5c65 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c63\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ DW_AT_entry_pc : (addr) 0xd05a\n+ DW_AT_GNU_entry_view: (data2) 5\n+ DW_AT_ranges : (sec_offset) 0x79b\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1745\n+ DW_AT_call_column : (data1) 22\n+ DW_AT_sibling : (ref_udata) <0xf2ca>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ DW_AT_location : (sec_offset) 0x5c76 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c6e\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ DW_AT_entry_pc : (addr) 0xd070\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xd070\n+ DW_AT_high_pc : (udata) 6\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1737\n+ DW_AT_call_column : (data1) 10\n+ DW_AT_sibling : (ref_udata) <0xf2f5>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ DW_AT_location : (sec_offset) 0x5c9b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5c99\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd02a\n+ DW_AT_call_origin : (ref_udata) <0xe46c>\n+ DW_AT_sibling : (ref_udata) <0xf310>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 91 64 \t(DW_OP_fbreg: -28)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd055\n+ DW_AT_call_origin : (ref_udata) <0xe457>\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xd07d\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x5a3): socket_d_connect\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1577\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_low_pc : (addr) 0xddf0\n+ DW_AT_high_pc : (udata) 605\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xf667>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1577\n+ DW_AT_decl_column : (data1) 38\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x5cac (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5ca4\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0xc95): port\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1577\n+ DW_AT_decl_column : (data1) 54\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x5cd2 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5ccc\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x4c7): ladr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1578\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x5cf2 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5cea\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x7d6): lrng\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1579\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x5d19 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5d13\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3a1): urng\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1579\n+ DW_AT_decl_column : (data1) 33\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x5d3c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5d32\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1a05): phls\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1580\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xf667>\n+ DW_AT_location : (sec_offset) 0x5d6d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5d63\n+ <2>: Abbrev Number: 20 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x46c): ctyp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1580\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (exprloc) 2 byte block: 91 0 \t(DW_OP_fbreg: 0)\n+ <2>: Abbrev Number: 20 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x540): incr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1581\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (exprloc) 2 byte block: 91 8 \t(DW_OP_fbreg: 8)\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x53a): saddr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1583\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1836): sock\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1584\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5dab (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5d95\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x405): retry\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1585\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5e07 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5e01\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x973): lprt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1586\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x5e28 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5e20\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xde99\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x8d5\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1636\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xf463>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x5e49 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5e45\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x5e5d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5e5b\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x5e68 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5e66\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ DW_AT_entry_pc : (addr) 0xdeb1\n+ DW_AT_GNU_entry_view: (data2) 2\n+ DW_AT_ranges : (sec_offset) 0x8e5\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1637\n+ DW_AT_call_column : (data1) 27\n+ DW_AT_sibling : (ref_udata) <0xf489>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ DW_AT_location : (sec_offset) 0x5e73 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5e71\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xdec1\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xdec1\n+ DW_AT_high_pc : (udata) 9\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1639\n+ DW_AT_call_column : (data1) 27\n+ DW_AT_sibling : (ref_udata) <0xf4b4>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x5e7d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5e7b\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xde8e\n+ DW_AT_call_origin : (ref_udata) <0xf83c>\n+ DW_AT_sibling : (ref_udata) <0xf4e3>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 5 byte block: 91 84 7f 94 4 \t(DW_OP_fbreg: -124; DW_OP_deref_size: 4)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 6 byte block: 76 0 a ff ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 8 94 4 \t(DW_OP_fbreg: 8; DW_OP_deref_size: 4)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xded4\n+ DW_AT_call_origin : (ref_udata) <0xe488>\n+ DW_AT_sibling : (ref_udata) <0xf503>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdee3\n+ DW_AT_call_origin : (ref_addr) <0xc2e>\n+ DW_AT_sibling : (ref_udata) <0xf519>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdee8\n+ DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdf35\n+ DW_AT_call_origin : (ref_addr) <0xf4b>\n+ DW_AT_sibling : (ref_udata) <0xf545>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdf4b\n+ DW_AT_call_origin : (ref_udata) <0x1105d>\n+ DW_AT_sibling : (ref_udata) <0xf55e>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdf77\n+ DW_AT_call_origin : (ref_udata) <0xf83c>\n+ DW_AT_sibling : (ref_udata) <0xf597>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 5 byte block: 91 84 7f 94 4 \t(DW_OP_fbreg: -124; DW_OP_deref_size: 4)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 91 9a 7f 94 2 a ff ff 1a \t(DW_OP_fbreg: -102; DW_OP_deref_size: 2; DW_OP_const2u: 65535; DW_OP_and)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 6 byte block: 7e 0 a ff ff 1a \t(DW_OP_breg14 (r14): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdf9a\n+ DW_AT_call_origin : (ref_addr) <0xc2e>\n+ DW_AT_sibling : (ref_udata) <0xf5ad>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdfa5\n+ DW_AT_call_origin : (ref_udata) <0x111ec>\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdfc7\n+ DW_AT_call_origin : (ref_udata) <0xef10>\n+ DW_AT_sibling : (ref_udata) <0xf5d8>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 9c 7f \t(DW_OP_fbreg: -100)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe00e\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xf609>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 35 6 \t(DW_OP_const2u: 1589)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 80 12 1 0 0 0 0 0 \t(DW_OP_addr: 11280)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe027\n+ DW_AT_call_origin : (ref_addr) <0xc2e>\n+ DW_AT_sibling : (ref_udata) <0xf61f>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe03e\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xf644>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 84 3 1 0 0 0 0 0 \t(DW_OP_addr: 10384)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 4 byte block: 91 88 7f 6 \t(DW_OP_fbreg: -120; DW_OP_deref)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe048\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ DW_AT_sibling : (ref_udata) <0xf659>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe04d\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 50 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0xe3c2>\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xc7a): socket_d_listen\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1513\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_low_pc : (addr) 0xdcf0\n+ DW_AT_high_pc : (udata) 250\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xf83c>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1513\n+ DW_AT_decl_column : (data1) 37\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x5e8f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5e87\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x7d6): lrng\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1514\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x5eba (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5eb0\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3a1): urng\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1514\n+ DW_AT_decl_column : (data1) 32\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x5eeb (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5ee1\n+ <2>: Abbrev Number: 17 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1a05): phls\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1515\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_udata) <0xf667>\n+ DW_AT_location : (sec_offset) 0x5f1e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5f12\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x46c): ctyp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1515\n+ DW_AT_decl_column : (data1) 24\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x5f58 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5f4c\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x540): incr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1516\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5f92 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5f86\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1836): sock\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1518\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x5fca (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5fc0\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xc95): port\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1519\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x5ff6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x5fee\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdd37\n+ DW_AT_call_origin : (ref_addr) <0xf4b>\n+ DW_AT_sibling : (ref_udata) <0xf741>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdd4d\n+ DW_AT_call_origin : (ref_udata) <0x1105d>\n+ DW_AT_sibling : (ref_udata) <0xf75a>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdd62\n+ DW_AT_call_origin : (ref_udata) <0xf83c>\n+ DW_AT_sibling : (ref_udata) <0xf791>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 5 byte block: 91 bc 7f 94 4 \t(DW_OP_fbreg: -68; DW_OP_deref_size: 4)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 6 byte block: 76 0 a ff ff 1a \t(DW_OP_breg6 (rbp): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 6 byte block: 7c 0 a ff ff 1a \t(DW_OP_breg12 (r12): 0; DW_OP_const2u: 65535; DW_OP_and)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdd75\n+ DW_AT_call_origin : (ref_udata) <0xe71a>\n+ DW_AT_sibling : (ref_udata) <0xf7aa>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdd7f\n+ DW_AT_call_origin : (ref_udata) <0x111ec>\n+ DW_AT_sibling : (ref_udata) <0xf7be>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 9 ff \t(DW_OP_const1s: -1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdda7\n+ DW_AT_call_origin : (ref_addr) <0xc2e>\n+ DW_AT_sibling : (ref_udata) <0xf7d4>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xddca\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xf805>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a f2 5 \t(DW_OP_const2u: 1522)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 60 12 1 0 0 0 0 0 \t(DW_OP_addr: 11260)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdde0\n+ DW_AT_call_origin : (ref_addr) <0x16a2>\n+ DW_AT_sibling : (ref_udata) <0xf828>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 84 3 1 0 0 0 0 0 \t(DW_OP_addr: 10384)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xddea\n+ DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x57a): socket_d_bind\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1374\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_low_pc : (addr) 0xdaf0\n+ DW_AT_high_pc : (udata) 505\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xfa72>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1836): sock\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1374\n+ DW_AT_decl_column : (data1) 29\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x601f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6013\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3d8): addr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1374\n+ DW_AT_decl_column : (data1) 45\n+ DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x6054 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6050\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x7d6): lrng\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1375\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x6074 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6066\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x3a1): urng\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1375\n+ DW_AT_decl_column : (data1) 30\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (sec_offset) 0x60bb (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x60af\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x540): incr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1376\n+ DW_AT_decl_column : (data1) 8\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x60f4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x60ec\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x53a): saddr\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1378\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <2>: Abbrev Number: 37 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xc95): port\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1379\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ DW_AT_location : (exprloc) 3 byte block: 91 9e 7f \t(DW_OP_fbreg: -98)\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x405): retry\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1380\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x6123 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6117\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) err\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1380\n+ DW_AT_decl_column : (data1) 41\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x615c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6152\n+ <2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x8ca\n+ DW_AT_sibling : (ref_udata) <0xf98f>\n+ <3>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1c6e): port_range\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1441\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x618d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6185\n+ <3>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xdb8a\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xdb8a\n+ DW_AT_high_pc : (udata) 4\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1446\n+ DW_AT_call_column : (data1) 21\n+ DW_AT_sibling : (ref_udata) <0xf948>\n+ <4>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x61b7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x61b5\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdb85\n+ DW_AT_call_origin : (ref_udata) <0xe4a4>\n+ DW_AT_sibling : (ref_udata) <0xf962>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdbbc\n+ DW_AT_call_origin : (ref_udata) <0xe748>\n+ DW_AT_sibling : (ref_udata) <0xf981>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdbc9\n+ DW_AT_call_origin : (ref_addr) <0xb24>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ DW_AT_entry_pc : (addr) 0xdb4c\n+ DW_AT_GNU_entry_view: (data2) 2\n+ DW_AT_ranges : (sec_offset) 0x8b4\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1396\n+ DW_AT_call_column : (data1) 26\n+ DW_AT_sibling : (ref_udata) <0xf9ad>\n+ <3>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xdb35\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x8bf\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1395\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xf9ed>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x61c1 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x61bf\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x61ce (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x61cc\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x61d9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x61d7\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ DW_AT_entry_pc : (addr) 0xdc19\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xdc19\n+ DW_AT_high_pc : (udata) 7\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1406\n+ DW_AT_call_column : (data1) 21\n+ DW_AT_sibling : (ref_udata) <0xfa18>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ DW_AT_location : (sec_offset) 0x61e4 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x61e2\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdc40\n+ DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdc58\n+ DW_AT_call_origin : (ref_udata) <0xe748>\n+ DW_AT_sibling : (ref_udata) <0xfa44>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdcd1\n+ DW_AT_call_origin : (ref_udata) <0xef10>\n+ DW_AT_sibling : (ref_udata) <0xfa64>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 9e 7f \t(DW_OP_fbreg: -98)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xdce9\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x1a6): socket_msgline\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1261\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_low_pc : (addr) 0xe520\n+ DW_AT_high_pc : (udata) 722\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xfec6>\n+ <2>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) fmt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1261\n+ DW_AT_decl_column : (data1) 28\n+ DW_AT_type : (ref_addr) <0x58>\n+ DW_AT_location : (sec_offset) 0x6206 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x61ec\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) str\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1263\n+ DW_AT_decl_column : (data1) 14\n+ DW_AT_type : (ref_addr) <0x8d>, char\n+ DW_AT_location : (exprloc) 9 byte block: 3 60 c 2 0 0 0 0 0 \t(DW_OP_addr: 20c60)\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) tmp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1264\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x8d>, char\n+ DW_AT_location : (exprloc) 3 byte block: 91 b0 77 \t(DW_OP_fbreg: -1104)\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) i\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1265\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x6273 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6267\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) j\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1265\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ DW_AT_location : (sec_offset) 0x62a7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x62a1\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) now\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1266\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_addr) <0x136>, time_t, __time_t, long int\n+ DW_AT_location : (exprloc) 3 byte block: 91 a8 77 \t(DW_OP_fbreg: -1112)\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) t\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1267\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x1667>\n+ DW_AT_location : (sec_offset) 0x62c5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x62bd\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ DW_AT_entry_pc : (addr) 0xe5c8\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xe5c8\n+ DW_AT_high_pc : (udata) 18\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1284\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xfb51>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x458>\n+ DW_AT_location : (sec_offset) 0x62e6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x62e2\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x464>\n+ DW_AT_location : (sec_offset) 0x62fa (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x62f8\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x470>\n+ DW_AT_location : (sec_offset) 0x6305 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6303\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ DW_AT_entry_pc : (addr) 0xe5f3\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x981\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1320\n+ DW_AT_call_column : (data1) 5\n+ DW_AT_sibling : (ref_udata) <0xfbb8>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ DW_AT_location : (sec_offset) 0x6312 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6310\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ DW_AT_location : (sec_offset) 0x631c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x631a\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ DW_AT_location : (sec_offset) 0x6329 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6327\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe621\n+ DW_AT_call_origin : (ref_addr) <0x1521>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x178a>\n+ DW_AT_entry_pc : (addr) 0xe651\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x98c\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1345\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xfbf8>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1797>\n+ DW_AT_location : (sec_offset) 0x633c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x633a\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a0>\n+ DW_AT_location : (sec_offset) 0x6356 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6350\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x17a9>\n+ DW_AT_location : (sec_offset) 0x6372 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x636c\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1758>\n+ DW_AT_entry_pc : (addr) 0xe6fa\n+ DW_AT_GNU_entry_view: (data2) 0\n+ DW_AT_ranges : (sec_offset) 0x9a1\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1334\n+ DW_AT_call_column : (data1) 5\n+ DW_AT_sibling : (ref_udata) <0xfc53>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1765>\n+ DW_AT_location : (sec_offset) 0x638a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6388\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1771>\n+ DW_AT_location : (sec_offset) 0x6394 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6392\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x177d>\n+ DW_AT_location : (sec_offset) 0x639e (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x639c\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe6ff\n+ DW_AT_call_origin : (ref_addr) <0x17b6>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a ff 3 \t(DW_OP_const2u: 1023)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1758>\n+ DW_AT_entry_pc : (addr) 0xe71a\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xe71a\n+ DW_AT_high_pc : (udata) 25\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1314\n+ DW_AT_call_column : (data1) 6\n+ DW_AT_sibling : (ref_udata) <0xfcc0>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1765>\n+ DW_AT_location : (sec_offset) 0x63ab (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x63a9\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1771>\n+ DW_AT_location : (sec_offset) 0x63b5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x63b3\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x177d>\n+ DW_AT_location : (sec_offset) 0x63c8 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x63c6\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe72e\n+ DW_AT_call_origin : (ref_addr) <0x17b6>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 ec 3 1 0 0 0 0 0 \t(DW_OP_addr: 103ec)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a ff 3 \t(DW_OP_const2u: 1023)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x11729>\n+ DW_AT_entry_pc : (addr) 0xe733\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xe733\n+ DW_AT_high_pc : (udata) 13\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1307\n+ DW_AT_call_column : (data1) 9\n+ DW_AT_sibling : (ref_udata) <0xfd0b>\n+ <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x11736>\n+ DW_AT_location : (sec_offset) 0x63d5 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x63d3\n+ <3>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x11742>\n+ DW_AT_location : (sec_offset) 0x63df (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x63dd\n+ <3>: Abbrev Number: 105 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe740\n+ DW_AT_call_origin : (ref_udata) <0xe4fd>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1758>\n+ DW_AT_entry_pc : (addr) 0xe748\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_low_pc : (addr) 0xe748\n+ DW_AT_high_pc : (udata) 25\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1308\n+ DW_AT_call_column : (data1) 6\n+ DW_AT_sibling : (ref_udata) <0xfd78>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1765>\n+ DW_AT_location : (sec_offset) 0x63ec (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x63ea\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1771>\n+ DW_AT_location : (sec_offset) 0x63f6 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x63f4\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x177d>\n+ DW_AT_location : (sec_offset) 0x6409 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6407\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe75c\n+ DW_AT_call_origin : (ref_addr) <0x17b6>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 dd 3 1 0 0 0 0 0 \t(DW_OP_addr: 103dd)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a ff 3 \t(DW_OP_const2u: 1023)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1038>\n+ DW_AT_entry_pc : (addr) 0xe761\n+ DW_AT_GNU_entry_view: (data2) 1\n+ DW_AT_ranges : (sec_offset) 0x9b1\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1293\n+ DW_AT_call_column : (data1) 5\n+ DW_AT_sibling : (ref_udata) <0xfdb8>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1043>\n+ DW_AT_location : (sec_offset) 0x6416 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6414\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x104d>\n+ DW_AT_location : (sec_offset) 0x6420 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x641e\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1057>\n+ DW_AT_location : (sec_offset) 0x642d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x642b\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_addr) <0x1758>\n+ DW_AT_entry_pc : (addr) 0xe795\n+ DW_AT_GNU_entry_view: (data2) 0\n+ DW_AT_ranges : (sec_offset) 0x9c6\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 1288\n+ DW_AT_call_column : (data1) 5\n+ DW_AT_sibling : (ref_udata) <0xfe13>\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1765>\n+ DW_AT_location : (sec_offset) 0x6440 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x643e\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x1771>\n+ DW_AT_location : (sec_offset) 0x644a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6448\n+ <3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_addr) <0x177d>\n+ DW_AT_location : (sec_offset) 0x6454 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6452\n+ <3>: Abbrev Number: 41 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe79a\n+ DW_AT_call_origin : (ref_addr) <0x17b6>\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: a ff 3 \t(DW_OP_const2u: 1023)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe574\n+ DW_AT_call_origin : (ref_addr) <0xbe9>\n+ DW_AT_sibling : (ref_udata) <0xfe29>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe57e\n+ DW_AT_call_origin : (ref_addr) <0x165a>\n+ DW_AT_sibling : (ref_udata) <0xfe40>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 a8 77 \t(DW_OP_fbreg: -1112)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe640\n+ DW_AT_call_origin : (ref_addr) <0xe2>\n+ DW_AT_sibling : (ref_udata) <0xfe56>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe6ef\n+ DW_AT_call_origin : (ref_udata) <0xe51a>\n+ <2>: Abbrev Number: 24 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe711\n+ DW_AT_call_origin : (ref_udata) <0xe782>\n+ DW_AT_sibling : (ref_udata) <0xfe7c>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe78a\n+ DW_AT_call_origin : (ref_udata) <0xe526>\n+ <2>: Abbrev Number: 85 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe7cd\n+ DW_AT_call_origin : (ref_addr) <0x1461>\n+ DW_AT_sibling : (ref_udata) <0xfeb8>\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: a f6 4 \t(DW_OP_const2u: 1270)\n+ <3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 b8 3 1 0 0 0 0 0 \t(DW_OP_addr: 103b8)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0xe7f2\n+ DW_AT_call_origin : (ref_addr) <0x117>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 69 (DW_TAG_subprogram)\n+ DW_AT_name : (strp) (offset: 0x173f): socket_ll_write\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1182\n+ DW_AT_decl_column : (implicit_const) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_inline : (implicit_const) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xfefd>\n+ <2>: Abbrev Number: 108 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) hls\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 1182\n+ DW_AT_decl_column : (data1) 34\n+ DW_AT_type : (ref_udata) <0xe3c2>\n+ <2>: Abbrev Number: 19 (DW_TAG_variable)\n+ DW_AT_name : (string) cnt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1184\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 19 (DW_TAG_variable)\n+ DW_AT_name : (string) tot\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1184\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 100 (DW_TAG_variable)\n+ DW_AT_name : (string) buf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1185\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_udata) <0xe367>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 69 (DW_TAG_subprogram)\n+ DW_AT_name : (strp) (offset: 0x1b1d): socket_ll_read\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1003\n+ DW_AT_decl_column : (implicit_const) 13\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_inline : (implicit_const) 1\t(inlined)\n+ DW_AT_sibling : (ref_udata) <0xff58>\n+ <2>: Abbrev Number: 108 (DW_TAG_formal_parameter)\n+ DW_AT_name : (string) hls\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 1003\n+ DW_AT_decl_column : (data1) 33\n+ DW_AT_type : (ref_udata) <0xe3c2>\n+ <2>: Abbrev Number: 19 (DW_TAG_variable)\n+ DW_AT_name : (string) cnt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1005\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 1 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x19b2): nsock\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 1005\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ <2>: Abbrev Number: 19 (DW_TAG_variable)\n+ DW_AT_name : (string) len\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1006\n+ DW_AT_decl_column : (data1) 12\n+ DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ <2>: Abbrev Number: 100 (DW_TAG_variable)\n+ DW_AT_name : (string) buf\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1007\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_udata) <0xe367>\n+ <2>: Abbrev Number: 100 (DW_TAG_variable)\n+ DW_AT_name : (string) tmp\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 1007\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_udata) <0xe367>\n+ <2>: Abbrev Number: 1 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x53a): saddr\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 1008\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x3c1): socket_exec\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 877\n+ DW_AT_decl_column : (data1) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_low_pc : (addr) 0xd2f0\n+ DW_AT_high_pc : (udata) 2038\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0x10883>\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x517): timeout\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 877\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x6465 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x645f\n+ <2>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x54f): close_flag\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 877\n+ DW_AT_decl_column : (data1) 35\n+ DW_AT_type : (ref_addr) <0x1807>\n+ DW_AT_location : (sec_offset) 0x6486 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x647e\n+ <2>: Abbrev Number: 103 (DW_TAG_variable)\n+ DW_AT_name : (string) hls\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 879\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_udata) <0xe3c2>\n+ DW_AT_location : (sec_offset) 0x64b3 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x64a7\n+ <2>: Abbrev Number: 7 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1892): rfds\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 880\n+ DW_AT_decl_column : (data1) 9\n+ DW_AT_type : (ref_udata) <0xde07>, fd_set\n+ DW_AT_location : (exprloc) 3 byte block: 91 80 76 \t(DW_OP_fbreg: -1280)\n+ <2>: Abbrev Number: 7 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1bbc): wfds\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 880\n+ DW_AT_decl_column : (data1) 15\n+ DW_AT_type : (ref_udata) <0xde07>, fd_set\n+ DW_AT_location : (exprloc) 3 byte block: 91 80 77 \t(DW_OP_fbreg: -1152)\n+ <2>: Abbrev Number: 74 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x1a5e): fdcnt\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 881\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x64ec (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x64de\n+ <2>: Abbrev Number: 87 (DW_TAG_variable)\n+ DW_AT_name : (string) i\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 881\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x4a>, int\n+ DW_AT_location : (sec_offset) 0x6526 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x6522\n+ <2>: Abbrev Number: 64 (DW_TAG_variable)\n+ DW_AT_name : (string) tv\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 882\n+ DW_AT_decl_column : (data1) 17\n+ DW_AT_type : (ref_addr) <0x16ec>, timeval\n+ DW_AT_location : (exprloc) 3 byte block: 91 e0 75 \t(DW_OP_fbreg: -1312)\n+ <2>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ DW_AT_ranges : (sec_offset) 0x7e2\n+ <10002> DW_AT_sibling : (ref_udata) <0x1002b>\n+ <3><10004>: Abbrev Number: 87 (DW_TAG_variable)\n+ <10005> DW_AT_name : (string) __i\n+ <10009> DW_AT_decl_file : (implicit_const) 1\n+ <10009> DW_AT_decl_line : (data2) 888\n+ <1000b> DW_AT_decl_column : (data1) 2\n+ <1000c> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <10010> DW_AT_location : (sec_offset) 0x6537 (location list)\n+ <10014> DW_AT_GNU_locviews: (sec_offset) 0x6535\n+ <3><10018>: Abbrev Number: 12 (DW_TAG_variable)\n+ <10019> DW_AT_name : (strp) (offset: 0x1aa2): __arr\n+ <1001d> DW_AT_decl_file : (implicit_const) 1\n+ <1001d> DW_AT_decl_line : (data2) 888\n+ <1001f> DW_AT_decl_column : (data1) 2\n+ <10020> DW_AT_type : (ref_udata) <0xe66d>\n+ <10022> DW_AT_location : (sec_offset) 0x6556 (location list)\n+ <10026> DW_AT_GNU_locviews: (sec_offset) 0x6540\n+ <3><1002a>: Abbrev Number: 0\n+ <2><1002b>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ <1002c> DW_AT_ranges : (sec_offset) 0x7f7\n+ <10030> DW_AT_sibling : (ref_udata) <0x1004a>\n+ <3><10032>: Abbrev Number: 19 (DW_TAG_variable)\n+ <10033> DW_AT_name : (string) __i\n+ <10037> DW_AT_decl_file : (implicit_const) 1\n+ <10037> DW_AT_decl_line : (data2) 889\n+ <10039> DW_AT_decl_column : (data1) 2\n+ <1003a> DW_AT_type : (ref_addr) <0x25>, unsigned int\n+ <3><1003e>: Abbrev Number: 88 (DW_TAG_variable)\n+ <1003f> DW_AT_name : (strp) (offset: 0x1aa2): __arr\n+ <10043> DW_AT_decl_file : (data1) 1\n+ <10044> DW_AT_decl_line : (data2) 889\n+ <10046> DW_AT_decl_column : (data1) 2\n+ <10047> DW_AT_type : (ref_udata) <0xe66d>\n+ <3><10049>: Abbrev Number: 0\n+ <2><1004a>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ <1004b> DW_AT_ranges : (sec_offset) 0x802\n+ <1004f> DW_AT_sibling : (ref_udata) <0x1007e>\n+ <3><10051>: Abbrev Number: 87 (DW_TAG_variable)\n+ <10052> DW_AT_name : (string) __d\n+ <10056> DW_AT_decl_file : (implicit_const) 1\n+ <10056> DW_AT_decl_line : (data2) 896\n+ <10058> DW_AT_decl_column : (data1) 3\n+ <10059> DW_AT_type : (ref_addr) <0x51>, long int\n+ <1005d> DW_AT_location : (sec_offset) 0x65b9 (location list)\n+ <10061> DW_AT_GNU_locviews: (sec_offset) 0x65b3\n+ <3><10065>: Abbrev Number: 105 (DW_TAG_call_site)\n+ <10066> DW_AT_call_return_pc: (addr) 0xd35c\n+ <1006e> DW_AT_call_origin : (ref_udata) <0xe673>\n+ <4><10070>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10071> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10073> DW_AT_call_value : (exprloc) 8 byte block: 7f 0 8 20 24 8 20 26 \t(DW_OP_breg15 (r15): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra)\n+ <4><1007c>: Abbrev Number: 0\n+ <3><1007d>: Abbrev Number: 0\n+ <2><1007e>: Abbrev Number: 8 (DW_TAG_lexical_block)\n+ <1007f> DW_AT_low_pc : (addr) 0xd3a6\n+ <10087> DW_AT_high_pc : (udata) 8\n+ <10088> DW_AT_sibling : (ref_udata) <0x100aa>\n+ <3><1008a>: Abbrev Number: 87 (DW_TAG_variable)\n+ <1008b> DW_AT_name : (string) __d\n+ <1008f> DW_AT_decl_file : (implicit_const) 1\n+ <1008f> DW_AT_decl_line : (data2) 920\n+ <10091> DW_AT_decl_column : (data1) 4\n+ <10092> DW_AT_type : (ref_addr) <0x51>, long int\n+ <10096> DW_AT_location : (sec_offset) 0x65e3 (location list)\n+ <1009a> DW_AT_GNU_locviews: (sec_offset) 0x65df\n+ <3><1009e>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <1009f> DW_AT_call_return_pc: (addr) 0xd3ae\n+ <100a7> DW_AT_call_origin : (ref_udata) <0xe673>\n+ <3><100a9>: Abbrev Number: 0\n+ <2><100aa>: Abbrev Number: 8 (DW_TAG_lexical_block)\n+ <100ab> DW_AT_low_pc : (addr) 0xd3c6\n+ <100b3> DW_AT_high_pc : (udata) 8\n+ <100b4> DW_AT_sibling : (ref_udata) <0x100d6>\n+ <3><100b6>: Abbrev Number: 87 (DW_TAG_variable)\n+ <100b7> DW_AT_name : (string) __d\n+ <100bb> DW_AT_decl_file : (implicit_const) 1\n+ <100bb> DW_AT_decl_line : (data2) 926\n+ <100bd> DW_AT_decl_column : (data1) 4\n+ <100be> DW_AT_type : (ref_addr) <0x51>, long int\n+ <100c2> DW_AT_location : (sec_offset) 0x65fc (location list)\n+ <100c6> DW_AT_GNU_locviews: (sec_offset) 0x65fa\n+ <3><100ca>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <100cb> DW_AT_call_return_pc: (addr) 0xd3ce\n+ <100d3> DW_AT_call_origin : (ref_udata) <0xe673>\n+ <3><100d5>: Abbrev Number: 0\n+ <2><100d6>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ <100d7> DW_AT_ranges : (sec_offset) 0x80d\n+ <100db> DW_AT_sibling : (ref_udata) <0x100fd>\n+ <3><100dd>: Abbrev Number: 87 (DW_TAG_variable)\n+ <100de> DW_AT_name : (string) __d\n+ <100e2> DW_AT_decl_file : (implicit_const) 1\n+ <100e2> DW_AT_decl_line : (data2) 964\n+ <100e4> DW_AT_decl_column : (data1) 21\n+ <100e5> DW_AT_type : (ref_addr) <0x51>, long int\n+ <100e9> DW_AT_location : (sec_offset) 0x6612 (location list)\n+ <100ed> DW_AT_GNU_locviews: (sec_offset) 0x660e\n+ <3><100f1>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <100f2> DW_AT_call_return_pc: (addr) 0xd457\n+ <100fa> DW_AT_call_origin : (ref_udata) <0xe673>\n+ <3><100fc>: Abbrev Number: 0\n+ <2><100fd>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ <100fe> DW_AT_ranges : (sec_offset) 0x838\n+ <10102> DW_AT_sibling : (ref_udata) <0x10124>\n+ <3><10104>: Abbrev Number: 87 (DW_TAG_variable)\n+ <10105> DW_AT_name : (string) __d\n+ <10109> DW_AT_decl_file : (implicit_const) 1\n+ <10109> DW_AT_decl_line : (data2) 971\n+ <1010b> DW_AT_decl_column : (data1) 7\n+ <1010c> DW_AT_type : (ref_addr) <0x51>, long int\n+ <10110> DW_AT_location : (sec_offset) 0x662b (location list)\n+ <10114> DW_AT_GNU_locviews: (sec_offset) 0x6629\n+ <3><10118>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <10119> DW_AT_call_return_pc: (addr) 0xd4e4\n+ <10121> DW_AT_call_origin : (ref_udata) <0xe673>\n+ <3><10123>: Abbrev Number: 0\n+ <2><10124>: Abbrev Number: 107 (DW_TAG_lexical_block)\n+ <10125> DW_AT_ranges : (sec_offset) 0x82d\n+ <10129> DW_AT_sibling : (ref_udata) <0x1014b>\n+ <3><1012b>: Abbrev Number: 87 (DW_TAG_variable)\n+ <1012c> DW_AT_name : (string) __d\n+ <10130> DW_AT_decl_file : (implicit_const) 1\n+ <10130> DW_AT_decl_line : (data2) 976\n+ <10132> DW_AT_decl_column : (data1) 7\n+ <10133> DW_AT_type : (ref_addr) <0x51>, long int\n+ <10137> DW_AT_location : (sec_offset) 0x663d (location list)\n+ <1013b> DW_AT_GNU_locviews: (sec_offset) 0x663b\n+ <3><1013f>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <10140> DW_AT_call_return_pc: (addr) 0xd49a\n+ <10148> DW_AT_call_origin : (ref_udata) <0xe673>\n+ <3><1014a>: Abbrev Number: 0\n+ <2><1014b>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ <1014c> DW_AT_abstract_origin: (ref_udata) <0xfec6>\n+ <1014e> DW_AT_entry_pc : (addr) 0xd4ff\n+ <10156> DW_AT_GNU_entry_view: (data2) 1\n+ <10158> DW_AT_ranges : (sec_offset) 0x818\n+ <1015c> DW_AT_call_file : (implicit_const) 1\n+ <1015c> DW_AT_call_line : (data2) 972\n+ <1015e> DW_AT_call_column : (data1) 4\n+ <1015f> DW_AT_sibling : (ref_udata) <0x10214>\n+ <3><10161>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <10162> DW_AT_abstract_origin: (ref_udata) <0xfecf>\n+ <10164> DW_AT_location : (sec_offset) 0x6653 (location list)\n+ <10168> DW_AT_GNU_locviews: (sec_offset) 0x664d\n+ <3><1016c>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ <1016d> DW_AT_ranges : (sec_offset) 0x818\n+ <4><10171>: Abbrev Number: 92 (DW_TAG_variable)\n+ <10172> DW_AT_abstract_origin: (ref_udata) <0xfeda>\n+ <10174> DW_AT_location : (sec_offset) 0x666f (location list)\n+ <10178> DW_AT_GNU_locviews: (sec_offset) 0x6669\n+ <4><1017c>: Abbrev Number: 92 (DW_TAG_variable)\n+ <1017d> DW_AT_abstract_origin: (ref_udata) <0xfee6>\n+ <1017f> DW_AT_location : (sec_offset) 0x668d (location list)\n+ <10183> DW_AT_GNU_locviews: (sec_offset) 0x6685\n+ <4><10187>: Abbrev Number: 92 (DW_TAG_variable)\n+ <10188> DW_AT_abstract_origin: (ref_udata) <0xfef2>\n+ <1018a> DW_AT_location : (sec_offset) 0x66b1 (location list)\n+ <1018e> DW_AT_GNU_locviews: (sec_offset) 0x66ab\n+ <4><10192>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10193> DW_AT_call_return_pc: (addr) 0xd525\n+ <1019b> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <4><1019f>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <101a0> DW_AT_call_return_pc: (addr) 0xd54b\n+ <101a8> DW_AT_call_origin : (ref_addr) <0xc42>\n+ <4><101ac>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <101ad> DW_AT_call_return_pc: (addr) 0xd58a\n+ <101b5> DW_AT_call_origin : (ref_addr) <0x1448>\n+ <101b9> DW_AT_sibling : (ref_udata) <0x101cf>\n+ <5><101bb>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <101bc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <101be> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><101c1>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <101c2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <101c4> DW_AT_call_value : (exprloc) 3 byte block: a d3 4 \t(DW_OP_const2u: 1235)\n+ <5><101c8>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <101c9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <101cb> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <5><101ce>: Abbrev Number: 0\n+ <4><101cf>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <101d0> DW_AT_call_return_pc: (addr) 0xd811\n+ <101d8> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <4><101dc>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <101dd> DW_AT_call_return_pc: (addr) 0xd82f\n+ <101e5> DW_AT_call_origin : (ref_addr) <0x16a2>\n+ <101e9> DW_AT_sibling : (ref_udata) <0x10205>\n+ <5><101eb>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <101ec> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <101ee> DW_AT_call_value : (exprloc) 9 byte block: 3 43 3 1 0 0 0 0 0 \t(DW_OP_addr: 10343)\n+ <5><101f8>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <101f9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <101fb> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <5><101fe>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <101ff> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <10201> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n+ <5><10204>: Abbrev Number: 0\n+ <4><10205>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10206> DW_AT_call_return_pc: (addr) 0xd837\n+ <1020e> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <4><10212>: Abbrev Number: 0\n+ <3><10213>: Abbrev Number: 0\n+ <2><10214>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ <10215> DW_AT_abstract_origin: (ref_udata) <0xfefd>\n+ <10217> DW_AT_entry_pc : (addr) 0xd620\n+ <1021f> DW_AT_GNU_entry_view: (data2) 1\n+ <10221> DW_AT_ranges : (sec_offset) 0x843\n+ <10225> DW_AT_call_file : (implicit_const) 1\n+ <10225> DW_AT_call_line : (data2) 977\n+ <10227> DW_AT_call_column : (data1) 4\n+ <10228> DW_AT_sibling : (ref_udata) <0x1056d>\n+ <3><1022a>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <1022b> DW_AT_abstract_origin: (ref_udata) <0xff06>\n+ <1022d> DW_AT_location : (sec_offset) 0x66cd (location list)\n+ <10231> DW_AT_GNU_locviews: (sec_offset) 0x66c7\n+ <3><10235>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ <10236> DW_AT_ranges : (sec_offset) 0x843\n+ <4><1023a>: Abbrev Number: 92 (DW_TAG_variable)\n+ <1023b> DW_AT_abstract_origin: (ref_udata) <0xff11>\n+ <1023d> DW_AT_location : (sec_offset) 0x66f1 (location list)\n+ <10241> DW_AT_GNU_locviews: (sec_offset) 0x66e3\n+ <4><10245>: Abbrev Number: 92 (DW_TAG_variable)\n+ <10246> DW_AT_abstract_origin: (ref_udata) <0xff1d>\n+ <10248> DW_AT_location : (sec_offset) 0x672d (location list)\n+ <1024c> DW_AT_GNU_locviews: (sec_offset) 0x6723\n+ <4><10250>: Abbrev Number: 31 (DW_TAG_variable)\n+ <10251> DW_AT_abstract_origin: (ref_udata) <0xff2a>\n+ <10253> DW_AT_location : (exprloc) 3 byte block: 91 dc 75 \t(DW_OP_fbreg: -1316)\n+ <4><10257>: Abbrev Number: 92 (DW_TAG_variable)\n+ <10258> DW_AT_abstract_origin: (ref_udata) <0xff36>\n+ <1025a> DW_AT_location : (sec_offset) 0x6759 (location list)\n+ <1025e> DW_AT_GNU_locviews: (sec_offset) 0x6751\n+ <4><10262>: Abbrev Number: 92 (DW_TAG_variable)\n+ <10263> DW_AT_abstract_origin: (ref_udata) <0xff40>\n+ <10265> DW_AT_location : (sec_offset) 0x677a (location list)\n+ <10269> DW_AT_GNU_locviews: (sec_offset) 0x6776\n+ <4><1026d>: Abbrev Number: 31 (DW_TAG_variable)\n+ <1026e> DW_AT_abstract_origin: (ref_udata) <0xff4a>\n+ <10270> DW_AT_location : (exprloc) 3 byte block: 91 80 78 \t(DW_OP_fbreg: -1024)\n+ <4><10274>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <10275> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <10279> DW_AT_entry_pc : (addr) 0xd62a\n+ <10281> DW_AT_GNU_entry_view: (data2) 1\n+ <10283> DW_AT_ranges : (sec_offset) 0x862\n+ <10287> DW_AT_call_file : (implicit_const) 1\n+ <10287> DW_AT_call_line : (data2) 1019\n+ <10289> DW_AT_call_column : (data1) 3\n+ <1028a> DW_AT_sibling : (ref_udata) <0x102b4>\n+ <5><1028c>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <1028d> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <10291> DW_AT_location : (sec_offset) 0x678d (location list)\n+ <10295> DW_AT_GNU_locviews: (sec_offset) 0x6789\n+ <5><10299>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <1029a> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <1029e> DW_AT_location : (sec_offset) 0x67a1 (location list)\n+ <102a2> DW_AT_GNU_locviews: (sec_offset) 0x679f\n+ <5><102a6>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <102a7> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <102ab> DW_AT_location : (sec_offset) 0x67ac (location list)\n+ <102af> DW_AT_GNU_locviews: (sec_offset) 0x67aa\n+ <5><102b3>: Abbrev Number: 0\n+ <4><102b4>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ <102b5> DW_AT_abstract_origin: (ref_udata) <0xf09c>\n+ <102b7> DW_AT_entry_pc : (addr) 0xd69b\n+ <102bf> DW_AT_GNU_entry_view: (data2) 1\n+ <102c1> DW_AT_ranges : (sec_offset) 0x86d\n+ <102c5> DW_AT_call_file : (implicit_const) 1\n+ <102c5> DW_AT_call_line : (data2) 1040\n+ <102c7> DW_AT_call_column : (data1) 27\n+ <102c8> DW_AT_sibling : (ref_udata) <0x1032d>\n+ <5><102ca>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <102cb> DW_AT_abstract_origin: (ref_udata) <0xf0ac>\n+ <102cd> DW_AT_location : (sec_offset) 0x67b9 (location list)\n+ <102d1> DW_AT_GNU_locviews: (sec_offset) 0x67b5\n+ <5><102d5>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ <102d6> DW_AT_ranges : (sec_offset) 0x86d\n+ <6><102da>: Abbrev Number: 71 (DW_TAG_variable)\n+ <102db> DW_AT_abstract_origin: (ref_udata) <0xf0b9>\n+ <6><102dd>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ <102de> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ <102e2> DW_AT_entry_pc : (addr) 0xd69b\n+ <102ea> DW_AT_GNU_entry_view: (data2) 6\n+ <102ec> DW_AT_low_pc : (addr) 0xd69b\n+ <102f4> DW_AT_high_pc : (udata) 4\n+ <102f5> DW_AT_call_file : (implicit_const) 1\n+ <102f5> DW_AT_call_line : (data2) 1815\n+ <102f7> DW_AT_call_column : (data1) 16\n+ <102f8> DW_AT_sibling : (ref_udata) <0x10308>\n+ <7><102fa>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <102fb> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ <102ff> DW_AT_location : (sec_offset) 0x67cd (location list)\n+ <10303> DW_AT_GNU_locviews: (sec_offset) 0x67c9\n+ <7><10307>: Abbrev Number: 0\n+ <6><10308>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <10309> DW_AT_call_return_pc: (addr) 0xd6a4\n+ <10311> DW_AT_call_origin : (ref_udata) <0xe734>\n+ <6><10313>: Abbrev Number: 105 (DW_TAG_call_site)\n+ <10314> DW_AT_call_return_pc: (addr) 0xd6b4\n+ <1031c> DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <7><1031e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1031f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10321> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <7><10324>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10325> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10327> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <7><1032a>: Abbrev Number: 0\n+ <6><1032b>: Abbrev Number: 0\n+ <5><1032c>: Abbrev Number: 0\n+ <4><1032d>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ <1032e> DW_AT_abstract_origin: (ref_udata) <0x116df>\n+ <10330> DW_AT_entry_pc : (addr) 0xd751\n+ <10338> DW_AT_GNU_entry_view: (data2) 1\n+ <1033a> DW_AT_ranges : (sec_offset) 0x878\n+ <1033e> DW_AT_call_file : (implicit_const) 1\n+ <1033e> DW_AT_call_line : (data2) 1116\n+ <10340> DW_AT_call_column : (data1) 9\n+ <10341> DW_AT_sibling : (ref_udata) <0x10390>\n+ <5><10343>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <10344> DW_AT_abstract_origin: (ref_udata) <0x116ec>\n+ <10346> DW_AT_location : (sec_offset) 0x67df (location list)\n+ <1034a> DW_AT_GNU_locviews: (sec_offset) 0x67dd\n+ <5><1034e>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n+ <1034f> DW_AT_abstract_origin: (ref_udata) <0x116f8>\n+ <5><10351>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <10352> DW_AT_abstract_origin: (ref_udata) <0x11704>\n+ <10354> DW_AT_location : (sec_offset) 0x67ec (location list)\n+ <10358> DW_AT_GNU_locviews: (sec_offset) 0x67e8\n+ <5><1035c>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <1035d> DW_AT_abstract_origin: (ref_udata) <0x11710>\n+ <1035f> DW_AT_location : (sec_offset) 0x6808 (location list)\n+ <10363> DW_AT_GNU_locviews: (sec_offset) 0x6806\n+ <5><10367>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ <10368> DW_AT_ranges : (sec_offset) 0x878\n+ <6><1036c>: Abbrev Number: 92 (DW_TAG_variable)\n+ <1036d> DW_AT_abstract_origin: (ref_udata) <0x1171c>\n+ <1036f> DW_AT_location : (sec_offset) 0x6813 (location list)\n+ <10373> DW_AT_GNU_locviews: (sec_offset) 0x6811\n+ <6><10377>: Abbrev Number: 105 (DW_TAG_call_site)\n+ <10378> DW_AT_call_return_pc: (addr) 0xd762\n+ <10380> DW_AT_call_origin : (ref_udata) <0xe586>\n+ <7><10382>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10383> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10385> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <7><10388>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10389> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1038b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <7><1038d>: Abbrev Number: 0\n+ <6><1038e>: Abbrev Number: 0\n+ <5><1038f>: Abbrev Number: 0\n+ <4><10390>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10391> DW_AT_call_return_pc: (addr) 0xd653\n+ <10399> DW_AT_call_origin : (ref_udata) <0xe630>\n+ <1039b> DW_AT_sibling : (ref_udata) <0x103ac>\n+ <5><1039d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1039e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <103a0> DW_AT_call_value : (exprloc) 3 byte block: 91 80 78 \t(DW_OP_fbreg: -1024)\n+ <5><103a4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <103a5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <103a7> DW_AT_call_value : (exprloc) 3 byte block: 91 dc 75 \t(DW_OP_fbreg: -1316)\n+ <5><103ab>: Abbrev Number: 0\n+ <4><103ac>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <103ad> DW_AT_call_return_pc: (addr) 0xd669\n+ <103b5> DW_AT_call_origin : (ref_udata) <0x1105d>\n+ <103b7> DW_AT_sibling : (ref_udata) <0x103c5>\n+ <5><103b9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <103ba> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <103bc> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><103bf>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <103c0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <103c2> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <5><103c4>: Abbrev Number: 0\n+ <4><103c5>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <103c6> DW_AT_call_return_pc: (addr) 0xd676\n+ <103ce> DW_AT_call_origin : (ref_udata) <0xe700>\n+ <103d0> DW_AT_sibling : (ref_udata) <0x103d8>\n+ <5><103d2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <103d3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <103d5> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <5><103d7>: Abbrev Number: 0\n+ <4><103d8>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <103d9> DW_AT_call_return_pc: (addr) 0xd67e\n+ <103e1> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <4><103e5>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <103e6> DW_AT_call_return_pc: (addr) 0xd698\n+ <103ee> DW_AT_call_origin : (ref_udata) <0xef10>\n+ <103f0> DW_AT_sibling : (ref_udata) <0x103fe>\n+ <5><103f2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <103f3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <103f5> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <5><103f7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <103f8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <103fa> DW_AT_call_value : (exprloc) 2 byte block: 73 24 \t(DW_OP_breg3 (rbx): 36)\n+ <5><103fd>: Abbrev Number: 0\n+ <4><103fe>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <103ff> DW_AT_call_return_pc: (addr) 0xd6c5\n+ <10407> DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <10409> DW_AT_sibling : (ref_udata) <0x1041e>\n+ <5><1040b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1040c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1040e> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n+ <5><10411>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10412> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10414> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><10417>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10418> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1041a> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <5><1041d>: Abbrev Number: 0\n+ <4><1041e>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1041f> DW_AT_call_return_pc: (addr) 0xd6e8\n+ <10427> DW_AT_call_origin : (ref_udata) <0xe5ad>\n+ <10429> DW_AT_sibling : (ref_udata) <0x1043a>\n+ <5><1042b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1042c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1042e> DW_AT_call_value : (exprloc) 3 byte block: a 1b 54 \t(DW_OP_const2u: 21531)\n+ <5><10432>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10433> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10435> DW_AT_call_value : (exprloc) 3 byte block: 91 dc 75 \t(DW_OP_fbreg: -1316)\n+ <5><10439>: Abbrev Number: 0\n+ <4><1043a>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1043b> DW_AT_call_return_pc: (addr) 0xd72a\n+ <10443> DW_AT_call_origin : (ref_udata) <0xe6e2>\n+ <10445> DW_AT_sibling : (ref_udata) <0x10455>\n+ <5><10447>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10448> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1044a> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><1044d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1044e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10450> DW_AT_call_value : (exprloc) 3 byte block: a 59 4 \t(DW_OP_const2u: 1113)\n+ <5><10454>: Abbrev Number: 0\n+ <4><10455>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10456> DW_AT_call_return_pc: (addr) 0xd732\n+ <1045e> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <4><10462>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10463> DW_AT_call_return_pc: (addr) 0xd7a0\n+ <1046b> DW_AT_call_origin : (ref_addr) <0x168d>\n+ <1046f> DW_AT_sibling : (ref_udata) <0x10484>\n+ <5><10471>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10472> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10474> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <5><10476>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10477> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10479> DW_AT_call_value : (exprloc) 9 byte block: 3 30 12 1 0 0 0 0 0 \t(DW_OP_addr: 11230)\n+ <5><10483>: Abbrev Number: 0\n+ <4><10484>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10485> DW_AT_call_return_pc: (addr) 0xd864\n+ <1048d> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <4><10491>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10492> DW_AT_call_return_pc: (addr) 0xd87b\n+ <1049a> DW_AT_call_origin : (ref_addr) <0x16a2>\n+ <1049e> DW_AT_sibling : (ref_udata) <0x104ae>\n+ <5><104a0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <104a1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <104a3> DW_AT_call_value : (exprloc) 9 byte block: 3 5c 3 1 0 0 0 0 0 \t(DW_OP_addr: 1035c)\n+ <5><104ad>: Abbrev Number: 0\n+ <4><104ae>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <104af> DW_AT_call_return_pc: (addr) 0xd888\n+ <104b7> DW_AT_call_origin : (ref_udata) <0xe700>\n+ <104b9> DW_AT_sibling : (ref_udata) <0x104c1>\n+ <5><104bb>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <104bc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <104be> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <5><104c0>: Abbrev Number: 0\n+ <4><104c1>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <104c2> DW_AT_call_return_pc: (addr) 0xd890\n+ <104ca> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <4><104ce>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <104cf> DW_AT_call_return_pc: (addr) 0xd8c3\n+ <104d7> DW_AT_call_origin : (ref_addr) <0x16a2>\n+ <104db> DW_AT_sibling : (ref_udata) <0x104f1>\n+ <5><104dd>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <104de> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <104e0> DW_AT_call_value : (exprloc) 9 byte block: 3 6c 3 1 0 0 0 0 0 \t(DW_OP_addr: 1036c)\n+ <5><104ea>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <104eb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <104ed> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n+ <5><104f0>: Abbrev Number: 0\n+ <4><104f1>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <104f2> DW_AT_call_return_pc: (addr) 0xd8cb\n+ <104fa> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <4><104fe>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <104ff> DW_AT_call_return_pc: (addr) 0xd8e6\n+ <10507> DW_AT_call_origin : (ref_addr) <0x1448>\n+ <1050b> DW_AT_sibling : (ref_udata) <0x10521>\n+ <5><1050d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1050e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10510> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><10513>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10514> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10516> DW_AT_call_value : (exprloc) 3 byte block: a 71 4 \t(DW_OP_const2u: 1137)\n+ <5><1051a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1051b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1051d> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <5><10520>: Abbrev Number: 0\n+ <4><10521>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10522> DW_AT_call_return_pc: (addr) 0xda45\n+ <1052a> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <4><1052e>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <1052f> DW_AT_call_return_pc: (addr) 0xda4f\n+ <10537> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <4><1053b>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <1053c> DW_AT_call_return_pc: (addr) 0xda6d\n+ <10544> DW_AT_call_origin : (ref_addr) <0x16a2>\n+ <10548> DW_AT_sibling : (ref_udata) <0x1055e>\n+ <5><1054a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1054b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1054d> DW_AT_call_value : (exprloc) 9 byte block: 3 8 12 1 0 0 0 0 0 \t(DW_OP_addr: 11208)\n+ <5><10557>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10558> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1055a> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n+ <5><1055d>: Abbrev Number: 0\n+ <4><1055e>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <1055f> DW_AT_call_return_pc: (addr) 0xda75\n+ <10567> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <4><1056b>: Abbrev Number: 0\n+ <3><1056c>: Abbrev Number: 0\n+ <2><1056d>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ <1056e> DW_AT_abstract_origin: (ref_udata) <0x1138b>\n+ <10570> DW_AT_entry_pc : (addr) 0xd8f9\n+ <10578> DW_AT_GNU_entry_view: (data2) 2\n+ <1057a> DW_AT_ranges : (sec_offset) 0x883\n+ <1057e> DW_AT_call_file : (implicit_const) 1\n+ <1057e> DW_AT_call_line : (data2) 965\n+ <10580> DW_AT_call_column : (data1) 3\n+ <10581> DW_AT_sibling : (ref_udata) <0x10805>\n+ <3><10583>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ <10584> DW_AT_ranges : (sec_offset) 0x883\n+ <4><10588>: Abbrev Number: 31 (DW_TAG_variable)\n+ <10589> DW_AT_abstract_origin: (ref_udata) <0x11394>\n+ <1058b> DW_AT_location : (exprloc) 3 byte block: 91 f0 7e \t(DW_OP_fbreg: -144)\n+ <4><1058f>: Abbrev Number: 31 (DW_TAG_variable)\n+ <10590> DW_AT_abstract_origin: (ref_udata) <0x113a1>\n+ <10592> DW_AT_location : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n+ <4><10596>: Abbrev Number: 31 (DW_TAG_variable)\n+ <10597> DW_AT_abstract_origin: (ref_udata) <0x113ae>\n+ <10599> DW_AT_location : (exprloc) 3 byte block: 91 f0 75 \t(DW_OP_fbreg: -1296)\n+ <4><1059d>: Abbrev Number: 92 (DW_TAG_variable)\n+ <1059e> DW_AT_abstract_origin: (ref_udata) <0x113bb>\n+ <105a0> DW_AT_location : (sec_offset) 0x6827 (location list)\n+ <105a4> DW_AT_GNU_locviews: (sec_offset) 0x681d\n+ <4><105a8>: Abbrev Number: 31 (DW_TAG_variable)\n+ <105a9> DW_AT_abstract_origin: (ref_udata) <0x113c8>\n+ <105ab> DW_AT_location : (exprloc) 3 byte block: 91 dc 75 \t(DW_OP_fbreg: -1316)\n+ <4><105af>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <105b0> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <105b4> DW_AT_entry_pc : (addr) 0xd93b\n+ <105bc> DW_AT_GNU_entry_view: (data2) 4\n+ <105be> DW_AT_ranges : (sec_offset) 0x88e\n+ <105c2> DW_AT_call_file : (implicit_const) 1\n+ <105c2> DW_AT_call_line : (data2) 320\n+ <105c4> DW_AT_call_column : (data1) 2\n+ <105c5> DW_AT_sibling : (ref_udata) <0x105ef>\n+ <5><105c7>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <105c8> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <105cc> DW_AT_location : (sec_offset) 0x684d (location list)\n+ <105d0> DW_AT_GNU_locviews: (sec_offset) 0x684b\n+ <5><105d4>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <105d5> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <105d9> DW_AT_location : (sec_offset) 0x6857 (location list)\n+ <105dd> DW_AT_GNU_locviews: (sec_offset) 0x6855\n+ <5><105e1>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <105e2> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <105e6> DW_AT_location : (sec_offset) 0x6862 (location list)\n+ <105ea> DW_AT_GNU_locviews: (sec_offset) 0x6860\n+ <5><105ee>: Abbrev Number: 0\n+ <4><105ef>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <105f0> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <105f4> DW_AT_entry_pc : (addr) 0xd970\n+ <105fc> DW_AT_GNU_entry_view: (data2) 1\n+ <105fe> DW_AT_ranges : (sec_offset) 0x89e\n+ <10602> DW_AT_call_file : (implicit_const) 1\n+ <10602> DW_AT_call_line : (data2) 329\n+ <10604> DW_AT_call_column : (data1) 2\n+ <10605> DW_AT_sibling : (ref_udata) <0x1062f>\n+ <5><10607>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10608> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <1060c> DW_AT_location : (sec_offset) 0x686d (location list)\n+ <10610> DW_AT_GNU_locviews: (sec_offset) 0x686b\n+ <5><10614>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10615> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <10619> DW_AT_location : (sec_offset) 0x6877 (location list)\n+ <1061d> DW_AT_GNU_locviews: (sec_offset) 0x6875\n+ <5><10621>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10622> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <10626> DW_AT_location : (sec_offset) 0x6882 (location list)\n+ <1062a> DW_AT_GNU_locviews: (sec_offset) 0x6880\n+ <5><1062e>: Abbrev Number: 0\n+ <4><1062f>: Abbrev Number: 47 (DW_TAG_lexical_block)\n+ <10630> DW_AT_abstract_origin: (ref_udata) <0x113d4>\n+ <10632> DW_AT_ranges : (sec_offset) 0x8a9\n+ <10636> DW_AT_sibling : (ref_udata) <0x10713>\n+ <5><10638>: Abbrev Number: 31 (DW_TAG_variable)\n+ <10639> DW_AT_abstract_origin: (ref_udata) <0x113d5>\n+ <1063b> DW_AT_location : (exprloc) 3 byte block: 91 80 78 \t(DW_OP_fbreg: -1024)\n+ <5><1063f>: Abbrev Number: 92 (DW_TAG_variable)\n+ <10640> DW_AT_abstract_origin: (ref_udata) <0x113df>\n+ <10642> DW_AT_location : (sec_offset) 0x6893 (location list)\n+ <10646> DW_AT_GNU_locviews: (sec_offset) 0x688b\n+ <5><1064a>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <1064b> DW_AT_call_return_pc: (addr) 0xd9a7\n+ <10653> DW_AT_call_origin : (ref_addr) <0x166b>\n+ <5><10657>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10658> DW_AT_call_return_pc: (addr) 0xd9b8\n+ <10660> DW_AT_call_origin : (ref_addr) <0x1716>\n+ <10664> DW_AT_sibling : (ref_udata) <0x10679>\n+ <6><10666>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10667> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10669> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><1066b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1066c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1066e> DW_AT_call_value : (exprloc) 9 byte block: 3 1d 3 1 0 0 0 0 0 \t(DW_OP_addr: 1031d)\n+ <6><10678>: Abbrev Number: 0\n+ <5><10679>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1067a> DW_AT_call_return_pc: (addr) 0xd9f7\n+ <10682> DW_AT_call_origin : (ref_udata) <0xe5e7>\n+ <10684> DW_AT_sibling : (ref_udata) <0x106a8>\n+ <6><10686>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10687> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10689> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><1068c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1068d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1068f> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <6><10691>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10692> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10694> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><10697>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10698> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1069a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <6><1069c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1069d> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1069f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <6><106a2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <106a3> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <106a5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <6><106a7>: Abbrev Number: 0\n+ <5><106a8>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <106a9> DW_AT_call_return_pc: (addr) 0xd9ff\n+ <106b1> DW_AT_call_origin : (ref_udata) <0xe5d9>\n+ <106b3> DW_AT_sibling : (ref_udata) <0x106bc>\n+ <6><106b5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <106b6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <106b8> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><106bb>: Abbrev Number: 0\n+ <5><106bc>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <106bd> DW_AT_call_return_pc: (addr) 0xda07\n+ <106c5> DW_AT_call_origin : (ref_udata) <0xe5c7>\n+ <106c7> DW_AT_sibling : (ref_udata) <0x106d0>\n+ <6><106c9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <106ca> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <106cc> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <6><106cf>: Abbrev Number: 0\n+ <5><106d0>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <106d1> DW_AT_call_return_pc: (addr) 0xdab7\n+ <106d9> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <106dd> DW_AT_sibling : (ref_udata) <0x106e6>\n+ <6><106df>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <106e0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <106e2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <6><106e5>: Abbrev Number: 0\n+ <5><106e6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <106e7> DW_AT_call_return_pc: (addr) 0xdad0\n+ <106ef> DW_AT_call_origin : (ref_addr) <0x168d>\n+ <6><106f3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <106f4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <106f6> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <6><106f8>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <106f9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <106fb> DW_AT_call_value : (exprloc) 9 byte block: 3 2c 3 1 0 0 0 0 0 \t(DW_OP_addr: 1032c)\n+ <6><10705>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10706> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10708> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <6><1070b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1070c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1070e> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <6><10711>: Abbrev Number: 0\n+ <5><10712>: Abbrev Number: 0\n+ <4><10713>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10714> DW_AT_call_return_pc: (addr) 0xd945\n+ <1071c> DW_AT_call_origin : (ref_udata) <0xe630>\n+ <1071e> DW_AT_sibling : (ref_udata) <0x1072d>\n+ <5><10720>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10721> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10723> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><10726>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10727> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10729> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <5><1072c>: Abbrev Number: 0\n+ <4><1072d>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <1072e> DW_AT_call_return_pc: (addr) 0xd960\n+ <10736> DW_AT_call_origin : (ref_udata) <0xe734>\n+ <4><10738>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10739> DW_AT_call_return_pc: (addr) 0xd970\n+ <10741> DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <10743> DW_AT_sibling : (ref_udata) <0x10752>\n+ <5><10745>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10746> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10748> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <5><1074b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1074c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1074e> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <5><10751>: Abbrev Number: 0\n+ <4><10752>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10753> DW_AT_call_return_pc: (addr) 0xd986\n+ <1075b> DW_AT_call_origin : (ref_udata) <0xe616>\n+ <1075d> DW_AT_sibling : (ref_udata) <0x10772>\n+ <5><1075f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10760> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10762> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><10765>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10766> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10768> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><1076b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1076c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1076e> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <5><10771>: Abbrev Number: 0\n+ <4><10772>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10773> DW_AT_call_return_pc: (addr) 0xd99e\n+ <1077b> DW_AT_call_origin : (ref_udata) <0xe5f8>\n+ <1077d> DW_AT_sibling : (ref_udata) <0x10797>\n+ <5><1077f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10780> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10782> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><10784>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10785> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10787> DW_AT_call_value : (exprloc) 9 byte block: 3 12 3 1 0 0 0 0 0 \t(DW_OP_addr: 10312)\n+ <5><10791>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10792> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10794> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <5><10796>: Abbrev Number: 0\n+ <4><10797>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10798> DW_AT_call_return_pc: (addr) 0xda1b\n+ <107a0> DW_AT_call_origin : (ref_udata) <0x1105d>\n+ <107a2> DW_AT_sibling : (ref_udata) <0x107b0>\n+ <5><107a4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <107a5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <107a7> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><107aa>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <107ab> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <107ad> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <5><107af>: Abbrev Number: 0\n+ <4><107b0>: Abbrev Number: 65 (DW_TAG_call_site)\n+ <107b1> DW_AT_call_return_pc: (addr) 0xda2f\n+ <107b9> DW_AT_sibling : (ref_udata) <0x107c2>\n+ <5><107bb>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <107bc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <107be> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><107c1>: Abbrev Number: 0\n+ <4><107c2>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <107c3> DW_AT_call_return_pc: (addr) 0xda83\n+ <107cb> DW_AT_call_origin : (ref_udata) <0xe734>\n+ <4><107cd>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <107ce> DW_AT_call_return_pc: (addr) 0xda98\n+ <107d6> DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <107d8> DW_AT_sibling : (ref_udata) <0x107e8>\n+ <5><107da>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <107db> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <107dd> DW_AT_call_value : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n+ <5><107e1>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <107e2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <107e4> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <5><107e7>: Abbrev Number: 0\n+ <4><107e8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <107e9> DW_AT_call_return_pc: (addr) 0xdaab\n+ <107f1> DW_AT_call_origin : (ref_addr) <0x16a2>\n+ <5><107f5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <107f6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <107f8> DW_AT_call_value : (exprloc) 9 byte block: 3 fe 2 1 0 0 0 0 0 \t(DW_OP_addr: 102fe)\n+ <5><10802>: Abbrev Number: 0\n+ <4><10803>: Abbrev Number: 0\n+ <3><10804>: Abbrev Number: 0\n+ <2><10805>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10806> DW_AT_call_return_pc: (addr) 0xd436\n+ <1080e> DW_AT_call_origin : (ref_udata) <0xe64b>\n+ <10810> DW_AT_sibling : (ref_udata) <0x10831>\n+ <3><10812>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10813> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10815> DW_AT_call_value : (exprloc) 2 byte block: 7f 1 \t(DW_OP_breg15 (r15): 1)\n+ <3><10818>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10819> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1081b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><1081e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1081f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10821> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><10824>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10825> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <10827> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><10829>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1082a> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1082c> DW_AT_call_value : (exprloc) 3 byte block: 91 e0 75 \t(DW_OP_fbreg: -1312)\n+ <3><10830>: Abbrev Number: 0\n+ <2><10831>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10832> DW_AT_call_return_pc: (addr) 0xd5f8\n+ <1083a> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <2><1083e>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <1083f> DW_AT_call_return_pc: (addr) 0xd606\n+ <10847> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2><1084b>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <1084c> DW_AT_call_return_pc: (addr) 0xd619\n+ <10854> DW_AT_call_origin : (ref_addr) <0x16a2>\n+ <10858> DW_AT_sibling : (ref_udata) <0x10868>\n+ <3><1085a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1085b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1085d> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 2 1 0 0 0 0 0 \t(DW_OP_addr: 102e9)\n+ <3><10867>: Abbrev Number: 0\n+ <2><10868>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10869> DW_AT_call_return_pc: (addr) 0xd853\n+ <10871> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <2><10875>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10876> DW_AT_call_return_pc: (addr) 0xdae6\n+ <1087e> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><10882>: Abbrev Number: 0\n+ <1><10883>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ <10884> DW_AT_external : (flag_present) 1\n+ <10884> DW_AT_name : (strp) (offset: 0x19a6): socket_file\n+ <10888> DW_AT_decl_file : (implicit_const) 1\n+ <10888> DW_AT_decl_line : (data2) 839\n+ <1088a> DW_AT_decl_column : (data1) 5\n+ <1088b> DW_AT_prototyped : (flag_present) 1\n+ <1088b> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1088f> DW_AT_low_pc : (addr) 0xced0\n+ <10897> DW_AT_high_pc : (udata) 281\n+ <10899> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <1089b> DW_AT_call_all_calls: (flag_present) 1\n+ <1089b> DW_AT_sibling : (ref_udata) <0x10a4c>\n+ <2><1089d>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <1089e> DW_AT_name : (string) hls\n+ <108a2> DW_AT_decl_file : (implicit_const) 1\n+ <108a2> DW_AT_decl_line : (data2) 839\n+ <108a4> DW_AT_decl_column : (data1) 22\n+ <108a5> DW_AT_type : (ref_udata) <0xe3c2>\n+ <108a7> DW_AT_location : (sec_offset) 0x68ba (location list)\n+ <108ab> DW_AT_GNU_locviews: (sec_offset) 0x68b0\n+ <2><108af>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ <108b0> DW_AT_name : (strp) (offset: 0x1306): file\n+ <108b4> DW_AT_decl_file : (implicit_const) 1\n+ <108b4> DW_AT_decl_line : (data2) 839\n+ <108b6> DW_AT_decl_column : (data1) 33\n+ <108b7> DW_AT_type : (ref_addr) <0x58>\n+ <108bb> DW_AT_location : (sec_offset) 0x68ed (location list)\n+ <108bf> DW_AT_GNU_locviews: (sec_offset) 0x68e1\n+ <2><108c3>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ <108c4> DW_AT_name : (strp) (offset: 0x193a): crlf\n+ <108c8> DW_AT_decl_file : (implicit_const) 1\n+ <108c8> DW_AT_decl_line : (data2) 839\n+ <108ca> DW_AT_decl_column : (data1) 43\n+ <108cb> DW_AT_type : (ref_addr) <0x4a>, int\n+ <108cf> DW_AT_location : (sec_offset) 0x692a (location list)\n+ <108d3> DW_AT_GNU_locviews: (sec_offset) 0x691e\n+ <2><108d7>: Abbrev Number: 64 (DW_TAG_variable)\n+ <108d8> DW_AT_name : (string) buf\n+ <108dc> DW_AT_decl_file : (implicit_const) 1\n+ <108dc> DW_AT_decl_line : (data2) 841\n+ <108de> DW_AT_decl_column : (data1) 7\n+ <108df> DW_AT_type : (ref_addr) <0x8d>, char\n+ <108e3> DW_AT_location : (exprloc) 3 byte block: 91 c0 77 \t(DW_OP_fbreg: -1088)\n+ <2><108e7>: Abbrev Number: 87 (DW_TAG_variable)\n+ <108e8> DW_AT_name : (string) p\n+ <108ea> DW_AT_decl_file : (implicit_const) 1\n+ <108ea> DW_AT_decl_line : (data2) 841\n+ <108ec> DW_AT_decl_column : (data1) 19\n+ <108ed> DW_AT_type : (ref_addr) <0x58>\n+ <108f1> DW_AT_location : (sec_offset) 0x695d (location list)\n+ <108f5> DW_AT_GNU_locviews: (sec_offset) 0x695b\n+ <2><108f9>: Abbrev Number: 74 (DW_TAG_variable)\n+ <108fa> DW_AT_name : (strp) (offset: 0x197e): lend\n+ <108fe> DW_AT_decl_file : (implicit_const) 1\n+ <108fe> DW_AT_decl_line : (data2) 841\n+ <10900> DW_AT_decl_column : (data1) 23\n+ <10901> DW_AT_type : (ref_addr) <0x58>\n+ <10905> DW_AT_location : (sec_offset) 0x696b (location list)\n+ <10909> DW_AT_GNU_locviews: (sec_offset) 0x6965\n+ <2><1090d>: Abbrev Number: 87 (DW_TAG_variable)\n+ <1090e> DW_AT_name : (string) fp\n+ <10911> DW_AT_decl_file : (implicit_const) 1\n+ <10911> DW_AT_decl_line : (data2) 842\n+ <10913> DW_AT_decl_column : (data1) 8\n+ <10914> DW_AT_type : (ref_addr) <0x3f9>\n+ <10918> DW_AT_location : (sec_offset) 0x69aa (location list)\n+ <1091c> DW_AT_GNU_locviews: (sec_offset) 0x69a0\n+ <2><10920>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ <10921> DW_AT_abstract_origin: (ref_addr) <0x515>\n+ <10925> DW_AT_entry_pc : (addr) 0xcf78\n+ <1092d> DW_AT_GNU_entry_view: (data2) 1\n+ <1092f> DW_AT_low_pc : (addr) 0xcf78\n+ <10937> DW_AT_high_pc : (udata) 16\n+ <10938> DW_AT_call_file : (implicit_const) 1\n+ <10938> DW_AT_call_line : (data2) 851\n+ <1093a> DW_AT_call_column : (data1) 9\n+ <1093b> DW_AT_sibling : (ref_udata) <0x10993>\n+ <3><1093d>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <1093e> DW_AT_abstract_origin: (ref_addr) <0x523>\n+ <10942> DW_AT_location : (sec_offset) 0x69d0 (location list)\n+ <10946> DW_AT_GNU_locviews: (sec_offset) 0x69ce\n+ <3><1094a>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <1094b> DW_AT_abstract_origin: (ref_addr) <0x530>\n+ <1094f> DW_AT_location : (sec_offset) 0x69da (location list)\n+ <10953> DW_AT_GNU_locviews: (sec_offset) 0x69d8\n+ <3><10957>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10958> DW_AT_abstract_origin: (ref_addr) <0x53d>\n+ <1095c> DW_AT_location : (sec_offset) 0x69e7 (location list)\n+ <10960> DW_AT_GNU_locviews: (sec_offset) 0x69e5\n+ <3><10964>: Abbrev Number: 59 (DW_TAG_variable)\n+ <10965> DW_AT_abstract_origin: (ref_addr) <0x54a>\n+ <10969> DW_AT_location : (sec_offset) 0x69f1 (location list)\n+ <1096d> DW_AT_GNU_locviews: (sec_offset) 0x69ef\n+ <3><10971>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <10972> DW_AT_call_return_pc: (addr) 0xcf88\n+ <1097a> DW_AT_call_origin : (ref_addr) <0x4db>\n+ <4><1097e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1097f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10981> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><10984>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10985> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10987> DW_AT_call_value : (exprloc) 3 byte block: a 0 4 \t(DW_OP_const2u: 1024)\n+ <4><1098b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1098c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1098e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><10991>: Abbrev Number: 0\n+ <3><10992>: Abbrev Number: 0\n+ <2><10993>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10994> DW_AT_call_return_pc: (addr) 0xcf31\n+ <1099c> DW_AT_call_origin : (ref_addr) <0x4fc>\n+ <109a0> DW_AT_sibling : (ref_udata) <0x109b6>\n+ <3><109a2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <109a3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <109a5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><109a8>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <109a9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <109ab> DW_AT_call_value : (exprloc) 9 byte block: 3 fd f7 0 0 0 0 0 0 \t(DW_OP_addr: f7fd)\n+ <3><109b5>: Abbrev Number: 0\n+ <2><109b6>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <109b7> DW_AT_call_return_pc: (addr) 0xcf5d\n+ <109bf> DW_AT_call_origin : (ref_addr) <0x18e>\n+ <109c3> DW_AT_sibling : (ref_udata) <0x109d1>\n+ <3><109c5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <109c6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <109c8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><109cb>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <109cc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <109ce> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <3><109d0>: Abbrev Number: 0\n+ <2><109d1>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <109d2> DW_AT_call_return_pc: (addr) 0xcf78\n+ <109da> DW_AT_call_origin : (ref_udata) <0x10a4c>\n+ <109dc> DW_AT_sibling : (ref_udata) <0x109f7>\n+ <3><109de>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <109df> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <109e1> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><109e4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <109e5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <109e7> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><109ea>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <109eb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <109ed> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><109f0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <109f1> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <109f3> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <3><109f6>: Abbrev Number: 0\n+ <2><109f7>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <109f8> DW_AT_call_return_pc: (addr) 0xcf95\n+ <10a00> DW_AT_call_origin : (ref_addr) <0x43a>\n+ <10a04> DW_AT_sibling : (ref_udata) <0x10a0d>\n+ <3><10a06>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10a07> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10a09> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><10a0c>: Abbrev Number: 0\n+ <2><10a0d>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10a0e> DW_AT_call_return_pc: (addr) 0xcfda\n+ <10a16> DW_AT_call_origin : (ref_addr) <0x1461>\n+ <10a1a> DW_AT_sibling : (ref_udata) <0x10a3e>\n+ <3><10a1c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10a1d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10a1f> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><10a29>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10a2a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10a2c> DW_AT_call_value : (exprloc) 3 byte block: a 4d 3 \t(DW_OP_const2u: 845)\n+ <3><10a30>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10a31> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10a33> DW_AT_call_value : (exprloc) 9 byte block: 3 ae 2 1 0 0 0 0 0 \t(DW_OP_addr: 102ae)\n+ <3><10a3d>: Abbrev Number: 0\n+ <2><10a3e>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10a3f> DW_AT_call_return_pc: (addr) 0xcfe4\n+ <10a47> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><10a4b>: Abbrev Number: 0\n+ <1><10a4c>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ <10a4d> DW_AT_external : (flag_present) 1\n+ <10a4d> DW_AT_name : (strp) (offset: 0xc4): socket_printf\n+ <10a51> DW_AT_decl_file : (implicit_const) 1\n+ <10a51> DW_AT_decl_line : (data2) 753\n+ <10a53> DW_AT_decl_column : (data1) 5\n+ <10a54> DW_AT_prototyped : (flag_present) 1\n+ <10a54> DW_AT_type : (ref_addr) <0x4a>, int\n+ <10a58> DW_AT_low_pc : (addr) 0xcc50\n+ <10a60> DW_AT_high_pc : (udata) 629\n+ <10a62> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <10a64> DW_AT_call_all_calls: (flag_present) 1\n+ <10a64> DW_AT_sibling : (ref_udata) <0x10c5e>\n+ <2><10a66>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <10a67> DW_AT_name : (string) hls\n+ <10a6b> DW_AT_decl_file : (implicit_const) 1\n+ <10a6b> DW_AT_decl_line : (data2) 753\n+ <10a6d> DW_AT_decl_column : (data1) 24\n+ <10a6e> DW_AT_type : (ref_udata) <0xe3c2>\n+ <10a70> DW_AT_location : (sec_offset) 0x6a04 (location list)\n+ <10a74> DW_AT_GNU_locviews: (sec_offset) 0x69fc\n+ <2><10a78>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ <10a79> DW_AT_name : (string) fmt\n+ <10a7d> DW_AT_decl_file : (implicit_const) 1\n+ <10a7d> DW_AT_decl_line : (data2) 753\n+ <10a7f> DW_AT_decl_column : (data1) 35\n+ <10a80> DW_AT_type : (ref_addr) <0x58>\n+ <10a84> DW_AT_location : (sec_offset) 0x6a34 (location list)\n+ <10a88> DW_AT_GNU_locviews: (sec_offset) 0x6a24\n+ <2><10a8c>: Abbrev Number: 76 (DW_TAG_unspecified_parameters)\n+ <2><10a8d>: Abbrev Number: 37 (DW_TAG_variable)\n+ <10a8e> DW_AT_name : (strp) (offset: 0x14c): aptr\n+ <10a92> DW_AT_decl_file : (implicit_const) 1\n+ <10a92> DW_AT_decl_line : (data2) 755\n+ <10a94> DW_AT_decl_column : (data1) 10\n+ <10a95> DW_AT_type : (ref_addr) <0x14e0>, va_list, __gnuc_va_list, __builtin_va_list, __va_list_tag\n+ <10a99> DW_AT_location : (exprloc) 4 byte block: 91 88 be 7f \t(DW_OP_fbreg: -8440)\n+ <2><10a9e>: Abbrev Number: 64 (DW_TAG_variable)\n+ <10a9f> DW_AT_name : (string) str\n+ <10aa3> DW_AT_decl_file : (implicit_const) 1\n+ <10aa3> DW_AT_decl_line : (data2) 756\n+ <10aa5> DW_AT_decl_column : (data1) 7\n+ <10aa6> DW_AT_type : (ref_addr) <0xdc6>, char\n+ <10aaa> DW_AT_location : (exprloc) 4 byte block: 91 a0 be 7f \t(DW_OP_fbreg: -8416)\n+ <2><10aaf>: Abbrev Number: 87 (DW_TAG_variable)\n+ <10ab0> DW_AT_name : (string) len\n+ <10ab4> DW_AT_decl_file : (implicit_const) 1\n+ <10ab4> DW_AT_decl_line : (data2) 757\n+ <10ab6> DW_AT_decl_column : (data1) 6\n+ <10ab7> DW_AT_type : (ref_addr) <0x4a>, int\n+ <10abb> DW_AT_location : (sec_offset) 0x6a82 (location list)\n+ <10abf> DW_AT_GNU_locviews: (sec_offset) 0x6a76\n+ <2><10ac3>: Abbrev Number: 103 (DW_TAG_variable)\n+ <10ac4> DW_AT_name : (string) buf\n+ <10ac8> DW_AT_decl_file : (implicit_const) 1\n+ <10ac8> DW_AT_decl_line : (data2) 758\n+ <10aca> DW_AT_decl_column : (data1) 7\n+ <10acb> DW_AT_type : (ref_udata) <0xe367>\n+ <10acd> DW_AT_location : (sec_offset) 0x6ab5 (location list)\n+ <10ad1> DW_AT_GNU_locviews: (sec_offset) 0x6aaf\n+ <2><10ad5>: Abbrev Number: 103 (DW_TAG_variable)\n+ <10ad6> DW_AT_name : (string) tmp\n+ <10ada> DW_AT_decl_file : (implicit_const) 1\n+ <10ada> DW_AT_decl_line : (data2) 758\n+ <10adc> DW_AT_decl_column : (data1) 13\n+ <10add> DW_AT_type : (ref_udata) <0xe367>\n+ <10adf> DW_AT_location : (sec_offset) 0x6acf (location list)\n+ <10ae3> DW_AT_GNU_locviews: (sec_offset) 0x6acb\n+ <2><10ae7>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <10ae8> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <10aec> DW_AT_entry_pc : (addr) 0xcd38\n+ <10af4> DW_AT_GNU_entry_view: (data2) 1\n+ <10af6> DW_AT_ranges : (sec_offset) 0x741\n+ <10afa> DW_AT_call_file : (implicit_const) 1\n+ <10afa> DW_AT_call_line : (data2) 769\n+ <10afc> DW_AT_call_column : (data1) 2\n+ <10afd> DW_AT_sibling : (ref_udata) <0x10b27>\n+ <3><10aff>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10b00> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <10b04> DW_AT_location : (sec_offset) 0x6ae2 (location list)\n+ <10b08> DW_AT_GNU_locviews: (sec_offset) 0x6ade\n+ <3><10b0c>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10b0d> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <10b11> DW_AT_location : (sec_offset) 0x6af7 (location list)\n+ <10b15> DW_AT_GNU_locviews: (sec_offset) 0x6af5\n+ <3><10b19>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10b1a> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <10b1e> DW_AT_location : (sec_offset) 0x6b02 (location list)\n+ <10b22> DW_AT_GNU_locviews: (sec_offset) 0x6b00\n+ <3><10b26>: Abbrev Number: 0\n+ <2><10b27>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <10b28> DW_AT_abstract_origin: (ref_addr) <0x14e9>\n+ <10b2c> DW_AT_entry_pc : (addr) 0xcd8e\n+ <10b34> DW_AT_GNU_entry_view: (data2) 1\n+ <10b36> DW_AT_ranges : (sec_offset) 0x751\n+ <10b3a> DW_AT_call_file : (implicit_const) 1\n+ <10b3a> DW_AT_call_line : (data2) 772\n+ <10b3c> DW_AT_call_column : (data1) 2\n+ <10b3d> DW_AT_sibling : (ref_udata) <0x10ba9>\n+ <3><10b3f>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10b40> DW_AT_abstract_origin: (ref_addr) <0x14f5>\n+ <10b44> DW_AT_location : (sec_offset) 0x6b0f (location list)\n+ <10b48> DW_AT_GNU_locviews: (sec_offset) 0x6b0d\n+ <3><10b4c>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10b4d> DW_AT_abstract_origin: (ref_addr) <0x14ff>\n+ <10b51> DW_AT_location : (sec_offset) 0x6b19 (location list)\n+ <10b55> DW_AT_GNU_locviews: (sec_offset) 0x6b17\n+ <3><10b59>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10b5a> DW_AT_abstract_origin: (ref_addr) <0x1509>\n+ <10b5e> DW_AT_location : (sec_offset) 0x6b28 (location list)\n+ <10b62> DW_AT_GNU_locviews: (sec_offset) 0x6b24\n+ <3><10b66>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10b67> DW_AT_abstract_origin: (ref_addr) <0x1515>\n+ <10b6b> DW_AT_location : (sec_offset) 0x6b3b (location list)\n+ <10b6f> DW_AT_GNU_locviews: (sec_offset) 0x6b37\n+ <3><10b73>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <10b74> DW_AT_call_return_pc: (addr) 0xcd93\n+ <10b7c> DW_AT_call_origin : (ref_addr) <0x152a>\n+ <4><10b80>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10b81> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10b83> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4><10b86>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10b87> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10b89> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <4><10b8d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10b8e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10b90> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><10b92>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10b93> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <10b95> DW_AT_call_value : (exprloc) 3 byte block: a 0 20 \t(DW_OP_const2u: 8192)\n+ <4><10b99>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10b9a> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <10b9c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><10b9f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10ba0> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <10ba2> DW_AT_call_value : (exprloc) 4 byte block: 91 88 be 7f \t(DW_OP_fbreg: -8440)\n+ <4><10ba7>: Abbrev Number: 0\n+ <3><10ba8>: Abbrev Number: 0\n+ <2><10ba9>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <10baa> DW_AT_abstract_origin: (ref_addr) <0x178a>\n+ <10bae> DW_AT_entry_pc : (addr) 0xcdc6\n+ <10bb6> DW_AT_GNU_entry_view: (data2) 1\n+ <10bb8> DW_AT_ranges : (sec_offset) 0x76b\n+ <10bbc> DW_AT_call_file : (implicit_const) 1\n+ <10bbc> DW_AT_call_line : (data2) 802\n+ <10bbe> DW_AT_call_column : (data1) 2\n+ <10bbf> DW_AT_sibling : (ref_udata) <0x10be1>\n+ <3><10bc1>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ <10bc2> DW_AT_abstract_origin: (ref_addr) <0x1797>\n+ <3><10bc6>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10bc7> DW_AT_abstract_origin: (ref_addr) <0x17a0>\n+ <10bcb> DW_AT_location : (sec_offset) 0x6b54 (location list)\n+ <10bcf> DW_AT_GNU_locviews: (sec_offset) 0x6b4e\n+ <3><10bd3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10bd4> DW_AT_abstract_origin: (ref_addr) <0x17a9>\n+ <10bd8> DW_AT_location : (sec_offset) 0x6b74 (location list)\n+ <10bdc> DW_AT_GNU_locviews: (sec_offset) 0x6b6a\n+ <3><10be0>: Abbrev Number: 0\n+ <2><10be1>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10be2> DW_AT_call_return_pc: (addr) 0xcd9b\n+ <10bea> DW_AT_call_origin : (ref_addr) <0xe2>\n+ <10bee> DW_AT_sibling : (ref_udata) <0x10bf7>\n+ <3><10bf0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10bf1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10bf3> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><10bf6>: Abbrev Number: 0\n+ <2><10bf7>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10bf8> DW_AT_call_return_pc: (addr) 0xcdb3\n+ <10c00> DW_AT_call_origin : (ref_udata) <0xe6e2>\n+ <10c02> DW_AT_sibling : (ref_udata) <0x10c1f>\n+ <3><10c04>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10c05> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10c07> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><10c11>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10c12> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10c14> DW_AT_call_value : (exprloc) 3 byte block: a 1f 3 \t(DW_OP_const2u: 799)\n+ <3><10c18>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10c19> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10c1b> DW_AT_call_value : (exprloc) 2 byte block: 76 28 \t(DW_OP_breg6 (rbp): 40)\n+ <3><10c1e>: Abbrev Number: 0\n+ <2><10c1f>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10c20> DW_AT_call_return_pc: (addr) 0xce3a\n+ <10c28> DW_AT_call_origin : (ref_addr) <0x1461>\n+ <10c2c> DW_AT_sibling : (ref_udata) <0x10c50>\n+ <3><10c2e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10c2f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10c31> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><10c3b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10c3c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10c3e> DW_AT_call_value : (exprloc) 3 byte block: a f9 2 \t(DW_OP_const2u: 761)\n+ <3><10c42>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10c43> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10c45> DW_AT_call_value : (exprloc) 9 byte block: 3 93 2 1 0 0 0 0 0 \t(DW_OP_addr: 10293)\n+ <3><10c4f>: Abbrev Number: 0\n+ <2><10c50>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10c51> DW_AT_call_return_pc: (addr) 0xcec5\n+ <10c59> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><10c5d>: Abbrev Number: 0\n+ <1><10c5e>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ <10c5f> DW_AT_external : (flag_present) 1\n+ <10c5f> DW_AT_name : (strp) (offset: 0xacf): socket_write\n+ <10c63> DW_AT_decl_file : (implicit_const) 1\n+ <10c63> DW_AT_decl_line : (data2) 698\n+ <10c65> DW_AT_decl_column : (data1) 5\n+ <10c66> DW_AT_prototyped : (flag_present) 1\n+ <10c66> DW_AT_type : (ref_addr) <0x4a>, int\n+ <10c6a> DW_AT_low_pc : (addr) 0xcb60\n+ <10c72> DW_AT_high_pc : (udata) 230\n+ <10c74> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <10c76> DW_AT_call_all_calls: (flag_present) 1\n+ <10c76> DW_AT_sibling : (ref_udata) <0x10d8e>\n+ <2><10c78>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <10c79> DW_AT_name : (string) hls\n+ <10c7d> DW_AT_decl_file : (implicit_const) 1\n+ <10c7d> DW_AT_decl_line : (data2) 698\n+ <10c7f> DW_AT_decl_column : (data1) 23\n+ <10c80> DW_AT_type : (ref_udata) <0xe3c2>\n+ <10c82> DW_AT_location : (sec_offset) 0x6ba6 (location list)\n+ <10c86> DW_AT_GNU_locviews: (sec_offset) 0x6b9a\n+ <2><10c8a>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ <10c8b> DW_AT_name : (string) ptr\n+ <10c8f> DW_AT_decl_file : (implicit_const) 1\n+ <10c8f> DW_AT_decl_line : (data2) 698\n+ <10c91> DW_AT_decl_column : (data1) 34\n+ <10c92> DW_AT_type : (ref_addr) <0x58>\n+ <10c96> DW_AT_location : (sec_offset) 0x6be5 (location list)\n+ <10c9a> DW_AT_GNU_locviews: (sec_offset) 0x6bd7\n+ <2><10c9e>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ <10c9f> DW_AT_name : (string) len\n+ <10ca3> DW_AT_decl_file : (implicit_const) 1\n+ <10ca3> DW_AT_decl_line : (data2) 698\n+ <10ca5> DW_AT_decl_column : (data1) 43\n+ <10ca6> DW_AT_type : (ref_addr) <0x4a>, int\n+ <10caa> DW_AT_location : (sec_offset) 0x6c27 (location list)\n+ <10cae> DW_AT_GNU_locviews: (sec_offset) 0x6c1d\n+ <2><10cb2>: Abbrev Number: 103 (DW_TAG_variable)\n+ <10cb3> DW_AT_name : (string) buf\n+ <10cb7> DW_AT_decl_file : (implicit_const) 1\n+ <10cb7> DW_AT_decl_line : (data2) 700\n+ <10cb9> DW_AT_decl_column : (data1) 7\n+ <10cba> DW_AT_type : (ref_udata) <0xe367>\n+ <10cbc> DW_AT_location : (sec_offset) 0x6c54 (location list)\n+ <10cc0> DW_AT_GNU_locviews: (sec_offset) 0x6c4e\n+ <2><10cc4>: Abbrev Number: 103 (DW_TAG_variable)\n+ <10cc5> DW_AT_name : (string) tmp\n+ <10cc9> DW_AT_decl_file : (implicit_const) 1\n+ <10cc9> DW_AT_decl_line : (data2) 700\n+ <10ccb> DW_AT_decl_column : (data1) 13\n+ <10ccc> DW_AT_type : (ref_udata) <0xe367>\n+ <10cce> DW_AT_location : (sec_offset) 0x6c6e (location list)\n+ <10cd2> DW_AT_GNU_locviews: (sec_offset) 0x6c6a\n+ <2><10cd6>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <10cd7> DW_AT_abstract_origin: (ref_addr) <0x178a>\n+ <10cdb> DW_AT_entry_pc : (addr) 0xcbce\n+ <10ce3> DW_AT_GNU_entry_view: (data2) 1\n+ <10ce5> DW_AT_ranges : (sec_offset) 0x731\n+ <10ce9> DW_AT_call_file : (implicit_const) 1\n+ <10ce9> DW_AT_call_line : (data2) 719\n+ <10ceb> DW_AT_call_column : (data1) 2\n+ <10cec> DW_AT_sibling : (ref_udata) <0x10d36>\n+ <3><10cee>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10cef> DW_AT_abstract_origin: (ref_addr) <0x1797>\n+ <10cf3> DW_AT_location : (sec_offset) 0x6c81 (location list)\n+ <10cf7> DW_AT_GNU_locviews: (sec_offset) 0x6c7d\n+ <3><10cfb>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10cfc> DW_AT_abstract_origin: (ref_addr) <0x17a0>\n+ <10d00> DW_AT_location : (sec_offset) 0x6c96 (location list)\n+ <10d04> DW_AT_GNU_locviews: (sec_offset) 0x6c92\n+ <3><10d08>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10d09> DW_AT_abstract_origin: (ref_addr) <0x17a9>\n+ <10d0d> DW_AT_location : (sec_offset) 0x6ca7 (location list)\n+ <10d11> DW_AT_GNU_locviews: (sec_offset) 0x6ca5\n+ <3><10d15>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <10d16> DW_AT_call_return_pc: (addr) 0xcbd3\n+ <10d1e> DW_AT_call_origin : (ref_addr) <0x17c8>\n+ <4><10d22>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d23> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10d25> DW_AT_call_value : (exprloc) 2 byte block: 7c 1c \t(DW_OP_breg12 (r12): 28)\n+ <4><10d28>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d29> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10d2b> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><10d2e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d2f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10d31> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><10d34>: Abbrev Number: 0\n+ <3><10d35>: Abbrev Number: 0\n+ <2><10d36>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10d37> DW_AT_call_return_pc: (addr) 0xcbb5\n+ <10d3f> DW_AT_call_origin : (ref_udata) <0xe6e2>\n+ <10d41> DW_AT_sibling : (ref_udata) <0x10d5e>\n+ <3><10d43>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d44> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10d46> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><10d50>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d51> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10d53> DW_AT_call_value : (exprloc) 3 byte block: a cc 2 \t(DW_OP_const2u: 716)\n+ <3><10d57>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d58> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10d5a> DW_AT_call_value : (exprloc) 2 byte block: 76 28 \t(DW_OP_breg6 (rbp): 40)\n+ <3><10d5d>: Abbrev Number: 0\n+ <2><10d5e>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <10d5f> DW_AT_call_return_pc: (addr) 0xcc32\n+ <10d67> DW_AT_call_origin : (ref_addr) <0x1461>\n+ <3><10d6b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d6c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10d6e> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><10d78>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d79> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10d7b> DW_AT_call_value : (exprloc) 3 byte block: a bf 2 \t(DW_OP_const2u: 703)\n+ <3><10d7f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10d80> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10d82> DW_AT_call_value : (exprloc) 9 byte block: 3 79 2 1 0 0 0 0 0 \t(DW_OP_addr: 10279)\n+ <3><10d8c>: Abbrev Number: 0\n+ <2><10d8d>: Abbrev Number: 0\n+ <1><10d8e>: Abbrev Number: 23 (DW_TAG_subprogram)\n+ <10d8f> DW_AT_external : (flag_present) 1\n+ <10d8f> DW_AT_name : (strp) (offset: 0xaf8): socket_flag\n+ <10d93> DW_AT_decl_file : (implicit_const) 1\n+ <10d93> DW_AT_decl_line : (data2) 672\n+ <10d95> DW_AT_decl_column : (implicit_const) 6\n+ <10d95> DW_AT_prototyped : (flag_present) 1\n+ <10d95> DW_AT_low_pc : (addr) 0xcb10\n+ <10d9d> DW_AT_high_pc : (udata) 68\n+ <10d9e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <10da0> DW_AT_call_all_calls: (flag_present) 1\n+ <10da0> DW_AT_sibling : (ref_udata) <0x10df8>\n+ <2><10da2>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <10da3> DW_AT_name : (string) hls\n+ <10da7> DW_AT_decl_file : (implicit_const) 1\n+ <10da7> DW_AT_decl_line : (data2) 672\n+ <10da9> DW_AT_decl_column : (data1) 23\n+ <10daa> DW_AT_type : (ref_udata) <0xe3c2>\n+ <10dac> DW_AT_location : (sec_offset) 0x6cb5 (location list)\n+ <10db0> DW_AT_GNU_locviews: (sec_offset) 0x6caf\n+ <2><10db4>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ <10db5> DW_AT_name : (strp) (offset: 0x555): flag\n+ <10db9> DW_AT_decl_file : (implicit_const) 1\n+ <10db9> DW_AT_decl_line : (data2) 672\n+ <10dbb> DW_AT_decl_column : (data1) 32\n+ <10dbc> DW_AT_type : (ref_addr) <0x4a>, int\n+ <10dc0> DW_AT_location : (sec_offset) 0x6cd4 (location list)\n+ <10dc4> DW_AT_GNU_locviews: (sec_offset) 0x6cce\n+ <2><10dc8>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <10dc9> DW_AT_call_return_pc: (addr) 0xcb4a\n+ <10dd1> DW_AT_call_origin : (ref_addr) <0x1461>\n+ <3><10dd5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10dd6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10dd8> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><10de2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10de3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10de5> DW_AT_call_value : (exprloc) 3 byte block: a a3 2 \t(DW_OP_const2u: 675)\n+ <3><10de9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10dea> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10dec> DW_AT_call_value : (exprloc) 9 byte block: 3 66 2 1 0 0 0 0 0 \t(DW_OP_addr: 10266)\n+ <3><10df6>: Abbrev Number: 0\n+ <2><10df7>: Abbrev Number: 0\n+ <1><10df8>: Abbrev Number: 68 (DW_TAG_subprogram)\n+ <10df9> DW_AT_external : (flag_present) 1\n+ <10df9> DW_AT_name : (strp) (offset: 0xb2): socket_gets\n+ <10dfd> DW_AT_decl_file : (implicit_const) 1\n+ <10dfd> DW_AT_decl_line : (data2) 581\n+ <10dff> DW_AT_decl_column : (data1) 7\n+ <10e00> DW_AT_prototyped : (flag_present) 1\n+ <10e00> DW_AT_type : (ref_addr) <0x58>\n+ <10e04> DW_AT_low_pc : (addr) 0xc900\n+ <10e0c> DW_AT_high_pc : (udata) 513\n+ <10e0e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <10e10> DW_AT_call_all_calls: (flag_present) 1\n+ <10e10> DW_AT_sibling : (ref_udata) <0x10f65>\n+ <2><10e12>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <10e13> DW_AT_name : (string) hls\n+ <10e17> DW_AT_decl_file : (implicit_const) 1\n+ <10e17> DW_AT_decl_line : (data2) 581\n+ <10e19> DW_AT_decl_column : (data1) 24\n+ <10e1a> DW_AT_type : (ref_udata) <0xe3c2>\n+ <10e1c> DW_AT_location : (sec_offset) 0x6cfa (location list)\n+ <10e20> DW_AT_GNU_locviews: (sec_offset) 0x6cee\n+ <2><10e24>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ <10e25> DW_AT_name : (string) ptr\n+ <10e29> DW_AT_decl_file : (implicit_const) 1\n+ <10e29> DW_AT_decl_line : (data2) 581\n+ <10e2b> DW_AT_decl_column : (data1) 35\n+ <10e2c> DW_AT_type : (ref_addr) <0x58>\n+ <10e30> DW_AT_location : (sec_offset) 0x6d34 (location list)\n+ <10e34> DW_AT_GNU_locviews: (sec_offset) 0x6d28\n+ <2><10e38>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ <10e39> DW_AT_name : (string) len\n+ <10e3d> DW_AT_decl_file : (implicit_const) 1\n+ <10e3d> DW_AT_decl_line : (data2) 581\n+ <10e3f> DW_AT_decl_column : (data1) 44\n+ <10e40> DW_AT_type : (ref_addr) <0x4a>, int\n+ <10e44> DW_AT_location : (sec_offset) 0x6d68 (location list)\n+ <10e48> DW_AT_GNU_locviews: (sec_offset) 0x6d62\n+ <2><10e4c>: Abbrev Number: 87 (DW_TAG_variable)\n+ <10e4d> DW_AT_name : (string) cnt\n+ <10e51> DW_AT_decl_file : (implicit_const) 1\n+ <10e51> DW_AT_decl_line : (data2) 583\n+ <10e53> DW_AT_decl_column : (data1) 6\n+ <10e54> DW_AT_type : (ref_addr) <0x4a>, int\n+ <10e58> DW_AT_location : (sec_offset) 0x6d82 (location list)\n+ <10e5c> DW_AT_GNU_locviews: (sec_offset) 0x6d7e\n+ <2><10e60>: Abbrev Number: 103 (DW_TAG_variable)\n+ <10e61> DW_AT_name : (string) buf\n+ <10e65> DW_AT_decl_file : (implicit_const) 1\n+ <10e65> DW_AT_decl_line : (data2) 584\n+ <10e67> DW_AT_decl_column : (data1) 7\n+ <10e68> DW_AT_type : (ref_udata) <0xe367>\n+ <10e6a> DW_AT_location : (sec_offset) 0x6da1 (location list)\n+ <10e6e> DW_AT_GNU_locviews: (sec_offset) 0x6d93\n+ <2><10e72>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <10e73> DW_AT_abstract_origin: (ref_addr) <0x178a>\n+ <10e77> DW_AT_entry_pc : (addr) 0xc9fe\n+ <10e7f> DW_AT_GNU_entry_view: (data2) 1\n+ <10e81> DW_AT_ranges : (sec_offset) 0x721\n+ <10e85> DW_AT_call_file : (implicit_const) 1\n+ <10e85> DW_AT_call_line : (data2) 613\n+ <10e87> DW_AT_call_column : (data1) 5\n+ <10e88> DW_AT_sibling : (ref_udata) <0x10ec4>\n+ <3><10e8a>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10e8b> DW_AT_abstract_origin: (ref_addr) <0x1797>\n+ <10e8f> DW_AT_location : (sec_offset) 0x6dd9 (location list)\n+ <10e93> DW_AT_GNU_locviews: (sec_offset) 0x6dd7\n+ <3><10e97>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <10e98> DW_AT_abstract_origin: (ref_addr) <0x17a0>\n+ <10e9c> DW_AT_location : (sec_offset) 0x6de5 (location list)\n+ <10ea0> DW_AT_GNU_locviews: (sec_offset) 0x6de1\n+ <3><10ea4>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ <10ea5> DW_AT_abstract_origin: (ref_addr) <0x17a9>\n+ <3><10ea9>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <10eaa> DW_AT_call_return_pc: (addr) 0xca03\n+ <10eb2> DW_AT_call_origin : (ref_addr) <0x17c8>\n+ <4><10eb6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10eb7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10eb9> DW_AT_call_value : (exprloc) 2 byte block: 7d 0 \t(DW_OP_breg13 (r13): 0)\n+ <4><10ebc>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10ebd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10ebf> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><10ec2>: Abbrev Number: 0\n+ <3><10ec3>: Abbrev Number: 0\n+ <2><10ec4>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10ec5> DW_AT_call_return_pc: (addr) 0xc9c2\n+ <10ecd> DW_AT_call_origin : (ref_addr) <0x1448>\n+ <10ed1> DW_AT_sibling : (ref_udata) <0x10ee1>\n+ <3><10ed3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10ed4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10ed6> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><10ed9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10eda> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10edc> DW_AT_call_value : (exprloc) 3 byte block: a 5a 2 \t(DW_OP_const2u: 602)\n+ <3><10ee0>: Abbrev Number: 0\n+ <2><10ee1>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <10ee2> DW_AT_call_return_pc: (addr) 0xc9e4\n+ <10eea> DW_AT_call_origin : (ref_udata) <0xe6e2>\n+ <10eec> DW_AT_sibling : (ref_udata) <0x10f02>\n+ <3><10eee>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10eef> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10ef1> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><10ef4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10ef5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10ef7> DW_AT_call_value : (exprloc) 3 byte block: a 62 2 \t(DW_OP_const2u: 610)\n+ <3><10efb>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10efc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10efe> DW_AT_call_value : (exprloc) 2 byte block: 76 28 \t(DW_OP_breg6 (rbp): 40)\n+ <3><10f01>: Abbrev Number: 0\n+ <2><10f02>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10f03> DW_AT_call_return_pc: (addr) 0xca2a\n+ <10f0b> DW_AT_call_origin : (ref_addr) <0x1461>\n+ <10f0f> DW_AT_sibling : (ref_udata) <0x10f33>\n+ <3><10f11>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10f12> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10f14> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><10f1e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10f1f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10f21> DW_AT_call_value : (exprloc) 3 byte block: a 4b 2 \t(DW_OP_const2u: 587)\n+ <3><10f25>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10f26> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10f28> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 11 1 0 0 0 0 0 \t(DW_OP_addr: 111c8)\n+ <3><10f32>: Abbrev Number: 0\n+ <2><10f33>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10f34> DW_AT_call_return_pc: (addr) 0xcae8\n+ <10f3c> DW_AT_call_origin : (ref_addr) <0x1448>\n+ <10f40> DW_AT_sibling : (ref_udata) <0x10f57>\n+ <3><10f42>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10f43> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10f45> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><10f4f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10f50> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10f52> DW_AT_call_value : (exprloc) 3 byte block: a 84 2 \t(DW_OP_const2u: 644)\n+ <3><10f56>: Abbrev Number: 0\n+ <2><10f57>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10f58> DW_AT_call_return_pc: (addr) 0xcaef\n+ <10f60> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2><10f64>: Abbrev Number: 0\n+ <1><10f65>: Abbrev Number: 23 (DW_TAG_subprogram)\n+ <10f66> DW_AT_external : (flag_present) 1\n+ <10f66> DW_AT_name : (strp) (offset: 0x5d9): socket_kill\n+ <10f6a> DW_AT_decl_file : (implicit_const) 1\n+ <10f6a> DW_AT_decl_line : (data2) 517\n+ <10f6c> DW_AT_decl_column : (implicit_const) 6\n+ <10f6c> DW_AT_prototyped : (flag_present) 1\n+ <10f6c> DW_AT_low_pc : (addr) 0xc7b0\n+ <10f74> DW_AT_high_pc : (udata) 244\n+ <10f76> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <10f78> DW_AT_call_all_calls: (flag_present) 1\n+ <10f78> DW_AT_sibling : (ref_udata) <0x1105d>\n+ <2><10f7a>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <10f7b> DW_AT_name : (string) hls\n+ <10f7f> DW_AT_decl_file : (implicit_const) 1\n+ <10f7f> DW_AT_decl_line : (data2) 517\n+ <10f81> DW_AT_decl_column : (data1) 23\n+ <10f82> DW_AT_type : (ref_udata) <0xe3c2>\n+ <10f84> DW_AT_location : (sec_offset) 0x6dfe (location list)\n+ <10f88> DW_AT_GNU_locviews: (sec_offset) 0x6df4\n+ <2><10f8c>: Abbrev Number: 12 (DW_TAG_variable)\n+ <10f8d> DW_AT_name : (strp) (offset: 0x1a4a): curr\n+ <10f91> DW_AT_decl_file : (implicit_const) 1\n+ <10f91> DW_AT_decl_line : (data2) 519\n+ <10f93> DW_AT_decl_column : (data1) 7\n+ <10f94> DW_AT_type : (ref_udata) <0xe3c2>\n+ <10f96> DW_AT_location : (sec_offset) 0x6e2d (location list)\n+ <10f9a> DW_AT_GNU_locviews: (sec_offset) 0x6e25\n+ <2><10f9e>: Abbrev Number: 12 (DW_TAG_variable)\n+ <10f9f> DW_AT_name : (strp) (offset: 0x1781): prev\n+ <10fa3> DW_AT_decl_file : (implicit_const) 1\n+ <10fa3> DW_AT_decl_line : (data2) 519\n+ <10fa5> DW_AT_decl_column : (data1) 14\n+ <10fa6> DW_AT_type : (ref_udata) <0xe3c2>\n+ <10fa8> DW_AT_location : (sec_offset) 0x6e4f (location list)\n+ <10fac> DW_AT_GNU_locviews: (sec_offset) 0x6e4b\n+ <2><10fb0>: Abbrev Number: 103 (DW_TAG_variable)\n+ <10fb1> DW_AT_name : (string) buf\n+ <10fb5> DW_AT_decl_file : (implicit_const) 1\n+ <10fb5> DW_AT_decl_line : (data2) 520\n+ <10fb7> DW_AT_decl_column : (data1) 7\n+ <10fb8> DW_AT_type : (ref_udata) <0xe367>\n+ <10fba> DW_AT_location : (sec_offset) 0x6e65 (location list)\n+ <10fbe> DW_AT_GNU_locviews: (sec_offset) 0x6e5f\n+ <2><10fc2>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <10fc3> DW_AT_call_return_pc: (addr) 0xc80c\n+ <10fcb> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <2><10fcf>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10fd0> DW_AT_call_return_pc: (addr) 0xc824\n+ <10fd8> DW_AT_call_origin : (ref_addr) <0x1448>\n+ <10fdc> DW_AT_sibling : (ref_udata) <0x10fec>\n+ <3><10fde>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10fdf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10fe1> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><10fe4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10fe5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10fe7> DW_AT_call_value : (exprloc) 3 byte block: a 28 2 \t(DW_OP_const2u: 552)\n+ <3><10feb>: Abbrev Number: 0\n+ <2><10fec>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <10fed> DW_AT_call_return_pc: (addr) 0xc854\n+ <10ff5> DW_AT_call_origin : (ref_addr) <0x1448>\n+ <10ff9> DW_AT_sibling : (ref_udata) <0x11009>\n+ <3><10ffb>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <10ffc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10ffe> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><11001>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11002> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11004> DW_AT_call_value : (exprloc) 3 byte block: a 2d 2 \t(DW_OP_const2u: 557)\n+ <3><11008>: Abbrev Number: 0\n+ <2><11009>: Abbrev Number: 104 (DW_TAG_call_site)\n+ <1100a> DW_AT_call_return_pc: (addr) 0xc873\n+ <11012> DW_AT_call_tail_call: (flag_present) 1\n+ <11012> DW_AT_call_origin : (ref_addr) <0x1448>\n+ <11016> DW_AT_sibling : (ref_udata) <0x11034>\n+ <3><11018>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11019> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1101b> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><11025>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11026> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11028> DW_AT_call_value : (exprloc) 3 byte block: a 30 2 \t(DW_OP_const2u: 560)\n+ <3><1102c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1102d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1102f> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <3><11033>: Abbrev Number: 0\n+ <2><11034>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <11035> DW_AT_call_return_pc: (addr) 0xc88e\n+ <1103d> DW_AT_call_origin : (ref_addr) <0x1461>\n+ <3><11041>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11042> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11044> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><11047>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11048> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1104a> DW_AT_call_value : (exprloc) 3 byte block: a b 2 \t(DW_OP_const2u: 523)\n+ <3><1104e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1104f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11051> DW_AT_call_value : (exprloc) 9 byte block: 3 46 2 1 0 0 0 0 0 \t(DW_OP_addr: 10246)\n+ <3><1105b>: Abbrev Number: 0\n+ <2><1105c>: Abbrev Number: 0\n+ <1><1105d>: Abbrev Number: 23 (DW_TAG_subprogram)\n+ <1105e> DW_AT_external : (flag_present) 1\n+ <1105e> DW_AT_name : (strp) (offset: 0x35f): socket_opts\n+ <11062> DW_AT_decl_file : (implicit_const) 1\n+ <11062> DW_AT_decl_line : (data2) 457\n+ <11064> DW_AT_decl_column : (implicit_const) 6\n+ <11064> DW_AT_prototyped : (flag_present) 1\n+ <11064> DW_AT_low_pc : (addr) 0xc4e0\n+ <1106c> DW_AT_high_pc : (udata) 332\n+ <1106e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <11070> DW_AT_call_all_calls: (flag_present) 1\n+ <11070> DW_AT_sibling : (ref_udata) <0x111ec>\n+ <2><11072>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ <11073> DW_AT_name : (strp) (offset: 0x1836): sock\n+ <11077> DW_AT_decl_file : (implicit_const) 1\n+ <11077> DW_AT_decl_line : (data2) 457\n+ <11079> DW_AT_decl_column : (data1) 22\n+ <1107a> DW_AT_type : (ref_addr) <0x4a>, int\n+ <1107e> DW_AT_location : (sec_offset) 0x6e83 (location list)\n+ <11082> DW_AT_GNU_locviews: (sec_offset) 0x6e7b\n+ <2><11086>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ <11087> DW_AT_name : (strp) (offset: 0x181f): kind\n+ <1108b> DW_AT_decl_file : (implicit_const) 1\n+ <1108b> DW_AT_decl_line : (data2) 457\n+ <1108d> DW_AT_decl_column : (data1) 32\n+ <1108e> DW_AT_type : (ref_addr) <0x4a>, int\n+ <11092> DW_AT_location : (sec_offset) 0x6eaa (location list)\n+ <11096> DW_AT_GNU_locviews: (sec_offset) 0x6ea2\n+ <2><1109a>: Abbrev Number: 72 (DW_TAG_variable)\n+ <1109b> DW_AT_name : (string) lin\n+ <1109f> DW_AT_decl_file : (implicit_const) 1\n+ <1109f> DW_AT_decl_line : (data2) 460\n+ <110a1> DW_AT_decl_column : (data1) 16\n+ <110a2> DW_AT_type : (ref_udata) <0xde11>, linger\n+ <110a4> DW_AT_location : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n+ <2><110a7>: Abbrev Number: 64 (DW_TAG_variable)\n+ <110a8> DW_AT_name : (string) opt\n+ <110ac> DW_AT_decl_file : (implicit_const) 1\n+ <110ac> DW_AT_decl_line : (data2) 462\n+ <110ae> DW_AT_decl_column : (data1) 6\n+ <110af> DW_AT_type : (ref_addr) <0x4a>, int\n+ <110b3> DW_AT_location : (exprloc) 2 byte block: 91 4c \t(DW_OP_fbreg: -52)\n+ <2><110b6>: Abbrev Number: 87 (DW_TAG_variable)\n+ <110b7> DW_AT_name : (string) len\n+ <110bb> DW_AT_decl_file : (implicit_const) 1\n+ <110bb> DW_AT_decl_line : (data2) 462\n+ <110bd> DW_AT_decl_column : (data1) 11\n+ <110be> DW_AT_type : (ref_addr) <0x4a>, int\n+ <110c2> DW_AT_location : (sec_offset) 0x6ed3 (location list)\n+ <110c6> DW_AT_GNU_locviews: (sec_offset) 0x6ec7\n+ <2><110ca>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <110cb> DW_AT_call_return_pc: (addr) 0xc523\n+ <110d3> DW_AT_call_origin : (ref_udata) <0xe69b>\n+ <110d5> DW_AT_sibling : (ref_udata) <0x110f3>\n+ <3><110d7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <110d8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <110da> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><110dd>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <110de> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <110e0> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><110e2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <110e3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <110e5> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><110e7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <110e8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <110ea> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><110ed>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <110ee> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <110f0> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><110f2>: Abbrev Number: 0\n+ <2><110f3>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <110f4> DW_AT_call_return_pc: (addr) 0xc554\n+ <110fc> DW_AT_call_origin : (ref_udata) <0xe69b>\n+ <110fe> DW_AT_sibling : (ref_udata) <0x1111c>\n+ <3><11100>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11101> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11103> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><11106>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11107> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11109> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><1110b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1110c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1110e> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><11110>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11111> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <11113> DW_AT_call_value : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n+ <3><11116>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11117> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <11119> DW_AT_call_value : (exprloc) 1 byte block: 38 \t(DW_OP_lit8)\n+ <3><1111b>: Abbrev Number: 0\n+ <2><1111c>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1111d> DW_AT_call_return_pc: (addr) 0xc57b\n+ <11125> DW_AT_call_origin : (ref_udata) <0xe69b>\n+ <11127> DW_AT_sibling : (ref_udata) <0x11145>\n+ <3><11129>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1112a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1112c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><1112f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11130> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11132> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><11134>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11135> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11137> DW_AT_call_value : (exprloc) 1 byte block: 39 \t(DW_OP_lit9)\n+ <3><11139>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1113a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1113c> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><1113f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11140> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <11142> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><11144>: Abbrev Number: 0\n+ <2><11145>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <11146> DW_AT_call_return_pc: (addr) 0xc5a1\n+ <1114e> DW_AT_call_origin : (ref_udata) <0xe69b>\n+ <11150> DW_AT_sibling : (ref_udata) <0x11163>\n+ <3><11152>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11153> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11155> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><11158>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11159> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1115b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><1115d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1115e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11160> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <3><11162>: Abbrev Number: 0\n+ <2><11163>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <11164> DW_AT_call_return_pc: (addr) 0xc5c3\n+ <1116c> DW_AT_call_origin : (ref_udata) <0xe69b>\n+ <1116e> DW_AT_sibling : (ref_udata) <0x1118c>\n+ <3><11170>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11171> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11173> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><11176>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11177> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11179> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><1117b>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1117c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1117e> DW_AT_call_value : (exprloc) 1 byte block: 39 \t(DW_OP_lit9)\n+ <3><11180>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11181> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <11183> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><11186>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11187> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <11189> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><1118b>: Abbrev Number: 0\n+ <2><1118c>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1118d> DW_AT_call_return_pc: (addr) 0xc5e3\n+ <11195> DW_AT_call_origin : (ref_udata) <0xe69b>\n+ <11197> DW_AT_sibling : (ref_udata) <0x111b5>\n+ <3><11199>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1119a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1119c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><1119f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111a0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <111a2> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><111a4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111a5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <111a7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><111a9>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111aa> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <111ac> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><111af>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111b0> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <111b2> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><111b4>: Abbrev Number: 0\n+ <2><111b5>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <111b6> DW_AT_call_return_pc: (addr) 0xc625\n+ <111be> DW_AT_call_origin : (ref_udata) <0xe69b>\n+ <111c0> DW_AT_sibling : (ref_udata) <0x111de>\n+ <3><111c2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111c3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <111c5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><111c8>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111c9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <111cb> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><111cd>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111ce> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <111d0> DW_AT_call_value : (exprloc) 1 byte block: 3d \t(DW_OP_lit13)\n+ <3><111d2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111d3> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <111d5> DW_AT_call_value : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n+ <3><111d8>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <111d9> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <111db> DW_AT_call_value : (exprloc) 1 byte block: 38 \t(DW_OP_lit8)\n+ <3><111dd>: Abbrev Number: 0\n+ <2><111de>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <111df> DW_AT_call_return_pc: (addr) 0xc62c\n+ <111e7> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><111eb>: Abbrev Number: 0\n+ <1><111ec>: Abbrev Number: 62 (DW_TAG_subprogram)\n+ <111ed> DW_AT_external : (flag_present) 1\n+ <111ed> DW_AT_name : (strp) (offset: 0x4fc): socket_init\n+ <111f1> DW_AT_decl_file : (implicit_const) 1\n+ <111f1> DW_AT_decl_line : (data2) 389\n+ <111f3> DW_AT_decl_column : (data1) 6\n+ <111f4> DW_AT_prototyped : (flag_present) 1\n+ <111f4> DW_AT_type : (ref_udata) <0xe3c2>\n+ <111f6> DW_AT_low_pc : (addr) 0xd1b0\n+ <111fe> DW_AT_high_pc : (udata) 310\n+ <11200> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <11202> DW_AT_call_all_calls: (flag_present) 1\n+ <11202> DW_AT_sibling : (ref_udata) <0x1138b>\n+ <2><11204>: Abbrev Number: 18 (DW_TAG_formal_parameter)\n+ <11205> DW_AT_name : (strp) (offset: 0x1836): sock\n+ <11209> DW_AT_decl_file : (implicit_const) 1\n+ <11209> DW_AT_decl_line : (data2) 389\n+ <1120b> DW_AT_decl_column : (data1) 22\n+ <1120c> DW_AT_type : (ref_addr) <0x4a>, int\n+ <11210> DW_AT_location : (sec_offset) 0x6f0f (location list)\n+ <11214> DW_AT_GNU_locviews: (sec_offset) 0x6f03\n+ <2><11218>: Abbrev Number: 103 (DW_TAG_variable)\n+ <11219> DW_AT_name : (string) hls\n+ <1121d> DW_AT_decl_file : (implicit_const) 1\n+ <1121d> DW_AT_decl_line : (data2) 391\n+ <1121f> DW_AT_decl_column : (data1) 7\n+ <11220> DW_AT_type : (ref_udata) <0xe3c2>\n+ <11222> DW_AT_location : (sec_offset) 0x6f45 (location list)\n+ <11226> DW_AT_GNU_locviews: (sec_offset) 0x6f3d\n+ <2><1122a>: Abbrev Number: 38 (DW_TAG_inlined_subroutine)\n+ <1122b> DW_AT_abstract_origin: (ref_udata) <0xf09c>\n+ <1122d> DW_AT_entry_pc : (addr) 0xd21a\n+ <11235> DW_AT_GNU_entry_view: (data2) 1\n+ <11237> DW_AT_ranges : (sec_offset) 0x7cc\n+ <1123b> DW_AT_call_file : (implicit_const) 1\n+ <1123b> DW_AT_call_line : (data2) 414\n+ <1123d> DW_AT_call_column : (data1) 27\n+ <1123e> DW_AT_sibling : (ref_udata) <0x112a3>\n+ <3><11240>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <11241> DW_AT_abstract_origin: (ref_udata) <0xf0ac>\n+ <11243> DW_AT_location : (sec_offset) 0x6f66 (location list)\n+ <11247> DW_AT_GNU_locviews: (sec_offset) 0x6f62\n+ <3><1124b>: Abbrev Number: 84 (DW_TAG_lexical_block)\n+ <1124c> DW_AT_ranges : (sec_offset) 0x7cc\n+ <4><11250>: Abbrev Number: 71 (DW_TAG_variable)\n+ <11251> DW_AT_abstract_origin: (ref_udata) <0xf0b9>\n+ <4><11253>: Abbrev Number: 2 (DW_TAG_inlined_subroutine)\n+ <11254> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ <11258> DW_AT_entry_pc : (addr) 0xd21a\n+ <11260> DW_AT_GNU_entry_view: (data2) 6\n+ <11262> DW_AT_low_pc : (addr) 0xd21a\n+ <1126a> DW_AT_high_pc : (udata) 4\n+ <1126b> DW_AT_call_file : (implicit_const) 1\n+ <1126b> DW_AT_call_line : (data2) 1815\n+ <1126d> DW_AT_call_column : (data1) 16\n+ <1126e> DW_AT_sibling : (ref_udata) <0x1127e>\n+ <5><11270>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <11271> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ <11275> DW_AT_location : (sec_offset) 0x6f7a (location list)\n+ <11279> DW_AT_GNU_locviews: (sec_offset) 0x6f76\n+ <5><1127d>: Abbrev Number: 0\n+ <4><1127e>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <1127f> DW_AT_call_return_pc: (addr) 0xd223\n+ <11287> DW_AT_call_origin : (ref_udata) <0xe734>\n+ <4><11289>: Abbrev Number: 105 (DW_TAG_call_site)\n+ <1128a> DW_AT_call_return_pc: (addr) 0xd233\n+ <11292> DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <5><11294>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11295> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11297> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <5><1129a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1129b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1129d> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <5><112a0>: Abbrev Number: 0\n+ <4><112a1>: Abbrev Number: 0\n+ <3><112a2>: Abbrev Number: 0\n+ <2><112a3>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <112a4> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <112a8> DW_AT_entry_pc : (addr) 0xd291\n+ <112b0> DW_AT_GNU_entry_view: (data2) 1\n+ <112b2> DW_AT_ranges : (sec_offset) 0x7d7\n+ <112b6> DW_AT_call_file : (implicit_const) 1\n+ <112b6> DW_AT_call_line : (data2) 419\n+ <112b8> DW_AT_call_column : (data1) 3\n+ <112b9> DW_AT_sibling : (ref_udata) <0x112e3>\n+ <3><112bb>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <112bc> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <112c0> DW_AT_location : (sec_offset) 0x6f8c (location list)\n+ <112c4> DW_AT_GNU_locviews: (sec_offset) 0x6f8a\n+ <3><112c8>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <112c9> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <112cd> DW_AT_location : (sec_offset) 0x6f98 (location list)\n+ <112d1> DW_AT_GNU_locviews: (sec_offset) 0x6f96\n+ <3><112d5>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <112d6> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <112da> DW_AT_location : (sec_offset) 0x6fa3 (location list)\n+ <112de> DW_AT_GNU_locviews: (sec_offset) 0x6fa1\n+ <3><112e2>: Abbrev Number: 0\n+ <2><112e3>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <112e4> DW_AT_call_return_pc: (addr) 0xd1e0\n+ <112ec> DW_AT_call_origin : (ref_udata) <0xe6e2>\n+ <112ee> DW_AT_sibling : (ref_udata) <0x1130b>\n+ <3><112f0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <112f1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <112f3> DW_AT_call_value : (exprloc) 9 byte block: 3 59 2 1 0 0 0 0 0 \t(DW_OP_addr: 10259)\n+ <3><112fd>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <112fe> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11300> DW_AT_call_value : (exprloc) 3 byte block: a 98 1 \t(DW_OP_const2u: 408)\n+ <3><11304>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11305> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11307> DW_AT_call_value : (exprloc) 2 byte block: 8 70 \t(DW_OP_const1u: 112)\n+ <3><1130a>: Abbrev Number: 0\n+ <2><1130b>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1130c> DW_AT_call_return_pc: (addr) 0xd210\n+ <11314> DW_AT_call_origin : (ref_udata) <0xef10>\n+ <11316> DW_AT_sibling : (ref_udata) <0x1132a>\n+ <3><11318>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11319> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1131b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1131e>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1131f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11321> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><11323>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11324> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11326> DW_AT_call_value : (exprloc) 2 byte block: 73 24 \t(DW_OP_breg3 (rbx): 36)\n+ <3><11329>: Abbrev Number: 0\n+ <2><1132a>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1132b> DW_AT_call_return_pc: (addr) 0xd244\n+ <11333> DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <11335> DW_AT_sibling : (ref_udata) <0x1134a>\n+ <3><11337>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11338> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1133a> DW_AT_call_value : (exprloc) 2 byte block: 73 26 \t(DW_OP_breg3 (rbx): 38)\n+ <3><1133d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1133e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11340> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><11343>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11344> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11346> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <3><11349>: Abbrev Number: 0\n+ <2><1134a>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <1134b> DW_AT_call_return_pc: (addr) 0xd2ac\n+ <11353> DW_AT_call_origin : (ref_addr) <0x1150>\n+ <11357> DW_AT_sibling : (ref_udata) <0x11367>\n+ <3><11359>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1135a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1135c> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 c8 0 0 0 0 0 0 \t(DW_OP_addr: c8b0)\n+ <3><11366>: Abbrev Number: 0\n+ <2><11367>: Abbrev Number: 105 (DW_TAG_call_site)\n+ <11368> DW_AT_call_return_pc: (addr) 0xd2d4\n+ <11370> DW_AT_call_origin : (ref_udata) <0xe764>\n+ <3><11372>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11373> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11375> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><11377>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11378> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1137a> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 1 1 0 0 0 0 0 \t(DW_OP_addr: 101f1)\n+ <3><11384>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11385> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11387> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><11389>: Abbrev Number: 0\n+ <2><1138a>: Abbrev Number: 0\n+ <1><1138b>: Abbrev Number: 69 (DW_TAG_subprogram)\n+ <1138c> DW_AT_name : (strp) (offset: 0x1bc1): socket_accept\n+ <11390> DW_AT_decl_file : (implicit_const) 1\n+ <11390> DW_AT_decl_line : (data2) 309\n+ <11392> DW_AT_decl_column : (implicit_const) 13\n+ <11392> DW_AT_prototyped : (flag_present) 1\n+ <11392> DW_AT_inline : (implicit_const) 1\t(inlined)\n+ <11392> DW_AT_sibling : (ref_udata) <0x113ec>\n+ <2><11394>: Abbrev Number: 1 (DW_TAG_variable)\n+ <11395> DW_AT_name : (strp) (offset: 0x659): peer\n+ <11399> DW_AT_decl_file : (data1) 1\n+ <1139a> DW_AT_decl_line : (data2) 311\n+ <1139c> DW_AT_decl_column : (data1) 7\n+ <1139d> DW_AT_type : (ref_addr) <0x142>, char\n+ <2><113a1>: Abbrev Number: 1 (DW_TAG_variable)\n+ <113a2> DW_AT_name : (strp) (offset: 0x7ec): dest\n+ <113a6> DW_AT_decl_file : (data1) 1\n+ <113a7> DW_AT_decl_line : (data2) 312\n+ <113a9> DW_AT_decl_column : (data1) 7\n+ <113aa> DW_AT_type : (ref_addr) <0x142>, char\n+ <2><113ae>: Abbrev Number: 1 (DW_TAG_variable)\n+ <113af> DW_AT_name : (strp) (offset: 0x53a): saddr\n+ <113b3> DW_AT_decl_file : (data1) 1\n+ <113b4> DW_AT_decl_line : (data2) 313\n+ <113b6> DW_AT_decl_column : (data1) 21\n+ <113b7> DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ <2><113bb>: Abbrev Number: 1 (DW_TAG_variable)\n+ <113bc> DW_AT_name : (strp) (offset: 0x19b2): nsock\n+ <113c0> DW_AT_decl_file : (data1) 1\n+ <113c1> DW_AT_decl_line : (data2) 314\n+ <113c3> DW_AT_decl_column : (data1) 6\n+ <113c4> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><113c8>: Abbrev Number: 19 (DW_TAG_variable)\n+ <113c9> DW_AT_name : (string) len\n+ <113cd> DW_AT_decl_file : (implicit_const) 1\n+ <113cd> DW_AT_decl_line : (data2) 315\n+ <113cf> DW_AT_decl_column : (data1) 12\n+ <113d0> DW_AT_type : (ref_addr) <0xe45>, socklen_t, __socklen_t, unsigned int\n+ <2><113d4>: Abbrev Number: 22 (DW_TAG_lexical_block)\n+ <3><113d5>: Abbrev Number: 100 (DW_TAG_variable)\n+ <113d6> DW_AT_name : (string) req\n+ <113da> DW_AT_decl_file : (implicit_const) 1\n+ <113da> DW_AT_decl_line : (data2) 343\n+ <113dc> DW_AT_decl_column : (data1) 23\n+ <113dd> DW_AT_type : (ref_udata) <0xe162>, request_info\n+ <3><113df>: Abbrev Number: 19 (DW_TAG_variable)\n+ <113e0> DW_AT_name : (string) wn\n+ <113e3> DW_AT_decl_file : (implicit_const) 1\n+ <113e3> DW_AT_decl_line : (data2) 344\n+ <113e5> DW_AT_decl_column : (data1) 9\n+ <113e6> DW_AT_type : (ref_addr) <0x58>\n+ <3><113ea>: Abbrev Number: 0\n+ <2><113eb>: Abbrev Number: 0\n+ <1><113ec>: Abbrev Number: 109 (DW_TAG_subprogram)\n+ <113ed> DW_AT_external : (flag_present) 1\n+ <113ed> DW_AT_name : (strp) (offset: 0xe92): socket_lclose\n+ <113f1> DW_AT_decl_file : (data1) 1\n+ <113f2> DW_AT_decl_line : (data2) 286\n+ <113f4> DW_AT_decl_column : (data1) 6\n+ <113f5> DW_AT_prototyped : (flag_present) 1\n+ <113f5> DW_AT_inline : (data1) 1\t(inlined)\n+ <113f6> DW_AT_sibling : (ref_udata) <0x11406>\n+ <2><113f8>: Abbrev Number: 48 (DW_TAG_formal_parameter)\n+ <113f9> DW_AT_name : (strp) (offset: 0x1ba9): shut\n+ <113fd> DW_AT_decl_file : (data1) 1\n+ <113fe> DW_AT_decl_line : (data2) 286\n+ <11400> DW_AT_decl_column : (data1) 24\n+ <11401> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><11405>: Abbrev Number: 0\n+ <1><11406>: Abbrev Number: 83 (DW_TAG_subprogram)\n+ <11407> DW_AT_external : (flag_present) 1\n+ <11407> DW_AT_name : (strp) (offset: 0xf7b): socket_listen\n+ <1140b> DW_AT_decl_file : (data1) 1\n+ <1140c> DW_AT_decl_line : (data1) 216\n+ <1140d> DW_AT_decl_column : (data1) 5\n+ <1140e> DW_AT_prototyped : (flag_present) 1\n+ <1140e> DW_AT_type : (ref_addr) <0x4a>, int\n+ <11412> DW_AT_low_pc : (addr) 0xc630\n+ <1141a> DW_AT_high_pc : (udata) 377\n+ <1141c> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <1141e> DW_AT_call_all_calls: (flag_present) 1\n+ <1141e> DW_AT_sibling : (ref_udata) <0x1164b>\n+ <2><11420>: Abbrev Number: 96 (DW_TAG_formal_parameter)\n+ <11421> DW_AT_name : (strp) (offset: 0x3d8): addr\n+ <11425> DW_AT_decl_file : (implicit_const) 1\n+ <11425> DW_AT_decl_line : (implicit_const) 216\n+ <11425> DW_AT_decl_column : (data1) 29\n+ <11426> DW_AT_type : (ref_addr) <0x185>, u_int32_t, __uint32_t, unsigned int\n+ <1142a> DW_AT_location : (sec_offset) 0x6fb9 (location list)\n+ <1142e> DW_AT_GNU_locviews: (sec_offset) 0x6fad\n+ <2><11432>: Abbrev Number: 96 (DW_TAG_formal_parameter)\n+ <11433> DW_AT_name : (strp) (offset: 0xc95): port\n+ <11437> DW_AT_decl_file : (implicit_const) 1\n+ <11437> DW_AT_decl_line : (implicit_const) 216\n+ <11437> DW_AT_decl_column : (data1) 45\n+ <11438> DW_AT_type : (ref_addr) <0x17c>, u_int16_t, __uint16_t, short unsigned int\n+ <1143c> DW_AT_location : (sec_offset) 0x6ff6 (location list)\n+ <11440> DW_AT_GNU_locviews: (sec_offset) 0x6fea\n+ <2><11444>: Abbrev Number: 77 (DW_TAG_formal_parameter)\n+ <11445> DW_AT_name : (strp) (offset: 0x7c4): func\n+ <11449> DW_AT_decl_file : (implicit_const) 1\n+ <11449> DW_AT_decl_line : (implicit_const) 216\n+ <11449> DW_AT_decl_column : (data1) 59\n+ <1144a> DW_AT_type : (ref_udata) <0xe239>, ACPT_CB\n+ <1144c> DW_AT_location : (sec_offset) 0x7033 (location list)\n+ <11450> DW_AT_GNU_locviews: (sec_offset) 0x7027\n+ <2><11454>: Abbrev Number: 49 (DW_TAG_variable)\n+ <11455> DW_AT_name : (strp) (offset: 0x53a): saddr\n+ <11459> DW_AT_decl_file : (implicit_const) 1\n+ <11459> DW_AT_decl_line : (data1) 218\n+ <1145a> DW_AT_decl_column : (data1) 21\n+ <1145b> DW_AT_type : (ref_addr) <0xee2>, sockaddr_in\n+ <1145f> DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <2><11462>: Abbrev Number: 30 (DW_TAG_inlined_subroutine)\n+ <11463> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ <11467> DW_AT_entry_pc : (addr) 0xc692\n+ <1146f> DW_AT_GNU_entry_view: (data2) 2\n+ <11471> DW_AT_ranges : (sec_offset) 0x6fb\n+ <11475> DW_AT_call_file : (implicit_const) 1\n+ <11475> DW_AT_call_line : (data1) 244\n+ <11476> DW_AT_call_column : (data1) 26\n+ <11477> DW_AT_sibling : (ref_udata) <0x1147f>\n+ <3><11479>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ <1147a> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ <3><1147e>: Abbrev Number: 0\n+ <2><1147f>: Abbrev Number: 30 (DW_TAG_inlined_subroutine)\n+ <11480> DW_AT_abstract_origin: (ref_addr) <0x9f8>\n+ <11484> DW_AT_entry_pc : (addr) 0xc696\n+ <1148c> DW_AT_GNU_entry_view: (data2) 1\n+ <1148e> DW_AT_ranges : (sec_offset) 0x706\n+ <11492> DW_AT_call_file : (implicit_const) 1\n+ <11492> DW_AT_call_line : (data1) 246\n+ <11493> DW_AT_call_column : (data1) 26\n+ <11494> DW_AT_sibling : (ref_udata) <0x1149c>\n+ <3><11496>: Abbrev Number: 21 (DW_TAG_formal_parameter)\n+ <11497> DW_AT_abstract_origin: (ref_addr) <0xa02>\n+ <3><1149b>: Abbrev Number: 0\n+ <2><1149c>: Abbrev Number: 53 (DW_TAG_inlined_subroutine)\n+ <1149d> DW_AT_abstract_origin: (ref_addr) <0x44d>\n+ <114a1> DW_AT_entry_pc : (addr) 0xc689\n+ <114a9> DW_AT_GNU_entry_view: (data2) 1\n+ <114ab> DW_AT_low_pc : (addr) 0xc689\n+ <114b3> DW_AT_high_pc : (udata) 9\n+ <114b4> DW_AT_call_file : (data1) 1\n+ <114b5> DW_AT_call_line : (data1) 243\n+ <114b6> DW_AT_call_column : (data1) 2\n+ <114b7> DW_AT_sibling : (ref_udata) <0x114e1>\n+ <3><114b9>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <114ba> DW_AT_abstract_origin: (ref_addr) <0x458>\n+ <114be> DW_AT_location : (sec_offset) 0x7063 (location list)\n+ <114c2> DW_AT_GNU_locviews: (sec_offset) 0x7061\n+ <3><114c6>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <114c7> DW_AT_abstract_origin: (ref_addr) <0x464>\n+ <114cb> DW_AT_location : (sec_offset) 0x706f (location list)\n+ <114cf> DW_AT_GNU_locviews: (sec_offset) 0x706d\n+ <3><114d3>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <114d4> DW_AT_abstract_origin: (ref_addr) <0x470>\n+ <114d8> DW_AT_location : (sec_offset) 0x707a (location list)\n+ <114dc> DW_AT_GNU_locviews: (sec_offset) 0x7078\n+ <3><114e0>: Abbrev Number: 0\n+ <2><114e1>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <114e2> DW_AT_call_return_pc: (addr) 0xc69b\n+ <114ea> DW_AT_call_origin : (ref_addr) <0xf4b>\n+ <114ee> DW_AT_sibling : (ref_udata) <0x11500>\n+ <3><114f0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <114f1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <114f3> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><114f5>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <114f6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <114f8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><114fa>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <114fb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <114fd> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><114ff>: Abbrev Number: 0\n+ <2><11500>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <11501> DW_AT_call_return_pc: (addr) 0xc6b7\n+ <11509> DW_AT_call_origin : (ref_udata) <0x1105d>\n+ <1150b> DW_AT_sibling : (ref_udata) <0x11519>\n+ <3><1150d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1150e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11510> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><11513>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11514> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11516> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><11518>: Abbrev Number: 0\n+ <2><11519>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1151a> DW_AT_call_return_pc: (addr) 0xc6c6\n+ <11522> DW_AT_call_origin : (ref_udata) <0xe748>\n+ <11524> DW_AT_sibling : (ref_udata) <0x11538>\n+ <3><11526>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11527> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11529> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><1152c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1152d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1152f> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><11532>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11533> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11535> DW_AT_call_value : (exprloc) 1 byte block: 40 \t(DW_OP_lit16)\n+ <3><11537>: Abbrev Number: 0\n+ <2><11538>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <11539> DW_AT_call_return_pc: (addr) 0xc6cf\n+ <11541> DW_AT_call_origin : (ref_addr) <0xb24>\n+ <2><11545>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <11546> DW_AT_call_return_pc: (addr) 0xc6ed\n+ <1154e> DW_AT_call_origin : (ref_addr) <0x168d>\n+ <11552> DW_AT_sibling : (ref_udata) <0x1156d>\n+ <3><11554>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11555> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11557> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3><11559>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1155a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1155c> DW_AT_call_value : (exprloc) 9 byte block: 3 1d 2 1 0 0 0 0 0 \t(DW_OP_addr: 1021d)\n+ <3><11566>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11567> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11569> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1156c>: Abbrev Number: 0\n+ <2><1156d>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <1156e> DW_AT_call_return_pc: (addr) 0xc71c\n+ <11576> DW_AT_call_origin : (ref_udata) <0xe71a>\n+ <11578> DW_AT_sibling : (ref_udata) <0x11588>\n+ <3><1157a>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1157b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1157d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><11580>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11581> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11583> DW_AT_call_value : (exprloc) 3 byte block: a 0 10 \t(DW_OP_const2u: 4096)\n+ <3><11587>: Abbrev Number: 0\n+ <2><11588>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <11589> DW_AT_call_return_pc: (addr) 0xc72c\n+ <11591> DW_AT_call_origin : (ref_addr) <0x1150>\n+ <11595> DW_AT_sibling : (ref_udata) <0x115a5>\n+ <3><11597>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11598> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1159a> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 c8 0 0 0 0 0 0 \t(DW_OP_addr: c8b0)\n+ <3><115a4>: Abbrev Number: 0\n+ <2><115a5>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <115a6> DW_AT_call_return_pc: (addr) 0xc754\n+ <115ae> DW_AT_call_origin : (ref_udata) <0xe764>\n+ <115b0> DW_AT_sibling : (ref_udata) <0x115ca>\n+ <3><115b2>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <115b3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <115b5> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><115b7>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <115b8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <115ba> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 1 1 0 0 0 0 0 \t(DW_OP_addr: 101f1)\n+ <3><115c4>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <115c5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <115c7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><115c9>: Abbrev Number: 0\n+ <2><115ca>: Abbrev Number: 81 (DW_TAG_call_site)\n+ <115cb> DW_AT_call_return_pc: (addr) 0xc76b\n+ <115d3> DW_AT_call_origin : (ref_addr) <0x117>\n+ <2><115d7>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <115d8> DW_AT_call_return_pc: (addr) 0xc779\n+ <115e0> DW_AT_call_origin : (ref_addr) <0x16a2>\n+ <115e4> DW_AT_sibling : (ref_udata) <0x115f4>\n+ <3><115e6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <115e7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <115e9> DW_AT_call_value : (exprloc) 9 byte block: 3 0 2 1 0 0 0 0 0 \t(DW_OP_addr: 10200)\n+ <3><115f3>: Abbrev Number: 0\n+ <2><115f4>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <115f5> DW_AT_call_return_pc: (addr) 0xc783\n+ <115fd> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <11601> DW_AT_sibling : (ref_udata) <0x11609>\n+ <3><11603>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11604> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11606> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><11608>: Abbrev Number: 0\n+ <2><11609>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <1160a> DW_AT_call_return_pc: (addr) 0xc78c\n+ <11612> DW_AT_call_origin : (ref_udata) <0xe734>\n+ <2><11614>: Abbrev Number: 85 (DW_TAG_call_site)\n+ <11615> DW_AT_call_return_pc: (addr) 0xc79f\n+ <1161d> DW_AT_call_origin : (ref_addr) <0x16a2>\n+ <11621> DW_AT_sibling : (ref_udata) <0x11637>\n+ <3><11623>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11624> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11626> DW_AT_call_value : (exprloc) 9 byte block: 3 32 2 1 0 0 0 0 0 \t(DW_OP_addr: 10232)\n+ <3><11630>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11631> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11633> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><11636>: Abbrev Number: 0\n+ <2><11637>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <11638> DW_AT_call_return_pc: (addr) 0xc7a9\n+ <11640> DW_AT_call_origin : (ref_addr) <0xb68>\n+ <3><11644>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11645> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11647> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><11649>: Abbrev Number: 0\n+ <2><1164a>: Abbrev Number: 0\n+ <1><1164b>: Abbrev Number: 70 (DW_TAG_subprogram)\n+ <1164c> DW_AT_name : (strp) (offset: 0x1897): socket_cleanup\n+ <11650> DW_AT_decl_file : (data1) 1\n+ <11651> DW_AT_decl_line : (data1) 193\n+ <11652> DW_AT_decl_column : (data1) 13\n+ <11653> DW_AT_prototyped : (flag_present) 1\n+ <11653> DW_AT_low_pc : (addr) 0xc8b0\n+ <1165b> DW_AT_high_pc : (udata) 67\n+ <1165c> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <1165e> DW_AT_call_all_calls: (flag_present) 1\n+ <1165e> DW_AT_sibling : (ref_udata) <0x116df>\n+ <2><11660>: Abbrev Number: 40 (DW_TAG_inlined_subroutine)\n+ <11661> DW_AT_abstract_origin: (ref_udata) <0x113ec>\n+ <11663> DW_AT_entry_pc : (addr) 0xc8b4\n+ <1166b> DW_AT_GNU_entry_view: (data2) 1\n+ <1166d> DW_AT_ranges : (sec_offset) 0x716\n+ <11671> DW_AT_call_file : (implicit_const) 1\n+ <11671> DW_AT_call_line : (data1) 195\n+ <11672> DW_AT_call_column : (data1) 2\n+ <11673> DW_AT_sibling : (ref_udata) <0x116d3>\n+ <3><11675>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <11676> DW_AT_abstract_origin: (ref_udata) <0x113f8>\n+ <11678> DW_AT_location : (sec_offset) 0x7085 (location list)\n+ <1167c> DW_AT_GNU_locviews: (sec_offset) 0x7083\n+ <3><11680>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n+ <11681> DW_AT_abstract_origin: (ref_udata) <0x113ec>\n+ <11683> DW_AT_entry_pc : (addr) 0xc8cc\n+ <1168b> DW_AT_GNU_entry_view: (data2) 0\n+ <1168d> DW_AT_low_pc : (addr) 0xc8cc\n+ <11695> DW_AT_high_pc : (udata) 17\n+ <11696> DW_AT_call_file : (implicit_const) 1\n+ <11696> DW_AT_call_line : (data2) 286\n+ <11698> DW_AT_call_column : (data1) 6\n+ <11699> DW_AT_sibling : (ref_udata) <0x116bb>\n+ <4><1169b>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <1169c> DW_AT_abstract_origin: (ref_udata) <0x113f8>\n+ <1169e> DW_AT_location : (sec_offset) 0x7090 (location list)\n+ <116a2> DW_AT_GNU_locviews: (sec_offset) 0x708e\n+ <4><116a6>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <116a7> DW_AT_call_return_pc: (addr) 0xc8d3\n+ <116af> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <5><116b3>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <116b4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <116b6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <5><116b9>: Abbrev Number: 0\n+ <4><116ba>: Abbrev Number: 0\n+ <3><116bb>: Abbrev Number: 105 (DW_TAG_call_site)\n+ <116bc> DW_AT_call_return_pc: (addr) 0xc8cc\n+ <116c4> DW_AT_call_origin : (ref_udata) <0xe700>\n+ <4><116c6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <116c7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <116c9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><116cc>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <116cd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <116cf> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <4><116d1>: Abbrev Number: 0\n+ <3><116d2>: Abbrev Number: 0\n+ <2><116d3>: Abbrev Number: 32 (DW_TAG_call_site)\n+ <116d4> DW_AT_call_return_pc: (addr) 0xc8e5\n+ <116dc> DW_AT_call_origin : (ref_udata) <0x10f65>\n+ <2><116de>: Abbrev Number: 0\n+ <1><116df>: Abbrev Number: 52 (DW_TAG_subprogram)\n+ <116e0> DW_AT_external : (flag_present) 1\n+ <116e0> DW_AT_name : (strp) (offset: 0x1be7): recv\n+ <116e4> DW_AT_decl_file : (data1) 6\n+ <116e5> DW_AT_decl_line : (data1) 34\n+ <116e6> DW_AT_decl_column : (implicit_const) 1\n+ <116e6> DW_AT_prototyped : (flag_present) 1\n+ <116e6> DW_AT_type : (ref_addr) <0xc25>, ssize_t, __ssize_t, long int\n+ <116ea> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ <116ea> DW_AT_artificial : (flag_present) 1\n+ <116ea> DW_AT_sibling : (ref_udata) <0x11729>\n+ <2><116ec>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n+ <116ed> DW_AT_name : (strp) (offset: 0x1ba4): __fd\n+ <116f1> DW_AT_decl_file : (data1) 6\n+ <116f2> DW_AT_decl_line : (data1) 34\n+ <116f3> DW_AT_decl_column : (data1) 11\n+ <116f4> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><116f8>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n+ <116f9> DW_AT_name : (strp) (offset: 0x1850): __buf\n+ <116fd> DW_AT_decl_file : (data1) 6\n+ <116fe> DW_AT_decl_line : (data1) 34\n+ <116ff> DW_AT_decl_column : (data1) 17\n+ <11700> DW_AT_type : (ref_addr) <0x2c>\n+ <2><11704>: Abbrev Number: 6 (DW_TAG_formal_parameter)\n+ <11705> DW_AT_name : (string) __n\n+ <11709> DW_AT_decl_file : (data1) 6\n+ <1170a> DW_AT_decl_line : (data1) 34\n+ <1170b> DW_AT_decl_column : (data1) 72\n+ <1170c> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><11710>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n+ <11711> DW_AT_name : (strp) (offset: 0x170d): __flags\n+ <11715> DW_AT_decl_file : (data1) 6\n+ <11716> DW_AT_decl_line : (data1) 35\n+ <11717> DW_AT_decl_column : (data1) 11\n+ <11718> DW_AT_type : (ref_addr) <0x4a>, int\n+ <2><1171c>: Abbrev Number: 5 (DW_TAG_variable)\n+ <1171d> DW_AT_name : (strp) (offset: 0x535): __sz\n+ <11721> DW_AT_decl_file : (data1) 6\n+ <11722> DW_AT_decl_line : (data1) 40\n+ <11723> DW_AT_decl_column : (data1) 10\n+ <11724> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><11728>: Abbrev Number: 0\n+ <1><11729>: Abbrev Number: 52 (DW_TAG_subprogram)\n+ <1172a> DW_AT_external : (flag_present) 1\n+ <1172a> DW_AT_name : (strp) (offset: 0x17f1): gethostname\n+ <1172e> DW_AT_decl_file : (data1) 7\n+ <1172f> DW_AT_decl_line : (data1) 189\n+ <11730> DW_AT_decl_column : (implicit_const) 1\n+ <11730> DW_AT_prototyped : (flag_present) 1\n+ <11730> DW_AT_type : (ref_addr) <0x4a>, int\n+ <11734> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ <11734> DW_AT_artificial : (flag_present) 1\n+ <11734> DW_AT_sibling : (ref_udata) <0x1174f>\n+ <2><11736>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n+ <11737> DW_AT_name : (strp) (offset: 0x1850): __buf\n+ <1173b> DW_AT_decl_file : (data1) 7\n+ <1173c> DW_AT_decl_line : (data1) 189\n+ <1173d> DW_AT_decl_column : (data1) 1\n+ <1173e> DW_AT_type : (ref_addr) <0x58>\n+ <2><11742>: Abbrev Number: 29 (DW_TAG_formal_parameter)\n+ <11743> DW_AT_name : (strp) (offset: 0x1ae6): __buflen\n+ <11747> DW_AT_decl_file : (data1) 7\n+ <11748> DW_AT_decl_line : (data1) 189\n+ <11749> DW_AT_decl_column : (data1) 1\n+ <1174a> DW_AT_type : (ref_addr) <0x15>, size_t, long unsigned int\n+ <2><1174e>: Abbrev Number: 0\n+ <1><1174f>: Abbrev Number: 75 (DW_TAG_subprogram)\n+ <11750> DW_AT_abstract_origin: (ref_udata) <0x113ec>\n+ <11752> DW_AT_low_pc : (addr) 0xc4a0\n+ <1175a> DW_AT_high_pc : (udata) 62\n+ <1175b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <1175d> DW_AT_call_all_calls: (flag_present) 1\n+ <1175d> DW_AT_sibling : (ref_udata) <0x117bd>\n+ <2><1175f>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <11760> DW_AT_abstract_origin: (ref_udata) <0x113f8>\n+ <11762> DW_AT_location : (sec_offset) 0x70a1 (location list)\n+ <11766> DW_AT_GNU_locviews: (sec_offset) 0x7099\n+ <2><1176a>: Abbrev Number: 80 (DW_TAG_inlined_subroutine)\n+ <1176b> DW_AT_abstract_origin: (ref_udata) <0x113ec>\n+ <1176d> DW_AT_entry_pc : (addr) 0xc4b4\n+ <11775> DW_AT_GNU_entry_view: (data2) 0\n+ <11777> DW_AT_low_pc : (addr) 0xc4b4\n+ <1177f> DW_AT_high_pc : (udata) 17\n+ <11780> DW_AT_call_file : (implicit_const) 1\n+ <11780> DW_AT_call_line : (data2) 286\n+ <11782> DW_AT_call_column : (data1) 6\n+ <11783> DW_AT_sibling : (ref_udata) <0x117a5>\n+ <3><11785>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <11786> DW_AT_abstract_origin: (ref_udata) <0x113f8>\n+ <11788> DW_AT_location : (sec_offset) 0x70be (location list)\n+ <1178c> DW_AT_GNU_locviews: (sec_offset) 0x70bc\n+ <3><11790>: Abbrev Number: 41 (DW_TAG_call_site)\n+ <11791> DW_AT_call_return_pc: (addr) 0xc4bb\n+ <11799> DW_AT_call_origin : (ref_addr) <0xc2e>\n+ <4><1179d>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1179e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <117a0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><117a3>: Abbrev Number: 0\n+ <3><117a4>: Abbrev Number: 0\n+ <2><117a5>: Abbrev Number: 105 (DW_TAG_call_site)\n+ <117a6> DW_AT_call_return_pc: (addr) 0xc4dc\n+ <117ae> DW_AT_call_origin : (ref_udata) <0xe700>\n+ <3><117b0>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <117b1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <117b3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><117b6>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <117b7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <117b9> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><117bb>: Abbrev Number: 0\n+ <2><117bc>: Abbrev Number: 0\n+ <1><117bd>: Abbrev Number: 45 (DW_TAG_subprogram)\n+ <117be> DW_AT_abstract_origin: (ref_udata) <0xf09c>\n+ <117c0> DW_AT_low_pc : (addr) 0xd0d0\n+ <117c8> DW_AT_high_pc : (udata) 40\n+ <117c9> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <117cb> DW_AT_call_all_calls: (flag_present) 1\n+ <2><117cb>: Abbrev Number: 89 (DW_TAG_formal_parameter)\n+ <117cc> DW_AT_abstract_origin: (ref_udata) <0xf0ac>\n+ <117ce> DW_AT_location : (sec_offset) 0x70cb (location list)\n+ <117d2> DW_AT_GNU_locviews: (sec_offset) 0x70c7\n+ <2><117d6>: Abbrev Number: 71 (DW_TAG_variable)\n+ <117d7> DW_AT_abstract_origin: (ref_udata) <0xf0b9>\n+ <2><117d9>: Abbrev Number: 28 (DW_TAG_inlined_subroutine)\n+ <117da> DW_AT_abstract_origin: (ref_addr) <0x9e0>\n+ <117de> DW_AT_entry_pc : (addr) 0xd0d4\n+ <117e6> DW_AT_GNU_entry_view: (data2) 4\n+ <117e8> DW_AT_ranges : (sec_offset) 0x7b1\n+ <117ec> DW_AT_call_file : (implicit_const) 1\n+ <117ec> DW_AT_call_line : (data2) 1815\n+ <117ee> DW_AT_call_column : (data1) 16\n+ <117ef> DW_AT_sibling : (ref_udata) <0x117ff>\n+ <3><117f1>: Abbrev Number: 95 (DW_TAG_formal_parameter)\n+ <117f2> DW_AT_abstract_origin: (ref_addr) <0x9eb>\n+ <117f6> DW_AT_location : (sec_offset) 0x70df (location list)\n+ <117fa> DW_AT_GNU_locviews: (sec_offset) 0x70dd\n+ <3><117fe>: Abbrev Number: 0\n+ <2><117ff>: Abbrev Number: 24 (DW_TAG_call_site)\n+ <11800> DW_AT_call_return_pc: (addr) 0xd0e3\n+ <11808> DW_AT_call_origin : (ref_udata) <0xe734>\n+ <1180a> DW_AT_sibling : (ref_udata) <0x11834>\n+ <3><1180c>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <1180d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1180f> DW_AT_call_value : (exprloc) 35 byte block: a3 1 55 48 30 15 2 48 15 3 1c 25 8 ff 1a 15 2 24 21 16 12 30 29 28 6 0 38 1c 16 2f e5 ff 13 16 13 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_lit24; DW_OP_lit0; DW_OP_pick: 2; DW_OP_lit24; DW_OP_pick: 3; DW_OP_minus; DW_OP_shr; DW_OP_const1u: 255; DW_OP_and; DW_OP_pick: 2; DW_OP_shl; DW_OP_or; DW_OP_swap; DW_OP_dup; DW_OP_lit0; DW_OP_eq; DW_OP_bra: 6; DW_OP_lit8; DW_OP_minus; DW_OP_swap; DW_OP_skip: -27; DW_OP_drop; DW_OP_swap; DW_OP_drop)\n+ <3><11833>: Abbrev Number: 0\n+ <2><11834>: Abbrev Number: 105 (DW_TAG_call_site)\n+ <11835> DW_AT_call_return_pc: (addr) 0xd0f3\n+ <1183d> DW_AT_call_origin : (ref_udata) <0xe6c4>\n+ <3><1183f>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11840> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11842> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><11845>: Abbrev Number: 79 (DW_TAG_call_site_parameter)\n+ <11846> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11848> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <3><1184b>: Abbrev Number: 0\n+ <2><1184c>: Abbrev Number: 0\n+ <1><1184d>: Abbrev Number: 0\n \n"}, {"source1": "readelf --wide --debug-dump=abbrev {}", "source2": "readelf --wide --debug-dump=abbrev {}", "comments": ["error from `readelf --wide --debug-dump=abbrev {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -222,123 +222,104 @@\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n 32 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_implicit_const: 20\n- DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_implicit_const: 6\n- DW_AT_prototyped DW_FORM_flag_present\n- DW_AT_declaration DW_FORM_flag_present\n- DW_AT value: 0 DW_FORM value: 0\n- 33 DW_TAG_subprogram [has children]\n- DW_AT_external DW_FORM_flag_present\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_implicit_const: 20\n- DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_implicit_const: 6\n- DW_AT_prototyped DW_FORM_flag_present\n- DW_AT_declaration DW_FORM_flag_present\n- DW_AT_sibling DW_FORM_ref_udata\n- DW_AT value: 0 DW_FORM value: 0\n- 34 DW_TAG_subprogram [has children]\n- DW_AT_external DW_FORM_flag_present\n- DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 35 DW_TAG_subprogram [has children]\n+ 33 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_declaration DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 36 DW_TAG_subroutine_type [no children]\n+ 34 DW_TAG_subroutine_type [no children]\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 37 DW_TAG_subprogram [no children]\n+ 35 DW_TAG_subprogram [no children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 21\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_implicit_const: 16\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_declaration DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 38 DW_TAG_subroutine_type [has children]\n+ 36 DW_TAG_subroutine_type [has children]\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 39 DW_TAG_subprogram [has children]\n+ 37 DW_TAG_subprogram [has children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 5\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_implicit_const: 1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_inline DW_FORM_implicit_const: 3\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 40 DW_TAG_formal_parameter [no children]\n+ 38 DW_TAG_formal_parameter [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 41 DW_TAG_subprogram [has children]\n+ 39 DW_TAG_subprogram [has children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 5\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_implicit_const: 1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_inline DW_FORM_implicit_const: 3\n DW_AT value: 0 DW_FORM value: 0\n- 42 DW_TAG_array_type [has children]\n+ 40 DW_TAG_array_type [has children]\n DW_AT_type DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 43 DW_TAG_subrange_type [no children]\n+ 41 DW_TAG_subrange_type [no children]\n DW_AT_type DW_FORM_ref_addr\n DW_AT_upper_bound DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- 44 DW_TAG_const_type [no children]\n+ 42 DW_TAG_const_type [no children]\n DW_AT value: 0 DW_FORM value: 0\n- 45 DW_TAG_subrange_type [no children]\n+ 43 DW_TAG_subrange_type [no children]\n DW_AT_type DW_FORM_ref_addr\n DW_AT_upper_bound DW_FORM_data2\n DW_AT value: 0 DW_FORM value: 0\n- 46 DW_TAG_subprogram [has children]\n+ 44 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_noreturn DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 47 DW_TAG_subprogram [no children]\n+ 45 DW_TAG_subprogram [no children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n DW_AT_linkage_name DW_FORM_strp\n DW_AT_name DW_FORM_strp\n DW_AT value: 0 DW_FORM value: 0\n- 48 DW_TAG_partial_unit [has children]\n+ 46 DW_TAG_partial_unit [has children]\n DW_AT value: 0 DW_FORM value: 0\n- Number TAG (0x2dd)\n+ Number TAG (0x2b1)\n 1 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_location DW_FORM_sec_offset\n@@ -1256,15 +1237,15 @@\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_data_member_location DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- Number TAG (0xaeb)\n+ Number TAG (0xabf)\n 1 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n@@ -2201,15 +2182,15 @@\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_external DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- Number TAG (0x1326)\n+ Number TAG (0x12fa)\n 1 DW_TAG_lexical_block [has children]\n DW_AT_ranges DW_FORM_sec_offset\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n 2 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n@@ -3187,15 +3168,15 @@\n 127 DW_TAG_typedef [no children]\n DW_AT_name DW_FORM_string\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_implicit_const: 3\n DW_AT_type DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- Number TAG (0x1bb9)\n+ Number TAG (0x1b8d)\n 1 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n"}, {"source1": "readelf --wide --debug-dump=aranges {}", "source2": "readelf --wide --debug-dump=aranges {}", "comments": ["error from `readelf --wide --debug-dump=aranges {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,86 +1,86 @@\n Contents of the .debug_aranges section:\n \n Length: 44\n Version: 2\n- Offset into .debug_info: 0x18e5\n+ Offset into .debug_info: 0x18e9\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000003c40 0000000000001f47\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x3e45\n+ Offset into .debug_info: 0x3e49\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000005ba0 0000000000001e01\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x66be\n+ Offset into .debug_info: 0x66c2\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 00000000000079c0 000000000000097c\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x7736\n+ Offset into .debug_info: 0x773a\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000008340 000000000000153c\n 0000000000000000 0000000000000000\n Length: 60\n Version: 2\n- Offset into .debug_info: 0x969f\n+ Offset into .debug_info: 0x96a3\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000009880 000000000000006c\n 00000000000037b0 0000000000000385\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x9eb2\n+ Offset into .debug_info: 0x9eb6\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 00000000000098f0 0000000000000e21\n 0000000000000000 0000000000000000\n- Length: 44\n+ Length: 60\n Version: 2\n- Offset into .debug_info: 0xae37\n+ Offset into .debug_info: 0xae3b\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n- 000000000000a720 0000000000000d0b\n+ 000000000000a720 000000000000106f\n+ 00000000000037a0 000000000000000a\n 0000000000000000 0000000000000000\n- Length: 60\n+ Length: 44\n Version: 2\n- Offset into .debug_info: 0xc682\n+ Offset into .debug_info: 0xc513\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n- 000000000000b430 000000000000106f\n- 00000000000037a0 000000000000000a\n+ 000000000000b790 0000000000000d0b\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0xdd5a\n+ Offset into .debug_info: 0xdd5e\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 000000000000c4a0 0000000000002352\n 0000000000000000 0000000000000000\n \n"}, {"source1": "readelf --wide --debug-dump=loc {}", "source2": "readelf --wide --debug-dump=loc {}", "comments": ["error from `readelf --wide --debug-dump=loc {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -2211,27 +2211,27 @@\n 000017f9 v000000000000001 v000000000000000 views at 000017e1 for:\n 0000000000006764 00000000000067a2 (DW_OP_lit0; DW_OP_stack_value)\n 00001801 v000000000000000 v000000000000000 views at 000017e3 for:\n 00000000000067a2 00000000000067f7 (DW_OP_reg6 (rbp))\n 00001808 v000000000000000 v000000000000000 views at 000017e5 for:\n 00000000000067f7 00000000000067fb (DW_OP_reg1 (rdx))\n 0000180f v000000000000000 v000000000000001 views at 000017e7 for:\n- 00000000000067fb 0000000000006800 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_addr: ff38; DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n+ 00000000000067fb 0000000000006800 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_addr: 100e5; DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n 0000182c v000000000000001 v000000000000002 views at 000017e9 for:\n 0000000000006800 0000000000006800 (DW_OP_reg12 (r12))\n 00001833 v000000000000002 v000000000000000 views at 000017eb for:\n 0000000000006800 000000000000680e (DW_OP_reg6 (rbp))\n 0000183a v000000000000000 v000000000000000 views at 000017ed for:\n 0000000000006815 0000000000006858 (DW_OP_reg6 (rbp))\n 00001841 v000000000000000 v000000000000000 views at 000017ef for:\n- 0000000000006858 000000000000685b (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_addr: ff38; DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n+ 0000000000006858 000000000000685b (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_addr: 100e5; DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n 0000185e v000000000000000 v000000000000000 views at 000017f1 for:\n 0000000000006898 00000000000068e6 (DW_OP_reg6 (rbp))\n 00001865 v000000000000000 v000000000000000 views at 000017f3 for:\n- 00000000000068e6 00000000000068f3 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_addr: ff38; DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n+ 00000000000068e6 00000000000068f3 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_addr: 100e5; DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n 00001882 v000000000000000 v000000000000000 views at 000017f5 for:\n 00000000000068f3 0000000000006917 (DW_OP_lit0; DW_OP_stack_value)\n 0000188a v000000000000000 v000000000000000 views at 000017f7 for:\n 0000000000006917 0000000000006956 (DW_OP_reg6 (rbp))\n 00001891 \n \n 00001892 v000000000000001 v000000000000000 location view pair\n@@ -3089,17 +3089,17 @@\n 000021af v000000000000000 v000000000000000 location view pair\n 000021b1 v000000000000000 v000000000000000 location view pair\n 000021b3 v000000000000000 v000000000000000 location view pair\n \n 000021b5 v000000000000006 v000000000000007 views at 000021a1 for:\n 0000000000007fbb 0000000000007fbb (DW_OP_lit0; DW_OP_stack_value)\n 000021bd v000000000000000 v000000000000000 views at 000021a3 for:\n- 0000000000007fc0 0000000000007fcb (DW_OP_breg0 (rax): 0; DW_OP_addr: 16f84; DW_OP_minus; DW_OP_convert <0x66e6>; DW_OP_const1u: 36; DW_OP_convert <0x66e6>; DW_OP_div; DW_OP_convert <0>; DW_OP_stack_value)\n+ 0000000000007fc0 0000000000007fcb (DW_OP_breg0 (rax): 0; DW_OP_addr: 16f84; DW_OP_minus; DW_OP_convert <0x66ea>; DW_OP_const1u: 36; DW_OP_convert <0x66ea>; DW_OP_div; DW_OP_convert <0>; DW_OP_stack_value)\n 000021d9 v000000000000000 v000000000000002 views at 000021a5 for:\n- 0000000000007fcb 0000000000007fd3 (DW_OP_breg0 (rax): 0; DW_OP_addr: 16fa8; DW_OP_minus; DW_OP_convert <0x66e6>; DW_OP_const1u: 36; DW_OP_convert <0x66e6>; DW_OP_div; DW_OP_convert <0>; DW_OP_stack_value)\n+ 0000000000007fcb 0000000000007fd3 (DW_OP_breg0 (rax): 0; DW_OP_addr: 16fa8; DW_OP_minus; DW_OP_convert <0x66ea>; DW_OP_const1u: 36; DW_OP_convert <0x66ea>; DW_OP_div; DW_OP_convert <0>; DW_OP_stack_value)\n 000021f5 v000000000000001 v000000000000000 views at 000021a7 for:\n 0000000000008072 0000000000008075 (DW_OP_lit0; DW_OP_stack_value)\n 000021fd v000000000000000 v000000000000000 views at 000021a9 for:\n 0000000000008075 000000000000808e (DW_OP_reg3 (rbx))\n 00002204 v000000000000000 v000000000000001 views at 000021ab for:\n 000000000000808e 0000000000008093 (DW_OP_breg3 (rbx): -1; DW_OP_stack_value)\n 0000220d v000000000000001 v000000000000000 views at 000021ad for:\n@@ -5324,2690 +5324,2690 @@\n \n 00003a47 v000000000000001 v000000000000000 location view pair\n \n 00003a49 v000000000000001 v000000000000000 views at 00003a47 for:\n 000000000000a161 000000000000a17b (DW_OP_const1u: 194; DW_OP_stack_value)\n 00003a52 \n Table at Offset 0x3a53\n- Length: 0xc62\n+ Length: 0x1019\n DWARF version: 5\n Address size: 8\n Segment size: 0\n Offset entries: 0\n \n Offset Begin End Expression\n \n 00003a5f v000000000000000 v000000000000000 location view pair\n 00003a61 v000000000000000 v000000000000000 location view pair\n 00003a63 v000000000000000 v000000000000000 location view pair\n-\n- 00003a65 v000000000000000 v000000000000000 views at 00003a5f for:\n- 000000000000b3c0 000000000000b3e6 (DW_OP_reg5 (rdi))\n- 00003a6c v000000000000000 v000000000000000 views at 00003a61 for:\n- 000000000000b3e6 000000000000b409 (DW_OP_reg6 (rbp))\n- 00003a73 v000000000000000 v000000000000000 views at 00003a63 for:\n- 000000000000b420 000000000000b426 (DW_OP_reg0 (rax))\n- 00003a7a \n-\n- 00003a7b v000000000000000 v000000000000000 location view pair\n- 00003a7d v000000000000000 v000000000000000 location view pair\n- 00003a7f v000000000000000 v000000000000000 location view pair\n-\n- 00003a81 v000000000000000 v000000000000000 views at 00003a7b for:\n- 000000000000b3c0 000000000000b3e6 (DW_OP_reg4 (rsi))\n- 00003a88 v000000000000000 v000000000000000 views at 00003a7d for:\n- 000000000000b3e6 000000000000b3ed (DW_OP_reg3 (rbx))\n- 00003a8f v000000000000000 v000000000000000 views at 00003a7f for:\n- 000000000000b420 000000000000b426 (DW_OP_reg4 (rsi))\n- 00003a96 \n-\n- 00003a97 v000000000000000 v000000000000000 location view pair\n- 00003a99 v000000000000000 v000000000000000 location view pair\n- 00003a9b v000000000000000 v000000000000000 location view pair\n- 00003a9d v000000000000000 v000000000000000 location view pair\n- 00003a9f v000000000000000 v000000000000000 location view pair\n- 00003aa1 v000000000000000 v000000000000000 location view pair\n-\n- 00003aa3 v000000000000000 v000000000000000 views at 00003a97 for:\n- 000000000000b270 000000000000b283 (DW_OP_reg5 (rdi))\n- 00003aaa v000000000000000 v000000000000000 views at 00003a99 for:\n- 000000000000b283 000000000000b2a4 (DW_OP_reg6 (rbp))\n- 00003ab1 v000000000000000 v000000000000000 views at 00003a9b for:\n- 000000000000b2c7 000000000000b2db (DW_OP_reg5 (rdi))\n- 00003ab8 v000000000000000 v000000000000000 views at 00003a9d for:\n- 000000000000b2db 000000000000b387 (DW_OP_reg6 (rbp))\n- 00003abf v000000000000000 v000000000000000 views at 00003a9f for:\n- 000000000000b387 000000000000b389 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00003ac9 v000000000000000 v000000000000000 views at 00003aa1 for:\n- 000000000000b3a3 000000000000b3bd (DW_OP_reg6 (rbp))\n- 00003ad0 \n-\n- 00003ad1 v000000000000000 v000000000000000 location view pair\n- 00003ad3 v000000000000000 v000000000000000 location view pair\n- 00003ad5 v000000000000000 v000000000000000 location view pair\n- 00003ad7 v000000000000000 v000000000000000 location view pair\n- 00003ad9 v000000000000000 v000000000000000 location view pair\n- 00003adb v000000000000000 v000000000000000 location view pair\n-\n- 00003add v000000000000000 v000000000000000 views at 00003ad1 for:\n- 000000000000b270 000000000000b283 (DW_OP_reg4 (rsi))\n- 00003ae4 v000000000000000 v000000000000000 views at 00003ad3 for:\n- 000000000000b2c7 000000000000b2d7 (DW_OP_reg3 (rbx))\n- 00003aeb v000000000000000 v000000000000000 views at 00003ad5 for:\n- 000000000000b2d7 000000000000b2de (DW_OP_reg4 (rsi))\n- 00003af2 v000000000000000 v000000000000000 views at 00003ad7 for:\n- 000000000000b2de 000000000000b2fd (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00003afc v000000000000000 v000000000000000 views at 00003ad9 for:\n- 000000000000b2fd 000000000000b31a (DW_OP_reg3 (rbx))\n- 00003b03 v000000000000000 v000000000000000 views at 00003adb for:\n- 000000000000b36a 000000000000b379 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00003b0d \n-\n- 00003b0e v000000000000000 v000000000000000 location view pair\n- 00003b10 v000000000000000 v000000000000001 location view pair\n- 00003b12 v000000000000001 v000000000000000 location view pair\n- 00003b14 v000000000000000 v000000000000000 location view pair\n- 00003b16 v000000000000000 v000000000000000 location view pair\n-\n- 00003b18 v000000000000000 v000000000000000 views at 00003b0e for:\n- 000000000000b200 000000000000b21f (DW_OP_reg5 (rdi))\n- 00003b1f v000000000000000 v000000000000001 views at 00003b10 for:\n- 000000000000b21f 000000000000b23a (DW_OP_reg3 (rbx))\n- 00003b26 v000000000000001 v000000000000000 views at 00003b12 for:\n- 000000000000b23a 000000000000b241 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00003b30 v000000000000000 v000000000000000 views at 00003b14 for:\n- 000000000000b241 000000000000b24f (DW_OP_reg5 (rdi))\n- 00003b37 v000000000000000 v000000000000000 views at 00003b16 for:\n- 000000000000b24f 000000000000b26a (DW_OP_reg3 (rbx))\n- 00003b3e \n-\n- 00003b3f v000000000000000 v000000000000000 location view pair\n- 00003b41 v000000000000000 v000000000000000 location view pair\n-\n- 00003b43 v000000000000000 v000000000000000 views at 00003b3f for:\n- 000000000000b0f0 000000000000b125 (DW_OP_reg5 (rdi))\n- 00003b4a v000000000000000 v000000000000000 views at 00003b41 for:\n- 000000000000b125 000000000000b133 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00003b54 \n-\n- 00003b55 v000000000000000 v000000000000000 location view pair\n- 00003b57 v000000000000000 v000000000000000 location view pair\n-\n- 00003b59 v000000000000000 v000000000000000 views at 00003b55 for:\n- 000000000000b0f0 000000000000b125 (DW_OP_reg4 (rsi))\n- 00003b60 v000000000000000 v000000000000000 views at 00003b57 for:\n- 000000000000b125 000000000000b133 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00003b6a \n-\n- 00003b6b v000000000000000 v000000000000000 location view pair\n- 00003b6d v000000000000000 v000000000000000 location view pair\n-\n- 00003b6f v000000000000000 v000000000000000 views at 00003b6b for:\n- 000000000000b0f0 000000000000b125 (DW_OP_reg1 (rdx))\n- 00003b76 v000000000000000 v000000000000000 views at 00003b6d for:\n- 000000000000b125 000000000000b133 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00003b80 \n-\n- 00003b81 v000000000000000 v000000000000000 location view pair\n- 00003b83 v000000000000000 v000000000000000 location view pair\n-\n- 00003b85 v000000000000000 v000000000000000 views at 00003b81 for:\n- 000000000000b0a0 000000000000b0d5 (DW_OP_reg5 (rdi))\n- 00003b8c v000000000000000 v000000000000000 views at 00003b83 for:\n- 000000000000b0d5 000000000000b0e3 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003a65 v000000000000000 v000000000000000 location view pair\n+ 00003a67 v000000000000000 v000000000000000 location view pair\n+ 00003a69 v000000000000000 v000000000000000 location view pair\n+ 00003a6b v000000000000000 v000000000000000 location view pair\n+\n+ 00003a6d 000000000000b630 (base address)\n+ 00003a76 v000000000000000 v000000000000000 views at 00003a5f for:\n+ 000000000000b630 000000000000b658 (DW_OP_reg5 (rdi))\n+ 00003a7b v000000000000000 v000000000000000 views at 00003a61 for:\n+ 000000000000b658 000000000000b662 (DW_OP_reg12 (r12))\n+ 00003a80 v000000000000000 v000000000000000 views at 00003a63 for:\n+ 000000000000b662 000000000000b6fe (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003a89 v000000000000000 v000000000000000 views at 00003a65 for:\n+ 000000000000b6fe 000000000000b70e (DW_OP_reg12 (r12))\n+ 00003a90 v000000000000000 v000000000000000 views at 00003a67 for:\n+ 000000000000b70e 000000000000b73e (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003a9a v000000000000000 v000000000000000 views at 00003a69 for:\n+ 000000000000b73e 000000000000b751 (DW_OP_reg5 (rdi))\n+ 00003aa1 v000000000000000 v000000000000000 views at 00003a6b for:\n+ 000000000000b751 000000000000b78f (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003aab \n+\n+ 00003aac v000000000000000 v000000000000000 location view pair\n+ 00003aae v000000000000000 v000000000000000 location view pair\n+ 00003ab0 v000000000000000 v000000000000000 location view pair\n+ 00003ab2 v000000000000000 v000000000000000 location view pair\n+ 00003ab4 v000000000000000 v000000000000000 location view pair\n+ 00003ab6 v000000000000000 v000000000000000 location view pair\n+ 00003ab8 v000000000000000 v000000000000000 location view pair\n+ 00003aba v000000000000000 v000000000000000 location view pair\n+ 00003abc v000000000000000 v000000000000000 location view pair\n+\n+ 00003abe 000000000000b630 (base address)\n+ 00003ac7 v000000000000000 v000000000000000 views at 00003aac for:\n+ 000000000000b630 000000000000b658 (DW_OP_reg4 (rsi))\n+ 00003acc v000000000000000 v000000000000000 views at 00003aae for:\n+ 000000000000b658 000000000000b673 (DW_OP_reg6 (rbp))\n+ 00003ad1 v000000000000000 v000000000000000 views at 00003ab0 for:\n+ 000000000000b673 000000000000b685 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003ad9 v000000000000000 v000000000000000 views at 00003ab2 for:\n+ 000000000000b685 000000000000b6bc (DW_OP_reg6 (rbp))\n+ 00003adf v000000000000000 v000000000000000 views at 00003ab4 for:\n+ 000000000000b6bc 000000000000b6fe (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003ae9 v000000000000000 v000000000000000 views at 00003ab6 for:\n+ 000000000000b6fe 000000000000b70e (DW_OP_reg6 (rbp))\n+ 00003af0 v000000000000000 v000000000000000 views at 00003ab8 for:\n+ 000000000000b70e 000000000000b73e (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003afa v000000000000000 v000000000000000 views at 00003aba for:\n+ 000000000000b73e 000000000000b751 (DW_OP_reg4 (rsi))\n+ 00003b01 v000000000000000 v000000000000000 views at 00003abc for:\n+ 000000000000b751 000000000000b78f (DW_OP_reg6 (rbp))\n+ 00003b08 \n+\n+ 00003b09 v000000000000000 v000000000000000 location view pair\n+ 00003b0b v000000000000000 v000000000000000 location view pair\n+ 00003b0d v000000000000000 v000000000000000 location view pair\n+ 00003b0f v000000000000000 v000000000000000 location view pair\n+ 00003b11 v000000000000000 v000000000000000 location view pair\n+ 00003b13 v000000000000000 v000000000000000 location view pair\n+ 00003b15 v000000000000000 v000000000000000 location view pair\n+ 00003b17 v000000000000000 v000000000000000 location view pair\n+ 00003b19 v000000000000000 v000000000000000 location view pair\n+\n+ 00003b1b 000000000000b630 (base address)\n+ 00003b24 v000000000000000 v000000000000000 views at 00003b09 for:\n+ 000000000000b630 000000000000b658 (DW_OP_reg1 (rdx))\n+ 00003b29 v000000000000000 v000000000000000 views at 00003b0b for:\n+ 000000000000b658 000000000000b673 (DW_OP_reg13 (r13))\n+ 00003b2e v000000000000000 v000000000000000 views at 00003b0d for:\n+ 000000000000b673 000000000000b685 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00003b36 v000000000000000 v000000000000000 views at 00003b0f for:\n+ 000000000000b685 000000000000b722 (DW_OP_reg13 (r13))\n+ 00003b3c v000000000000000 v000000000000000 views at 00003b11 for:\n+ 000000000000b722 000000000000b727 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00003b46 v000000000000000 v000000000000000 views at 00003b13 for:\n+ 000000000000b727 000000000000b734 (DW_OP_reg13 (r13))\n+ 00003b4d v000000000000000 v000000000000000 views at 00003b15 for:\n+ 000000000000b734 000000000000b73e (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00003b57 v000000000000000 v000000000000000 views at 00003b17 for:\n+ 000000000000b73e 000000000000b751 (DW_OP_reg1 (rdx))\n+ 00003b5e v000000000000000 v000000000000000 views at 00003b19 for:\n+ 000000000000b751 000000000000b78f (DW_OP_reg13 (r13))\n+ 00003b65 \n+\n+ 00003b66 v000000000000000 v000000000000000 location view pair\n+ 00003b68 v000000000000000 v000000000000000 location view pair\n+ 00003b6a v000000000000000 v000000000000000 location view pair\n+ 00003b6c v000000000000000 v000000000000000 location view pair\n+ 00003b6e v000000000000000 v000000000000000 location view pair\n+\n+ 00003b70 000000000000b659 (base address)\n+ 00003b79 v000000000000000 v000000000000000 views at 00003b66 for:\n+ 000000000000b659 000000000000b662 (DW_OP_reg0 (rax))\n+ 00003b7e v000000000000000 v000000000000000 views at 00003b68 for:\n+ 000000000000b66e 000000000000b673 (DW_OP_reg0 (rax))\n+ 00003b83 v000000000000000 v000000000000000 views at 00003b6a for:\n+ 000000000000b685 000000000000b696 (DW_OP_reg0 (rax))\n+ 00003b88 v000000000000000 v000000000000000 views at 00003b6c for:\n+ 000000000000b6fe 000000000000b70e (DW_OP_reg0 (rax))\n+ 00003b8f v000000000000000 v000000000000000 views at 00003b6e for:\n+ 000000000000b771 000000000000b78f (DW_OP_reg0 (rax))\n 00003b96 \n \n 00003b97 v000000000000000 v000000000000000 location view pair\n 00003b99 v000000000000000 v000000000000000 location view pair\n+ 00003b9b v000000000000000 v000000000000000 location view pair\n \n- 00003b9b v000000000000000 v000000000000000 views at 00003b97 for:\n- 000000000000b0a0 000000000000b0d5 (DW_OP_reg4 (rsi))\n- 00003ba2 v000000000000000 v000000000000000 views at 00003b99 for:\n- 000000000000b0d5 000000000000b0e3 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00003bac \n-\n- 00003bad v000000000000000 v000000000000000 location view pair\n- 00003baf v000000000000000 v000000000000000 location view pair\n-\n- 00003bb1 v000000000000000 v000000000000000 views at 00003bad for:\n- 000000000000b0a0 000000000000b0d5 (DW_OP_reg1 (rdx))\n- 00003bb8 v000000000000000 v000000000000000 views at 00003baf for:\n- 000000000000b0d5 000000000000b0e3 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00003bc2 \n-\n+ 00003b9d 000000000000b68c (base address)\n+ 00003ba6 v000000000000000 v000000000000000 views at 00003b97 for:\n+ 000000000000b68c 000000000000b6d3 (DW_OP_reg3 (rbx))\n+ 00003bab v000000000000000 v000000000000000 views at 00003b99 for:\n+ 000000000000b704 000000000000b727 (DW_OP_reg3 (rbx))\n+ 00003bb1 v000000000000000 v000000000000000 views at 00003b9b for:\n+ 000000000000b784 000000000000b78f (DW_OP_reg3 (rbx))\n+ 00003bb8 \n+\n+ 00003bb9 v000000000000000 v000000000000000 location view pair\n+ 00003bbb v000000000000000 v000000000000000 location view pair\n+ 00003bbd v000000000000000 v000000000000000 location view pair\n+ 00003bbf v000000000000000 v000000000000000 location view pair\n+ 00003bc1 v000000000000000 v000000000000000 location view pair\n 00003bc3 v000000000000000 v000000000000000 location view pair\n- 00003bc5 v000000000000000 v000000000000000 location view pair\n-\n- 00003bc7 v000000000000000 v000000000000000 views at 00003bc3 for:\n- 000000000000b050 000000000000b085 (DW_OP_reg5 (rdi))\n- 00003bce v000000000000000 v000000000000000 views at 00003bc5 for:\n- 000000000000b085 000000000000b093 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00003bd8 \n-\n- 00003bd9 v000000000000000 v000000000000000 location view pair\n- 00003bdb v000000000000000 v000000000000000 location view pair\n-\n- 00003bdd v000000000000000 v000000000000000 views at 00003bd9 for:\n- 000000000000b050 000000000000b085 (DW_OP_reg4 (rsi))\n- 00003be4 v000000000000000 v000000000000000 views at 00003bdb for:\n- 000000000000b085 000000000000b093 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00003bee \n-\n- 00003bef v000000000000000 v000000000000000 location view pair\n- 00003bf1 v000000000000000 v000000000000000 location view pair\n- 00003bf3 v000000000000000 v000000000000000 location view pair\n- 00003bf5 v000000000000000 v000000000000000 location view pair\n-\n- 00003bf7 v000000000000000 v000000000000000 views at 00003bef for:\n- 000000000000af80 000000000000af94 (DW_OP_reg5 (rdi))\n- 00003bfe v000000000000000 v000000000000000 views at 00003bf1 for:\n- 000000000000af94 000000000000afef (DW_OP_reg3 (rbx))\n- 00003c05 v000000000000000 v000000000000000 views at 00003bf3 for:\n- 000000000000afef 000000000000aff0 (DW_OP_reg0 (rax))\n- 00003c0c v000000000000000 v000000000000000 views at 00003bf5 for:\n- 000000000000aff0 000000000000aff3 (DW_OP_reg5 (rdi))\n- 00003c13 \n-\n- 00003c14 v000000000000000 v000000000000000 location view pair\n-\n- 00003c16 v000000000000000 v000000000000000 views at 00003c14 for:\n- 000000000000afc5 000000000000afee (DW_OP_reg0 (rax))\n- 00003c1d \n-\n- 00003c1e v000000000000000 v000000000000000 location view pair\n- 00003c20 v000000000000000 v000000000000000 location view pair\n- 00003c22 v000000000000000 v000000000000000 location view pair\n- 00003c24 v000000000000000 v000000000000000 location view pair\n- 00003c26 v000000000000000 v000000000000000 location view pair\n- 00003c28 v000000000000000 v000000000000000 location view pair\n-\n- 00003c2a v000000000000000 v000000000000000 views at 00003c1e for:\n- 000000000000add0 000000000000adeb (DW_OP_reg5 (rdi))\n- 00003c31 v000000000000000 v000000000000000 views at 00003c20 for:\n- 000000000000adeb 000000000000ae23 (DW_OP_reg3 (rbx))\n- 00003c38 v000000000000000 v000000000000000 views at 00003c22 for:\n- 000000000000ae23 000000000000ae29 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00003c42 v000000000000000 v000000000000000 views at 00003c24 for:\n- 000000000000ae29 000000000000af19 (DW_OP_reg3 (rbx))\n- 00003c49 v000000000000000 v000000000000000 views at 00003c26 for:\n- 000000000000af19 000000000000af1b (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00003c53 v000000000000000 v000000000000000 views at 00003c28 for:\n- 000000000000af1b 000000000000af7b (DW_OP_reg3 (rbx))\n- 00003c5a \n \n+ 00003bc5 000000000000b68c (base address)\n+ 00003bce v000000000000000 v000000000000000 views at 00003bb9 for:\n+ 000000000000b68c 000000000000b6bc (DW_OP_lit0; DW_OP_stack_value)\n+ 00003bd4 v000000000000000 v000000000000000 views at 00003bbb for:\n+ 000000000000b6bc 000000000000b6fe (DW_OP_reg6 (rbp))\n+ 00003bd9 v000000000000000 v000000000000000 views at 00003bbd for:\n+ 000000000000b704 000000000000b70e (DW_OP_lit0; DW_OP_stack_value)\n+ 00003be0 v000000000000000 v000000000000000 views at 00003bbf for:\n+ 000000000000b70e 000000000000b73e (DW_OP_reg6 (rbp))\n+ 00003be7 v000000000000000 v000000000000000 views at 00003bc1 for:\n+ 000000000000b776 000000000000b780 (DW_OP_lit0; DW_OP_stack_value)\n+ 00003bef v000000000000000 v000000000000000 views at 00003bc3 for:\n+ 000000000000b784 000000000000b78f (DW_OP_lit0; DW_OP_stack_value)\n+ 00003bf7 \n+\n+ 00003bf8 v000000000000000 v000000000000000 location view pair\n+ 00003bfa v000000000000000 v000000000000000 location view pair\n+ 00003bfc v000000000000000 v000000000000000 location view pair\n+ 00003bfe v000000000000000 v000000000000000 location view pair\n+ 00003c00 v000000000000000 v000000000000000 location view pair\n+\n+ 00003c02 000000000000b6d3 (base address)\n+ 00003c0b v000000000000000 v000000000000000 views at 00003bf8 for:\n+ 000000000000b6d3 000000000000b6e2 (DW_OP_reg0 (rax))\n+ 00003c10 v000000000000000 v000000000000000 views at 00003bfa for:\n+ 000000000000b6e2 000000000000b6e7 (DW_OP_reg3 (rbx))\n+ 00003c15 v000000000000000 v000000000000000 views at 00003bfc for:\n+ 000000000000b6ef 000000000000b6f8 (DW_OP_reg0 (rax))\n+ 00003c1a v000000000000000 v000000000000000 views at 00003bfe for:\n+ 000000000000b6f8 000000000000b6fe (DW_OP_reg3 (rbx))\n+ 00003c1f v000000000000000 v000000000000000 views at 00003c00 for:\n+ 000000000000b727 000000000000b73e (DW_OP_reg3 (rbx))\n+ 00003c24 \n+\n+ 00003c25 v000000000000001 v000000000000000 location view pair\n+ 00003c27 v000000000000000 v000000000000000 location view pair\n+ 00003c29 v000000000000000 v000000000000000 location view pair\n+\n+ 00003c2b 000000000000b6cc (base address)\n+ 00003c34 v000000000000001 v000000000000000 views at 00003c25 for:\n+ 000000000000b6cc 000000000000b6fe (DW_OP_reg13 (r13))\n+ 00003c39 v000000000000000 v000000000000000 views at 00003c27 for:\n+ 000000000000b722 000000000000b727 (DW_OP_reg0 (rax))\n+ 00003c3e v000000000000000 v000000000000000 views at 00003c29 for:\n+ 000000000000b727 000000000000b73e (DW_OP_reg13 (r13))\n+ 00003c43 \n+\n+ 00003c44 v000000000000001 v000000000000000 location view pair\n+\n+ 00003c46 v000000000000001 v000000000000000 views at 00003c44 for:\n+ 000000000000b70e 000000000000b71f (DW_OP_reg6 (rbp))\n+ 00003c52 \n+\n+ 00003c53 v000000000000000 v000000000000000 location view pair\n+ 00003c55 v000000000000000 v000000000000000 location view pair\n+ 00003c57 v000000000000000 v000000000000000 location view pair\n+ 00003c59 v000000000000000 v000000000000000 location view pair\n 00003c5b v000000000000000 v000000000000000 location view pair\n 00003c5d v000000000000000 v000000000000000 location view pair\n+ 00003c5f v000000000000000 v000000000000000 location view pair\n \n- 00003c5f v000000000000000 v000000000000000 views at 00003c5b for:\n- 000000000000aeaf 000000000000aebc (DW_OP_reg0 (rax))\n- 00003c66 v000000000000000 v000000000000000 views at 00003c5d for:\n- 000000000000aebc 000000000000aef7 (DW_OP_reg6 (rbp))\n- 00003c6d \n-\n- 00003c6e v000000000000000 v000000000000000 location view pair\n-\n- 00003c70 v000000000000000 v000000000000000 views at 00003c6e for:\n- 000000000000ae98 000000000000aeab (DW_OP_reg0 (rax))\n- 00003c77 \n-\n- 00003c78 v000000000000002 v000000000000000 location view pair\n- 00003c7a v000000000000000 v000000000000000 location view pair\n- 00003c7c v000000000000001 v000000000000002 location view pair\n-\n- 00003c7e v000000000000002 v000000000000000 views at 00003c78 for:\n- 000000000000ae08 000000000000ae24 (DW_OP_reg6 (rbp))\n- 00003c85 v000000000000000 v000000000000000 views at 00003c7a for:\n- 000000000000ae24 000000000000ae28 (DW_OP_reg5 (rdi))\n- 00003c8c v000000000000001 v000000000000002 views at 00003c7c for:\n- 000000000000ae4d 000000000000ae68 (DW_OP_reg6 (rbp))\n- 00003c93 \n-\n- 00003c94 v000000000000001 v000000000000004 location view pair\n- 00003c96 v000000000000004 v000000000000000 location view pair\n- 00003c98 v000000000000001 v000000000000004 location view pair\n- 00003c9a v000000000000004 v000000000000000 location view pair\n-\n- 00003c9c v000000000000001 v000000000000004 views at 00003c94 for:\n- 000000000000ae1e 000000000000ae1e (DW_OP_addr: ffd9; DW_OP_stack_value)\n- 00003cac v000000000000004 v000000000000000 views at 00003c96 for:\n- 000000000000ae1e 000000000000ae29 (DW_OP_addr: ff39; DW_OP_stack_value)\n- 00003cbc v000000000000001 v000000000000004 views at 00003c98 for:\n- 000000000000ae63 000000000000ae63 (DW_OP_addr: ffd9; DW_OP_stack_value)\n- 00003ccc v000000000000004 v000000000000000 views at 00003c9a for:\n- 000000000000ae63 000000000000ae68 (DW_OP_addr: ff39; DW_OP_stack_value)\n- 00003cdc \n-\n- 00003cdd v000000000000001 v000000000000000 location view pair\n- 00003cdf v000000000000001 v000000000000000 location view pair\n-\n- 00003ce1 v000000000000001 v000000000000000 views at 00003cdd for:\n- 000000000000ae1e 000000000000ae29 (DW_OP_const2u: 459; DW_OP_stack_value)\n- 00003ceb v000000000000001 v000000000000000 views at 00003cdf for:\n- 000000000000ae63 000000000000ae68 (DW_OP_const2u: 459; DW_OP_stack_value)\n- 00003cf5 \n-\n- 00003cf6 v000000000000001 v000000000000000 location view pair\n- 00003cf8 v000000000000000 v000000000000000 location view pair\n- 00003cfa v000000000000001 v000000000000000 location view pair\n-\n- 00003cfc v000000000000001 v000000000000000 views at 00003cf6 for:\n- 000000000000ae1e 000000000000ae24 (DW_OP_reg6 (rbp))\n- 00003d03 v000000000000000 v000000000000000 views at 00003cf8 for:\n- 000000000000ae24 000000000000ae28 (DW_OP_reg5 (rdi))\n- 00003d0a v000000000000001 v000000000000000 views at 00003cfa for:\n- 000000000000ae63 000000000000ae68 (DW_OP_reg6 (rbp))\n- 00003d11 \n-\n- 00003d12 v000000000000000 v000000000000000 location view pair\n- 00003d14 v000000000000000 v000000000000000 location view pair\n-\n- 00003d16 v000000000000000 v000000000000000 views at 00003d12 for:\n- 000000000000adf2 000000000000ae08 (DW_OP_reg3 (rbx))\n- 00003d1d v000000000000000 v000000000000000 views at 00003d14 for:\n- 000000000000ae29 000000000000ae45 (DW_OP_reg3 (rbx))\n- 00003d24 \n-\n- 00003d25 v000000000000000 v000000000000000 location view pair\n- 00003d27 v000000000000000 v000000000000000 location view pair\n-\n- 00003d29 v000000000000000 v000000000000000 views at 00003d25 for:\n- 000000000000adf2 000000000000ae08 (DW_OP_reg6 (rbp))\n- 00003d30 v000000000000000 v000000000000000 views at 00003d27 for:\n- 000000000000ae29 000000000000ae45 (DW_OP_reg6 (rbp))\n- 00003d37 \n-\n- 00003d38 v000000000000000 v000000000000000 location view pair\n-\n- 00003d3a v000000000000000 v000000000000000 views at 00003d38 for:\n- 000000000000ae3a 000000000000ae45 (DW_OP_reg3 (rbx))\n- 00003d41 \n-\n- 00003d42 v000000000000000 v000000000000000 location view pair\n-\n- 00003d44 v000000000000000 v000000000000000 views at 00003d42 for:\n- 000000000000ae3a 000000000000ae45 (DW_OP_reg6 (rbp))\n- 00003d4b \n-\n- 00003d4c v000000000000001 v000000000000000 location view pair\n-\n- 00003d4e v000000000000001 v000000000000000 views at 00003d4c for:\n- 000000000000ae82 000000000000ae98 (DW_OP_reg3 (rbx))\n- 00003d55 \n-\n- 00003d56 v000000000000001 v000000000000000 location view pair\n-\n- 00003d58 v000000000000001 v000000000000000 views at 00003d56 for:\n- 000000000000ae82 000000000000ae98 (DW_OP_const1u: 194; DW_OP_stack_value)\n- 00003d61 \n-\n+ 00003c61 000000000000b4d0 (base address)\n+ 00003c6a v000000000000000 v000000000000000 views at 00003c53 for:\n+ 000000000000b4d0 000000000000b4f8 (DW_OP_reg5 (rdi))\n+ 00003c6f v000000000000000 v000000000000000 views at 00003c55 for:\n+ 000000000000b4f8 000000000000b502 (DW_OP_reg12 (r12))\n+ 00003c74 v000000000000000 v000000000000000 views at 00003c57 for:\n+ 000000000000b502 000000000000b59e (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003c7d v000000000000000 v000000000000000 views at 00003c59 for:\n+ 000000000000b59e 000000000000b5ae (DW_OP_reg12 (r12))\n+ 00003c84 v000000000000000 v000000000000000 views at 00003c5b for:\n+ 000000000000b5ae 000000000000b5de (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003c8e v000000000000000 v000000000000000 views at 00003c5d for:\n+ 000000000000b5de 000000000000b5f1 (DW_OP_reg5 (rdi))\n+ 00003c95 v000000000000000 v000000000000000 views at 00003c5f for:\n+ 000000000000b5f1 000000000000b62f (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003c9f \n+\n+ 00003ca0 v000000000000000 v000000000000000 location view pair\n+ 00003ca2 v000000000000000 v000000000000000 location view pair\n+ 00003ca4 v000000000000000 v000000000000000 location view pair\n+ 00003ca6 v000000000000000 v000000000000000 location view pair\n+ 00003ca8 v000000000000000 v000000000000000 location view pair\n+ 00003caa v000000000000000 v000000000000000 location view pair\n+ 00003cac v000000000000000 v000000000000000 location view pair\n+ 00003cae v000000000000000 v000000000000000 location view pair\n+ 00003cb0 v000000000000000 v000000000000000 location view pair\n+\n+ 00003cb2 000000000000b4d0 (base address)\n+ 00003cbb v000000000000000 v000000000000000 views at 00003ca0 for:\n+ 000000000000b4d0 000000000000b4f8 (DW_OP_reg4 (rsi))\n+ 00003cc0 v000000000000000 v000000000000000 views at 00003ca2 for:\n+ 000000000000b4f8 000000000000b513 (DW_OP_reg6 (rbp))\n+ 00003cc5 v000000000000000 v000000000000000 views at 00003ca4 for:\n+ 000000000000b513 000000000000b525 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003ccd v000000000000000 v000000000000000 views at 00003ca6 for:\n+ 000000000000b525 000000000000b55c (DW_OP_reg6 (rbp))\n+ 00003cd3 v000000000000000 v000000000000000 views at 00003ca8 for:\n+ 000000000000b55c 000000000000b59e (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003cdd v000000000000000 v000000000000000 views at 00003caa for:\n+ 000000000000b59e 000000000000b5ae (DW_OP_reg6 (rbp))\n+ 00003ce4 v000000000000000 v000000000000000 views at 00003cac for:\n+ 000000000000b5ae 000000000000b5de (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003cee v000000000000000 v000000000000000 views at 00003cae for:\n+ 000000000000b5de 000000000000b5f1 (DW_OP_reg4 (rsi))\n+ 00003cf5 v000000000000000 v000000000000000 views at 00003cb0 for:\n+ 000000000000b5f1 000000000000b62f (DW_OP_reg6 (rbp))\n+ 00003cfc \n+\n+ 00003cfd v000000000000000 v000000000000000 location view pair\n+ 00003cff v000000000000000 v000000000000000 location view pair\n+ 00003d01 v000000000000000 v000000000000000 location view pair\n+ 00003d03 v000000000000000 v000000000000000 location view pair\n+ 00003d05 v000000000000000 v000000000000000 location view pair\n+ 00003d07 v000000000000000 v000000000000000 location view pair\n+ 00003d09 v000000000000000 v000000000000000 location view pair\n+ 00003d0b v000000000000000 v000000000000000 location view pair\n+ 00003d0d v000000000000000 v000000000000000 location view pair\n+\n+ 00003d0f 000000000000b4d0 (base address)\n+ 00003d18 v000000000000000 v000000000000000 views at 00003cfd for:\n+ 000000000000b4d0 000000000000b4f8 (DW_OP_reg1 (rdx))\n+ 00003d1d v000000000000000 v000000000000000 views at 00003cff for:\n+ 000000000000b4f8 000000000000b513 (DW_OP_reg13 (r13))\n+ 00003d22 v000000000000000 v000000000000000 views at 00003d01 for:\n+ 000000000000b513 000000000000b525 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00003d2a v000000000000000 v000000000000000 views at 00003d03 for:\n+ 000000000000b525 000000000000b5c2 (DW_OP_reg13 (r13))\n+ 00003d30 v000000000000000 v000000000000000 views at 00003d05 for:\n+ 000000000000b5c2 000000000000b5c7 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00003d3a v000000000000000 v000000000000000 views at 00003d07 for:\n+ 000000000000b5c7 000000000000b5d4 (DW_OP_reg13 (r13))\n+ 00003d41 v000000000000000 v000000000000000 views at 00003d09 for:\n+ 000000000000b5d4 000000000000b5de (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00003d4b v000000000000000 v000000000000000 views at 00003d0b for:\n+ 000000000000b5de 000000000000b5f1 (DW_OP_reg1 (rdx))\n+ 00003d52 v000000000000000 v000000000000000 views at 00003d0d for:\n+ 000000000000b5f1 000000000000b62f (DW_OP_reg13 (r13))\n+ 00003d59 \n+\n+ 00003d5a v000000000000000 v000000000000000 location view pair\n+ 00003d5c v000000000000000 v000000000000000 location view pair\n+ 00003d5e v000000000000000 v000000000000000 location view pair\n+ 00003d60 v000000000000000 v000000000000000 location view pair\n 00003d62 v000000000000000 v000000000000000 location view pair\n \n- 00003d64 v000000000000000 v000000000000000 views at 00003d62 for:\n- 000000000000aece 000000000000aed5 (DW_OP_reg6 (rbp))\n- 00003d6b \n-\n- 00003d6c v000000000000000 v000000000000000 location view pair\n-\n- 00003d6e v000000000000000 v000000000000000 views at 00003d6c for:\n- 000000000000aece 000000000000aed5 (DW_OP_addr: ffd5; DW_OP_stack_value)\n- 00003d7e \n-\n- 00003d7f v000000000000001 v000000000000002 location view pair\n-\n- 00003d81 v000000000000001 v000000000000002 views at 00003d7f for:\n- 000000000000aedd 000000000000af0d (DW_OP_addr: ffd9; DW_OP_stack_value)\n- 00003d91 \n-\n- 00003d92 v000000000000001 v000000000000002 location view pair\n-\n- 00003d94 v000000000000001 v000000000000002 views at 00003d92 for:\n- 000000000000aedd 000000000000af0d (DW_OP_const2u: 484; DW_OP_stack_value)\n- 00003d9e \n-\n- 00003d9f v000000000000001 v000000000000002 location view pair\n-\n- 00003da1 v000000000000001 v000000000000002 views at 00003d9f for:\n- 000000000000aedd 000000000000af0d (DW_OP_reg3 (rbx))\n- 00003da8 \n-\n- 00003da9 v000000000000000 v000000000000000 location view pair\n-\n- 00003dab v000000000000000 v000000000000000 views at 00003da9 for:\n- 000000000000aeff 000000000000af0c (DW_OP_reg0 (rax))\n- 00003db2 \n-\n+ 00003d64 000000000000b4f9 (base address)\n+ 00003d6d v000000000000000 v000000000000000 views at 00003d5a for:\n+ 000000000000b4f9 000000000000b502 (DW_OP_reg0 (rax))\n+ 00003d72 v000000000000000 v000000000000000 views at 00003d5c for:\n+ 000000000000b50e 000000000000b513 (DW_OP_reg0 (rax))\n+ 00003d77 v000000000000000 v000000000000000 views at 00003d5e for:\n+ 000000000000b525 000000000000b536 (DW_OP_reg0 (rax))\n+ 00003d7c v000000000000000 v000000000000000 views at 00003d60 for:\n+ 000000000000b59e 000000000000b5ae (DW_OP_reg0 (rax))\n+ 00003d83 v000000000000000 v000000000000000 views at 00003d62 for:\n+ 000000000000b611 000000000000b62f (DW_OP_reg0 (rax))\n+ 00003d8a \n+\n+ 00003d8b v000000000000000 v000000000000000 location view pair\n+ 00003d8d v000000000000000 v000000000000000 location view pair\n+ 00003d8f v000000000000000 v000000000000000 location view pair\n+\n+ 00003d91 000000000000b52c (base address)\n+ 00003d9a v000000000000000 v000000000000000 views at 00003d8b for:\n+ 000000000000b52c 000000000000b573 (DW_OP_reg3 (rbx))\n+ 00003d9f v000000000000000 v000000000000000 views at 00003d8d for:\n+ 000000000000b5a4 000000000000b5c7 (DW_OP_reg3 (rbx))\n+ 00003da5 v000000000000000 v000000000000000 views at 00003d8f for:\n+ 000000000000b624 000000000000b62f (DW_OP_reg3 (rbx))\n+ 00003dac \n+\n+ 00003dad v000000000000000 v000000000000000 location view pair\n+ 00003daf v000000000000000 v000000000000000 location view pair\n+ 00003db1 v000000000000000 v000000000000000 location view pair\n 00003db3 v000000000000000 v000000000000000 location view pair\n- 00003db5 v000000000000000 v000000000000002 location view pair\n+ 00003db5 v000000000000000 v000000000000000 location view pair\n+ 00003db7 v000000000000000 v000000000000000 location view pair\n \n- 00003db7 v000000000000000 v000000000000000 views at 00003db3 for:\n- 000000000000aef7 000000000000aefe (DW_OP_reg0 (rax))\n- 00003dbe v000000000000000 v000000000000002 views at 00003db5 for:\n- 000000000000aefe 000000000000af0d (DW_OP_reg6 (rbp))\n- 00003dc5 \n-\n- 00003dc6 v000000000000001 v000000000000000 location view pair\n-\n- 00003dc8 v000000000000001 v000000000000000 views at 00003dc6 for:\n- 000000000000aeff 000000000000af0c (DW_OP_reg0 (rax))\n- 00003dcf \n-\n- 00003dd0 v000000000000001 v000000000000000 location view pair\n-\n- 00003dd2 v000000000000001 v000000000000000 views at 00003dd0 for:\n- 000000000000aeff 000000000000af0d (DW_OP_reg3 (rbx))\n- 00003dd9 \n-\n- 00003dda v000000000000001 v000000000000000 location view pair\n- 00003ddc v000000000000000 v000000000000000 location view pair\n- 00003dde v000000000000000 v000000000000000 location view pair\n-\n- 00003de0 v000000000000001 v000000000000000 views at 00003dda for:\n- 000000000000aeff 000000000000af02 (DW_OP_breg6 (rbp): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra; DW_OP_stack_value)\n- 00003def v000000000000000 v000000000000000 views at 00003ddc for:\n- 000000000000af02 000000000000af0c (DW_OP_reg1 (rdx))\n- 00003df6 v000000000000000 v000000000000000 views at 00003dde for:\n- 000000000000af0c 000000000000af0d (DW_OP_breg6 (rbp): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra; DW_OP_stack_value)\n- 00003e05 \n-\n- 00003e06 v000000000000000 v000000000000000 location view pair\n- 00003e08 v000000000000000 v000000000000000 location view pair\n- 00003e0a v000000000000000 v000000000000000 location view pair\n-\n- 00003e0c v000000000000000 v000000000000000 views at 00003e06 for:\n- 000000000000ab10 000000000000abbf (DW_OP_reg5 (rdi))\n- 00003e13 v000000000000000 v000000000000000 views at 00003e08 for:\n- 000000000000abbf 000000000000ac25 (DW_OP_reg3 (rbx))\n- 00003e1a v000000000000000 v000000000000000 views at 00003e0a for:\n- 000000000000ac25 000000000000ad0f (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_addr: ff39; DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n+ 00003db9 000000000000b52c (base address)\n+ 00003dc2 v000000000000000 v000000000000000 views at 00003dad for:\n+ 000000000000b52c 000000000000b55c (DW_OP_lit0; DW_OP_stack_value)\n+ 00003dc8 v000000000000000 v000000000000000 views at 00003daf for:\n+ 000000000000b55c 000000000000b59e (DW_OP_reg6 (rbp))\n+ 00003dcd v000000000000000 v000000000000000 views at 00003db1 for:\n+ 000000000000b5a4 000000000000b5ae (DW_OP_lit0; DW_OP_stack_value)\n+ 00003dd4 v000000000000000 v000000000000000 views at 00003db3 for:\n+ 000000000000b5ae 000000000000b5de (DW_OP_reg6 (rbp))\n+ 00003ddb v000000000000000 v000000000000000 views at 00003db5 for:\n+ 000000000000b616 000000000000b620 (DW_OP_lit0; DW_OP_stack_value)\n+ 00003de3 v000000000000000 v000000000000000 views at 00003db7 for:\n+ 000000000000b624 000000000000b62f (DW_OP_lit0; DW_OP_stack_value)\n+ 00003deb \n+\n+ 00003dec v000000000000000 v000000000000000 location view pair\n+ 00003dee v000000000000000 v000000000000000 location view pair\n+ 00003df0 v000000000000000 v000000000000000 location view pair\n+ 00003df2 v000000000000000 v000000000000000 location view pair\n+ 00003df4 v000000000000000 v000000000000000 location view pair\n+\n+ 00003df6 000000000000b573 (base address)\n+ 00003dff v000000000000000 v000000000000000 views at 00003dec for:\n+ 000000000000b573 000000000000b582 (DW_OP_reg0 (rax))\n+ 00003e04 v000000000000000 v000000000000000 views at 00003dee for:\n+ 000000000000b582 000000000000b587 (DW_OP_reg3 (rbx))\n+ 00003e09 v000000000000000 v000000000000000 views at 00003df0 for:\n+ 000000000000b58f 000000000000b598 (DW_OP_reg0 (rax))\n+ 00003e0e v000000000000000 v000000000000000 views at 00003df2 for:\n+ 000000000000b598 000000000000b59e (DW_OP_reg3 (rbx))\n+ 00003e13 v000000000000000 v000000000000000 views at 00003df4 for:\n+ 000000000000b5c7 000000000000b5de (DW_OP_reg3 (rbx))\n+ 00003e18 \n+\n+ 00003e19 v000000000000001 v000000000000000 location view pair\n+ 00003e1b v000000000000000 v000000000000000 location view pair\n+ 00003e1d v000000000000000 v000000000000000 location view pair\n+\n+ 00003e1f 000000000000b56c (base address)\n+ 00003e28 v000000000000001 v000000000000000 views at 00003e19 for:\n+ 000000000000b56c 000000000000b59e (DW_OP_reg13 (r13))\n+ 00003e2d v000000000000000 v000000000000000 views at 00003e1b for:\n+ 000000000000b5c2 000000000000b5c7 (DW_OP_reg0 (rax))\n+ 00003e32 v000000000000000 v000000000000000 views at 00003e1d for:\n+ 000000000000b5c7 000000000000b5de (DW_OP_reg13 (r13))\n 00003e37 \n \n- 00003e38 v000000000000000 v000000000000000 location view pair\n- 00003e3a v000000000000000 v000000000000000 location view pair\n+ 00003e38 v000000000000001 v000000000000000 location view pair\n \n- 00003e3c v000000000000000 v000000000000000 views at 00003e38 for:\n- 000000000000ab10 000000000000abbf (DW_OP_reg4 (rsi))\n- 00003e43 v000000000000000 v000000000000000 views at 00003e3a for:\n- 000000000000abbf 000000000000ad0f (DW_OP_reg15 (r15))\n- 00003e4a \n+ 00003e3a v000000000000001 v000000000000000 views at 00003e38 for:\n+ 000000000000b5ae 000000000000b5bf (DW_OP_reg6 (rbp))\n+ 00003e46 \n \n+ 00003e47 v000000000000000 v000000000000000 location view pair\n+ 00003e49 v000000000000000 v000000000000000 location view pair\n 00003e4b v000000000000000 v000000000000000 location view pair\n 00003e4d v000000000000000 v000000000000000 location view pair\n+ 00003e4f v000000000000000 v000000000000000 location view pair\n+ 00003e51 v000000000000000 v000000000000000 location view pair\n+ 00003e53 v000000000000000 v000000000000000 location view pair\n+ 00003e55 v000000000000000 v000000000000000 location view pair\n+ 00003e57 v000000000000000 v000000000000000 location view pair\n+\n+ 00003e59 000000000000b420 (base address)\n+ 00003e62 v000000000000000 v000000000000000 views at 00003e47 for:\n+ 000000000000b420 000000000000b43d (DW_OP_reg5 (rdi))\n+ 00003e67 v000000000000000 v000000000000000 views at 00003e49 for:\n+ 000000000000b43d 000000000000b47e (DW_OP_reg13 (r13))\n+ 00003e6c v000000000000000 v000000000000000 views at 00003e4b for:\n+ 000000000000b47e 000000000000b485 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003e74 v000000000000000 v000000000000000 views at 00003e4d for:\n+ 000000000000b485 000000000000b49c (DW_OP_reg13 (r13))\n+ 00003e79 v000000000000000 v000000000000000 views at 00003e4f for:\n+ 000000000000b49c 000000000000b4a0 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003e82 v000000000000000 v000000000000000 views at 00003e51 for:\n+ 000000000000b4a0 000000000000b4a9 (DW_OP_reg13 (r13))\n+ 00003e89 v000000000000000 v000000000000000 views at 00003e53 for:\n+ 000000000000b4a9 000000000000b4ac (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003e93 v000000000000000 v000000000000000 views at 00003e55 for:\n+ 000000000000b4ac 000000000000b4c3 (DW_OP_reg5 (rdi))\n+ 00003e9a v000000000000000 v000000000000000 views at 00003e57 for:\n+ 000000000000b4c3 000000000000b4cf (DW_OP_reg13 (r13))\n+ 00003ea1 \n+\n+ 00003ea2 v000000000000000 v000000000000000 location view pair\n+ 00003ea4 v000000000000000 v000000000000000 location view pair\n+ 00003ea6 v000000000000000 v000000000000000 location view pair\n+ 00003ea8 v000000000000000 v000000000000000 location view pair\n+ 00003eaa v000000000000000 v000000000000000 location view pair\n+ 00003eac v000000000000000 v000000000000000 location view pair\n+ 00003eae v000000000000000 v000000000000000 location view pair\n+ 00003eb0 v000000000000000 v000000000000000 location view pair\n+ 00003eb2 v000000000000000 v000000000000000 location view pair\n+ 00003eb4 v000000000000000 v000000000000000 location view pair\n+\n+ 00003eb6 000000000000b420 (base address)\n+ 00003ebf v000000000000000 v000000000000000 views at 00003ea2 for:\n+ 000000000000b420 000000000000b43d (DW_OP_reg4 (rsi))\n+ 00003ec4 v000000000000000 v000000000000000 views at 00003ea4 for:\n+ 000000000000b43d 000000000000b47a (DW_OP_reg6 (rbp))\n+ 00003ec9 v000000000000000 v000000000000000 views at 00003ea6 for:\n+ 000000000000b47a 000000000000b485 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003ed1 v000000000000000 v000000000000000 views at 00003ea8 for:\n+ 000000000000b485 000000000000b498 (DW_OP_reg6 (rbp))\n+ 00003ed6 v000000000000000 v000000000000000 views at 00003eaa for:\n+ 000000000000b498 000000000000b49f (DW_OP_reg4 (rsi))\n+ 00003edb v000000000000000 v000000000000000 views at 00003eac for:\n+ 000000000000b49f 000000000000b4a0 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003ee4 v000000000000000 v000000000000000 views at 00003eae for:\n+ 000000000000b4a0 000000000000b4a5 (DW_OP_reg6 (rbp))\n+ 00003eeb v000000000000000 v000000000000000 views at 00003eb0 for:\n+ 000000000000b4a5 000000000000b4ac (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00003ef5 v000000000000000 v000000000000000 views at 00003eb2 for:\n+ 000000000000b4ac 000000000000b4bc (DW_OP_reg4 (rsi))\n+ 00003efc v000000000000000 v000000000000000 views at 00003eb4 for:\n+ 000000000000b4bc 000000000000b4cf (DW_OP_reg6 (rbp))\n+ 00003f03 \n+\n+ 00003f04 v000000000000000 v000000000000000 location view pair\n+ 00003f06 v000000000000000 v000000000000000 location view pair\n+ 00003f08 v000000000000000 v000000000000000 location view pair\n+ 00003f0a v000000000000000 v000000000000000 location view pair\n+ 00003f0c v000000000000000 v000000000000000 location view pair\n+ 00003f0e v000000000000000 v000000000000000 location view pair\n+ 00003f10 v000000000000000 v000000000000000 location view pair\n+ 00003f12 v000000000000000 v000000000000000 location view pair\n+ 00003f14 v000000000000000 v000000000000000 location view pair\n+\n+ 00003f16 000000000000b420 (base address)\n+ 00003f1f v000000000000000 v000000000000000 views at 00003f04 for:\n+ 000000000000b420 000000000000b43d (DW_OP_reg1 (rdx))\n+ 00003f24 v000000000000000 v000000000000000 views at 00003f06 for:\n+ 000000000000b43d 000000000000b480 (DW_OP_reg14 (r14))\n+ 00003f29 v000000000000000 v000000000000000 views at 00003f08 for:\n+ 000000000000b480 000000000000b485 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00003f31 v000000000000000 v000000000000000 views at 00003f0a for:\n+ 000000000000b485 000000000000b49e (DW_OP_reg14 (r14))\n+ 00003f36 v000000000000000 v000000000000000 views at 00003f0c for:\n+ 000000000000b49e 000000000000b4a0 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00003f3f v000000000000000 v000000000000000 views at 00003f0e for:\n+ 000000000000b4a0 000000000000b4ab (DW_OP_reg14 (r14))\n+ 00003f46 v000000000000000 v000000000000000 views at 00003f10 for:\n+ 000000000000b4ab 000000000000b4ac (DW_OP_reg0 (rax))\n+ 00003f4d v000000000000000 v000000000000000 views at 00003f12 for:\n+ 000000000000b4ac 000000000000b4b7 (DW_OP_reg1 (rdx))\n+ 00003f54 v000000000000000 v000000000000000 views at 00003f14 for:\n+ 000000000000b4b7 000000000000b4cf (DW_OP_reg14 (r14))\n+ 00003f5b \n+\n+ 00003f5c v000000000000000 v000000000000000 location view pair\n+\n+ 00003f5e v000000000000000 v000000000000000 views at 00003f5c for:\n+ 000000000000b445 000000000000b455 (DW_OP_reg0 (rax))\n+ 00003f6a \n \n- 00003e4f v000000000000000 v000000000000000 views at 00003e4b for:\n- 000000000000ab10 000000000000abbf (DW_OP_reg1 (rdx))\n- 00003e56 v000000000000000 v000000000000000 views at 00003e4d for:\n- 000000000000abbf 000000000000ad0f (DW_OP_reg14 (r14))\n- 00003e5d \n-\n- 00003e5e v000000000000000 v000000000000000 location view pair\n-\n- 00003e60 v000000000000000 v000000000000000 views at 00003e5e for:\n- 000000000000abce 000000000000ad0f (DW_OP_reg13 (r13))\n- 00003e67 \n-\n- 00003e68 v000000000000000 v000000000000000 location view pair\n- 00003e6a v000000000000000 v000000000000000 location view pair\n- 00003e6c v000000000000000 v000000000000000 location view pair\n- 00003e6e v000000000000000 v000000000000000 location view pair\n- 00003e70 v000000000000000 v000000000000000 location view pair\n-\n- 00003e72 v000000000000000 v000000000000000 views at 00003e68 for:\n- 000000000000ac25 000000000000ac30 (DW_OP_reg0 (rax))\n- 00003e79 v000000000000000 v000000000000000 views at 00003e6a for:\n- 000000000000ac30 000000000000ac7a (DW_OP_reg3 (rbx))\n- 00003e80 v000000000000000 v000000000000000 views at 00003e6c for:\n- 000000000000ac7a 000000000000ac82 (DW_OP_reg0 (rax))\n- 00003e87 v000000000000000 v000000000000000 views at 00003e6e for:\n- 000000000000ac82 000000000000acd2 (DW_OP_reg3 (rbx))\n- 00003e8e v000000000000000 v000000000000000 views at 00003e70 for:\n- 000000000000acd7 000000000000ad0f (DW_OP_reg3 (rbx))\n- 00003e95 \n-\n- 00003e96 v000000000000001 v000000000000000 location view pair\n- 00003e98 v000000000000000 v000000000000000 location view pair\n-\n- 00003e9a v000000000000001 v000000000000000 views at 00003e96 for:\n- 000000000000abdc 000000000000abe2 (DW_OP_reg5 (rdi))\n- 00003ea1 v000000000000000 v000000000000000 views at 00003e98 for:\n- 000000000000abe2 000000000000abe3 (DW_OP_reg6 (rbp))\n- 00003ea8 \n-\n- 00003ea9 v000000000000001 v000000000000000 location view pair\n-\n- 00003eab v000000000000001 v000000000000000 views at 00003ea9 for:\n- 000000000000abdc 000000000000abe3 (DW_OP_lit0; DW_OP_stack_value)\n- 00003eb3 \n-\n- 00003eb4 v000000000000001 v000000000000000 location view pair\n-\n- 00003eb6 v000000000000001 v000000000000000 views at 00003eb4 for:\n- 000000000000abdc 000000000000abe3 (DW_OP_const2u: 16384; DW_OP_stack_value)\n- 00003ec0 \n-\n- 00003ec1 v000000000000002 v000000000000000 location view pair\n-\n- 00003ec3 v000000000000002 v000000000000000 views at 00003ec1 for:\n- 000000000000abe3 000000000000ac16 (DW_OP_reg6 (rbp))\n- 00003eca \n-\n- 00003ecb v000000000000002 v000000000000000 location view pair\n-\n- 00003ecd v000000000000002 v000000000000000 views at 00003ecb for:\n- 000000000000abe3 000000000000ac16 (DW_OP_const2u: 16384; DW_OP_stack_value)\n- 00003ed7 \n-\n- 00003ed8 v000000000000002 v000000000000000 location view pair\n-\n- 00003eda v000000000000002 v000000000000000 views at 00003ed8 for:\n- 000000000000abe3 000000000000ac16 (DW_OP_addr: ff48; DW_OP_stack_value)\n- 00003eea \n-\n- 00003eeb v000000000000001 v000000000000000 location view pair\n-\n- 00003eed v000000000000001 v000000000000000 views at 00003eeb for:\n- 000000000000ac39 000000000000ac56 (DW_OP_addr: fddd; DW_OP_stack_value)\n- 00003efd \n-\n- 00003efe v000000000000001 v000000000000000 location view pair\n-\n- 00003f00 v000000000000001 v000000000000000 views at 00003efe for:\n- 000000000000acc2 000000000000acc7 (DW_OP_fbreg: 0; DW_OP_breg3 (rbx): 0; DW_OP_plus; DW_OP_const2u: 16640; DW_OP_minus; DW_OP_stack_value)\n- 00003f10 \n-\n- 00003f11 v000000000000001 v000000000000000 location view pair\n- 00003f13 v000000000000000 v000000000000000 location view pair\n-\n- 00003f15 v000000000000001 v000000000000000 views at 00003f11 for:\n- 000000000000acc2 000000000000acc6 (DW_OP_reg4 (rsi))\n- 00003f1c v000000000000000 v000000000000000 views at 00003f13 for:\n- 000000000000acc6 000000000000acc7 (DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus; DW_OP_stack_value)\n- 00003f29 \n-\n- 00003f2a v000000000000001 v000000000000000 location view pair\n- 00003f2c v000000000000000 v000000000000000 location view pair\n-\n- 00003f2e v000000000000001 v000000000000000 views at 00003f2a for:\n- 000000000000acc2 000000000000acc6 (DW_OP_reg8 (r8))\n- 00003f35 v000000000000000 v000000000000000 views at 00003f2c for:\n- 000000000000acc6 000000000000acc7 (DW_OP_reg14 (r14))\n- 00003f3c \n-\n- 00003f3d v000000000000001 v000000000000000 location view pair\n- 00003f3f v000000000000000 v000000000000000 location view pair\n-\n- 00003f41 v000000000000001 v000000000000000 views at 00003f3d for:\n- 000000000000acc2 000000000000acc6 (DW_OP_reg9 (r9))\n- 00003f48 v000000000000000 v000000000000000 views at 00003f3f for:\n- 000000000000acc6 000000000000acc7 (DW_OP_fbreg: -16664; DW_OP_stack_value)\n- 00003f53 \n-\n- 00003f54 v000000000000000 v000000000000000 location view pair\n-\n- 00003f56 v000000000000000 v000000000000000 views at 00003f54 for:\n- 000000000000acdf 000000000000ad08 (DW_OP_fbreg: 0; DW_OP_breg3 (rbx): 0; DW_OP_plus; DW_OP_const2u: 16640; DW_OP_minus; DW_OP_stack_value)\n- 00003f66 \n-\n- 00003f67 v000000000000000 v000000000000000 location view pair\n- 00003f69 v000000000000000 v000000000000000 location view pair\n 00003f6b v000000000000000 v000000000000000 location view pair\n \n- 00003f6d v000000000000000 v000000000000000 views at 00003f67 for:\n- 000000000000acdf 000000000000acef (DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus; DW_OP_stack_value)\n- 00003f7a v000000000000000 v000000000000000 views at 00003f69 for:\n- 000000000000acef 000000000000ad07 (DW_OP_reg4 (rsi))\n- 00003f81 v000000000000000 v000000000000000 views at 00003f6b for:\n- 000000000000ad07 000000000000ad08 (DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus; DW_OP_stack_value)\n- 00003f8e \n-\n- 00003f8f v000000000000000 v000000000000000 location view pair\n-\n- 00003f91 v000000000000000 v000000000000000 views at 00003f8f for:\n- 000000000000acdf 000000000000ad08 (DW_OP_addr: ff57; DW_OP_stack_value)\n- 00003fa1 \n-\n- 00003fa2 v000000000000000 v000000000000000 location view pair\n- 00003fa4 v000000000000000 v000000000000000 location view pair\n-\n- 00003fa6 v000000000000000 v000000000000000 views at 00003fa2 for:\n- 000000000000a9b0 000000000000aa44 (DW_OP_reg5 (rdi))\n- 00003fad v000000000000000 v000000000000000 views at 00003fa4 for:\n- 000000000000aa44 000000000000ab10 (DW_OP_reg12 (r12))\n- 00003fb4 \n-\n- 00003fb5 v000000000000000 v000000000000000 location view pair\n- 00003fb7 v000000000000000 v000000000000002 location view pair\n- 00003fb9 v000000000000002 v000000000000000 location view pair\n- 00003fbb v000000000000000 v000000000000000 location view pair\n-\n- 00003fbd v000000000000000 v000000000000000 views at 00003fb5 for:\n- 000000000000aa30 000000000000aa44 (DW_OP_lit0; DW_OP_stack_value)\n- 00003fc5 v000000000000000 v000000000000002 views at 00003fb7 for:\n- 000000000000aa44 000000000000aa66 (DW_OP_breg3 (rbx): -8; DW_OP_lit3; DW_OP_shr; DW_OP_stack_value)\n- 00003fd0 v000000000000002 v000000000000000 views at 00003fb9 for:\n- 000000000000aa66 000000000000aa75 (DW_OP_breg3 (rbx): -8; DW_OP_lit3; DW_OP_shr; DW_OP_plus_uconst: 1; DW_OP_stack_value)\n- 00003fdd v000000000000000 v000000000000000 views at 00003fbb for:\n- 000000000000aa75 000000000000aa7a (DW_OP_breg3 (rbx): -16; DW_OP_lit3; DW_OP_shr; DW_OP_plus_uconst: 1; DW_OP_stack_value)\n- 00003fea \n-\n- 00003feb v000000000000001 v000000000000000 location view pair\n-\n- 00003fed v000000000000001 v000000000000000 views at 00003feb for:\n- 000000000000aa44 000000000000aa66 (DW_OP_addr: fddd; DW_OP_stack_value)\n- 00003ffd \n-\n- 00003ffe v000000000000001 v000000000000000 location view pair\n-\n- 00004000 v000000000000001 v000000000000000 views at 00003ffe for:\n- 000000000000aa90 000000000000aab1 (DW_OP_addr: ff2b; DW_OP_stack_value)\n- 00004010 \n-\n- 00004011 v000000000000001 v000000000000000 location view pair\n-\n- 00004013 v000000000000001 v000000000000000 views at 00004011 for:\n- 000000000000aae9 000000000000aaed (DW_OP_reg5 (rdi))\n- 0000401a \n-\n- 0000401b v000000000000001 v000000000000000 location view pair\n- 0000401d v000000000000000 v000000000000000 location view pair\n-\n- 0000401f v000000000000001 v000000000000000 views at 0000401b for:\n- 000000000000aae9 000000000000aaed (DW_OP_reg1 (rdx))\n- 00004026 v000000000000000 v000000000000000 views at 0000401d for:\n- 000000000000aaed 000000000000aaee (DW_OP_reg12 (r12))\n- 0000402d \n-\n- 0000402e v000000000000001 v000000000000000 location view pair\n- 00004030 v000000000000000 v000000000000000 location view pair\n-\n- 00004032 v000000000000001 v000000000000000 views at 0000402e for:\n- 000000000000aae9 000000000000aaed (DW_OP_reg2 (rcx))\n- 00004039 v000000000000000 v000000000000000 views at 00004030 for:\n- 000000000000aaed 000000000000aaee (DW_OP_fbreg: -240; DW_OP_stack_value)\n- 00004043 \n-\n- 00004044 v000000000000003 v000000000000000 location view pair\n-\n- 00004046 v000000000000003 v000000000000000 views at 00004044 for:\n- 000000000000aaee 000000000000ab0b (DW_OP_addr: ff36; DW_OP_stack_value)\n- 00004056 \n-\n- 00004057 v000000000000000 v000000000000000 location view pair\n- 00004059 v000000000000000 v000000000000000 location view pair\n- 0000405b v000000000000000 v000000000000000 location view pair\n- 0000405d v000000000000000 v000000000000000 location view pair\n-\n- 0000405f v000000000000000 v000000000000000 views at 00004057 for:\n- 000000000000ad10 000000000000ad2d (DW_OP_reg5 (rdi))\n- 00004066 v000000000000000 v000000000000000 views at 00004059 for:\n- 000000000000ad2d 000000000000ad49 (DW_OP_reg3 (rbx))\n- 0000406d v000000000000000 v000000000000000 views at 0000405b for:\n- 000000000000ad49 000000000000ad4b (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_addr: ff39; DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n- 0000408a v000000000000000 v000000000000000 views at 0000405d for:\n- 000000000000ad4b 000000000000ad6d (DW_OP_reg3 (rbx))\n- 00004091 \n-\n- 00004092 v000000000000000 v000000000000000 location view pair\n- 00004094 v000000000000000 v000000000000000 location view pair\n- 00004096 v000000000000000 v000000000000000 location view pair\n- 00004098 v000000000000000 v000000000000000 location view pair\n- 0000409a v000000000000000 v000000000000000 location view pair\n-\n- 0000409c v000000000000000 v000000000000000 views at 00004092 for:\n- 000000000000ad10 000000000000ad3a (DW_OP_reg4 (rsi))\n- 000040a3 v000000000000000 v000000000000000 views at 00004094 for:\n- 000000000000ad3a 000000000000ad4a (DW_OP_reg6 (rbp))\n- 000040aa v000000000000000 v000000000000000 views at 00004096 for:\n- 000000000000ad4a 000000000000ad4b (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 000040b4 v000000000000000 v000000000000000 views at 00004098 for:\n- 000000000000ad4b 000000000000ad5b (DW_OP_reg4 (rsi))\n- 000040bb v000000000000000 v000000000000000 views at 0000409a for:\n- 000000000000ad5b 000000000000ad6d (DW_OP_reg6 (rbp))\n- 000040c2 \n-\n- 000040c3 v000000000000000 v000000000000000 location view pair\n- 000040c5 v000000000000000 v000000000000000 location view pair\n- 000040c7 v000000000000000 v000000000000000 location view pair\n- 000040c9 v000000000000000 v000000000000000 location view pair\n-\n- 000040cb v000000000000000 v000000000000000 views at 000040c3 for:\n- 000000000000ad10 000000000000ad3e (DW_OP_reg1 (rdx))\n- 000040d2 v000000000000000 v000000000000000 views at 000040c5 for:\n- 000000000000ad3e 000000000000ad4b (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 000040dc v000000000000000 v000000000000000 views at 000040c7 for:\n- 000000000000ad4b 000000000000ad52 (DW_OP_reg1 (rdx))\n- 000040e3 v000000000000000 v000000000000000 views at 000040c9 for:\n- 000000000000ad52 000000000000ad6d (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 000040ed \n-\n- 000040ee v000000000000000 v000000000000000 location view pair\n- 000040f0 v000000000000000 v000000000000000 location view pair\n-\n- 000040f2 v000000000000000 v000000000000000 views at 000040ee for:\n- 000000000000ad3f 000000000000ad4b (DW_OP_reg0 (rax))\n- 000040f9 v000000000000000 v000000000000000 views at 000040f0 for:\n- 000000000000ad5c 000000000000ad6c (DW_OP_reg0 (rax))\n- 00004100 \n-\n- 00004101 v000000000000002 v000000000000000 location view pair\n-\n- 00004103 v000000000000002 v000000000000000 views at 00004101 for:\n- 000000000000a944 000000000000a97f (DW_OP_addr: 1cc00; DW_OP_stack_value)\n- 00004113 \n-\n- 00004114 v000000000000002 v000000000000000 location view pair\n-\n- 00004116 v000000000000002 v000000000000000 views at 00004114 for:\n- 000000000000a944 000000000000a97f (DW_OP_const2u: 8192; DW_OP_stack_value)\n- 00004120 \n-\n- 00004121 v000000000000002 v000000000000000 location view pair\n-\n- 00004123 v000000000000002 v000000000000000 views at 00004121 for:\n- 000000000000a944 000000000000a97f (DW_OP_addr: ff1b; DW_OP_stack_value)\n- 00004133 \n-\n- 00004134 v000000000000000 v000000000000000 location view pair\n- 00004136 v000000000000000 v000000000000000 location view pair\n- 00004138 v000000000000000 v000000000000000 location view pair\n- 0000413a v000000000000000 v000000000000001 location view pair\n- 0000413c v000000000000001 v000000000000000 location view pair\n-\n- 0000413e v000000000000000 v000000000000000 views at 00004134 for:\n- 000000000000a870 000000000000a897 (DW_OP_reg5 (rdi))\n- 00004145 v000000000000000 v000000000000000 views at 00004136 for:\n- 000000000000a897 000000000000a8a7 (DW_OP_reg3 (rbx))\n- 0000414c v000000000000000 v000000000000000 views at 00004138 for:\n- 000000000000a8ae 000000000000a8bc (DW_OP_reg3 (rbx))\n- 00004153 v000000000000000 v000000000000001 views at 0000413a for:\n- 000000000000a90f 000000000000a90f (DW_OP_reg3 (rbx))\n- 0000415a v000000000000001 v000000000000000 views at 0000413c for:\n- 000000000000a90f 000000000000a927 (DW_OP_addr: ff0c; DW_OP_stack_value)\n- 0000416a \n-\n- 0000416b v000000000000001 v000000000000000 location view pair\n- 0000416d v000000000000002 v000000000000000 location view pair\n-\n- 0000416f v000000000000001 v000000000000000 views at 0000416b for:\n- 000000000000a892 000000000000a90f (DW_OP_addr: 15820; DW_OP_stack_value)\n- 0000417f v000000000000002 v000000000000000 views at 0000416d for:\n- 000000000000a90f 000000000000a927 (DW_OP_addr: 15820; DW_OP_stack_value)\n- 0000418f \n-\n- 00004190 v000000000000001 v000000000000000 location view pair\n- 00004192 v000000000000000 v000000000000000 location view pair\n- 00004194 v000000000000000 v000000000000000 location view pair\n- 00004196 v000000000000002 v000000000000000 location view pair\n-\n- 00004198 v000000000000001 v000000000000000 views at 00004190 for:\n- 000000000000a892 000000000000a897 (DW_OP_reg5 (rdi))\n- 0000419f v000000000000000 v000000000000000 views at 00004192 for:\n- 000000000000a897 000000000000a8a7 (DW_OP_reg3 (rbx))\n- 000041a6 v000000000000000 v000000000000000 views at 00004194 for:\n- 000000000000a8ae 000000000000a8bc (DW_OP_reg3 (rbx))\n- 000041ad v000000000000002 v000000000000000 views at 00004196 for:\n- 000000000000a90f 000000000000a927 (DW_OP_addr: ff0c; DW_OP_stack_value)\n- 000041bd \n-\n- 000041be v000000000000001 v000000000000000 location view pair\n- 000041c0 v000000000000002 v000000000000000 location view pair\n-\n- 000041c2 v000000000000001 v000000000000000 views at 000041be for:\n- 000000000000a892 000000000000a90f (DW_OP_const2u: 512; DW_OP_stack_value)\n- 000041cc v000000000000002 v000000000000000 views at 000041c0 for:\n- 000000000000a90f 000000000000a927 (DW_OP_const2u: 512; DW_OP_stack_value)\n- 000041d6 \n-\n- 000041d7 v000000000000000 v000000000000000 location view pair\n- 000041d9 v000000000000000 v000000000000000 location view pair\n- 000041db v000000000000002 v000000000000000 location view pair\n-\n- 000041dd v000000000000000 v000000000000000 views at 000041d7 for:\n- 000000000000a8a2 000000000000a8a7 (DW_OP_reg0 (rax))\n- 000041e4 v000000000000000 v000000000000000 views at 000041d9 for:\n- 000000000000a8ae 000000000000a8bc (DW_OP_reg0 (rax))\n- 000041eb v000000000000002 v000000000000000 views at 000041db for:\n- 000000000000a920 000000000000a927 (DW_OP_lit14; DW_OP_stack_value)\n- 000041f3 \n-\n- 000041f4 v000000000000005 v000000000000000 location view pair\n- 000041f6 v000000000000006 v000000000000000 location view pair\n-\n- 000041f8 v000000000000005 v000000000000000 views at 000041f4 for:\n- 000000000000a892 000000000000a89a (DW_OP_addr: 15820; DW_OP_stack_value)\n- 00004208 v000000000000006 v000000000000000 views at 000041f6 for:\n- 000000000000a90f 000000000000a920 (DW_OP_addr: 15820; DW_OP_stack_value)\n- 00004218 \n-\n- 00004219 v000000000000005 v000000000000000 location view pair\n- 0000421b v000000000000006 v000000000000000 location view pair\n-\n- 0000421d v000000000000005 v000000000000000 views at 00004219 for:\n- 000000000000a892 000000000000a89a (DW_OP_lit0; DW_OP_stack_value)\n- 00004225 v000000000000006 v000000000000000 views at 0000421b for:\n- 000000000000a90f 000000000000a920 (DW_OP_lit0; DW_OP_stack_value)\n- 0000422d \n-\n- 0000422e v000000000000005 v000000000000000 location view pair\n- 00004230 v000000000000006 v000000000000000 location view pair\n-\n- 00004232 v000000000000005 v000000000000000 views at 0000422e for:\n- 000000000000a892 000000000000a89a (DW_OP_const2u: 512; DW_OP_stack_value)\n- 0000423c v000000000000006 v000000000000000 views at 00004230 for:\n- 000000000000a90f 000000000000a920 (DW_OP_const2u: 512; DW_OP_stack_value)\n- 00004246 \n-\n- 00004247 v000000000000002 v000000000000000 location view pair\n-\n- 00004249 v000000000000002 v000000000000000 views at 00004247 for:\n- 000000000000a8bc 000000000000a908 (DW_OP_addr: 15820; DW_OP_stack_value)\n- 00004259 \n-\n- 0000425a v000000000000002 v000000000000000 location view pair\n-\n- 0000425c v000000000000002 v000000000000000 views at 0000425a for:\n- 000000000000a8bc 000000000000a8db (DW_OP_reg3 (rbx))\n- 00004263 \n-\n- 00004264 v000000000000000 v000000000000000 location view pair\n- 00004266 v000000000000000 v000000000000000 location view pair\n- 00004268 v000000000000000 v000000000000000 location view pair\n- 0000426a v000000000000000 v000000000000001 location view pair\n- 0000426c v000000000000001 v000000000000000 location view pair\n-\n- 0000426e v000000000000000 v000000000000000 views at 00004264 for:\n- 000000000000a7a0 000000000000a7c7 (DW_OP_reg5 (rdi))\n- 00004275 v000000000000000 v000000000000000 views at 00004266 for:\n- 000000000000a7c7 000000000000a7d7 (DW_OP_reg3 (rbx))\n- 0000427c v000000000000000 v000000000000000 views at 00004268 for:\n- 000000000000a7de 000000000000a7ec (DW_OP_reg3 (rbx))\n- 00004283 v000000000000000 v000000000000001 views at 0000426a for:\n- 000000000000a83f 000000000000a83f (DW_OP_reg3 (rbx))\n- 0000428a v000000000000001 v000000000000000 views at 0000426c for:\n- 000000000000a83f 000000000000a857 (DW_OP_addr: fefa; DW_OP_stack_value)\n- 0000429a \n-\n- 0000429b v000000000000001 v000000000000000 location view pair\n- 0000429d v000000000000002 v000000000000000 location view pair\n-\n- 0000429f v000000000000001 v000000000000000 views at 0000429b for:\n- 000000000000a7c2 000000000000a83f (DW_OP_addr: 15a20; DW_OP_stack_value)\n- 000042af v000000000000002 v000000000000000 views at 0000429d for:\n- 000000000000a83f 000000000000a857 (DW_OP_addr: 15a20; DW_OP_stack_value)\n- 000042bf \n-\n- 000042c0 v000000000000001 v000000000000000 location view pair\n+ 00003f6d v000000000000000 v000000000000000 views at 00003f6b for:\n+ 000000000000b44e 000000000000b479 (DW_OP_reg3 (rbx))\n+ 00003f79 \n+\n+ 00003f7a v000000000000000 v000000000000001 location view pair\n+ 00003f7c v000000000000001 v000000000000000 location view pair\n+ 00003f7e v000000000000000 v000000000000000 location view pair\n+\n+ 00003f80 000000000000b44e (base address)\n+ 00003f89 v000000000000000 v000000000000001 views at 00003f7a for:\n+ 000000000000b44e 000000000000b470 (DW_OP_lit0; DW_OP_stack_value)\n+ 00003f8f v000000000000001 v000000000000000 views at 00003f7c for:\n+ 000000000000b470 000000000000b479 (DW_OP_breg3 (rbx): 16)\n+ 00003f95 v000000000000000 v000000000000000 views at 00003f7e for:\n+ 000000000000b479 000000000000b484 (DW_OP_reg5 (rdi))\n+ 00003f9a \n+\n+ 00003f9b v000000000000000 v000000000000000 location view pair\n+ 00003f9d v000000000000000 v000000000000000 location view pair\n+ 00003f9f v000000000000000 v000000000000000 location view pair\n+ 00003fa1 v000000000000000 v000000000000000 location view pair\n+ 00003fa3 v000000000000000 v000000000000000 location view pair\n+ 00003fa5 v000000000000000 v000000000000000 location view pair\n+\n+ 00003fa7 000000000000b310 (base address)\n+ 00003fb0 v000000000000000 v000000000000000 views at 00003f9b for:\n+ 000000000000b310 000000000000b338 (DW_OP_reg5 (rdi))\n+ 00003fb5 v000000000000000 v000000000000000 views at 00003f9d for:\n+ 000000000000b338 000000000000b33e (DW_OP_reg12 (r12))\n+ 00003fba v000000000000000 v000000000000000 views at 00003f9f for:\n+ 000000000000b33e 000000000000b3b2 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003fc3 v000000000000000 v000000000000000 views at 00003fa1 for:\n+ 000000000000b3b2 000000000000b3c6 (DW_OP_reg12 (r12))\n+ 00003fca v000000000000000 v000000000000000 views at 00003fa3 for:\n+ 000000000000b3c6 000000000000b3e1 (DW_OP_reg5 (rdi))\n+ 00003fd1 v000000000000000 v000000000000000 views at 00003fa5 for:\n+ 000000000000b3e1 000000000000b41f (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00003fdb \n+\n+ 00003fdc v000000000000000 v000000000000000 location view pair\n+ 00003fde v000000000000000 v000000000000000 location view pair\n+ 00003fe0 v000000000000000 v000000000000000 location view pair\n+ 00003fe2 v000000000000000 v000000000000000 location view pair\n+ 00003fe4 v000000000000000 v000000000000000 location view pair\n+ 00003fe6 v000000000000000 v000000000000000 location view pair\n+ 00003fe8 v000000000000000 v000000000000000 location view pair\n+ 00003fea v000000000000000 v000000000000000 location view pair\n+\n+ 00003fec 000000000000b310 (base address)\n+ 00003ff5 v000000000000000 v000000000000000 views at 00003fdc for:\n+ 000000000000b310 000000000000b338 (DW_OP_reg4 (rsi))\n+ 00003ffa v000000000000000 v000000000000000 views at 00003fde for:\n+ 000000000000b338 000000000000b358 (DW_OP_reg6 (rbp))\n+ 00003fff v000000000000000 v000000000000000 views at 00003fe0 for:\n+ 000000000000b358 000000000000b361 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00004007 v000000000000000 v000000000000000 views at 00003fe2 for:\n+ 000000000000b361 000000000000b3a5 (DW_OP_reg6 (rbp))\n+ 0000400d v000000000000000 v000000000000000 views at 00003fe4 for:\n+ 000000000000b3a5 000000000000b3b2 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00004017 v000000000000000 v000000000000000 views at 00003fe6 for:\n+ 000000000000b3b2 000000000000b3c6 (DW_OP_reg6 (rbp))\n+ 0000401e v000000000000000 v000000000000000 views at 00003fe8 for:\n+ 000000000000b3c6 000000000000b3e1 (DW_OP_reg4 (rsi))\n+ 00004025 v000000000000000 v000000000000000 views at 00003fea for:\n+ 000000000000b3e1 000000000000b41f (DW_OP_reg6 (rbp))\n+ 0000402c \n+\n+ 0000402d v000000000000000 v000000000000000 location view pair\n+ 0000402f v000000000000000 v000000000000000 location view pair\n+ 00004031 v000000000000000 v000000000000000 location view pair\n+ 00004033 v000000000000000 v000000000000000 location view pair\n+ 00004035 v000000000000000 v000000000000000 location view pair\n+ 00004037 v000000000000000 v000000000000000 location view pair\n+ 00004039 v000000000000000 v000000000000000 location view pair\n+ 0000403b v000000000000000 v000000000000000 location view pair\n+ 0000403d v000000000000000 v000000000000000 location view pair\n+\n+ 0000403f 000000000000b310 (base address)\n+ 00004048 v000000000000000 v000000000000000 views at 0000402d for:\n+ 000000000000b310 000000000000b338 (DW_OP_reg1 (rdx))\n+ 0000404d v000000000000000 v000000000000000 views at 0000402f for:\n+ 000000000000b338 000000000000b35c (DW_OP_reg13 (r13))\n+ 00004052 v000000000000000 v000000000000000 views at 00004031 for:\n+ 000000000000b35c 000000000000b361 (DW_OP_reg0 (rax))\n+ 00004057 v000000000000000 v000000000000000 views at 00004033 for:\n+ 000000000000b361 000000000000b3a9 (DW_OP_reg13 (r13))\n+ 0000405d v000000000000000 v000000000000000 views at 00004035 for:\n+ 000000000000b3a9 000000000000b3b1 (DW_OP_reg4 (rsi))\n+ 00004064 v000000000000000 v000000000000000 views at 00004037 for:\n+ 000000000000b3b1 000000000000b3b2 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 0000406e v000000000000000 v000000000000000 views at 00004039 for:\n+ 000000000000b3b2 000000000000b3c6 (DW_OP_reg13 (r13))\n+ 00004075 v000000000000000 v000000000000000 views at 0000403b for:\n+ 000000000000b3c6 000000000000b3e1 (DW_OP_reg1 (rdx))\n+ 0000407c v000000000000000 v000000000000000 views at 0000403d for:\n+ 000000000000b3e1 000000000000b41f (DW_OP_reg13 (r13))\n+ 00004083 \n+\n+ 00004084 v000000000000000 v000000000000000 location view pair\n+ 00004086 v000000000000000 v000000000000000 location view pair\n+ 00004088 v000000000000000 v000000000000000 location view pair\n+ 0000408a v000000000000000 v000000000000000 location view pair\n+ 0000408c v000000000000000 v000000000000000 location view pair\n+\n+ 0000408e 000000000000b339 (base address)\n+ 00004097 v000000000000000 v000000000000000 views at 00004084 for:\n+ 000000000000b339 000000000000b33e (DW_OP_reg0 (rax))\n+ 0000409c v000000000000000 v000000000000000 views at 00004086 for:\n+ 000000000000b34a 000000000000b34f (DW_OP_reg0 (rax))\n+ 000040a1 v000000000000000 v000000000000000 views at 00004088 for:\n+ 000000000000b361 000000000000b376 (DW_OP_reg0 (rax))\n+ 000040a6 v000000000000000 v000000000000000 views at 0000408a for:\n+ 000000000000b3b2 000000000000b3c6 (DW_OP_reg0 (rax))\n+ 000040ac v000000000000000 v000000000000000 views at 0000408c for:\n+ 000000000000b401 000000000000b41f (DW_OP_reg0 (rax))\n+ 000040b3 \n+\n+ 000040b4 v000000000000000 v000000000000000 location view pair\n+ 000040b6 v000000000000000 v000000000000000 location view pair\n+ 000040b8 v000000000000000 v000000000000000 location view pair\n+\n+ 000040ba 000000000000b36c (base address)\n+ 000040c3 v000000000000000 v000000000000000 views at 000040b4 for:\n+ 000000000000b36c 000000000000b3a4 (DW_OP_reg3 (rbx))\n+ 000040c8 v000000000000000 v000000000000000 views at 000040b6 for:\n+ 000000000000b3bc 000000000000b3c6 (DW_OP_reg3 (rbx))\n+ 000040cd v000000000000000 v000000000000000 views at 000040b8 for:\n+ 000000000000b414 000000000000b41f (DW_OP_reg3 (rbx))\n+ 000040d4 \n+\n+ 000040d5 v000000000000000 v000000000000001 location view pair\n+ 000040d7 v000000000000001 v000000000000000 location view pair\n+ 000040d9 v000000000000000 v000000000000000 location view pair\n+ 000040db v000000000000000 v000000000000000 location view pair\n+ 000040dd v000000000000000 v000000000000000 location view pair\n+ 000040df v000000000000000 v000000000000000 location view pair\n+\n+ 000040e1 000000000000b36c (base address)\n+ 000040ea v000000000000000 v000000000000001 views at 000040d5 for:\n+ 000000000000b36c 000000000000b398 (DW_OP_lit0; DW_OP_stack_value)\n+ 000040f0 v000000000000001 v000000000000000 views at 000040d7 for:\n+ 000000000000b398 000000000000b3a4 (DW_OP_breg3 (rbx): 16)\n+ 000040f6 v000000000000000 v000000000000000 views at 000040d9 for:\n+ 000000000000b3a4 000000000000b3b1 (DW_OP_reg5 (rdi))\n+ 000040fb v000000000000000 v000000000000000 views at 000040db for:\n+ 000000000000b3bc 000000000000b3c6 (DW_OP_lit0; DW_OP_stack_value)\n+ 00004101 v000000000000000 v000000000000000 views at 000040dd for:\n+ 000000000000b406 000000000000b410 (DW_OP_lit0; DW_OP_stack_value)\n+ 00004109 v000000000000000 v000000000000000 views at 000040df for:\n+ 000000000000b414 000000000000b41f (DW_OP_lit0; DW_OP_stack_value)\n+ 00004111 \n+\n+ 00004112 v000000000000000 v000000000000000 location view pair\n+ 00004114 v000000000000000 v000000000000000 location view pair\n+ 00004116 v000000000000000 v000000000000000 location view pair\n+ 00004118 v000000000000000 v000000000000000 location view pair\n+ 0000411a v000000000000000 v000000000000000 location view pair\n+ 0000411c v000000000000000 v000000000000000 location view pair\n+\n+ 0000411e 000000000000b230 (base address)\n+ 00004127 v000000000000000 v000000000000000 views at 00004112 for:\n+ 000000000000b230 000000000000b254 (DW_OP_reg5 (rdi))\n+ 0000412c v000000000000000 v000000000000000 views at 00004114 for:\n+ 000000000000b254 000000000000b25a (DW_OP_reg12 (r12))\n+ 00004131 v000000000000000 v000000000000000 views at 00004116 for:\n+ 000000000000b25a 000000000000b2ae (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004139 v000000000000000 v000000000000000 views at 00004118 for:\n+ 000000000000b2ae 000000000000b2bb (DW_OP_reg12 (r12))\n+ 0000413f v000000000000000 v000000000000000 views at 0000411a for:\n+ 000000000000b2bb 000000000000b2d1 (DW_OP_reg5 (rdi))\n+ 00004146 v000000000000000 v000000000000000 views at 0000411c for:\n+ 000000000000b2d1 000000000000b30b (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004150 \n+\n+ 00004151 v000000000000000 v000000000000000 location view pair\n+ 00004153 v000000000000000 v000000000000000 location view pair\n+ 00004155 v000000000000000 v000000000000000 location view pair\n+ 00004157 v000000000000000 v000000000000000 location view pair\n+ 00004159 v000000000000000 v000000000000000 location view pair\n+ 0000415b v000000000000000 v000000000000000 location view pair\n+\n+ 0000415d 000000000000b230 (base address)\n+ 00004166 v000000000000000 v000000000000000 views at 00004151 for:\n+ 000000000000b230 000000000000b254 (DW_OP_reg4 (rsi))\n+ 0000416b v000000000000000 v000000000000000 views at 00004153 for:\n+ 000000000000b254 000000000000b274 (DW_OP_reg6 (rbp))\n+ 00004170 v000000000000000 v000000000000000 views at 00004155 for:\n+ 000000000000b274 000000000000b27d (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00004178 v000000000000000 v000000000000000 views at 00004157 for:\n+ 000000000000b27d 000000000000b2bb (DW_OP_reg6 (rbp))\n+ 0000417e v000000000000000 v000000000000000 views at 00004159 for:\n+ 000000000000b2bb 000000000000b2d1 (DW_OP_reg4 (rsi))\n+ 00004185 v000000000000000 v000000000000000 views at 0000415b for:\n+ 000000000000b2d1 000000000000b30b (DW_OP_reg6 (rbp))\n+ 0000418c \n+\n+ 0000418d v000000000000000 v000000000000000 location view pair\n+ 0000418f v000000000000000 v000000000000000 location view pair\n+ 00004191 v000000000000000 v000000000000000 location view pair\n+ 00004193 v000000000000000 v000000000000000 location view pair\n+ 00004195 v000000000000000 v000000000000000 location view pair\n+ 00004197 v000000000000000 v000000000000000 location view pair\n+ 00004199 v000000000000000 v000000000000000 location view pair\n+ 0000419b v000000000000000 v000000000000000 location view pair\n+\n+ 0000419d 000000000000b230 (base address)\n+ 000041a6 v000000000000000 v000000000000000 views at 0000418d for:\n+ 000000000000b230 000000000000b254 (DW_OP_reg1 (rdx))\n+ 000041ab v000000000000000 v000000000000000 views at 0000418f for:\n+ 000000000000b254 000000000000b26b (DW_OP_reg13 (r13))\n+ 000041b0 v000000000000000 v000000000000000 views at 00004191 for:\n+ 000000000000b26b 000000000000b27d (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 000041b8 v000000000000000 v000000000000000 views at 00004193 for:\n+ 000000000000b27d 000000000000b2ac (DW_OP_reg13 (r13))\n+ 000041bd v000000000000000 v000000000000000 views at 00004195 for:\n+ 000000000000b2ac 000000000000b2ae (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 000041c5 v000000000000000 v000000000000000 views at 00004197 for:\n+ 000000000000b2ae 000000000000b2bb (DW_OP_reg13 (r13))\n+ 000041cb v000000000000000 v000000000000000 views at 00004199 for:\n+ 000000000000b2bb 000000000000b2d1 (DW_OP_reg1 (rdx))\n+ 000041d2 v000000000000000 v000000000000000 views at 0000419b for:\n+ 000000000000b2d1 000000000000b30b (DW_OP_reg13 (r13))\n+ 000041d9 \n+\n+ 000041da v000000000000000 v000000000000000 location view pair\n+ 000041dc v000000000000000 v000000000000000 location view pair\n+ 000041de v000000000000000 v000000000000000 location view pair\n+ 000041e0 v000000000000000 v000000000000000 location view pair\n+ 000041e2 v000000000000000 v000000000000000 location view pair\n+\n+ 000041e4 000000000000b255 (base address)\n+ 000041ed v000000000000000 v000000000000000 views at 000041da for:\n+ 000000000000b255 000000000000b25a (DW_OP_reg0 (rax))\n+ 000041f2 v000000000000000 v000000000000000 views at 000041dc for:\n+ 000000000000b266 000000000000b26b (DW_OP_reg0 (rax))\n+ 000041f7 v000000000000000 v000000000000000 views at 000041de for:\n+ 000000000000b27d 000000000000b28e (DW_OP_reg0 (rax))\n+ 000041fc v000000000000000 v000000000000000 views at 000041e0 for:\n+ 000000000000b2ae 000000000000b2bb (DW_OP_reg0 (rax))\n+ 00004201 v000000000000000 v000000000000000 views at 000041e2 for:\n+ 000000000000b2f1 000000000000b30b (DW_OP_reg0 (rax))\n+ 00004208 \n+\n+ 00004209 v000000000000000 v000000000000000 location view pair\n+ 0000420b v000000000000000 v000000000000000 location view pair\n+ 0000420d v000000000000000 v000000000000000 location view pair\n+\n+ 0000420f 000000000000b284 (base address)\n+ 00004218 v000000000000000 v000000000000000 views at 00004209 for:\n+ 000000000000b284 000000000000b2ae (DW_OP_reg3 (rbx))\n+ 0000421d v000000000000000 v000000000000000 views at 0000420b for:\n+ 000000000000b2b4 000000000000b2bb (DW_OP_reg3 (rbx))\n+ 00004222 v000000000000000 v000000000000000 views at 0000420d for:\n+ 000000000000b304 000000000000b30b (DW_OP_reg3 (rbx))\n+ 00004229 \n+\n+ 0000422a v000000000000000 v000000000000000 location view pair\n+ 0000422c v000000000000000 v000000000000000 location view pair\n+ 0000422e v000000000000000 v000000000000000 location view pair\n+ 00004230 v000000000000000 v000000000000000 location view pair\n+ 00004232 v000000000000000 v000000000000000 location view pair\n+\n+ 00004234 000000000000b284 (base address)\n+ 0000423d v000000000000000 v000000000000000 views at 0000422a for:\n+ 000000000000b284 000000000000b2ac (DW_OP_lit0; DW_OP_stack_value)\n+ 00004243 v000000000000000 v000000000000000 views at 0000422c for:\n+ 000000000000b2ac 000000000000b2ae (DW_OP_reg13 (r13))\n+ 00004248 v000000000000000 v000000000000000 views at 0000422e for:\n+ 000000000000b2b4 000000000000b2bb (DW_OP_lit0; DW_OP_stack_value)\n+ 0000424e v000000000000000 v000000000000000 views at 00004230 for:\n+ 000000000000b2f6 000000000000b300 (DW_OP_lit0; DW_OP_stack_value)\n+ 00004254 v000000000000000 v000000000000000 views at 00004232 for:\n+ 000000000000b304 000000000000b30b (DW_OP_lit0; DW_OP_stack_value)\n+ 0000425c \n+\n+ 0000425d v000000000000000 v000000000000000 location view pair\n+ 0000425f v000000000000000 v000000000000000 location view pair\n+\n+ 00004261 000000000000b0e0 (base address)\n+ 0000426a v000000000000000 v000000000000000 views at 0000425d for:\n+ 000000000000b0e0 000000000000b0f5 (DW_OP_reg5 (rdi))\n+ 0000426f v000000000000000 v000000000000000 views at 0000425f for:\n+ 000000000000b0f5 000000000000b227 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004278 \n+\n+ 00004279 v000000000000000 v000000000000000 location view pair\n+ 0000427b v000000000000000 v000000000000000 location view pair\n+ 0000427d v000000000000000 v000000000000000 location view pair\n+ 0000427f v000000000000000 v000000000000000 location view pair\n+ 00004281 v000000000000000 v000000000000000 location view pair\n+ 00004283 v000000000000000 v000000000000000 location view pair\n+\n+ 00004285 000000000000b0e0 (base address)\n+ 0000428e v000000000000000 v000000000000000 views at 00004279 for:\n+ 000000000000b0e0 000000000000b0f5 (DW_OP_reg4 (rsi))\n+ 00004293 v000000000000000 v000000000000000 views at 0000427b for:\n+ 000000000000b0f5 000000000000b12a (DW_OP_reg12 (r12))\n+ 00004298 v000000000000000 v000000000000000 views at 0000427d for:\n+ 000000000000b12a 000000000000b12f (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 000042a0 v000000000000000 v000000000000000 views at 0000427f for:\n+ 000000000000b12f 000000000000b17c (DW_OP_reg12 (r12))\n+ 000042a6 v000000000000000 v000000000000000 views at 00004281 for:\n+ 000000000000b17c 000000000000b181 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 000042b0 v000000000000000 v000000000000000 views at 00004283 for:\n+ 000000000000b181 000000000000b227 (DW_OP_reg12 (r12))\n+ 000042b7 \n+\n+ 000042b8 v000000000000000 v000000000000000 location view pair\n+ 000042ba v000000000000000 v000000000000000 location view pair\n+ 000042bc v000000000000000 v000000000000000 location view pair\n+ 000042be v000000000000000 v000000000000000 location view pair\n+ 000042c0 v000000000000000 v000000000000000 location view pair\n 000042c2 v000000000000000 v000000000000000 location view pair\n- 000042c4 v000000000000000 v000000000000000 location view pair\n- 000042c6 v000000000000002 v000000000000000 location view pair\n \n- 000042c8 v000000000000001 v000000000000000 views at 000042c0 for:\n- 000000000000a7c2 000000000000a7c7 (DW_OP_reg5 (rdi))\n- 000042cf v000000000000000 v000000000000000 views at 000042c2 for:\n- 000000000000a7c7 000000000000a7d7 (DW_OP_reg3 (rbx))\n- 000042d6 v000000000000000 v000000000000000 views at 000042c4 for:\n- 000000000000a7de 000000000000a7ec (DW_OP_reg3 (rbx))\n- 000042dd v000000000000002 v000000000000000 views at 000042c6 for:\n- 000000000000a83f 000000000000a857 (DW_OP_addr: fefa; DW_OP_stack_value)\n- 000042ed \n-\n- 000042ee v000000000000001 v000000000000000 location view pair\n- 000042f0 v000000000000002 v000000000000000 location view pair\n-\n- 000042f2 v000000000000001 v000000000000000 views at 000042ee for:\n- 000000000000a7c2 000000000000a83f (DW_OP_const2u: 512; DW_OP_stack_value)\n- 000042fc v000000000000002 v000000000000000 views at 000042f0 for:\n- 000000000000a83f 000000000000a857 (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 000042c4 000000000000b0e0 (base address)\n+ 000042cd v000000000000000 v000000000000000 views at 000042b8 for:\n+ 000000000000b0e0 000000000000b0f5 (DW_OP_reg1 (rdx))\n+ 000042d2 v000000000000000 v000000000000000 views at 000042ba for:\n+ 000000000000b0f5 000000000000b10b (DW_OP_reg13 (r13))\n+ 000042d7 v000000000000000 v000000000000000 views at 000042bc for:\n+ 000000000000b114 000000000000b12c (DW_OP_reg13 (r13))\n+ 000042dc v000000000000000 v000000000000000 views at 000042be for:\n+ 000000000000b12c 000000000000b12f (DW_OP_reg0 (rax))\n+ 000042e1 v000000000000000 v000000000000000 views at 000042c0 for:\n+ 000000000000b12f 000000000000b17e (DW_OP_reg13 (r13))\n+ 000042e7 v000000000000000 v000000000000000 views at 000042c2 for:\n+ 000000000000b181 000000000000b227 (DW_OP_reg13 (r13))\n+ 000042ee \n+\n+ 000042ef v000000000000000 v000000000000000 location view pair\n+ 000042f1 v000000000000000 v000000000000000 location view pair\n+\n+ 000042f3 000000000000b117 (base address)\n+ 000042fc v000000000000000 v000000000000000 views at 000042ef for:\n+ 000000000000b117 000000000000b121 (DW_OP_reg0 (rax))\n+ 00004301 v000000000000000 v000000000000000 views at 000042f1 for:\n+ 000000000000b12f 000000000000b13b (DW_OP_reg0 (rax))\n 00004306 \n \n 00004307 v000000000000000 v000000000000000 location view pair\n 00004309 v000000000000000 v000000000000000 location view pair\n- 0000430b v000000000000002 v000000000000000 location view pair\n \n- 0000430d v000000000000000 v000000000000000 views at 00004307 for:\n- 000000000000a7d2 000000000000a7d7 (DW_OP_reg0 (rax))\n- 00004314 v000000000000000 v000000000000000 views at 00004309 for:\n- 000000000000a7de 000000000000a7ec (DW_OP_reg0 (rax))\n- 0000431b v000000000000002 v000000000000000 views at 0000430b for:\n- 000000000000a850 000000000000a857 (DW_OP_lit17; DW_OP_stack_value)\n- 00004323 \n-\n- 00004324 v000000000000005 v000000000000000 location view pair\n- 00004326 v000000000000006 v000000000000000 location view pair\n-\n- 00004328 v000000000000005 v000000000000000 views at 00004324 for:\n- 000000000000a7c2 000000000000a7ca (DW_OP_addr: 15a20; DW_OP_stack_value)\n- 00004338 v000000000000006 v000000000000000 views at 00004326 for:\n- 000000000000a83f 000000000000a850 (DW_OP_addr: 15a20; DW_OP_stack_value)\n- 00004348 \n-\n- 00004349 v000000000000005 v000000000000000 location view pair\n- 0000434b v000000000000006 v000000000000000 location view pair\n-\n- 0000434d v000000000000005 v000000000000000 views at 00004349 for:\n- 000000000000a7c2 000000000000a7ca (DW_OP_lit0; DW_OP_stack_value)\n- 00004355 v000000000000006 v000000000000000 views at 0000434b for:\n- 000000000000a83f 000000000000a850 (DW_OP_lit0; DW_OP_stack_value)\n- 0000435d \n-\n- 0000435e v000000000000005 v000000000000000 location view pair\n- 00004360 v000000000000006 v000000000000000 location view pair\n-\n- 00004362 v000000000000005 v000000000000000 views at 0000435e for:\n- 000000000000a7c2 000000000000a7ca (DW_OP_const2u: 512; DW_OP_stack_value)\n- 0000436c v000000000000006 v000000000000000 views at 00004360 for:\n- 000000000000a83f 000000000000a850 (DW_OP_const2u: 512; DW_OP_stack_value)\n- 00004376 \n-\n- 00004377 v000000000000002 v000000000000000 location view pair\n-\n- 00004379 v000000000000002 v000000000000000 views at 00004377 for:\n- 000000000000a7ec 000000000000a838 (DW_OP_addr: 15a20; DW_OP_stack_value)\n- 00004389 \n-\n- 0000438a v000000000000002 v000000000000000 location view pair\n-\n- 0000438c v000000000000002 v000000000000000 views at 0000438a for:\n- 000000000000a7ec 000000000000a80b (DW_OP_reg3 (rbx))\n- 00004393 \n-\n- 00004394 v000000000000000 v000000000000000 location view pair\n- 00004396 v000000000000000 v000000000000000 location view pair\n- 00004398 v000000000000000 v000000000000000 location view pair\n-\n- 0000439a v000000000000000 v000000000000000 views at 00004394 for:\n- 000000000000b1a0 000000000000b1c5 (DW_OP_reg5 (rdi))\n- 000043a1 v000000000000000 v000000000000000 views at 00004396 for:\n- 000000000000b1c5 000000000000b1d1 (DW_OP_reg3 (rbx))\n- 000043a8 v000000000000000 v000000000000000 views at 00004398 for:\n- 000000000000b1d1 000000000000b1fe (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 000043b2 \n+ 0000430b 000000000000b134 (base address)\n+ 00004314 v000000000000000 v000000000000000 views at 00004307 for:\n+ 000000000000b134 000000000000b15e (DW_OP_reg3 (rbx))\n+ 00004319 v000000000000000 v000000000000000 views at 00004309 for:\n+ 000000000000b181 000000000000b195 (DW_OP_reg3 (rbx))\n+ 0000431e \n+\n+ 0000431f v000000000000000 v000000000000000 location view pair\n+ 00004321 v000000000000000 v000000000000000 location view pair\n+ 00004323 v000000000000000 v000000000000000 location view pair\n+ 00004325 v000000000000000 v000000000000000 location view pair\n+ 00004327 v000000000000000 v000000000000000 location view pair\n+\n+ 00004329 000000000000b11c (base address)\n+ 00004332 v000000000000000 v000000000000000 views at 0000431f for:\n+ 000000000000b11c 000000000000b12f (DW_OP_lit0; DW_OP_stack_value)\n+ 00004338 v000000000000000 v000000000000000 views at 00004321 for:\n+ 000000000000b134 000000000000b15e (DW_OP_lit0; DW_OP_stack_value)\n+ 0000433e v000000000000000 v000000000000000 views at 00004323 for:\n+ 000000000000b15e 000000000000b177 (DW_OP_reg3 (rbx))\n+ 00004343 v000000000000000 v000000000000000 views at 00004325 for:\n+ 000000000000b181 000000000000b195 (DW_OP_lit0; DW_OP_stack_value)\n+ 00004349 v000000000000000 v000000000000000 views at 00004327 for:\n+ 000000000000b1b7 000000000000b227 (DW_OP_reg3 (rbx))\n+ 00004350 \n+\n+ 00004351 v000000000000000 v000000000000000 location view pair\n+\n+ 00004353 v000000000000000 v000000000000000 views at 00004351 for:\n+ 000000000000b222 000000000000b227 (DW_OP_breg6 (rbp): 0; DW_OP_const1u: 255; DW_OP_and; DW_OP_stack_value)\n+ 00004364 \n+\n+ 00004365 v000000000000001 v000000000000000 location view pair\n+\n+ 00004367 v000000000000001 v000000000000000 views at 00004365 for:\n+ 000000000000b20b 000000000000b21c (DW_OP_reg3 (rbx))\n+ 00004373 \n+\n+ 00004374 v000000000000000 v000000000000000 location view pair\n+ 00004376 v000000000000000 v000000000000000 location view pair\n+ 00004378 v000000000000000 v000000000000000 location view pair\n+ 0000437a v000000000000000 v000000000000000 location view pair\n+ 0000437c v000000000000000 v000000000000000 location view pair\n+ 0000437e v000000000000000 v000000000000000 location view pair\n+\n+ 00004380 000000000000afe0 (base address)\n+ 00004389 v000000000000000 v000000000000000 views at 00004374 for:\n+ 000000000000afe0 000000000000b008 (DW_OP_reg5 (rdi))\n+ 0000438e v000000000000000 v000000000000000 views at 00004376 for:\n+ 000000000000b008 000000000000b00e (DW_OP_reg12 (r12))\n+ 00004393 v000000000000000 v000000000000000 views at 00004378 for:\n+ 000000000000b00e 000000000000b07d (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 0000439c v000000000000000 v000000000000000 views at 0000437a for:\n+ 000000000000b07d 000000000000b08b (DW_OP_reg12 (r12))\n+ 000043a3 v000000000000000 v000000000000000 views at 0000437c for:\n+ 000000000000b08b 000000000000b0a1 (DW_OP_reg5 (rdi))\n+ 000043aa v000000000000000 v000000000000000 views at 0000437e for:\n+ 000000000000b0a1 000000000000b0df (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 000043b4 \n \n- 000043b3 v000000000000000 v000000000000000 location view pair\n 000043b5 v000000000000000 v000000000000000 location view pair\n 000043b7 v000000000000000 v000000000000000 location view pair\n+ 000043b9 v000000000000000 v000000000000000 location view pair\n+ 000043bb v000000000000000 v000000000000000 location view pair\n+ 000043bd v000000000000000 v000000000000000 location view pair\n+ 000043bf v000000000000000 v000000000000000 location view pair\n+\n+ 000043c1 000000000000afe0 (base address)\n+ 000043ca v000000000000000 v000000000000000 views at 000043b5 for:\n+ 000000000000afe0 000000000000b008 (DW_OP_reg4 (rsi))\n+ 000043cf v000000000000000 v000000000000000 views at 000043b7 for:\n+ 000000000000b008 000000000000b028 (DW_OP_reg6 (rbp))\n+ 000043d4 v000000000000000 v000000000000000 views at 000043b9 for:\n+ 000000000000b028 000000000000b031 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 000043dc v000000000000000 v000000000000000 views at 000043bb for:\n+ 000000000000b031 000000000000b08b (DW_OP_reg6 (rbp))\n+ 000043e2 v000000000000000 v000000000000000 views at 000043bd for:\n+ 000000000000b08b 000000000000b0a1 (DW_OP_reg4 (rsi))\n+ 000043e9 v000000000000000 v000000000000000 views at 000043bf for:\n+ 000000000000b0a1 000000000000b0df (DW_OP_reg6 (rbp))\n+ 000043f0 \n+\n+ 000043f1 v000000000000000 v000000000000000 location view pair\n+ 000043f3 v000000000000000 v000000000000000 location view pair\n+ 000043f5 v000000000000000 v000000000000000 location view pair\n+ 000043f7 v000000000000000 v000000000000000 location view pair\n+ 000043f9 v000000000000000 v000000000000000 location view pair\n+ 000043fb v000000000000000 v000000000000000 location view pair\n+ 000043fd v000000000000000 v000000000000000 location view pair\n+ 000043ff v000000000000000 v000000000000000 location view pair\n+\n+ 00004401 000000000000afe0 (base address)\n+ 0000440a v000000000000000 v000000000000000 views at 000043f1 for:\n+ 000000000000afe0 000000000000b008 (DW_OP_reg1 (rdx))\n+ 0000440f v000000000000000 v000000000000000 views at 000043f3 for:\n+ 000000000000b008 000000000000b01f (DW_OP_reg13 (r13))\n+ 00004414 v000000000000000 v000000000000000 views at 000043f5 for:\n+ 000000000000b01f 000000000000b031 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 0000441c v000000000000000 v000000000000000 views at 000043f7 for:\n+ 000000000000b031 000000000000b07b (DW_OP_reg13 (r13))\n+ 00004422 v000000000000000 v000000000000000 views at 000043f9 for:\n+ 000000000000b07b 000000000000b07d (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 0000442c v000000000000000 v000000000000000 views at 000043fb for:\n+ 000000000000b07d 000000000000b08b (DW_OP_reg13 (r13))\n+ 00004433 v000000000000000 v000000000000000 views at 000043fd for:\n+ 000000000000b08b 000000000000b0a1 (DW_OP_reg1 (rdx))\n+ 0000443a v000000000000000 v000000000000000 views at 000043ff for:\n+ 000000000000b0a1 000000000000b0df (DW_OP_reg13 (r13))\n+ 00004441 \n+\n+ 00004442 v000000000000000 v000000000000000 location view pair\n+ 00004444 v000000000000000 v000000000000000 location view pair\n+ 00004446 v000000000000000 v000000000000000 location view pair\n+ 00004448 v000000000000000 v000000000000000 location view pair\n+ 0000444a v000000000000000 v000000000000000 location view pair\n+\n+ 0000444c 000000000000b009 (base address)\n+ 00004455 v000000000000000 v000000000000000 views at 00004442 for:\n+ 000000000000b009 000000000000b00e (DW_OP_reg0 (rax))\n+ 0000445a v000000000000000 v000000000000000 views at 00004444 for:\n+ 000000000000b01a 000000000000b01f (DW_OP_reg0 (rax))\n+ 0000445f v000000000000000 v000000000000000 views at 00004446 for:\n+ 000000000000b031 000000000000b046 (DW_OP_reg0 (rax))\n+ 00004464 v000000000000000 v000000000000000 views at 00004448 for:\n+ 000000000000b07d 000000000000b08b (DW_OP_reg0 (rax))\n+ 0000446a v000000000000000 v000000000000000 views at 0000444a for:\n+ 000000000000b0c1 000000000000b0df (DW_OP_reg0 (rax))\n+ 00004471 \n+\n+ 00004472 v000000000000000 v000000000000000 location view pair\n+ 00004474 v000000000000000 v000000000000000 location view pair\n+ 00004476 v000000000000000 v000000000000000 location view pair\n+\n+ 00004478 000000000000b03c (base address)\n+ 00004481 v000000000000000 v000000000000000 views at 00004472 for:\n+ 000000000000b03c 000000000000b07d (DW_OP_reg3 (rbx))\n+ 00004486 v000000000000000 v000000000000000 views at 00004474 for:\n+ 000000000000b084 000000000000b08b (DW_OP_reg3 (rbx))\n+ 0000448b v000000000000000 v000000000000000 views at 00004476 for:\n+ 000000000000b0d4 000000000000b0df (DW_OP_reg3 (rbx))\n+ 00004492 \n+\n+ 00004493 v000000000000000 v000000000000001 location view pair\n+ 00004495 v000000000000001 v000000000000000 location view pair\n+ 00004497 v000000000000000 v000000000000000 location view pair\n+ 00004499 v000000000000000 v000000000000000 location view pair\n+ 0000449b v000000000000000 v000000000000000 location view pair\n+\n+ 0000449d 000000000000b03c (base address)\n+ 000044a6 v000000000000000 v000000000000001 views at 00004493 for:\n+ 000000000000b03c 000000000000b068 (DW_OP_lit0; DW_OP_stack_value)\n+ 000044ac v000000000000001 v000000000000000 views at 00004495 for:\n+ 000000000000b068 000000000000b077 (DW_OP_breg3 (rbx): 16)\n+ 000044b2 v000000000000000 v000000000000000 views at 00004497 for:\n+ 000000000000b084 000000000000b08b (DW_OP_lit0; DW_OP_stack_value)\n+ 000044b8 v000000000000000 v000000000000000 views at 00004499 for:\n+ 000000000000b0c6 000000000000b0d0 (DW_OP_lit0; DW_OP_stack_value)\n+ 000044c0 v000000000000000 v000000000000000 views at 0000449b for:\n+ 000000000000b0d4 000000000000b0df (DW_OP_lit0; DW_OP_stack_value)\n+ 000044c8 \n+\n+ 000044c9 v000000000000000 v000000000000000 location view pair\n+\n+ 000044cb v000000000000000 v000000000000000 views at 000044c9 for:\n+ 000000000000b07b 000000000000b07d (DW_OP_reg0 (rax))\n+ 000044d7 \n+\n+ 000044d8 v000000000000004 v000000000000000 location view pair\n+\n+ 000044da v000000000000004 v000000000000000 views at 000044d8 for:\n+ 000000000000b068 000000000000b077 (DW_OP_breg3 (rbx): 16)\n+ 000044e7 \n+\n+ 000044e8 v000000000000000 v000000000000000 location view pair\n+ 000044ea v000000000000000 v000000000000000 location view pair\n+ 000044ec v000000000000000 v000000000000000 location view pair\n+\n+ 000044ee 000000000000a7d0 (base address)\n+ 000044f7 v000000000000000 v000000000000000 views at 000044e8 for:\n+ 000000000000a7d0 000000000000a7e5 (DW_OP_reg5 (rdi))\n+ 000044fc v000000000000000 v000000000000000 views at 000044ea for:\n+ 000000000000a7e5 000000000000a837 (DW_OP_reg12 (r12))\n+ 00004501 v000000000000000 v000000000000000 views at 000044ec for:\n+ 000000000000a837 000000000000a84a (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004509 \n+\n+ 0000450a v000000000000000 v000000000000000 location view pair\n+ 0000450c v000000000000000 v000000000000000 location view pair\n+ 0000450e v000000000000000 v000000000000000 location view pair\n+\n+ 00004510 000000000000a7da (base address)\n+ 00004519 v000000000000000 v000000000000000 views at 0000450a for:\n+ 000000000000a7da 000000000000a835 (DW_OP_reg6 (rbp))\n+ 0000451e v000000000000000 v000000000000000 views at 0000450c for:\n+ 000000000000a835 000000000000a838 (DW_OP_reg0 (rax))\n+ 00004523 v000000000000000 v000000000000000 views at 0000450e for:\n+ 000000000000a838 000000000000a842 (DW_OP_reg6 (rbp))\n+ 00004528 \n \n- 000043b9 v000000000000000 v000000000000000 views at 000043b3 for:\n- 000000000000b1a0 000000000000b1be (DW_OP_reg4 (rsi))\n- 000043c0 v000000000000000 v000000000000000 views at 000043b5 for:\n- 000000000000b1be 000000000000b1fd (DW_OP_reg6 (rbp))\n- 000043c7 v000000000000000 v000000000000000 views at 000043b7 for:\n- 000000000000b1fd 000000000000b1fe (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 000043d1 \n-\n- 000043d2 v000000000000000 v000000000000000 location view pair\n- 000043d4 v000000000000000 v000000000000000 location view pair\n- 000043d6 v000000000000000 v000000000000000 location view pair\n-\n- 000043d8 v000000000000000 v000000000000000 views at 000043d2 for:\n- 000000000000b1c6 000000000000b1d1 (DW_OP_reg0 (rax))\n- 000043df v000000000000000 v000000000000000 views at 000043d4 for:\n- 000000000000b1d1 000000000000b1db (DW_OP_reg3 (rbx))\n- 000043e6 v000000000000000 v000000000000000 views at 000043d6 for:\n- 000000000000b1db 000000000000b1e7 (DW_OP_reg4 (rsi))\n- 000043ed \n-\n- 000043ee v000000000000001 v000000000000000 location view pair\n-\n- 000043f0 v000000000000001 v000000000000000 views at 000043ee for:\n- 000000000000a770 000000000000a77f (DW_OP_reg5 (rdi))\n- 000043f5 \n-\n- 000043f6 v000000000000001 v000000000000004 location view pair\n- 000043f8 v000000000000004 v000000000000000 location view pair\n-\n- 000043fa v000000000000001 v000000000000004 views at 000043f6 for:\n- 000000000000a77b 000000000000a77b (DW_OP_addr: ffd9; DW_OP_stack_value)\n- 00004408 v000000000000004 v000000000000000 views at 000043f8 for:\n- 000000000000a77b 000000000000a780 (DW_OP_addr: ff39; DW_OP_stack_value)\n- 00004416 \n-\n- 00004417 v000000000000001 v000000000000000 location view pair\n-\n- 00004419 v000000000000001 v000000000000000 views at 00004417 for:\n- 000000000000a77b 000000000000a780 (DW_OP_const1u: 130; DW_OP_stack_value)\n- 00004420 \n-\n- 00004421 v000000000000001 v000000000000000 location view pair\n-\n- 00004423 v000000000000001 v000000000000000 views at 00004421 for:\n- 000000000000a77b 000000000000a77f (DW_OP_reg5 (rdi))\n- 00004428 \n-\n- 00004429 v000000000000001 v000000000000000 location view pair\n-\n- 0000442b v000000000000001 v000000000000000 views at 00004429 for:\n- 000000000000a730 000000000000a738 (DW_OP_reg5 (rdi))\n- 00004430 \n-\n- 00004431 v000000000000000 v000000000000002 location view pair\n- 00004433 v000000000000002 v000000000000000 location view pair\n-\n- 00004435 v000000000000000 v000000000000002 views at 00004431 for:\n- 000000000000a990 000000000000a994 (DW_OP_reg5 (rdi))\n- 0000443c v000000000000002 v000000000000000 views at 00004433 for:\n- 000000000000a994 000000000000a9a9 (DW_OP_addr: ff39; DW_OP_stack_value)\n- 0000444c \n-\n- 0000444d v000000000000000 v000000000000000 location view pair\n- 0000444f v000000000000000 v000000000000000 location view pair\n- 00004451 v000000000000000 v000000000000000 location view pair\n-\n- 00004453 v000000000000000 v000000000000000 views at 0000444d for:\n- 000000000000a990 000000000000a9a0 (DW_OP_reg4 (rsi))\n- 0000445a v000000000000000 v000000000000000 views at 0000444f for:\n- 000000000000a9a0 000000000000a9a1 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004464 v000000000000000 v000000000000000 views at 00004451 for:\n- 000000000000a9a1 000000000000a9a9 (DW_OP_reg4 (rsi))\n- 0000446b \n-\n- 0000446c v000000000000000 v000000000000000 location view pair\n- 0000446e v000000000000000 v000000000000000 location view pair\n- 00004470 v000000000000000 v000000000000000 location view pair\n-\n- 00004472 v000000000000000 v000000000000000 views at 0000446c for:\n- 000000000000a990 000000000000a9a0 (DW_OP_reg1 (rdx))\n- 00004479 v000000000000000 v000000000000000 views at 0000446e for:\n- 000000000000a9a0 000000000000a9a1 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00004483 v000000000000000 v000000000000000 views at 00004470 for:\n- 000000000000a9a1 000000000000a9a9 (DW_OP_reg1 (rdx))\n- 0000448a \n-\n- 0000448b v000000000000000 v000000000000000 location view pair\n- 0000448d v000000000000000 v000000000000000 location view pair\n- 0000448f v000000000000000 v000000000000000 location view pair\n- 00004491 v000000000000000 v000000000000000 location view pair\n- 00004493 v000000000000000 v000000000000000 location view pair\n-\n- 00004495 v000000000000000 v000000000000000 views at 0000448b for:\n- 000000000000ad70 000000000000ad8c (DW_OP_reg5 (rdi))\n- 0000449c v000000000000000 v000000000000000 views at 0000448d for:\n- 000000000000ad8c 000000000000adbe (DW_OP_reg12 (r12))\n- 000044a3 v000000000000000 v000000000000000 views at 0000448f for:\n- 000000000000adbe 000000000000adc1 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 000044ad v000000000000000 v000000000000000 views at 00004491 for:\n- 000000000000adc1 000000000000adce (DW_OP_reg5 (rdi))\n- 000044b4 v000000000000000 v000000000000000 views at 00004493 for:\n- 000000000000adce 000000000000adcf (DW_OP_reg12 (r12))\n- 000044bb \n-\n- 000044bc v000000000000000 v000000000000000 location view pair\n- 000044be v000000000000000 v000000000000000 location view pair\n- 000044c0 v000000000000000 v000000000000000 location view pair\n- 000044c2 v000000000000000 v000000000000000 location view pair\n- 000044c4 v000000000000000 v000000000000000 location view pair\n-\n- 000044c6 v000000000000000 v000000000000000 views at 000044bc for:\n- 000000000000ad70 000000000000ad93 (DW_OP_reg4 (rsi))\n- 000044cd v000000000000000 v000000000000000 views at 000044be for:\n- 000000000000ad93 000000000000adc0 (DW_OP_reg13 (r13))\n- 000044d4 v000000000000000 v000000000000000 views at 000044c0 for:\n- 000000000000adc0 000000000000adc1 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 000044de v000000000000000 v000000000000000 views at 000044c2 for:\n- 000000000000adc1 000000000000adce (DW_OP_reg4 (rsi))\n- 000044e5 v000000000000000 v000000000000000 views at 000044c4 for:\n- 000000000000adce 000000000000adcf (DW_OP_reg13 (r13))\n- 000044ec \n-\n- 000044ed v000000000000000 v000000000000000 location view pair\n- 000044ef v000000000000000 v000000000000000 location view pair\n- 000044f1 v000000000000000 v000000000000000 location view pair\n- 000044f3 v000000000000000 v000000000000000 location view pair\n- 000044f5 v000000000000000 v000000000000000 location view pair\n-\n- 000044f7 v000000000000000 v000000000000000 views at 000044ed for:\n- 000000000000ad70 000000000000ad93 (DW_OP_reg1 (rdx))\n- 000044fe v000000000000000 v000000000000000 views at 000044ef for:\n- 000000000000ad93 000000000000adbc (DW_OP_reg6 (rbp))\n- 00004505 v000000000000000 v000000000000000 views at 000044f1 for:\n- 000000000000adbc 000000000000adc1 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 0000450f v000000000000000 v000000000000000 views at 000044f3 for:\n- 000000000000adc1 000000000000adc8 (DW_OP_reg1 (rdx))\n- 00004516 v000000000000000 v000000000000000 views at 000044f5 for:\n- 000000000000adc8 000000000000adcf (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00004520 \n-\n- 00004521 v000000000000000 v000000000000000 location view pair\n-\n- 00004523 v000000000000000 v000000000000000 views at 00004521 for:\n- 000000000000ada8 000000000000adb5 (DW_OP_reg0 (rax))\n- 0000452a \n-\n+ 00004529 v000000000000000 v000000000000000 location view pair\n 0000452b v000000000000000 v000000000000000 location view pair\n- 0000452d v000000000000000 v000000000000000 location view pair\n \n- 0000452f v000000000000000 v000000000000000 views at 0000452b for:\n- 000000000000ada0 000000000000ada7 (DW_OP_reg0 (rax))\n- 00004536 v000000000000000 v000000000000000 views at 0000452d for:\n- 000000000000ada7 000000000000adbb (DW_OP_reg3 (rbx))\n- 0000453d \n-\n- 0000453e v000000000000001 v000000000000000 location view pair\n-\n- 00004540 v000000000000001 v000000000000000 views at 0000453e for:\n- 000000000000ada8 000000000000adb5 (DW_OP_reg0 (rax))\n- 00004547 \n-\n- 00004548 v000000000000001 v000000000000000 location view pair\n- 0000454a v000000000000000 v000000000000000 location view pair\n-\n- 0000454c v000000000000001 v000000000000000 views at 00004548 for:\n- 000000000000ada8 000000000000adbc (DW_OP_reg6 (rbp))\n- 00004553 v000000000000000 v000000000000000 views at 0000454a for:\n- 000000000000adbc 000000000000adc1 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 0000455d \n-\n- 0000455e v000000000000001 v000000000000000 location view pair\n- 00004560 v000000000000000 v000000000000000 location view pair\n- 00004562 v000000000000000 v000000000000000 location view pair\n-\n- 00004564 v000000000000001 v000000000000000 views at 0000455e for:\n- 000000000000ada8 000000000000adab (DW_OP_breg3 (rbx): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra; DW_OP_stack_value)\n- 00004573 v000000000000000 v000000000000000 views at 00004560 for:\n- 000000000000adab 000000000000adb5 (DW_OP_reg1 (rdx))\n- 0000457a v000000000000000 v000000000000000 views at 00004562 for:\n- 000000000000adb5 000000000000adbb (DW_OP_breg3 (rbx): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra; DW_OP_stack_value)\n- 00004589 \n-\n- 0000458a v000000000000000 v000000000000000 location view pair\n- 0000458c v000000000000000 v000000000000000 location view pair\n-\n- 0000458e v000000000000000 v000000000000000 views at 0000458a for:\n- 000000000000b000 000000000000b035 (DW_OP_reg5 (rdi))\n- 00004595 v000000000000000 v000000000000000 views at 0000458c for:\n- 000000000000b035 000000000000b043 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 0000459f \n-\n- 000045a0 v000000000000000 v000000000000000 location view pair\n- 000045a2 v000000000000000 v000000000000000 location view pair\n-\n- 000045a4 v000000000000000 v000000000000000 views at 000045a0 for:\n- 000000000000b000 000000000000b035 (DW_OP_reg4 (rsi))\n- 000045ab v000000000000000 v000000000000000 views at 000045a2 for:\n- 000000000000b035 000000000000b043 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 000045b5 \n-\n- 000045b6 v000000000000000 v000000000000000 location view pair\n- 000045b8 v000000000000000 v000000000000000 location view pair\n-\n- 000045ba v000000000000000 v000000000000000 views at 000045b6 for:\n- 000000000000b02d 000000000000b035 (DW_OP_reg5 (rdi))\n- 000045c1 v000000000000000 v000000000000000 views at 000045b8 for:\n- 000000000000b035 000000000000b042 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 000045cb \n-\n- 000045cc v000000000000000 v000000000000000 location view pair\n- 000045ce v000000000000000 v000000000000000 location view pair\n-\n- 000045d0 v000000000000000 v000000000000000 views at 000045cc for:\n- 000000000000b02d 000000000000b035 (DW_OP_reg4 (rsi))\n- 000045d7 v000000000000000 v000000000000000 views at 000045ce for:\n- 000000000000b035 000000000000b042 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 000045e1 \n-\n- 000045e2 v000000000000000 v000000000000000 location view pair\n- 000045e4 v000000000000000 v000000000000000 location view pair\n- 000045e6 v000000000000000 v000000000000000 location view pair\n- 000045e8 v000000000000000 v000000000000000 location view pair\n-\n- 000045ea v000000000000000 v000000000000000 views at 000045e2 for:\n- 000000000000b140 000000000000b15c (DW_OP_reg5 (rdi))\n- 000045f1 v000000000000000 v000000000000000 views at 000045e4 for:\n- 000000000000b15c 000000000000b18a (DW_OP_reg3 (rbx))\n- 000045f8 v000000000000000 v000000000000000 views at 000045e6 for:\n- 000000000000b18a 000000000000b18e (DW_OP_reg0 (rax))\n- 000045ff v000000000000000 v000000000000000 views at 000045e8 for:\n- 000000000000b18e 000000000000b193 (DW_OP_reg5 (rdi))\n- 00004606 \n-\n- 00004607 v000000000000000 v000000000000000 location view pair\n- 00004609 v000000000000000 v000000000000000 location view pair\n- 0000460b v000000000000000 v000000000000000 location view pair\n- 0000460d v000000000000000 v000000000000000 location view pair\n-\n- 0000460f v000000000000000 v000000000000000 views at 00004607 for:\n- 000000000000b140 000000000000b154 (DW_OP_reg4 (rsi))\n- 00004616 v000000000000000 v000000000000000 views at 00004609 for:\n- 000000000000b154 000000000000b18b (DW_OP_reg6 (rbp))\n- 0000461d v000000000000000 v000000000000000 views at 0000460b for:\n- 000000000000b18b 000000000000b18e (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004627 v000000000000000 v000000000000000 views at 0000460d for:\n- 000000000000b18e 000000000000b193 (DW_OP_reg4 (rsi))\n- 0000462e \n-\n- 0000462f v000000000000000 v000000000000000 location view pair\n- 00004631 v000000000000000 v000000000000000 location view pair\n- 00004633 v000000000000000 v000000000000000 location view pair\n- 00004635 v000000000000000 v000000000000000 location view pair\n-\n- 00004637 v000000000000000 v000000000000000 views at 0000462f for:\n- 000000000000b140 000000000000b15c (DW_OP_reg1 (rdx))\n- 0000463e v000000000000000 v000000000000000 views at 00004631 for:\n- 000000000000b15c 000000000000b18d (DW_OP_reg12 (r12))\n- 00004645 v000000000000000 v000000000000000 views at 00004633 for:\n- 000000000000b18d 000000000000b18e (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 0000464f v000000000000000 v000000000000000 views at 00004635 for:\n- 000000000000b18e 000000000000b193 (DW_OP_reg1 (rdx))\n- 00004656 \n-\n- 00004657 v000000000000000 v000000000000000 location view pair\n- 00004659 v000000000000000 v000000000000000 location view pair\n-\n- 0000465b v000000000000000 v000000000000000 views at 00004657 for:\n- 000000000000b16a 000000000000b181 (DW_OP_reg0 (rax))\n- 00004662 v000000000000000 v000000000000000 views at 00004659 for:\n- 000000000000b181 000000000000b185 (DW_OP_reg1 (rdx))\n- 00004669 \n-\n- 0000466a v000000000000001 v000000000000000 location view pair\n- 0000466c v000000000000000 v000000000000000 location view pair\n-\n- 0000466e v000000000000001 v000000000000000 views at 0000466a for:\n- 000000000000b14e 000000000000b15c (DW_OP_reg5 (rdi))\n- 00004675 v000000000000000 v000000000000000 views at 0000466c for:\n- 000000000000b15c 000000000000b15d (DW_OP_reg3 (rbx))\n- 0000467c \n-\n- 0000467d v000000000000001 v000000000000000 location view pair\n-\n- 0000467f v000000000000001 v000000000000000 views at 0000467d for:\n- 000000000000b14e 000000000000b15d (DW_OP_lit0; DW_OP_stack_value)\n- 00004687 \n-\n- 00004688 v000000000000001 v000000000000000 location view pair\n- 0000468a v000000000000000 v000000000000000 location view pair\n-\n- 0000468c v000000000000001 v000000000000000 views at 00004688 for:\n- 000000000000b14e 000000000000b15c (DW_OP_reg1 (rdx))\n- 00004693 v000000000000000 v000000000000000 views at 0000468a for:\n- 000000000000b15c 000000000000b15d (DW_OP_reg12 (r12))\n- 0000469a \n-\n- 0000469b v000000000000001 v000000000000000 location view pair\n-\n- 0000469d v000000000000001 v000000000000000 views at 0000469b for:\n- 000000000000b181 000000000000b186 (DW_OP_reg3 (rbx))\n- 000046a4 \n-\n- 000046a5 v000000000000001 v000000000000000 location view pair\n-\n- 000046a7 v000000000000001 v000000000000000 views at 000046a5 for:\n- 000000000000b181 000000000000b186 (DW_OP_reg6 (rbp))\n- 000046ae \n-\n- 000046af v000000000000001 v000000000000000 location view pair\n-\n- 000046b1 v000000000000001 v000000000000000 views at 000046af for:\n- 000000000000b181 000000000000b185 (DW_OP_reg1 (rdx))\n- 000046b8 \n-Table at Offset 0x46b9\n- Length: 0x1019\n- DWARF version: 5\n- Address size: 8\n- Segment size: 0\n- Offset entries: 0\n+ 0000452d 000000000000a7e5 (base address)\n+ 00004536 v000000000000000 v000000000000000 views at 00004529 for:\n+ 000000000000a7e5 000000000000a7eb (DW_OP_reg0 (rax))\n+ 0000453b v000000000000000 v000000000000000 views at 0000452b for:\n+ 000000000000a81c 000000000000a821 (DW_OP_reg0 (rax))\n+ 00004540 \n+\n+ 00004541 v000000000000000 v000000000000000 location view pair\n+ 00004543 v000000000000000 v000000000000000 location view pair\n+ 00004545 v000000000000000 v000000000000000 location view pair\n+\n+ 00004547 000000000000af80 (base address)\n+ 00004550 v000000000000000 v000000000000000 views at 00004541 for:\n+ 000000000000af80 000000000000af9b (DW_OP_reg5 (rdi))\n+ 00004555 v000000000000000 v000000000000000 views at 00004543 for:\n+ 000000000000af9b 000000000000afc3 (DW_OP_reg6 (rbp))\n+ 0000455a v000000000000000 v000000000000000 views at 00004545 for:\n+ 000000000000afc3 000000000000afd1 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004562 \n+\n+ 00004563 v000000000000000 v000000000000000 location view pair\n+ 00004565 v000000000000000 v000000000000000 location view pair\n+\n+ 00004567 000000000000af91 (base address)\n+ 00004570 v000000000000000 v000000000000000 views at 00004563 for:\n+ 000000000000af91 000000000000afc2 (DW_OP_reg3 (rbx))\n+ 00004575 v000000000000000 v000000000000000 views at 00004565 for:\n+ 000000000000afc4 000000000000afcf (DW_OP_reg3 (rbx))\n+ 0000457a \n+\n+ 0000457b v000000000000000 v000000000000000 location view pair\n+ 0000457d v000000000000000 v000000000000000 location view pair\n+ 0000457f v000000000000000 v000000000000000 location view pair\n+ 00004581 v000000000000000 v000000000000000 location view pair\n+\n+ 00004583 000000000000aea0 (base address)\n+ 0000458c v000000000000000 v000000000000000 views at 0000457b for:\n+ 000000000000aea0 000000000000aee3 (DW_OP_reg5 (rdi))\n+ 00004591 v000000000000000 v000000000000000 views at 0000457d for:\n+ 000000000000aee3 000000000000af69 (DW_OP_reg6 (rbp))\n+ 00004597 v000000000000000 v000000000000000 views at 0000457f for:\n+ 000000000000af69 000000000000af78 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 000045a1 v000000000000000 v000000000000000 views at 00004581 for:\n+ 000000000000af78 000000000000af79 (DW_OP_reg5 (rdi))\n+ 000045a8 \n+\n+ 000045a9 v000000000000000 v000000000000000 location view pair\n+\n+ 000045ab v000000000000000 v000000000000000 views at 000045a9 for:\n+ 000000000000aec2 000000000000af73 (DW_OP_reg13 (r13))\n+ 000045b8 \n+\n+ 000045b9 v000000000000000 v000000000000000 location view pair\n+\n+ 000045bb v000000000000000 v000000000000000 views at 000045b9 for:\n+ 000000000000af16 000000000000af69 (DW_OP_reg3 (rbx))\n+ 000045c7 \n+\n+ 000045c8 v000000000000001 v000000000000000 location view pair\n+\n+ 000045ca v000000000000001 v000000000000000 views at 000045c8 for:\n+ 000000000000aee3 000000000000af12 (DW_OP_reg6 (rbp))\n+ 000045d6 \n+\n+ 000045d7 v000000000000001 v000000000000000 location view pair\n+\n+ 000045d9 v000000000000001 v000000000000000 views at 000045d7 for:\n+ 000000000000aee3 000000000000af12 (DW_OP_addr: 1000a; DW_OP_stack_value)\n+ 000045ee \n+\n+ 000045ef v000000000000001 v000000000000000 location view pair\n+\n+ 000045f1 v000000000000001 v000000000000000 views at 000045ef for:\n+ 000000000000af20 000000000000af49 (DW_OP_reg6 (rbp))\n+ 000045fd \n+\n+ 000045fe v000000000000001 v000000000000000 location view pair\n+\n+ 00004600 v000000000000001 v000000000000000 views at 000045fe for:\n+ 000000000000af20 000000000000af49 (DW_OP_addr: 10012; DW_OP_stack_value)\n+ 00004615 \n+\n+ 00004616 v000000000000001 v000000000000000 location view pair\n+\n+ 00004618 v000000000000001 v000000000000000 views at 00004616 for:\n+ 000000000000af53 000000000000af60 (DW_OP_reg6 (rbp))\n+ 00004624 \n+\n+ 00004625 v000000000000001 v000000000000000 location view pair\n+\n+ 00004627 v000000000000001 v000000000000000 views at 00004625 for:\n+ 000000000000af53 000000000000af60 (DW_OP_implicit_pointer: <0xc4fa> 0)\n+ 00004638 \n+\n+ 00004639 v000000000000000 v000000000000000 location view pair\n+ 0000463b v000000000000000 v000000000000000 location view pair\n+ 0000463d v000000000000000 v000000000000000 location view pair\n+ 0000463f v000000000000000 v000000000000000 location view pair\n+ 00004641 v000000000000000 v000000000000000 location view pair\n+\n+ 00004643 000000000000a850 (base address)\n+ 0000464c v000000000000000 v000000000000000 views at 00004639 for:\n+ 000000000000a850 000000000000a873 (DW_OP_reg5 (rdi))\n+ 00004651 v000000000000000 v000000000000000 views at 0000463b for:\n+ 000000000000a873 000000000000ada6 (DW_OP_fbreg: -96)\n+ 00004659 v000000000000000 v000000000000000 views at 0000463d for:\n+ 000000000000ada6 000000000000adb9 (DW_OP_reg5 (rdi))\n+ 00004660 v000000000000000 v000000000000000 views at 0000463f for:\n+ 000000000000adb9 000000000000ae9a (DW_OP_fbreg: -96)\n+ 00004669 v000000000000000 v000000000000000 views at 00004641 for:\n+ 00000000000037a0 00000000000037aa (DW_OP_fbreg: -96)\n+ 00004677 \n \n- Offset Begin End Expression\n+ 00004678 v000000000000000 v000000000000000 location view pair\n+ 0000467a v000000000000000 v000000000000000 location view pair\n+ 0000467c v000000000000000 v000000000000000 location view pair\n+ 0000467e v000000000000000 v000000000000000 location view pair\n+ 00004680 v000000000000000 v000000000000000 location view pair\n+\n+ 00004682 000000000000a850 (base address)\n+ 0000468b v000000000000000 v000000000000000 views at 00004678 for:\n+ 000000000000a850 000000000000a873 (DW_OP_reg4 (rsi))\n+ 00004690 v000000000000000 v000000000000000 views at 0000467a for:\n+ 000000000000a873 000000000000ada6 (DW_OP_fbreg: -84)\n+ 00004698 v000000000000000 v000000000000000 views at 0000467c for:\n+ 000000000000ada6 000000000000adb2 (DW_OP_reg4 (rsi))\n+ 0000469f v000000000000000 v000000000000000 views at 0000467e for:\n+ 000000000000adb2 000000000000ae9a (DW_OP_fbreg: -84)\n+ 000046a8 v000000000000000 v000000000000000 views at 00004680 for:\n+ 00000000000037a0 00000000000037aa (DW_OP_fbreg: -84)\n+ 000046b6 \n \n- 000046c5 v000000000000000 v000000000000000 location view pair\n- 000046c7 v000000000000000 v000000000000000 location view pair\n- 000046c9 v000000000000000 v000000000000000 location view pair\n- 000046cb v000000000000000 v000000000000000 location view pair\n- 000046cd v000000000000000 v000000000000000 location view pair\n- 000046cf v000000000000000 v000000000000000 location view pair\n- 000046d1 v000000000000000 v000000000000000 location view pair\n-\n- 000046d3 000000000000c340 (base address)\n- 000046dc v000000000000000 v000000000000000 views at 000046c5 for:\n- 000000000000c340 000000000000c368 (DW_OP_reg5 (rdi))\n- 000046e1 v000000000000000 v000000000000000 views at 000046c7 for:\n- 000000000000c368 000000000000c372 (DW_OP_reg12 (r12))\n- 000046e6 v000000000000000 v000000000000000 views at 000046c9 for:\n- 000000000000c372 000000000000c40e (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 000046ef v000000000000000 v000000000000000 views at 000046cb for:\n- 000000000000c40e 000000000000c41e (DW_OP_reg12 (r12))\n- 000046f6 v000000000000000 v000000000000000 views at 000046cd for:\n- 000000000000c41e 000000000000c44e (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004700 v000000000000000 v000000000000000 views at 000046cf for:\n- 000000000000c44e 000000000000c461 (DW_OP_reg5 (rdi))\n- 00004707 v000000000000000 v000000000000000 views at 000046d1 for:\n- 000000000000c461 000000000000c49f (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004711 \n+ 000046b7 v000000000000000 v000000000000000 location view pair\n+ 000046b9 v000000000000000 v000000000000000 location view pair\n+ 000046bb v000000000000000 v000000000000000 location view pair\n+ 000046bd v000000000000000 v000000000000000 location view pair\n+ 000046bf v000000000000000 v000000000000000 location view pair\n+ 000046c1 v000000000000000 v000000000000000 location view pair\n+ 000046c3 v000000000000000 v000000000000000 location view pair\n+\n+ 000046c5 000000000000a8a5 (base address)\n+ 000046ce v000000000000000 v000000000000000 views at 000046b7 for:\n+ 000000000000a8a5 000000000000a8c3 (DW_OP_reg0 (rax))\n+ 000046d3 v000000000000000 v000000000000000 views at 000046b9 for:\n+ 000000000000a8c3 000000000000ab4f (DW_OP_reg6 (rbp))\n+ 000046d9 v000000000000000 v000000000000000 views at 000046bb for:\n+ 000000000000abc2 000000000000ad10 (DW_OP_reg6 (rbp))\n+ 000046e0 v000000000000000 v000000000000000 views at 000046bd for:\n+ 000000000000adc5 000000000000ae79 (DW_OP_reg6 (rbp))\n+ 000046e7 v000000000000000 v000000000000000 views at 000046bf for:\n+ 000000000000ae79 000000000000ae8b (DW_OP_reg0 (rax))\n+ 000046ee v000000000000000 v000000000000000 views at 000046c1 for:\n+ 000000000000ae8b 000000000000ae9a (DW_OP_reg6 (rbp))\n+ 000046f5 v000000000000000 v000000000000000 views at 000046c3 for:\n+ 00000000000037a0 00000000000037aa (DW_OP_reg6 (rbp))\n+ 00004701 \n \n+ 00004702 v000000000000000 v000000000000000 location view pair\n+ 00004704 v000000000000000 v000000000000000 location view pair\n+ 00004706 v000000000000000 v000000000000000 location view pair\n+ 00004708 v000000000000000 v000000000000000 location view pair\n+ 0000470a v000000000000000 v000000000000000 location view pair\n+ 0000470c v000000000000000 v000000000000000 location view pair\n+ 0000470e v000000000000000 v000000000000000 location view pair\n+ 00004710 v000000000000000 v000000000000000 location view pair\n 00004712 v000000000000000 v000000000000000 location view pair\n 00004714 v000000000000000 v000000000000000 location view pair\n 00004716 v000000000000000 v000000000000000 location view pair\n 00004718 v000000000000000 v000000000000000 location view pair\n 0000471a v000000000000000 v000000000000000 location view pair\n 0000471c v000000000000000 v000000000000000 location view pair\n- 0000471e v000000000000000 v000000000000000 location view pair\n- 00004720 v000000000000000 v000000000000000 location view pair\n- 00004722 v000000000000000 v000000000000000 location view pair\n-\n- 00004724 000000000000c340 (base address)\n- 0000472d v000000000000000 v000000000000000 views at 00004712 for:\n- 000000000000c340 000000000000c368 (DW_OP_reg4 (rsi))\n- 00004732 v000000000000000 v000000000000000 views at 00004714 for:\n- 000000000000c368 000000000000c383 (DW_OP_reg6 (rbp))\n- 00004737 v000000000000000 v000000000000000 views at 00004716 for:\n- 000000000000c383 000000000000c395 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 0000473f v000000000000000 v000000000000000 views at 00004718 for:\n- 000000000000c395 000000000000c3cc (DW_OP_reg6 (rbp))\n- 00004745 v000000000000000 v000000000000000 views at 0000471a for:\n- 000000000000c3cc 000000000000c40e (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 0000474f v000000000000000 v000000000000000 views at 0000471c for:\n- 000000000000c40e 000000000000c41e (DW_OP_reg6 (rbp))\n- 00004756 v000000000000000 v000000000000000 views at 0000471e for:\n- 000000000000c41e 000000000000c44e (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004760 v000000000000000 v000000000000000 views at 00004720 for:\n- 000000000000c44e 000000000000c461 (DW_OP_reg4 (rsi))\n- 00004767 v000000000000000 v000000000000000 views at 00004722 for:\n- 000000000000c461 000000000000c49f (DW_OP_reg6 (rbp))\n- 0000476e \n-\n- 0000476f v000000000000000 v000000000000000 location view pair\n- 00004771 v000000000000000 v000000000000000 location view pair\n- 00004773 v000000000000000 v000000000000000 location view pair\n- 00004775 v000000000000000 v000000000000000 location view pair\n- 00004777 v000000000000000 v000000000000000 location view pair\n- 00004779 v000000000000000 v000000000000000 location view pair\n- 0000477b v000000000000000 v000000000000000 location view pair\n- 0000477d v000000000000000 v000000000000000 location view pair\n- 0000477f v000000000000000 v000000000000000 location view pair\n-\n- 00004781 000000000000c340 (base address)\n- 0000478a v000000000000000 v000000000000000 views at 0000476f for:\n- 000000000000c340 000000000000c368 (DW_OP_reg1 (rdx))\n- 0000478f v000000000000000 v000000000000000 views at 00004771 for:\n- 000000000000c368 000000000000c383 (DW_OP_reg13 (r13))\n- 00004794 v000000000000000 v000000000000000 views at 00004773 for:\n- 000000000000c383 000000000000c395 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 0000479c v000000000000000 v000000000000000 views at 00004775 for:\n- 000000000000c395 000000000000c432 (DW_OP_reg13 (r13))\n- 000047a2 v000000000000000 v000000000000000 views at 00004777 for:\n- 000000000000c432 000000000000c437 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 000047ac v000000000000000 v000000000000000 views at 00004779 for:\n- 000000000000c437 000000000000c444 (DW_OP_reg13 (r13))\n- 000047b3 v000000000000000 v000000000000000 views at 0000477b for:\n- 000000000000c444 000000000000c44e (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 000047bd v000000000000000 v000000000000000 views at 0000477d for:\n- 000000000000c44e 000000000000c461 (DW_OP_reg1 (rdx))\n- 000047c4 v000000000000000 v000000000000000 views at 0000477f for:\n- 000000000000c461 000000000000c49f (DW_OP_reg13 (r13))\n- 000047cb \n-\n- 000047cc v000000000000000 v000000000000000 location view pair\n- 000047ce v000000000000000 v000000000000000 location view pair\n- 000047d0 v000000000000000 v000000000000000 location view pair\n- 000047d2 v000000000000000 v000000000000000 location view pair\n- 000047d4 v000000000000000 v000000000000000 location view pair\n-\n- 000047d6 000000000000c369 (base address)\n- 000047df v000000000000000 v000000000000000 views at 000047cc for:\n- 000000000000c369 000000000000c372 (DW_OP_reg0 (rax))\n- 000047e4 v000000000000000 v000000000000000 views at 000047ce for:\n- 000000000000c37e 000000000000c383 (DW_OP_reg0 (rax))\n- 000047e9 v000000000000000 v000000000000000 views at 000047d0 for:\n- 000000000000c395 000000000000c3a6 (DW_OP_reg0 (rax))\n- 000047ee v000000000000000 v000000000000000 views at 000047d2 for:\n- 000000000000c40e 000000000000c41e (DW_OP_reg0 (rax))\n- 000047f5 v000000000000000 v000000000000000 views at 000047d4 for:\n- 000000000000c481 000000000000c49f (DW_OP_reg0 (rax))\n- 000047fc \n-\n- 000047fd v000000000000000 v000000000000000 location view pair\n- 000047ff v000000000000000 v000000000000000 location view pair\n- 00004801 v000000000000000 v000000000000000 location view pair\n-\n- 00004803 000000000000c39c (base address)\n- 0000480c v000000000000000 v000000000000000 views at 000047fd for:\n- 000000000000c39c 000000000000c3e3 (DW_OP_reg3 (rbx))\n- 00004811 v000000000000000 v000000000000000 views at 000047ff for:\n- 000000000000c414 000000000000c437 (DW_OP_reg3 (rbx))\n- 00004817 v000000000000000 v000000000000000 views at 00004801 for:\n- 000000000000c494 000000000000c49f (DW_OP_reg3 (rbx))\n- 0000481e \n-\n- 0000481f v000000000000000 v000000000000000 location view pair\n- 00004821 v000000000000000 v000000000000000 location view pair\n- 00004823 v000000000000000 v000000000000000 location view pair\n- 00004825 v000000000000000 v000000000000000 location view pair\n- 00004827 v000000000000000 v000000000000000 location view pair\n- 00004829 v000000000000000 v000000000000000 location view pair\n-\n- 0000482b 000000000000c39c (base address)\n- 00004834 v000000000000000 v000000000000000 views at 0000481f for:\n- 000000000000c39c 000000000000c3cc (DW_OP_lit0; DW_OP_stack_value)\n- 0000483a v000000000000000 v000000000000000 views at 00004821 for:\n- 000000000000c3cc 000000000000c40e (DW_OP_reg6 (rbp))\n- 0000483f v000000000000000 v000000000000000 views at 00004823 for:\n- 000000000000c414 000000000000c41e (DW_OP_lit0; DW_OP_stack_value)\n- 00004846 v000000000000000 v000000000000000 views at 00004825 for:\n- 000000000000c41e 000000000000c44e (DW_OP_reg6 (rbp))\n- 0000484d v000000000000000 v000000000000000 views at 00004827 for:\n- 000000000000c486 000000000000c490 (DW_OP_lit0; DW_OP_stack_value)\n- 00004855 v000000000000000 v000000000000000 views at 00004829 for:\n- 000000000000c494 000000000000c49f (DW_OP_lit0; DW_OP_stack_value)\n- 0000485d \n-\n- 0000485e v000000000000000 v000000000000000 location view pair\n- 00004860 v000000000000000 v000000000000000 location view pair\n- 00004862 v000000000000000 v000000000000000 location view pair\n- 00004864 v000000000000000 v000000000000000 location view pair\n- 00004866 v000000000000000 v000000000000000 location view pair\n-\n- 00004868 000000000000c3e3 (base address)\n- 00004871 v000000000000000 v000000000000000 views at 0000485e for:\n- 000000000000c3e3 000000000000c3f2 (DW_OP_reg0 (rax))\n- 00004876 v000000000000000 v000000000000000 views at 00004860 for:\n- 000000000000c3f2 000000000000c3f7 (DW_OP_reg3 (rbx))\n- 0000487b v000000000000000 v000000000000000 views at 00004862 for:\n- 000000000000c3ff 000000000000c408 (DW_OP_reg0 (rax))\n- 00004880 v000000000000000 v000000000000000 views at 00004864 for:\n- 000000000000c408 000000000000c40e (DW_OP_reg3 (rbx))\n- 00004885 v000000000000000 v000000000000000 views at 00004866 for:\n- 000000000000c437 000000000000c44e (DW_OP_reg3 (rbx))\n- 0000488a \n-\n- 0000488b v000000000000001 v000000000000000 location view pair\n- 0000488d v000000000000000 v000000000000000 location view pair\n- 0000488f v000000000000000 v000000000000000 location view pair\n-\n- 00004891 000000000000c3dc (base address)\n- 0000489a v000000000000001 v000000000000000 views at 0000488b for:\n- 000000000000c3dc 000000000000c40e (DW_OP_reg13 (r13))\n- 0000489f v000000000000000 v000000000000000 views at 0000488d for:\n- 000000000000c432 000000000000c437 (DW_OP_reg0 (rax))\n- 000048a4 v000000000000000 v000000000000000 views at 0000488f for:\n- 000000000000c437 000000000000c44e (DW_OP_reg13 (r13))\n- 000048a9 \n-\n- 000048aa v000000000000001 v000000000000000 location view pair\n-\n- 000048ac v000000000000001 v000000000000000 views at 000048aa for:\n- 000000000000c41e 000000000000c42f (DW_OP_reg6 (rbp))\n- 000048b8 \n-\n- 000048b9 v000000000000000 v000000000000000 location view pair\n- 000048bb v000000000000000 v000000000000000 location view pair\n- 000048bd v000000000000000 v000000000000000 location view pair\n- 000048bf v000000000000000 v000000000000000 location view pair\n- 000048c1 v000000000000000 v000000000000000 location view pair\n- 000048c3 v000000000000000 v000000000000000 location view pair\n- 000048c5 v000000000000000 v000000000000000 location view pair\n-\n- 000048c7 000000000000c1e0 (base address)\n- 000048d0 v000000000000000 v000000000000000 views at 000048b9 for:\n- 000000000000c1e0 000000000000c208 (DW_OP_reg5 (rdi))\n- 000048d5 v000000000000000 v000000000000000 views at 000048bb for:\n- 000000000000c208 000000000000c212 (DW_OP_reg12 (r12))\n- 000048da v000000000000000 v000000000000000 views at 000048bd for:\n- 000000000000c212 000000000000c2ae (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 000048e3 v000000000000000 v000000000000000 views at 000048bf for:\n- 000000000000c2ae 000000000000c2be (DW_OP_reg12 (r12))\n- 000048ea v000000000000000 v000000000000000 views at 000048c1 for:\n- 000000000000c2be 000000000000c2ee (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 000048f4 v000000000000000 v000000000000000 views at 000048c3 for:\n- 000000000000c2ee 000000000000c301 (DW_OP_reg5 (rdi))\n- 000048fb v000000000000000 v000000000000000 views at 000048c5 for:\n- 000000000000c301 000000000000c33f (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004905 \n-\n- 00004906 v000000000000000 v000000000000000 location view pair\n- 00004908 v000000000000000 v000000000000000 location view pair\n- 0000490a v000000000000000 v000000000000000 location view pair\n- 0000490c v000000000000000 v000000000000000 location view pair\n- 0000490e v000000000000000 v000000000000000 location view pair\n- 00004910 v000000000000000 v000000000000000 location view pair\n- 00004912 v000000000000000 v000000000000000 location view pair\n- 00004914 v000000000000000 v000000000000000 location view pair\n+\n+ 0000471e 000000000000a9f1 (base address)\n+ 00004727 v000000000000000 v000000000000000 views at 00004702 for:\n+ 000000000000a9f1 000000000000aa1e (DW_OP_reg14 (r14))\n+ 0000472c v000000000000000 v000000000000000 views at 00004704 for:\n+ 000000000000aa1e 000000000000aa21 (DW_OP_reg0 (rax))\n+ 00004731 v000000000000000 v000000000000000 views at 00004706 for:\n+ 000000000000aa21 000000000000aaf1 (DW_OP_reg14 (r14))\n+ 00004737 v000000000000000 v000000000000000 views at 00004708 for:\n+ 000000000000ab03 000000000000abc2 (DW_OP_lit0; DW_OP_stack_value)\n+ 0000473f v000000000000000 v000000000000000 views at 0000470a for:\n+ 000000000000abc2 000000000000abc9 (DW_OP_reg14 (r14))\n+ 00004746 v000000000000000 v000000000000000 views at 0000470c for:\n+ 000000000000abc9 000000000000abce (DW_OP_reg1 (rdx))\n+ 0000474d v000000000000000 v000000000000000 views at 0000470e for:\n+ 000000000000abce 000000000000abf7 (DW_OP_reg14 (r14))\n+ 00004754 v000000000000000 v000000000000000 views at 00004710 for:\n+ 000000000000abf7 000000000000ac0d (DW_OP_reg0 (rax))\n+ 0000475b v000000000000000 v000000000000000 views at 00004712 for:\n+ 000000000000ac0d 000000000000ac93 (DW_OP_reg15 (r15))\n+ 00004762 v000000000000000 v000000000000000 views at 00004714 for:\n+ 000000000000ac93 000000000000acd8 (DW_OP_reg14 (r14))\n+ 00004769 v000000000000000 v000000000000000 views at 00004716 for:\n+ 000000000000acd8 000000000000ad8b (DW_OP_lit0; DW_OP_stack_value)\n+ 00004771 v000000000000000 v000000000000000 views at 00004718 for:\n+ 000000000000adc5 000000000000ae79 (DW_OP_reg15 (r15))\n+ 00004778 v000000000000000 v000000000000000 views at 0000471a for:\n+ 000000000000ae9a 000000000000ae9a (DW_OP_reg14 (r14)) (start == end)\n+ 0000477f v000000000000000 v000000000000000 views at 0000471c for:\n+ 00000000000037a0 00000000000037aa (DW_OP_reg14 (r14))\n+ 0000478b \n+\n+ 0000478c v000000000000000 v000000000000000 location view pair\n+ 0000478e v000000000000000 v000000000000000 location view pair\n+ 00004790 v000000000000000 v000000000000001 location view pair\n+ 00004792 v000000000000001 v000000000000000 location view pair\n+ 00004794 v000000000000000 v000000000000000 location view pair\n+ 00004796 v000000000000000 v000000000000000 location view pair\n+ 00004798 v000000000000000 v000000000000000 location view pair\n+ 0000479a v000000000000000 v000000000000000 location view pair\n+ 0000479c v000000000000000 v000000000000000 location view pair\n+\n+ 0000479e 000000000000aa0a (base address)\n+ 000047a7 v000000000000000 v000000000000000 views at 0000478c for:\n+ 000000000000aa0a 000000000000aa1a (DW_OP_reg0 (rax))\n+ 000047ac v000000000000000 v000000000000000 views at 0000478e for:\n+ 000000000000abc2 000000000000abc9 (DW_OP_reg14 (r14))\n+ 000047b3 v000000000000000 v000000000000001 views at 00004790 for:\n+ 000000000000abc9 000000000000abe4 (DW_OP_reg1 (rdx))\n+ 000047ba v000000000000001 v000000000000000 views at 00004792 for:\n+ 000000000000abe4 000000000000abf3 (DW_OP_breg1 (rdx): 1; DW_OP_stack_value)\n+ 000047c3 v000000000000000 v000000000000000 views at 00004794 for:\n+ 000000000000abf3 000000000000ac11 (DW_OP_fbreg: -80; DW_OP_deref; DW_OP_plus_uconst: 1; DW_OP_stack_value)\n+ 000047d0 v000000000000000 v000000000000000 views at 00004796 for:\n+ 000000000000ac11 000000000000ac3c (DW_OP_reg0 (rax))\n+ 000047d7 v000000000000000 v000000000000000 views at 00004798 for:\n+ 000000000000ac3c 000000000000ac93 (DW_OP_reg13 (r13))\n+ 000047de v000000000000000 v000000000000000 views at 0000479a for:\n+ 000000000000ac93 000000000000aca3 (DW_OP_reg1 (rdx))\n+ 000047e5 v000000000000000 v000000000000000 views at 0000479c for:\n+ 000000000000adc5 000000000000ae79 (DW_OP_reg13 (r13))\n+ 000047ec \n+\n+ 000047ed v000000000000000 v000000000000000 location view pair\n+ 000047ef v000000000000000 v000000000000000 location view pair\n+ 000047f1 v000000000000000 v000000000000000 location view pair\n+ 000047f3 v000000000000000 v000000000000000 location view pair\n+ 000047f5 v000000000000000 v000000000000000 location view pair\n+ 000047f7 v000000000000000 v000000000000000 location view pair\n+ 000047f9 v000000000000000 v000000000000000 location view pair\n+\n+ 000047fb 000000000000a8da (base address)\n+ 00004804 v000000000000000 v000000000000000 views at 000047ed for:\n+ 000000000000a8da 000000000000a8e4 (DW_OP_reg0 (rax))\n+ 00004809 v000000000000000 v000000000000000 views at 000047ef for:\n+ 000000000000aa97 000000000000aa9b (DW_OP_reg0 (rax))\n+ 00004810 v000000000000000 v000000000000000 views at 000047f1 for:\n+ 000000000000aa9b 000000000000aaf1 (DW_OP_reg12 (r12))\n+ 00004817 v000000000000000 v000000000000000 views at 000047f3 for:\n+ 000000000000ab41 000000000000abc2 (DW_OP_reg12 (r12))\n+ 0000481e v000000000000000 v000000000000000 views at 000047f5 for:\n+ 000000000000ad02 000000000000ad84 (DW_OP_reg12 (r12))\n+ 00004825 v000000000000000 v000000000000000 views at 000047f7 for:\n+ 000000000000ae9a 000000000000ae9a (DW_OP_reg12 (r12)) (start == end)\n+ 0000482c v000000000000000 v000000000000000 views at 000047f9 for:\n+ 00000000000037a0 00000000000037aa (DW_OP_reg12 (r12))\n+ 00004838 \n+\n+ 00004839 v000000000000000 v000000000000000 location view pair\n+ 0000483b v000000000000000 v000000000000000 location view pair\n+ 0000483d v000000000000002 v000000000000000 location view pair\n+ 0000483f v000000000000000 v000000000000000 location view pair\n+ 00004841 v000000000000000 v000000000000000 location view pair\n+\n+ 00004843 000000000000aa51 (base address)\n+ 0000484c v000000000000000 v000000000000000 views at 00004839 for:\n+ 000000000000aa51 000000000000aa66 (DW_OP_reg12 (r12))\n+ 00004851 v000000000000000 v000000000000000 views at 0000483b for:\n+ 000000000000aa6a 000000000000aa97 (DW_OP_reg12 (r12))\n+ 00004856 v000000000000002 v000000000000000 views at 0000483d for:\n+ 000000000000aab1 000000000000aabb (DW_OP_reg15 (r15))\n+ 0000485b v000000000000000 v000000000000000 views at 0000483f for:\n+ 000000000000ae9a 000000000000ae9a (DW_OP_reg15 (r15)) (start == end)\n+ 00004862 v000000000000000 v000000000000000 views at 00004841 for:\n+ 00000000000037a0 00000000000037aa (DW_OP_reg15 (r15))\n+ 0000486e \n+\n+ 0000486f v000000000000000 v000000000000000 location view pair\n+ 00004871 v000000000000000 v000000000000000 location view pair\n+ 00004873 v000000000000000 v000000000000000 location view pair\n+ 00004875 v000000000000000 v000000000000000 location view pair\n+ 00004877 v000000000000000 v000000000000000 location view pair\n+ 00004879 v000000000000000 v000000000000000 location view pair\n+\n+ 0000487b 000000000000ab79 (base address)\n+ 00004884 v000000000000000 v000000000000000 views at 0000486f for:\n+ 000000000000ab79 000000000000abbb (DW_OP_reg3 (rbx))\n+ 00004889 v000000000000000 v000000000000000 views at 00004871 for:\n+ 000000000000ac32 000000000000ac93 (DW_OP_reg14 (r14))\n+ 00004890 v000000000000000 v000000000000000 views at 00004873 for:\n+ 000000000000ad3a 000000000000ad7c (DW_OP_reg3 (rbx))\n+ 00004897 v000000000000000 v000000000000000 views at 00004875 for:\n+ 000000000000adc5 000000000000aded (DW_OP_reg14 (r14))\n+ 0000489e v000000000000000 v000000000000000 views at 00004877 for:\n+ 000000000000aded 000000000000adf1 (DW_OP_reg0 (rax))\n+ 000048a5 v000000000000000 v000000000000000 views at 00004879 for:\n+ 000000000000adf1 000000000000ae79 (DW_OP_reg14 (r14))\n+ 000048ac \n+\n+ 000048ad v000000000000000 v000000000000000 location view pair\n+ 000048af v000000000000000 v000000000000000 location view pair\n+ 000048b1 v000000000000000 v000000000000000 location view pair\n+ 000048b3 v000000000000000 v000000000000000 location view pair\n+\n+ 000048b5 000000000000ae3f (base address)\n+ 000048be v000000000000000 v000000000000000 views at 000048ad for:\n+ 000000000000ae3f 000000000000ae54 (DW_OP_reg2 (rcx))\n+ 000048c3 v000000000000000 v000000000000000 views at 000048af for:\n+ 000000000000ae54 000000000000ae63 (DW_OP_fbreg: -72)\n+ 000048ca v000000000000000 v000000000000000 views at 000048b1 for:\n+ 000000000000ae63 000000000000ae69 (DW_OP_reg1 (rdx))\n+ 000048cf v000000000000000 v000000000000000 views at 000048b3 for:\n+ 000000000000ae69 000000000000ae79 (DW_OP_reg2 (rcx))\n+ 000048d4 \n+\n+ 000048d5 v000000000000001 v000000000000000 location view pair\n+ 000048d7 v000000000000000 v000000000000000 location view pair\n+ 000048d9 v000000000000000 v000000000000000 location view pair\n+ 000048db v000000000000000 v000000000000000 location view pair\n+ 000048dd v000000000000001 v000000000000000 location view pair\n+ 000048df v000000000000000 v000000000000000 location view pair\n+\n+ 000048e1 000000000000a92d (base address)\n+ 000048ea v000000000000001 v000000000000000 views at 000048d5 for:\n+ 000000000000a92d 000000000000a93a (DW_OP_reg13 (r13))\n+ 000048ef v000000000000000 v000000000000000 views at 000048d7 for:\n+ 000000000000a947 000000000000a956 (DW_OP_reg0 (rax))\n+ 000048f4 v000000000000000 v000000000000000 views at 000048d9 for:\n+ 000000000000a974 000000000000a97b (DW_OP_reg13 (r13))\n+ 000048f9 v000000000000000 v000000000000000 views at 000048db for:\n+ 000000000000a97b 000000000000a9aa (DW_OP_reg15 (r15))\n+ 000048fe v000000000000001 v000000000000000 views at 000048dd for:\n+ 000000000000a9b3 000000000000a9c9 (DW_OP_addr: 1cc00; DW_OP_stack_value)\n+ 0000490e v000000000000000 v000000000000000 views at 000048df for:\n+ 000000000000a9d0 000000000000a9e1 (DW_OP_reg14 (r14))\n+ 00004915 \n+\n 00004916 v000000000000000 v000000000000000 location view pair\n+ 00004918 v000000000000000 v000000000000000 location view pair\n+ 0000491a v000000000000000 v000000000000000 location view pair\n+\n+ 0000491c 000000000000a903 (base address)\n+ 00004925 v000000000000000 v000000000000000 views at 00004916 for:\n+ 000000000000a903 000000000000a923 (DW_OP_reg0 (rax))\n+ 0000492a v000000000000000 v000000000000000 views at 00004918 for:\n+ 000000000000a957 000000000000a974 (DW_OP_reg0 (rax))\n+ 0000492f v000000000000000 v000000000000000 views at 0000491a for:\n+ 000000000000a9aa 000000000000a9b3 (DW_OP_reg0 (rax))\n+ 00004936 \n+\n+ 00004937 v000000000000002 v000000000000000 location view pair\n+\n+ 00004939 v000000000000002 v000000000000000 views at 00004937 for:\n+ 000000000000a8e4 000000000000a903 (DW_OP_addr: 1cc00; DW_OP_stack_value)\n+ 0000494e \n+\n+ 0000494f v000000000000002 v000000000000000 location view pair\n+\n+ 00004951 v000000000000002 v000000000000000 views at 0000494f for:\n+ 000000000000a8e4 000000000000a903 (DW_OP_lit0; DW_OP_stack_value)\n+ 0000495e \n+\n+ 0000495f v000000000000002 v000000000000000 location view pair\n+\n+ 00004961 v000000000000002 v000000000000000 views at 0000495f for:\n+ 000000000000a8e4 000000000000a903 (DW_OP_const2u: 8192; DW_OP_stack_value)\n+ 00004970 \n \n- 00004918 000000000000c1e0 (base address)\n- 00004921 v000000000000000 v000000000000000 views at 00004906 for:\n- 000000000000c1e0 000000000000c208 (DW_OP_reg4 (rsi))\n- 00004926 v000000000000000 v000000000000000 views at 00004908 for:\n- 000000000000c208 000000000000c223 (DW_OP_reg6 (rbp))\n- 0000492b v000000000000000 v000000000000000 views at 0000490a for:\n- 000000000000c223 000000000000c235 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004933 v000000000000000 v000000000000000 views at 0000490c for:\n- 000000000000c235 000000000000c26c (DW_OP_reg6 (rbp))\n- 00004939 v000000000000000 v000000000000000 views at 0000490e for:\n- 000000000000c26c 000000000000c2ae (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004943 v000000000000000 v000000000000000 views at 00004910 for:\n- 000000000000c2ae 000000000000c2be (DW_OP_reg6 (rbp))\n- 0000494a v000000000000000 v000000000000000 views at 00004912 for:\n- 000000000000c2be 000000000000c2ee (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004954 v000000000000000 v000000000000000 views at 00004914 for:\n- 000000000000c2ee 000000000000c301 (DW_OP_reg4 (rsi))\n- 0000495b v000000000000000 v000000000000000 views at 00004916 for:\n- 000000000000c301 000000000000c33f (DW_OP_reg6 (rbp))\n- 00004962 \n-\n- 00004963 v000000000000000 v000000000000000 location view pair\n- 00004965 v000000000000000 v000000000000000 location view pair\n- 00004967 v000000000000000 v000000000000000 location view pair\n- 00004969 v000000000000000 v000000000000000 location view pair\n- 0000496b v000000000000000 v000000000000000 location view pair\n- 0000496d v000000000000000 v000000000000000 location view pair\n- 0000496f v000000000000000 v000000000000000 location view pair\n 00004971 v000000000000000 v000000000000000 location view pair\n- 00004973 v000000000000000 v000000000000000 location view pair\n \n- 00004975 000000000000c1e0 (base address)\n- 0000497e v000000000000000 v000000000000000 views at 00004963 for:\n- 000000000000c1e0 000000000000c208 (DW_OP_reg1 (rdx))\n- 00004983 v000000000000000 v000000000000000 views at 00004965 for:\n- 000000000000c208 000000000000c223 (DW_OP_reg13 (r13))\n- 00004988 v000000000000000 v000000000000000 views at 00004967 for:\n- 000000000000c223 000000000000c235 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00004990 v000000000000000 v000000000000000 views at 00004969 for:\n- 000000000000c235 000000000000c2d2 (DW_OP_reg13 (r13))\n- 00004996 v000000000000000 v000000000000000 views at 0000496b for:\n- 000000000000c2d2 000000000000c2d7 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 000049a0 v000000000000000 v000000000000000 views at 0000496d for:\n- 000000000000c2d7 000000000000c2e4 (DW_OP_reg13 (r13))\n- 000049a7 v000000000000000 v000000000000000 views at 0000496f for:\n- 000000000000c2e4 000000000000c2ee (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 000049b1 v000000000000000 v000000000000000 views at 00004971 for:\n- 000000000000c2ee 000000000000c301 (DW_OP_reg1 (rdx))\n- 000049b8 v000000000000000 v000000000000000 views at 00004973 for:\n- 000000000000c301 000000000000c33f (DW_OP_reg13 (r13))\n- 000049bf \n+ 00004973 v000000000000000 v000000000000000 views at 00004971 for:\n+ 000000000000a914 000000000000a924 (DW_OP_reg13 (r13))\n+ 0000497f \n+\n+ 00004980 v000000000000000 v000000000000000 location view pair\n+\n+ 00004982 v000000000000000 v000000000000000 views at 00004980 for:\n+ 000000000000a914 000000000000a923 (DW_OP_const2u: 8192; DW_OP_breg0 (rax): 0; DW_OP_minus; DW_OP_stack_value)\n+ 00004994 \n+\n+ 00004995 v000000000000000 v000000000000000 location view pair\n+\n+ 00004997 v000000000000000 v000000000000000 views at 00004995 for:\n+ 000000000000a914 000000000000a924 (DW_OP_reg6 (rbp))\n+ 000049a3 \n+\n+ 000049a4 v000000000000002 v000000000000000 location view pair\n+\n+ 000049a6 v000000000000002 v000000000000000 views at 000049a4 for:\n+ 000000000000a914 000000000000a924 (DW_OP_const1s: -1; DW_OP_stack_value)\n+ 000049b4 \n+\n+ 000049b5 v000000000000000 v000000000000000 location view pair\n+\n+ 000049b7 v000000000000000 v000000000000000 views at 000049b5 for:\n+ 000000000000a999 000000000000a9a8 (DW_OP_reg13 (r13))\n+ 000049c3 \n \n- 000049c0 v000000000000000 v000000000000000 location view pair\n- 000049c2 v000000000000000 v000000000000000 location view pair\n 000049c4 v000000000000000 v000000000000000 location view pair\n- 000049c6 v000000000000000 v000000000000000 location view pair\n- 000049c8 v000000000000000 v000000000000000 location view pair\n \n- 000049ca 000000000000c209 (base address)\n- 000049d3 v000000000000000 v000000000000000 views at 000049c0 for:\n- 000000000000c209 000000000000c212 (DW_OP_reg0 (rax))\n- 000049d8 v000000000000000 v000000000000000 views at 000049c2 for:\n- 000000000000c21e 000000000000c223 (DW_OP_reg0 (rax))\n- 000049dd v000000000000000 v000000000000000 views at 000049c4 for:\n- 000000000000c235 000000000000c246 (DW_OP_reg0 (rax))\n- 000049e2 v000000000000000 v000000000000000 views at 000049c6 for:\n- 000000000000c2ae 000000000000c2be (DW_OP_reg0 (rax))\n- 000049e9 v000000000000000 v000000000000000 views at 000049c8 for:\n- 000000000000c321 000000000000c33f (DW_OP_reg0 (rax))\n- 000049f0 \n-\n- 000049f1 v000000000000000 v000000000000000 location view pair\n- 000049f3 v000000000000000 v000000000000000 location view pair\n- 000049f5 v000000000000000 v000000000000000 location view pair\n-\n- 000049f7 000000000000c23c (base address)\n- 00004a00 v000000000000000 v000000000000000 views at 000049f1 for:\n- 000000000000c23c 000000000000c283 (DW_OP_reg3 (rbx))\n- 00004a05 v000000000000000 v000000000000000 views at 000049f3 for:\n- 000000000000c2b4 000000000000c2d7 (DW_OP_reg3 (rbx))\n- 00004a0b v000000000000000 v000000000000000 views at 000049f5 for:\n- 000000000000c334 000000000000c33f (DW_OP_reg3 (rbx))\n- 00004a12 \n-\n- 00004a13 v000000000000000 v000000000000000 location view pair\n- 00004a15 v000000000000000 v000000000000000 location view pair\n- 00004a17 v000000000000000 v000000000000000 location view pair\n- 00004a19 v000000000000000 v000000000000000 location view pair\n- 00004a1b v000000000000000 v000000000000000 location view pair\n- 00004a1d v000000000000000 v000000000000000 location view pair\n-\n- 00004a1f 000000000000c23c (base address)\n- 00004a28 v000000000000000 v000000000000000 views at 00004a13 for:\n- 000000000000c23c 000000000000c26c (DW_OP_lit0; DW_OP_stack_value)\n- 00004a2e v000000000000000 v000000000000000 views at 00004a15 for:\n- 000000000000c26c 000000000000c2ae (DW_OP_reg6 (rbp))\n- 00004a33 v000000000000000 v000000000000000 views at 00004a17 for:\n- 000000000000c2b4 000000000000c2be (DW_OP_lit0; DW_OP_stack_value)\n- 00004a3a v000000000000000 v000000000000000 views at 00004a19 for:\n- 000000000000c2be 000000000000c2ee (DW_OP_reg6 (rbp))\n- 00004a41 v000000000000000 v000000000000000 views at 00004a1b for:\n- 000000000000c326 000000000000c330 (DW_OP_lit0; DW_OP_stack_value)\n- 00004a49 v000000000000000 v000000000000000 views at 00004a1d for:\n- 000000000000c334 000000000000c33f (DW_OP_lit0; DW_OP_stack_value)\n- 00004a51 \n-\n- 00004a52 v000000000000000 v000000000000000 location view pair\n- 00004a54 v000000000000000 v000000000000000 location view pair\n- 00004a56 v000000000000000 v000000000000000 location view pair\n+ 000049c6 v000000000000000 v000000000000000 views at 000049c4 for:\n+ 000000000000a999 000000000000a9a8 (DW_OP_reg15 (r15))\n+ 000049d2 \n+\n+ 000049d3 v000000000000000 v000000000000000 location view pair\n+ 000049d5 v000000000000000 v000000000000000 location view pair\n+\n+ 000049d7 000000000000a999 (base address)\n+ 000049e0 v000000000000000 v000000000000000 views at 000049d3 for:\n+ 000000000000a999 000000000000a9a3 (DW_OP_breg0 (rax): 1; DW_OP_stack_value)\n+ 000049e7 v000000000000000 v000000000000000 views at 000049d5 for:\n+ 000000000000a9a3 000000000000a9a7 (DW_OP_reg1 (rdx))\n+ 000049ec \n+\n+ 000049ed v000000000000001 v000000000000000 location view pair\n+\n+ 000049ef v000000000000001 v000000000000000 views at 000049ed for:\n+ 000000000000ab17 000000000000ab3a (DW_OP_addr: ff85; DW_OP_stack_value)\n+ 00004a04 \n+\n+ 00004a05 v000000000000000 v000000000000000 location view pair\n+\n+ 00004a07 v000000000000000 v000000000000000 views at 00004a05 for:\n+ 000000000000ab6d 000000000000ab74 (DW_OP_addr: ff9a; DW_OP_stack_value)\n+ 00004a1c \n+\n+ 00004a1d v000000000000001 v000000000000000 location view pair\n+\n+ 00004a1f v000000000000001 v000000000000000 views at 00004a1d for:\n+ 000000000000ab7e 000000000000aba8 (DW_OP_addr: 11168; DW_OP_stack_value)\n+ 00004a34 \n+\n+ 00004a35 v000000000000000 v000000000000000 location view pair\n+ 00004a37 v000000000000000 v000000000000000 location view pair\n+\n+ 00004a39 000000000000a72e (base address)\n+ 00004a42 v000000000000000 v000000000000000 views at 00004a35 for:\n+ 000000000000a72e 000000000000a7c9 (DW_OP_reg6 (rbp))\n+ 00004a48 v000000000000000 v000000000000000 views at 00004a37 for:\n+ 000000000000a7c9 000000000000a7cc (DW_OP_addr: 1ec00)\n+ 00004a57 \n+\n 00004a58 v000000000000000 v000000000000000 location view pair\n 00004a5a v000000000000000 v000000000000000 location view pair\n \n- 00004a5c 000000000000c283 (base address)\n- 00004a65 v000000000000000 v000000000000000 views at 00004a52 for:\n- 000000000000c283 000000000000c292 (DW_OP_reg0 (rax))\n- 00004a6a v000000000000000 v000000000000000 views at 00004a54 for:\n- 000000000000c292 000000000000c297 (DW_OP_reg3 (rbx))\n- 00004a6f v000000000000000 v000000000000000 views at 00004a56 for:\n- 000000000000c29f 000000000000c2a8 (DW_OP_reg0 (rax))\n- 00004a74 v000000000000000 v000000000000000 views at 00004a58 for:\n- 000000000000c2a8 000000000000c2ae (DW_OP_reg3 (rbx))\n- 00004a79 v000000000000000 v000000000000000 views at 00004a5a for:\n- 000000000000c2d7 000000000000c2ee (DW_OP_reg3 (rbx))\n- 00004a7e \n-\n- 00004a7f v000000000000001 v000000000000000 location view pair\n- 00004a81 v000000000000000 v000000000000000 location view pair\n- 00004a83 v000000000000000 v000000000000000 location view pair\n-\n- 00004a85 000000000000c27c (base address)\n- 00004a8e v000000000000001 v000000000000000 views at 00004a7f for:\n- 000000000000c27c 000000000000c2ae (DW_OP_reg13 (r13))\n- 00004a93 v000000000000000 v000000000000000 views at 00004a81 for:\n- 000000000000c2d2 000000000000c2d7 (DW_OP_reg0 (rax))\n- 00004a98 v000000000000000 v000000000000000 views at 00004a83 for:\n- 000000000000c2d7 000000000000c2ee (DW_OP_reg13 (r13))\n- 00004a9d \n-\n- 00004a9e v000000000000001 v000000000000000 location view pair\n-\n- 00004aa0 v000000000000001 v000000000000000 views at 00004a9e for:\n- 000000000000c2be 000000000000c2cf (DW_OP_reg6 (rbp))\n- 00004aac \n-\n- 00004aad v000000000000000 v000000000000000 location view pair\n- 00004aaf v000000000000000 v000000000000000 location view pair\n- 00004ab1 v000000000000000 v000000000000000 location view pair\n- 00004ab3 v000000000000000 v000000000000000 location view pair\n- 00004ab5 v000000000000000 v000000000000000 location view pair\n- 00004ab7 v000000000000000 v000000000000000 location view pair\n- 00004ab9 v000000000000000 v000000000000000 location view pair\n- 00004abb v000000000000000 v000000000000000 location view pair\n- 00004abd v000000000000000 v000000000000000 location view pair\n-\n- 00004abf 000000000000c130 (base address)\n- 00004ac8 v000000000000000 v000000000000000 views at 00004aad for:\n- 000000000000c130 000000000000c14d (DW_OP_reg5 (rdi))\n- 00004acd v000000000000000 v000000000000000 views at 00004aaf for:\n- 000000000000c14d 000000000000c18e (DW_OP_reg13 (r13))\n- 00004ad2 v000000000000000 v000000000000000 views at 00004ab1 for:\n- 000000000000c18e 000000000000c195 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004ada v000000000000000 v000000000000000 views at 00004ab3 for:\n- 000000000000c195 000000000000c1ac (DW_OP_reg13 (r13))\n- 00004adf v000000000000000 v000000000000000 views at 00004ab5 for:\n- 000000000000c1ac 000000000000c1b0 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004ae8 v000000000000000 v000000000000000 views at 00004ab7 for:\n- 000000000000c1b0 000000000000c1b9 (DW_OP_reg13 (r13))\n- 00004aef v000000000000000 v000000000000000 views at 00004ab9 for:\n- 000000000000c1b9 000000000000c1bc (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004af9 v000000000000000 v000000000000000 views at 00004abb for:\n- 000000000000c1bc 000000000000c1d3 (DW_OP_reg5 (rdi))\n- 00004b00 v000000000000000 v000000000000000 views at 00004abd for:\n- 000000000000c1d3 000000000000c1df (DW_OP_reg13 (r13))\n- 00004b07 \n-\n- 00004b08 v000000000000000 v000000000000000 location view pair\n- 00004b0a v000000000000000 v000000000000000 location view pair\n- 00004b0c v000000000000000 v000000000000000 location view pair\n- 00004b0e v000000000000000 v000000000000000 location view pair\n- 00004b10 v000000000000000 v000000000000000 location view pair\n- 00004b12 v000000000000000 v000000000000000 location view pair\n- 00004b14 v000000000000000 v000000000000000 location view pair\n- 00004b16 v000000000000000 v000000000000000 location view pair\n- 00004b18 v000000000000000 v000000000000000 location view pair\n- 00004b1a v000000000000000 v000000000000000 location view pair\n-\n- 00004b1c 000000000000c130 (base address)\n- 00004b25 v000000000000000 v000000000000000 views at 00004b08 for:\n- 000000000000c130 000000000000c14d (DW_OP_reg4 (rsi))\n- 00004b2a v000000000000000 v000000000000000 views at 00004b0a for:\n- 000000000000c14d 000000000000c18a (DW_OP_reg6 (rbp))\n- 00004b2f v000000000000000 v000000000000000 views at 00004b0c for:\n- 000000000000c18a 000000000000c195 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004b37 v000000000000000 v000000000000000 views at 00004b0e for:\n- 000000000000c195 000000000000c1a8 (DW_OP_reg6 (rbp))\n- 00004b3c v000000000000000 v000000000000000 views at 00004b10 for:\n- 000000000000c1a8 000000000000c1af (DW_OP_reg4 (rsi))\n- 00004b41 v000000000000000 v000000000000000 views at 00004b12 for:\n- 000000000000c1af 000000000000c1b0 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004b4a v000000000000000 v000000000000000 views at 00004b14 for:\n- 000000000000c1b0 000000000000c1b5 (DW_OP_reg6 (rbp))\n- 00004b51 v000000000000000 v000000000000000 views at 00004b16 for:\n- 000000000000c1b5 000000000000c1bc (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004b5b v000000000000000 v000000000000000 views at 00004b18 for:\n- 000000000000c1bc 000000000000c1cc (DW_OP_reg4 (rsi))\n- 00004b62 v000000000000000 v000000000000000 views at 00004b1a for:\n- 000000000000c1cc 000000000000c1df (DW_OP_reg6 (rbp))\n- 00004b69 \n-\n- 00004b6a v000000000000000 v000000000000000 location view pair\n- 00004b6c v000000000000000 v000000000000000 location view pair\n- 00004b6e v000000000000000 v000000000000000 location view pair\n- 00004b70 v000000000000000 v000000000000000 location view pair\n+ 00004a5c 000000000000a750 (base address)\n+ 00004a65 v000000000000000 v000000000000000 views at 00004a58 for:\n+ 000000000000a750 000000000000a78b (DW_OP_reg3 (rbx))\n+ 00004a6a v000000000000000 v000000000000000 views at 00004a5a for:\n+ 000000000000a797 000000000000a7c7 (DW_OP_reg3 (rbx))\n+ 00004a6f \n+Table at Offset 0x4a70\n+ Length: 0xc62\n+ DWARF version: 5\n+ Address size: 8\n+ Segment size: 0\n+ Offset entries: 0\n+\n+ Offset Begin End Expression\n+\n+ 00004a7c v000000000000000 v000000000000000 location view pair\n+ 00004a7e v000000000000000 v000000000000000 location view pair\n+ 00004a80 v000000000000000 v000000000000000 location view pair\n+\n+ 00004a82 v000000000000000 v000000000000000 views at 00004a7c for:\n+ 000000000000c430 000000000000c456 (DW_OP_reg5 (rdi))\n+ 00004a89 v000000000000000 v000000000000000 views at 00004a7e for:\n+ 000000000000c456 000000000000c479 (DW_OP_reg6 (rbp))\n+ 00004a90 v000000000000000 v000000000000000 views at 00004a80 for:\n+ 000000000000c490 000000000000c496 (DW_OP_reg0 (rax))\n+ 00004a97 \n+\n+ 00004a98 v000000000000000 v000000000000000 location view pair\n+ 00004a9a v000000000000000 v000000000000000 location view pair\n+ 00004a9c v000000000000000 v000000000000000 location view pair\n+\n+ 00004a9e v000000000000000 v000000000000000 views at 00004a98 for:\n+ 000000000000c430 000000000000c456 (DW_OP_reg4 (rsi))\n+ 00004aa5 v000000000000000 v000000000000000 views at 00004a9a for:\n+ 000000000000c456 000000000000c45d (DW_OP_reg3 (rbx))\n+ 00004aac v000000000000000 v000000000000000 views at 00004a9c for:\n+ 000000000000c490 000000000000c496 (DW_OP_reg4 (rsi))\n+ 00004ab3 \n+\n+ 00004ab4 v000000000000000 v000000000000000 location view pair\n+ 00004ab6 v000000000000000 v000000000000000 location view pair\n+ 00004ab8 v000000000000000 v000000000000000 location view pair\n+ 00004aba v000000000000000 v000000000000000 location view pair\n+ 00004abc v000000000000000 v000000000000000 location view pair\n+ 00004abe v000000000000000 v000000000000000 location view pair\n+\n+ 00004ac0 v000000000000000 v000000000000000 views at 00004ab4 for:\n+ 000000000000c2e0 000000000000c2f3 (DW_OP_reg5 (rdi))\n+ 00004ac7 v000000000000000 v000000000000000 views at 00004ab6 for:\n+ 000000000000c2f3 000000000000c314 (DW_OP_reg6 (rbp))\n+ 00004ace v000000000000000 v000000000000000 views at 00004ab8 for:\n+ 000000000000c337 000000000000c34b (DW_OP_reg5 (rdi))\n+ 00004ad5 v000000000000000 v000000000000000 views at 00004aba for:\n+ 000000000000c34b 000000000000c3f7 (DW_OP_reg6 (rbp))\n+ 00004adc v000000000000000 v000000000000000 views at 00004abc for:\n+ 000000000000c3f7 000000000000c3f9 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004ae6 v000000000000000 v000000000000000 views at 00004abe for:\n+ 000000000000c413 000000000000c42d (DW_OP_reg6 (rbp))\n+ 00004aed \n+\n+ 00004aee v000000000000000 v000000000000000 location view pair\n+ 00004af0 v000000000000000 v000000000000000 location view pair\n+ 00004af2 v000000000000000 v000000000000000 location view pair\n+ 00004af4 v000000000000000 v000000000000000 location view pair\n+ 00004af6 v000000000000000 v000000000000000 location view pair\n+ 00004af8 v000000000000000 v000000000000000 location view pair\n+\n+ 00004afa v000000000000000 v000000000000000 views at 00004aee for:\n+ 000000000000c2e0 000000000000c2f3 (DW_OP_reg4 (rsi))\n+ 00004b01 v000000000000000 v000000000000000 views at 00004af0 for:\n+ 000000000000c337 000000000000c347 (DW_OP_reg3 (rbx))\n+ 00004b08 v000000000000000 v000000000000000 views at 00004af2 for:\n+ 000000000000c347 000000000000c34e (DW_OP_reg4 (rsi))\n+ 00004b0f v000000000000000 v000000000000000 views at 00004af4 for:\n+ 000000000000c34e 000000000000c36d (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00004b19 v000000000000000 v000000000000000 views at 00004af6 for:\n+ 000000000000c36d 000000000000c38a (DW_OP_reg3 (rbx))\n+ 00004b20 v000000000000000 v000000000000000 views at 00004af8 for:\n+ 000000000000c3da 000000000000c3e9 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00004b2a \n+\n+ 00004b2b v000000000000000 v000000000000000 location view pair\n+ 00004b2d v000000000000000 v000000000000001 location view pair\n+ 00004b2f v000000000000001 v000000000000000 location view pair\n+ 00004b31 v000000000000000 v000000000000000 location view pair\n+ 00004b33 v000000000000000 v000000000000000 location view pair\n+\n+ 00004b35 v000000000000000 v000000000000000 views at 00004b2b for:\n+ 000000000000c270 000000000000c28f (DW_OP_reg5 (rdi))\n+ 00004b3c v000000000000000 v000000000000001 views at 00004b2d for:\n+ 000000000000c28f 000000000000c2aa (DW_OP_reg3 (rbx))\n+ 00004b43 v000000000000001 v000000000000000 views at 00004b2f for:\n+ 000000000000c2aa 000000000000c2b1 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004b4d v000000000000000 v000000000000000 views at 00004b31 for:\n+ 000000000000c2b1 000000000000c2bf (DW_OP_reg5 (rdi))\n+ 00004b54 v000000000000000 v000000000000000 views at 00004b33 for:\n+ 000000000000c2bf 000000000000c2da (DW_OP_reg3 (rbx))\n+ 00004b5b \n+\n+ 00004b5c v000000000000000 v000000000000000 location view pair\n+ 00004b5e v000000000000000 v000000000000000 location view pair\n+\n+ 00004b60 v000000000000000 v000000000000000 views at 00004b5c for:\n+ 000000000000c160 000000000000c195 (DW_OP_reg5 (rdi))\n+ 00004b67 v000000000000000 v000000000000000 views at 00004b5e for:\n+ 000000000000c195 000000000000c1a3 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004b71 \n+\n 00004b72 v000000000000000 v000000000000000 location view pair\n 00004b74 v000000000000000 v000000000000000 location view pair\n- 00004b76 v000000000000000 v000000000000000 location view pair\n- 00004b78 v000000000000000 v000000000000000 location view pair\n- 00004b7a v000000000000000 v000000000000000 location view pair\n-\n- 00004b7c 000000000000c130 (base address)\n- 00004b85 v000000000000000 v000000000000000 views at 00004b6a for:\n- 000000000000c130 000000000000c14d (DW_OP_reg1 (rdx))\n- 00004b8a v000000000000000 v000000000000000 views at 00004b6c for:\n- 000000000000c14d 000000000000c190 (DW_OP_reg14 (r14))\n- 00004b8f v000000000000000 v000000000000000 views at 00004b6e for:\n- 000000000000c190 000000000000c195 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00004b97 v000000000000000 v000000000000000 views at 00004b70 for:\n- 000000000000c195 000000000000c1ae (DW_OP_reg14 (r14))\n- 00004b9c v000000000000000 v000000000000000 views at 00004b72 for:\n- 000000000000c1ae 000000000000c1b0 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00004ba5 v000000000000000 v000000000000000 views at 00004b74 for:\n- 000000000000c1b0 000000000000c1bb (DW_OP_reg14 (r14))\n- 00004bac v000000000000000 v000000000000000 views at 00004b76 for:\n- 000000000000c1bb 000000000000c1bc (DW_OP_reg0 (rax))\n- 00004bb3 v000000000000000 v000000000000000 views at 00004b78 for:\n- 000000000000c1bc 000000000000c1c7 (DW_OP_reg1 (rdx))\n- 00004bba v000000000000000 v000000000000000 views at 00004b7a for:\n- 000000000000c1c7 000000000000c1df (DW_OP_reg14 (r14))\n- 00004bc1 \n-\n- 00004bc2 v000000000000000 v000000000000000 location view pair\n-\n- 00004bc4 v000000000000000 v000000000000000 views at 00004bc2 for:\n- 000000000000c155 000000000000c165 (DW_OP_reg0 (rax))\n- 00004bd0 \n \n- 00004bd1 v000000000000000 v000000000000000 location view pair\n-\n- 00004bd3 v000000000000000 v000000000000000 views at 00004bd1 for:\n- 000000000000c15e 000000000000c189 (DW_OP_reg3 (rbx))\n+ 00004b76 v000000000000000 v000000000000000 views at 00004b72 for:\n+ 000000000000c160 000000000000c195 (DW_OP_reg4 (rsi))\n+ 00004b7d v000000000000000 v000000000000000 views at 00004b74 for:\n+ 000000000000c195 000000000000c1a3 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00004b87 \n+\n+ 00004b88 v000000000000000 v000000000000000 location view pair\n+ 00004b8a v000000000000000 v000000000000000 location view pair\n+\n+ 00004b8c v000000000000000 v000000000000000 views at 00004b88 for:\n+ 000000000000c160 000000000000c195 (DW_OP_reg1 (rdx))\n+ 00004b93 v000000000000000 v000000000000000 views at 00004b8a for:\n+ 000000000000c195 000000000000c1a3 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 00004b9d \n+\n+ 00004b9e v000000000000000 v000000000000000 location view pair\n+ 00004ba0 v000000000000000 v000000000000000 location view pair\n+\n+ 00004ba2 v000000000000000 v000000000000000 views at 00004b9e for:\n+ 000000000000c110 000000000000c145 (DW_OP_reg5 (rdi))\n+ 00004ba9 v000000000000000 v000000000000000 views at 00004ba0 for:\n+ 000000000000c145 000000000000c153 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004bb3 \n+\n+ 00004bb4 v000000000000000 v000000000000000 location view pair\n+ 00004bb6 v000000000000000 v000000000000000 location view pair\n+\n+ 00004bb8 v000000000000000 v000000000000000 views at 00004bb4 for:\n+ 000000000000c110 000000000000c145 (DW_OP_reg4 (rsi))\n+ 00004bbf v000000000000000 v000000000000000 views at 00004bb6 for:\n+ 000000000000c145 000000000000c153 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00004bc9 \n+\n+ 00004bca v000000000000000 v000000000000000 location view pair\n+ 00004bcc v000000000000000 v000000000000000 location view pair\n+\n+ 00004bce v000000000000000 v000000000000000 views at 00004bca for:\n+ 000000000000c110 000000000000c145 (DW_OP_reg1 (rdx))\n+ 00004bd5 v000000000000000 v000000000000000 views at 00004bcc for:\n+ 000000000000c145 000000000000c153 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n 00004bdf \n \n- 00004be0 v000000000000000 v000000000000001 location view pair\n- 00004be2 v000000000000001 v000000000000000 location view pair\n- 00004be4 v000000000000000 v000000000000000 location view pair\n-\n- 00004be6 000000000000c15e (base address)\n- 00004bef v000000000000000 v000000000000001 views at 00004be0 for:\n- 000000000000c15e 000000000000c180 (DW_OP_lit0; DW_OP_stack_value)\n- 00004bf5 v000000000000001 v000000000000000 views at 00004be2 for:\n- 000000000000c180 000000000000c189 (DW_OP_breg3 (rbx): 16)\n- 00004bfb v000000000000000 v000000000000000 views at 00004be4 for:\n- 000000000000c189 000000000000c194 (DW_OP_reg5 (rdi))\n- 00004c00 \n-\n- 00004c01 v000000000000000 v000000000000000 location view pair\n- 00004c03 v000000000000000 v000000000000000 location view pair\n- 00004c05 v000000000000000 v000000000000000 location view pair\n- 00004c07 v000000000000000 v000000000000000 location view pair\n- 00004c09 v000000000000000 v000000000000000 location view pair\n- 00004c0b v000000000000000 v000000000000000 location view pair\n-\n- 00004c0d 000000000000c020 (base address)\n- 00004c16 v000000000000000 v000000000000000 views at 00004c01 for:\n- 000000000000c020 000000000000c048 (DW_OP_reg5 (rdi))\n- 00004c1b v000000000000000 v000000000000000 views at 00004c03 for:\n- 000000000000c048 000000000000c04e (DW_OP_reg12 (r12))\n- 00004c20 v000000000000000 v000000000000000 views at 00004c05 for:\n- 000000000000c04e 000000000000c0c2 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004c29 v000000000000000 v000000000000000 views at 00004c07 for:\n- 000000000000c0c2 000000000000c0d6 (DW_OP_reg12 (r12))\n- 00004c30 v000000000000000 v000000000000000 views at 00004c09 for:\n- 000000000000c0d6 000000000000c0f1 (DW_OP_reg5 (rdi))\n- 00004c37 v000000000000000 v000000000000000 views at 00004c0b for:\n- 000000000000c0f1 000000000000c12f (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004c41 \n-\n- 00004c42 v000000000000000 v000000000000000 location view pair\n- 00004c44 v000000000000000 v000000000000000 location view pair\n- 00004c46 v000000000000000 v000000000000000 location view pair\n- 00004c48 v000000000000000 v000000000000000 location view pair\n- 00004c4a v000000000000000 v000000000000000 location view pair\n- 00004c4c v000000000000000 v000000000000000 location view pair\n- 00004c4e v000000000000000 v000000000000000 location view pair\n- 00004c50 v000000000000000 v000000000000000 location view pair\n-\n- 00004c52 000000000000c020 (base address)\n- 00004c5b v000000000000000 v000000000000000 views at 00004c42 for:\n- 000000000000c020 000000000000c048 (DW_OP_reg4 (rsi))\n- 00004c60 v000000000000000 v000000000000000 views at 00004c44 for:\n- 000000000000c048 000000000000c068 (DW_OP_reg6 (rbp))\n- 00004c65 v000000000000000 v000000000000000 views at 00004c46 for:\n- 000000000000c068 000000000000c071 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004c6d v000000000000000 v000000000000000 views at 00004c48 for:\n- 000000000000c071 000000000000c0b5 (DW_OP_reg6 (rbp))\n- 00004c73 v000000000000000 v000000000000000 views at 00004c4a for:\n- 000000000000c0b5 000000000000c0c2 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004c7d v000000000000000 v000000000000000 views at 00004c4c for:\n- 000000000000c0c2 000000000000c0d6 (DW_OP_reg6 (rbp))\n- 00004c84 v000000000000000 v000000000000000 views at 00004c4e for:\n- 000000000000c0d6 000000000000c0f1 (DW_OP_reg4 (rsi))\n- 00004c8b v000000000000000 v000000000000000 views at 00004c50 for:\n- 000000000000c0f1 000000000000c12f (DW_OP_reg6 (rbp))\n- 00004c92 \n+ 00004be0 v000000000000000 v000000000000000 location view pair\n+ 00004be2 v000000000000000 v000000000000000 location view pair\n+\n+ 00004be4 v000000000000000 v000000000000000 views at 00004be0 for:\n+ 000000000000c0c0 000000000000c0f5 (DW_OP_reg5 (rdi))\n+ 00004beb v000000000000000 v000000000000000 views at 00004be2 for:\n+ 000000000000c0f5 000000000000c103 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004bf5 \n+\n+ 00004bf6 v000000000000000 v000000000000000 location view pair\n+ 00004bf8 v000000000000000 v000000000000000 location view pair\n+\n+ 00004bfa v000000000000000 v000000000000000 views at 00004bf6 for:\n+ 000000000000c0c0 000000000000c0f5 (DW_OP_reg4 (rsi))\n+ 00004c01 v000000000000000 v000000000000000 views at 00004bf8 for:\n+ 000000000000c0f5 000000000000c103 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00004c0b \n+\n+ 00004c0c v000000000000000 v000000000000000 location view pair\n+ 00004c0e v000000000000000 v000000000000000 location view pair\n+ 00004c10 v000000000000000 v000000000000000 location view pair\n+ 00004c12 v000000000000000 v000000000000000 location view pair\n+\n+ 00004c14 v000000000000000 v000000000000000 views at 00004c0c for:\n+ 000000000000bff0 000000000000c004 (DW_OP_reg5 (rdi))\n+ 00004c1b v000000000000000 v000000000000000 views at 00004c0e for:\n+ 000000000000c004 000000000000c05f (DW_OP_reg3 (rbx))\n+ 00004c22 v000000000000000 v000000000000000 views at 00004c10 for:\n+ 000000000000c05f 000000000000c060 (DW_OP_reg0 (rax))\n+ 00004c29 v000000000000000 v000000000000000 views at 00004c12 for:\n+ 000000000000c060 000000000000c063 (DW_OP_reg5 (rdi))\n+ 00004c30 \n+\n+ 00004c31 v000000000000000 v000000000000000 location view pair\n+\n+ 00004c33 v000000000000000 v000000000000000 views at 00004c31 for:\n+ 000000000000c035 000000000000c05e (DW_OP_reg0 (rax))\n+ 00004c3a \n+\n+ 00004c3b v000000000000000 v000000000000000 location view pair\n+ 00004c3d v000000000000000 v000000000000000 location view pair\n+ 00004c3f v000000000000000 v000000000000000 location view pair\n+ 00004c41 v000000000000000 v000000000000000 location view pair\n+ 00004c43 v000000000000000 v000000000000000 location view pair\n+ 00004c45 v000000000000000 v000000000000000 location view pair\n+\n+ 00004c47 v000000000000000 v000000000000000 views at 00004c3b for:\n+ 000000000000be40 000000000000be5b (DW_OP_reg5 (rdi))\n+ 00004c4e v000000000000000 v000000000000000 views at 00004c3d for:\n+ 000000000000be5b 000000000000be93 (DW_OP_reg3 (rbx))\n+ 00004c55 v000000000000000 v000000000000000 views at 00004c3f for:\n+ 000000000000be93 000000000000be99 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004c5f v000000000000000 v000000000000000 views at 00004c41 for:\n+ 000000000000be99 000000000000bf89 (DW_OP_reg3 (rbx))\n+ 00004c66 v000000000000000 v000000000000000 views at 00004c43 for:\n+ 000000000000bf89 000000000000bf8b (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 00004c70 v000000000000000 v000000000000000 views at 00004c45 for:\n+ 000000000000bf8b 000000000000bfeb (DW_OP_reg3 (rbx))\n+ 00004c77 \n+\n+ 00004c78 v000000000000000 v000000000000000 location view pair\n+ 00004c7a v000000000000000 v000000000000000 location view pair\n+\n+ 00004c7c v000000000000000 v000000000000000 views at 00004c78 for:\n+ 000000000000bf1f 000000000000bf2c (DW_OP_reg0 (rax))\n+ 00004c83 v000000000000000 v000000000000000 views at 00004c7a for:\n+ 000000000000bf2c 000000000000bf67 (DW_OP_reg6 (rbp))\n+ 00004c8a \n+\n+ 00004c8b v000000000000000 v000000000000000 location view pair\n+\n+ 00004c8d v000000000000000 v000000000000000 views at 00004c8b for:\n+ 000000000000bf08 000000000000bf1b (DW_OP_reg0 (rax))\n+ 00004c94 \n \n- 00004c93 v000000000000000 v000000000000000 location view pair\n- 00004c95 v000000000000000 v000000000000000 location view pair\n+ 00004c95 v000000000000002 v000000000000000 location view pair\n 00004c97 v000000000000000 v000000000000000 location view pair\n- 00004c99 v000000000000000 v000000000000000 location view pair\n- 00004c9b v000000000000000 v000000000000000 location view pair\n- 00004c9d v000000000000000 v000000000000000 location view pair\n- 00004c9f v000000000000000 v000000000000000 location view pair\n- 00004ca1 v000000000000000 v000000000000000 location view pair\n- 00004ca3 v000000000000000 v000000000000000 location view pair\n-\n- 00004ca5 000000000000c020 (base address)\n- 00004cae v000000000000000 v000000000000000 views at 00004c93 for:\n- 000000000000c020 000000000000c048 (DW_OP_reg1 (rdx))\n- 00004cb3 v000000000000000 v000000000000000 views at 00004c95 for:\n- 000000000000c048 000000000000c06c (DW_OP_reg13 (r13))\n- 00004cb8 v000000000000000 v000000000000000 views at 00004c97 for:\n- 000000000000c06c 000000000000c071 (DW_OP_reg0 (rax))\n- 00004cbd v000000000000000 v000000000000000 views at 00004c99 for:\n- 000000000000c071 000000000000c0b9 (DW_OP_reg13 (r13))\n- 00004cc3 v000000000000000 v000000000000000 views at 00004c9b for:\n- 000000000000c0b9 000000000000c0c1 (DW_OP_reg4 (rsi))\n- 00004cca v000000000000000 v000000000000000 views at 00004c9d for:\n- 000000000000c0c1 000000000000c0c2 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00004cd4 v000000000000000 v000000000000000 views at 00004c9f for:\n- 000000000000c0c2 000000000000c0d6 (DW_OP_reg13 (r13))\n- 00004cdb v000000000000000 v000000000000000 views at 00004ca1 for:\n- 000000000000c0d6 000000000000c0f1 (DW_OP_reg1 (rdx))\n- 00004ce2 v000000000000000 v000000000000000 views at 00004ca3 for:\n- 000000000000c0f1 000000000000c12f (DW_OP_reg13 (r13))\n- 00004ce9 \n-\n- 00004cea v000000000000000 v000000000000000 location view pair\n- 00004cec v000000000000000 v000000000000000 location view pair\n- 00004cee v000000000000000 v000000000000000 location view pair\n- 00004cf0 v000000000000000 v000000000000000 location view pair\n- 00004cf2 v000000000000000 v000000000000000 location view pair\n-\n- 00004cf4 000000000000c049 (base address)\n- 00004cfd v000000000000000 v000000000000000 views at 00004cea for:\n- 000000000000c049 000000000000c04e (DW_OP_reg0 (rax))\n- 00004d02 v000000000000000 v000000000000000 views at 00004cec for:\n- 000000000000c05a 000000000000c05f (DW_OP_reg0 (rax))\n- 00004d07 v000000000000000 v000000000000000 views at 00004cee for:\n- 000000000000c071 000000000000c086 (DW_OP_reg0 (rax))\n- 00004d0c v000000000000000 v000000000000000 views at 00004cf0 for:\n- 000000000000c0c2 000000000000c0d6 (DW_OP_reg0 (rax))\n- 00004d12 v000000000000000 v000000000000000 views at 00004cf2 for:\n- 000000000000c111 000000000000c12f (DW_OP_reg0 (rax))\n- 00004d19 \n-\n- 00004d1a v000000000000000 v000000000000000 location view pair\n- 00004d1c v000000000000000 v000000000000000 location view pair\n- 00004d1e v000000000000000 v000000000000000 location view pair\n-\n- 00004d20 000000000000c07c (base address)\n- 00004d29 v000000000000000 v000000000000000 views at 00004d1a for:\n- 000000000000c07c 000000000000c0b4 (DW_OP_reg3 (rbx))\n- 00004d2e v000000000000000 v000000000000000 views at 00004d1c for:\n- 000000000000c0cc 000000000000c0d6 (DW_OP_reg3 (rbx))\n- 00004d33 v000000000000000 v000000000000000 views at 00004d1e for:\n- 000000000000c124 000000000000c12f (DW_OP_reg3 (rbx))\n- 00004d3a \n-\n- 00004d3b v000000000000000 v000000000000001 location view pair\n- 00004d3d v000000000000001 v000000000000000 location view pair\n- 00004d3f v000000000000000 v000000000000000 location view pair\n- 00004d41 v000000000000000 v000000000000000 location view pair\n- 00004d43 v000000000000000 v000000000000000 location view pair\n- 00004d45 v000000000000000 v000000000000000 location view pair\n-\n- 00004d47 000000000000c07c (base address)\n- 00004d50 v000000000000000 v000000000000001 views at 00004d3b for:\n- 000000000000c07c 000000000000c0a8 (DW_OP_lit0; DW_OP_stack_value)\n- 00004d56 v000000000000001 v000000000000000 views at 00004d3d for:\n- 000000000000c0a8 000000000000c0b4 (DW_OP_breg3 (rbx): 16)\n- 00004d5c v000000000000000 v000000000000000 views at 00004d3f for:\n- 000000000000c0b4 000000000000c0c1 (DW_OP_reg5 (rdi))\n- 00004d61 v000000000000000 v000000000000000 views at 00004d41 for:\n- 000000000000c0cc 000000000000c0d6 (DW_OP_lit0; DW_OP_stack_value)\n- 00004d67 v000000000000000 v000000000000000 views at 00004d43 for:\n- 000000000000c116 000000000000c120 (DW_OP_lit0; DW_OP_stack_value)\n- 00004d6f v000000000000000 v000000000000000 views at 00004d45 for:\n- 000000000000c124 000000000000c12f (DW_OP_lit0; DW_OP_stack_value)\n- 00004d77 \n-\n- 00004d78 v000000000000000 v000000000000000 location view pair\n- 00004d7a v000000000000000 v000000000000000 location view pair\n- 00004d7c v000000000000000 v000000000000000 location view pair\n- 00004d7e v000000000000000 v000000000000000 location view pair\n- 00004d80 v000000000000000 v000000000000000 location view pair\n- 00004d82 v000000000000000 v000000000000000 location view pair\n-\n- 00004d84 000000000000bf40 (base address)\n- 00004d8d v000000000000000 v000000000000000 views at 00004d78 for:\n- 000000000000bf40 000000000000bf64 (DW_OP_reg5 (rdi))\n- 00004d92 v000000000000000 v000000000000000 views at 00004d7a for:\n- 000000000000bf64 000000000000bf6a (DW_OP_reg12 (r12))\n- 00004d97 v000000000000000 v000000000000000 views at 00004d7c for:\n- 000000000000bf6a 000000000000bfbe (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004d9f v000000000000000 v000000000000000 views at 00004d7e for:\n- 000000000000bfbe 000000000000bfcb (DW_OP_reg12 (r12))\n- 00004da5 v000000000000000 v000000000000000 views at 00004d80 for:\n- 000000000000bfcb 000000000000bfe1 (DW_OP_reg5 (rdi))\n- 00004dac v000000000000000 v000000000000000 views at 00004d82 for:\n- 000000000000bfe1 000000000000c01b (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004db6 \n-\n- 00004db7 v000000000000000 v000000000000000 location view pair\n- 00004db9 v000000000000000 v000000000000000 location view pair\n- 00004dbb v000000000000000 v000000000000000 location view pair\n- 00004dbd v000000000000000 v000000000000000 location view pair\n- 00004dbf v000000000000000 v000000000000000 location view pair\n- 00004dc1 v000000000000000 v000000000000000 location view pair\n-\n- 00004dc3 000000000000bf40 (base address)\n- 00004dcc v000000000000000 v000000000000000 views at 00004db7 for:\n- 000000000000bf40 000000000000bf64 (DW_OP_reg4 (rsi))\n- 00004dd1 v000000000000000 v000000000000000 views at 00004db9 for:\n- 000000000000bf64 000000000000bf84 (DW_OP_reg6 (rbp))\n- 00004dd6 v000000000000000 v000000000000000 views at 00004dbb for:\n- 000000000000bf84 000000000000bf8d (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004dde v000000000000000 v000000000000000 views at 00004dbd for:\n- 000000000000bf8d 000000000000bfcb (DW_OP_reg6 (rbp))\n- 00004de4 v000000000000000 v000000000000000 views at 00004dbf for:\n- 000000000000bfcb 000000000000bfe1 (DW_OP_reg4 (rsi))\n- 00004deb v000000000000000 v000000000000000 views at 00004dc1 for:\n- 000000000000bfe1 000000000000c01b (DW_OP_reg6 (rbp))\n- 00004df2 \n-\n- 00004df3 v000000000000000 v000000000000000 location view pair\n- 00004df5 v000000000000000 v000000000000000 location view pair\n- 00004df7 v000000000000000 v000000000000000 location view pair\n- 00004df9 v000000000000000 v000000000000000 location view pair\n- 00004dfb v000000000000000 v000000000000000 location view pair\n- 00004dfd v000000000000000 v000000000000000 location view pair\n- 00004dff v000000000000000 v000000000000000 location view pair\n- 00004e01 v000000000000000 v000000000000000 location view pair\n-\n- 00004e03 000000000000bf40 (base address)\n- 00004e0c v000000000000000 v000000000000000 views at 00004df3 for:\n- 000000000000bf40 000000000000bf64 (DW_OP_reg1 (rdx))\n- 00004e11 v000000000000000 v000000000000000 views at 00004df5 for:\n- 000000000000bf64 000000000000bf7b (DW_OP_reg13 (r13))\n- 00004e16 v000000000000000 v000000000000000 views at 00004df7 for:\n- 000000000000bf7b 000000000000bf8d (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00004e1e v000000000000000 v000000000000000 views at 00004df9 for:\n- 000000000000bf8d 000000000000bfbc (DW_OP_reg13 (r13))\n- 00004e23 v000000000000000 v000000000000000 views at 00004dfb for:\n- 000000000000bfbc 000000000000bfbe (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00004e2b v000000000000000 v000000000000000 views at 00004dfd for:\n- 000000000000bfbe 000000000000bfcb (DW_OP_reg13 (r13))\n- 00004e31 v000000000000000 v000000000000000 views at 00004dff for:\n- 000000000000bfcb 000000000000bfe1 (DW_OP_reg1 (rdx))\n- 00004e38 v000000000000000 v000000000000000 views at 00004e01 for:\n- 000000000000bfe1 000000000000c01b (DW_OP_reg13 (r13))\n- 00004e3f \n-\n- 00004e40 v000000000000000 v000000000000000 location view pair\n- 00004e42 v000000000000000 v000000000000000 location view pair\n- 00004e44 v000000000000000 v000000000000000 location view pair\n- 00004e46 v000000000000000 v000000000000000 location view pair\n- 00004e48 v000000000000000 v000000000000000 location view pair\n-\n- 00004e4a 000000000000bf65 (base address)\n- 00004e53 v000000000000000 v000000000000000 views at 00004e40 for:\n- 000000000000bf65 000000000000bf6a (DW_OP_reg0 (rax))\n- 00004e58 v000000000000000 v000000000000000 views at 00004e42 for:\n- 000000000000bf76 000000000000bf7b (DW_OP_reg0 (rax))\n- 00004e5d v000000000000000 v000000000000000 views at 00004e44 for:\n- 000000000000bf8d 000000000000bf9e (DW_OP_reg0 (rax))\n- 00004e62 v000000000000000 v000000000000000 views at 00004e46 for:\n- 000000000000bfbe 000000000000bfcb (DW_OP_reg0 (rax))\n- 00004e67 v000000000000000 v000000000000000 views at 00004e48 for:\n- 000000000000c001 000000000000c01b (DW_OP_reg0 (rax))\n- 00004e6e \n-\n- 00004e6f v000000000000000 v000000000000000 location view pair\n- 00004e71 v000000000000000 v000000000000000 location view pair\n- 00004e73 v000000000000000 v000000000000000 location view pair\n-\n- 00004e75 000000000000bf94 (base address)\n- 00004e7e v000000000000000 v000000000000000 views at 00004e6f for:\n- 000000000000bf94 000000000000bfbe (DW_OP_reg3 (rbx))\n- 00004e83 v000000000000000 v000000000000000 views at 00004e71 for:\n- 000000000000bfc4 000000000000bfcb (DW_OP_reg3 (rbx))\n- 00004e88 v000000000000000 v000000000000000 views at 00004e73 for:\n- 000000000000c014 000000000000c01b (DW_OP_reg3 (rbx))\n- 00004e8f \n-\n- 00004e90 v000000000000000 v000000000000000 location view pair\n- 00004e92 v000000000000000 v000000000000000 location view pair\n- 00004e94 v000000000000000 v000000000000000 location view pair\n- 00004e96 v000000000000000 v000000000000000 location view pair\n- 00004e98 v000000000000000 v000000000000000 location view pair\n-\n- 00004e9a 000000000000bf94 (base address)\n- 00004ea3 v000000000000000 v000000000000000 views at 00004e90 for:\n- 000000000000bf94 000000000000bfbc (DW_OP_lit0; DW_OP_stack_value)\n- 00004ea9 v000000000000000 v000000000000000 views at 00004e92 for:\n- 000000000000bfbc 000000000000bfbe (DW_OP_reg13 (r13))\n- 00004eae v000000000000000 v000000000000000 views at 00004e94 for:\n- 000000000000bfc4 000000000000bfcb (DW_OP_lit0; DW_OP_stack_value)\n- 00004eb4 v000000000000000 v000000000000000 views at 00004e96 for:\n- 000000000000c006 000000000000c010 (DW_OP_lit0; DW_OP_stack_value)\n- 00004eba v000000000000000 v000000000000000 views at 00004e98 for:\n- 000000000000c014 000000000000c01b (DW_OP_lit0; DW_OP_stack_value)\n- 00004ec2 \n-\n- 00004ec3 v000000000000000 v000000000000000 location view pair\n- 00004ec5 v000000000000000 v000000000000000 location view pair\n-\n- 00004ec7 000000000000bdf0 (base address)\n- 00004ed0 v000000000000000 v000000000000000 views at 00004ec3 for:\n- 000000000000bdf0 000000000000be05 (DW_OP_reg5 (rdi))\n- 00004ed5 v000000000000000 v000000000000000 views at 00004ec5 for:\n- 000000000000be05 000000000000bf37 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00004ede \n-\n- 00004edf v000000000000000 v000000000000000 location view pair\n- 00004ee1 v000000000000000 v000000000000000 location view pair\n- 00004ee3 v000000000000000 v000000000000000 location view pair\n- 00004ee5 v000000000000000 v000000000000000 location view pair\n- 00004ee7 v000000000000000 v000000000000000 location view pair\n- 00004ee9 v000000000000000 v000000000000000 location view pair\n-\n- 00004eeb 000000000000bdf0 (base address)\n- 00004ef4 v000000000000000 v000000000000000 views at 00004edf for:\n- 000000000000bdf0 000000000000be05 (DW_OP_reg4 (rsi))\n- 00004ef9 v000000000000000 v000000000000000 views at 00004ee1 for:\n- 000000000000be05 000000000000be3a (DW_OP_reg12 (r12))\n- 00004efe v000000000000000 v000000000000000 views at 00004ee3 for:\n- 000000000000be3a 000000000000be3f (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004f06 v000000000000000 v000000000000000 views at 00004ee5 for:\n- 000000000000be3f 000000000000be8c (DW_OP_reg12 (r12))\n- 00004f0c v000000000000000 v000000000000000 views at 00004ee7 for:\n- 000000000000be8c 000000000000be91 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00004f16 v000000000000000 v000000000000000 views at 00004ee9 for:\n- 000000000000be91 000000000000bf37 (DW_OP_reg12 (r12))\n- 00004f1d \n-\n- 00004f1e v000000000000000 v000000000000000 location view pair\n- 00004f20 v000000000000000 v000000000000000 location view pair\n- 00004f22 v000000000000000 v000000000000000 location view pair\n- 00004f24 v000000000000000 v000000000000000 location view pair\n- 00004f26 v000000000000000 v000000000000000 location view pair\n- 00004f28 v000000000000000 v000000000000000 location view pair\n-\n- 00004f2a 000000000000bdf0 (base address)\n- 00004f33 v000000000000000 v000000000000000 views at 00004f1e for:\n- 000000000000bdf0 000000000000be05 (DW_OP_reg1 (rdx))\n- 00004f38 v000000000000000 v000000000000000 views at 00004f20 for:\n- 000000000000be05 000000000000be1b (DW_OP_reg13 (r13))\n- 00004f3d v000000000000000 v000000000000000 views at 00004f22 for:\n- 000000000000be24 000000000000be3c (DW_OP_reg13 (r13))\n- 00004f42 v000000000000000 v000000000000000 views at 00004f24 for:\n- 000000000000be3c 000000000000be3f (DW_OP_reg0 (rax))\n- 00004f47 v000000000000000 v000000000000000 views at 00004f26 for:\n- 000000000000be3f 000000000000be8e (DW_OP_reg13 (r13))\n- 00004f4d v000000000000000 v000000000000000 views at 00004f28 for:\n- 000000000000be91 000000000000bf37 (DW_OP_reg13 (r13))\n- 00004f54 \n-\n- 00004f55 v000000000000000 v000000000000000 location view pair\n- 00004f57 v000000000000000 v000000000000000 location view pair\n-\n- 00004f59 000000000000be27 (base address)\n- 00004f62 v000000000000000 v000000000000000 views at 00004f55 for:\n- 000000000000be27 000000000000be31 (DW_OP_reg0 (rax))\n- 00004f67 v000000000000000 v000000000000000 views at 00004f57 for:\n- 000000000000be3f 000000000000be4b (DW_OP_reg0 (rax))\n- 00004f6c \n-\n- 00004f6d v000000000000000 v000000000000000 location view pair\n- 00004f6f v000000000000000 v000000000000000 location view pair\n-\n- 00004f71 000000000000be44 (base address)\n- 00004f7a v000000000000000 v000000000000000 views at 00004f6d for:\n- 000000000000be44 000000000000be6e (DW_OP_reg3 (rbx))\n- 00004f7f v000000000000000 v000000000000000 views at 00004f6f for:\n- 000000000000be91 000000000000bea5 (DW_OP_reg3 (rbx))\n- 00004f84 \n-\n- 00004f85 v000000000000000 v000000000000000 location view pair\n- 00004f87 v000000000000000 v000000000000000 location view pair\n- 00004f89 v000000000000000 v000000000000000 location view pair\n- 00004f8b v000000000000000 v000000000000000 location view pair\n- 00004f8d v000000000000000 v000000000000000 location view pair\n-\n- 00004f8f 000000000000be2c (base address)\n- 00004f98 v000000000000000 v000000000000000 views at 00004f85 for:\n- 000000000000be2c 000000000000be3f (DW_OP_lit0; DW_OP_stack_value)\n- 00004f9e v000000000000000 v000000000000000 views at 00004f87 for:\n- 000000000000be44 000000000000be6e (DW_OP_lit0; DW_OP_stack_value)\n- 00004fa4 v000000000000000 v000000000000000 views at 00004f89 for:\n- 000000000000be6e 000000000000be87 (DW_OP_reg3 (rbx))\n- 00004fa9 v000000000000000 v000000000000000 views at 00004f8b for:\n- 000000000000be91 000000000000bea5 (DW_OP_lit0; DW_OP_stack_value)\n- 00004faf v000000000000000 v000000000000000 views at 00004f8d for:\n- 000000000000bec7 000000000000bf37 (DW_OP_reg3 (rbx))\n- 00004fb6 \n-\n- 00004fb7 v000000000000000 v000000000000000 location view pair\n-\n- 00004fb9 v000000000000000 v000000000000000 views at 00004fb7 for:\n- 000000000000bf32 000000000000bf37 (DW_OP_breg6 (rbp): 0; DW_OP_const1u: 255; DW_OP_and; DW_OP_stack_value)\n- 00004fca \n-\n- 00004fcb v000000000000001 v000000000000000 location view pair\n-\n- 00004fcd v000000000000001 v000000000000000 views at 00004fcb for:\n- 000000000000bf1b 000000000000bf2c (DW_OP_reg3 (rbx))\n- 00004fd9 \n-\n- 00004fda v000000000000000 v000000000000000 location view pair\n- 00004fdc v000000000000000 v000000000000000 location view pair\n- 00004fde v000000000000000 v000000000000000 location view pair\n- 00004fe0 v000000000000000 v000000000000000 location view pair\n- 00004fe2 v000000000000000 v000000000000000 location view pair\n- 00004fe4 v000000000000000 v000000000000000 location view pair\n-\n- 00004fe6 000000000000bcf0 (base address)\n- 00004fef v000000000000000 v000000000000000 views at 00004fda for:\n- 000000000000bcf0 000000000000bd18 (DW_OP_reg5 (rdi))\n- 00004ff4 v000000000000000 v000000000000000 views at 00004fdc for:\n- 000000000000bd18 000000000000bd1e (DW_OP_reg12 (r12))\n- 00004ff9 v000000000000000 v000000000000000 views at 00004fde for:\n- 000000000000bd1e 000000000000bd8d (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00005002 v000000000000000 v000000000000000 views at 00004fe0 for:\n- 000000000000bd8d 000000000000bd9b (DW_OP_reg12 (r12))\n- 00005009 v000000000000000 v000000000000000 views at 00004fe2 for:\n- 000000000000bd9b 000000000000bdb1 (DW_OP_reg5 (rdi))\n- 00005010 v000000000000000 v000000000000000 views at 00004fe4 for:\n- 000000000000bdb1 000000000000bdef (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 0000501a \n+ 00004c99 v000000000000001 v000000000000002 location view pair\n \n- 0000501b v000000000000000 v000000000000000 location view pair\n- 0000501d v000000000000000 v000000000000000 location view pair\n- 0000501f v000000000000000 v000000000000000 location view pair\n- 00005021 v000000000000000 v000000000000000 location view pair\n- 00005023 v000000000000000 v000000000000000 location view pair\n- 00005025 v000000000000000 v000000000000000 location view pair\n-\n- 00005027 000000000000bcf0 (base address)\n- 00005030 v000000000000000 v000000000000000 views at 0000501b for:\n- 000000000000bcf0 000000000000bd18 (DW_OP_reg4 (rsi))\n- 00005035 v000000000000000 v000000000000000 views at 0000501d for:\n- 000000000000bd18 000000000000bd38 (DW_OP_reg6 (rbp))\n- 0000503a v000000000000000 v000000000000000 views at 0000501f for:\n- 000000000000bd38 000000000000bd41 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n- 00005042 v000000000000000 v000000000000000 views at 00005021 for:\n- 000000000000bd41 000000000000bd9b (DW_OP_reg6 (rbp))\n- 00005048 v000000000000000 v000000000000000 views at 00005023 for:\n- 000000000000bd9b 000000000000bdb1 (DW_OP_reg4 (rsi))\n- 0000504f v000000000000000 v000000000000000 views at 00005025 for:\n- 000000000000bdb1 000000000000bdef (DW_OP_reg6 (rbp))\n- 00005056 \n-\n- 00005057 v000000000000000 v000000000000000 location view pair\n- 00005059 v000000000000000 v000000000000000 location view pair\n- 0000505b v000000000000000 v000000000000000 location view pair\n- 0000505d v000000000000000 v000000000000000 location view pair\n- 0000505f v000000000000000 v000000000000000 location view pair\n- 00005061 v000000000000000 v000000000000000 location view pair\n- 00005063 v000000000000000 v000000000000000 location view pair\n- 00005065 v000000000000000 v000000000000000 location view pair\n-\n- 00005067 000000000000bcf0 (base address)\n- 00005070 v000000000000000 v000000000000000 views at 00005057 for:\n- 000000000000bcf0 000000000000bd18 (DW_OP_reg1 (rdx))\n- 00005075 v000000000000000 v000000000000000 views at 00005059 for:\n- 000000000000bd18 000000000000bd2f (DW_OP_reg13 (r13))\n- 0000507a v000000000000000 v000000000000000 views at 0000505b for:\n- 000000000000bd2f 000000000000bd41 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00005082 v000000000000000 v000000000000000 views at 0000505d for:\n- 000000000000bd41 000000000000bd8b (DW_OP_reg13 (r13))\n- 00005088 v000000000000000 v000000000000000 views at 0000505f for:\n- 000000000000bd8b 000000000000bd8d (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n- 00005092 v000000000000000 v000000000000000 views at 00005061 for:\n- 000000000000bd8d 000000000000bd9b (DW_OP_reg13 (r13))\n- 00005099 v000000000000000 v000000000000000 views at 00005063 for:\n- 000000000000bd9b 000000000000bdb1 (DW_OP_reg1 (rdx))\n- 000050a0 v000000000000000 v000000000000000 views at 00005065 for:\n- 000000000000bdb1 000000000000bdef (DW_OP_reg13 (r13))\n- 000050a7 \n-\n- 000050a8 v000000000000000 v000000000000000 location view pair\n- 000050aa v000000000000000 v000000000000000 location view pair\n- 000050ac v000000000000000 v000000000000000 location view pair\n- 000050ae v000000000000000 v000000000000000 location view pair\n- 000050b0 v000000000000000 v000000000000000 location view pair\n-\n- 000050b2 000000000000bd19 (base address)\n- 000050bb v000000000000000 v000000000000000 views at 000050a8 for:\n- 000000000000bd19 000000000000bd1e (DW_OP_reg0 (rax))\n- 000050c0 v000000000000000 v000000000000000 views at 000050aa for:\n- 000000000000bd2a 000000000000bd2f (DW_OP_reg0 (rax))\n- 000050c5 v000000000000000 v000000000000000 views at 000050ac for:\n- 000000000000bd41 000000000000bd56 (DW_OP_reg0 (rax))\n- 000050ca v000000000000000 v000000000000000 views at 000050ae for:\n- 000000000000bd8d 000000000000bd9b (DW_OP_reg0 (rax))\n- 000050d0 v000000000000000 v000000000000000 views at 000050b0 for:\n- 000000000000bdd1 000000000000bdef (DW_OP_reg0 (rax))\n- 000050d7 \n-\n- 000050d8 v000000000000000 v000000000000000 location view pair\n- 000050da v000000000000000 v000000000000000 location view pair\n- 000050dc v000000000000000 v000000000000000 location view pair\n-\n- 000050de 000000000000bd4c (base address)\n- 000050e7 v000000000000000 v000000000000000 views at 000050d8 for:\n- 000000000000bd4c 000000000000bd8d (DW_OP_reg3 (rbx))\n- 000050ec v000000000000000 v000000000000000 views at 000050da for:\n- 000000000000bd94 000000000000bd9b (DW_OP_reg3 (rbx))\n- 000050f1 v000000000000000 v000000000000000 views at 000050dc for:\n- 000000000000bde4 000000000000bdef (DW_OP_reg3 (rbx))\n- 000050f8 \n-\n- 000050f9 v000000000000000 v000000000000001 location view pair\n- 000050fb v000000000000001 v000000000000000 location view pair\n- 000050fd v000000000000000 v000000000000000 location view pair\n- 000050ff v000000000000000 v000000000000000 location view pair\n- 00005101 v000000000000000 v000000000000000 location view pair\n-\n- 00005103 000000000000bd4c (base address)\n- 0000510c v000000000000000 v000000000000001 views at 000050f9 for:\n- 000000000000bd4c 000000000000bd78 (DW_OP_lit0; DW_OP_stack_value)\n- 00005112 v000000000000001 v000000000000000 views at 000050fb for:\n- 000000000000bd78 000000000000bd87 (DW_OP_breg3 (rbx): 16)\n- 00005118 v000000000000000 v000000000000000 views at 000050fd for:\n- 000000000000bd94 000000000000bd9b (DW_OP_lit0; DW_OP_stack_value)\n- 0000511e v000000000000000 v000000000000000 views at 000050ff for:\n- 000000000000bdd6 000000000000bde0 (DW_OP_lit0; DW_OP_stack_value)\n- 00005126 v000000000000000 v000000000000000 views at 00005101 for:\n- 000000000000bde4 000000000000bdef (DW_OP_lit0; DW_OP_stack_value)\n- 0000512e \n+ 00004c9b v000000000000002 v000000000000000 views at 00004c95 for:\n+ 000000000000be78 000000000000be94 (DW_OP_reg6 (rbp))\n+ 00004ca2 v000000000000000 v000000000000000 views at 00004c97 for:\n+ 000000000000be94 000000000000be98 (DW_OP_reg5 (rdi))\n+ 00004ca9 v000000000000001 v000000000000002 views at 00004c99 for:\n+ 000000000000bebd 000000000000bed8 (DW_OP_reg6 (rbp))\n+ 00004cb0 \n \n- 0000512f v000000000000000 v000000000000000 location view pair\n+ 00004cb1 v000000000000001 v000000000000004 location view pair\n+ 00004cb3 v000000000000004 v000000000000000 location view pair\n+ 00004cb5 v000000000000001 v000000000000004 location view pair\n+ 00004cb7 v000000000000004 v000000000000000 location view pair\n \n- 00005131 v000000000000000 v000000000000000 views at 0000512f for:\n- 000000000000bd8b 000000000000bd8d (DW_OP_reg0 (rax))\n- 0000513d \n+ 00004cb9 v000000000000001 v000000000000004 views at 00004cb1 for:\n+ 000000000000be8e 000000000000be8e (DW_OP_addr: 10186; DW_OP_stack_value)\n+ 00004cc9 v000000000000004 v000000000000000 views at 00004cb3 for:\n+ 000000000000be8e 000000000000be99 (DW_OP_addr: 100e6; DW_OP_stack_value)\n+ 00004cd9 v000000000000001 v000000000000004 views at 00004cb5 for:\n+ 000000000000bed3 000000000000bed3 (DW_OP_addr: 10186; DW_OP_stack_value)\n+ 00004ce9 v000000000000004 v000000000000000 views at 00004cb7 for:\n+ 000000000000bed3 000000000000bed8 (DW_OP_addr: 100e6; DW_OP_stack_value)\n+ 00004cf9 \n \n- 0000513e v000000000000004 v000000000000000 location view pair\n+ 00004cfa v000000000000001 v000000000000000 location view pair\n+ 00004cfc v000000000000001 v000000000000000 location view pair\n \n- 00005140 v000000000000004 v000000000000000 views at 0000513e for:\n- 000000000000bd78 000000000000bd87 (DW_OP_breg3 (rbx): 16)\n- 0000514d \n-\n- 0000514e v000000000000000 v000000000000000 location view pair\n- 00005150 v000000000000000 v000000000000000 location view pair\n- 00005152 v000000000000000 v000000000000000 location view pair\n-\n- 00005154 000000000000b4e0 (base address)\n- 0000515d v000000000000000 v000000000000000 views at 0000514e for:\n- 000000000000b4e0 000000000000b4f5 (DW_OP_reg5 (rdi))\n- 00005162 v000000000000000 v000000000000000 views at 00005150 for:\n- 000000000000b4f5 000000000000b547 (DW_OP_reg12 (r12))\n- 00005167 v000000000000000 v000000000000000 views at 00005152 for:\n- 000000000000b547 000000000000b55a (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 0000516f \n-\n- 00005170 v000000000000000 v000000000000000 location view pair\n- 00005172 v000000000000000 v000000000000000 location view pair\n- 00005174 v000000000000000 v000000000000000 location view pair\n-\n- 00005176 000000000000b4ea (base address)\n- 0000517f v000000000000000 v000000000000000 views at 00005170 for:\n- 000000000000b4ea 000000000000b545 (DW_OP_reg6 (rbp))\n- 00005184 v000000000000000 v000000000000000 views at 00005172 for:\n- 000000000000b545 000000000000b548 (DW_OP_reg0 (rax))\n- 00005189 v000000000000000 v000000000000000 views at 00005174 for:\n- 000000000000b548 000000000000b552 (DW_OP_reg6 (rbp))\n- 0000518e \n-\n- 0000518f v000000000000000 v000000000000000 location view pair\n- 00005191 v000000000000000 v000000000000000 location view pair\n-\n- 00005193 000000000000b4f5 (base address)\n- 0000519c v000000000000000 v000000000000000 views at 0000518f for:\n- 000000000000b4f5 000000000000b4fb (DW_OP_reg0 (rax))\n- 000051a1 v000000000000000 v000000000000000 views at 00005191 for:\n- 000000000000b52c 000000000000b531 (DW_OP_reg0 (rax))\n- 000051a6 \n-\n- 000051a7 v000000000000000 v000000000000000 location view pair\n- 000051a9 v000000000000000 v000000000000000 location view pair\n- 000051ab v000000000000000 v000000000000000 location view pair\n-\n- 000051ad 000000000000bc90 (base address)\n- 000051b6 v000000000000000 v000000000000000 views at 000051a7 for:\n- 000000000000bc90 000000000000bcab (DW_OP_reg5 (rdi))\n- 000051bb v000000000000000 v000000000000000 views at 000051a9 for:\n- 000000000000bcab 000000000000bcd3 (DW_OP_reg6 (rbp))\n- 000051c0 v000000000000000 v000000000000000 views at 000051ab for:\n- 000000000000bcd3 000000000000bce1 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 000051c8 \n-\n- 000051c9 v000000000000000 v000000000000000 location view pair\n- 000051cb v000000000000000 v000000000000000 location view pair\n-\n- 000051cd 000000000000bca1 (base address)\n- 000051d6 v000000000000000 v000000000000000 views at 000051c9 for:\n- 000000000000bca1 000000000000bcd2 (DW_OP_reg3 (rbx))\n- 000051db v000000000000000 v000000000000000 views at 000051cb for:\n- 000000000000bcd4 000000000000bcdf (DW_OP_reg3 (rbx))\n- 000051e0 \n-\n- 000051e1 v000000000000000 v000000000000000 location view pair\n- 000051e3 v000000000000000 v000000000000000 location view pair\n- 000051e5 v000000000000000 v000000000000000 location view pair\n- 000051e7 v000000000000000 v000000000000000 location view pair\n-\n- 000051e9 000000000000bbb0 (base address)\n- 000051f2 v000000000000000 v000000000000000 views at 000051e1 for:\n- 000000000000bbb0 000000000000bbf3 (DW_OP_reg5 (rdi))\n- 000051f7 v000000000000000 v000000000000000 views at 000051e3 for:\n- 000000000000bbf3 000000000000bc79 (DW_OP_reg6 (rbp))\n- 000051fd v000000000000000 v000000000000000 views at 000051e5 for:\n- 000000000000bc79 000000000000bc88 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n- 00005207 v000000000000000 v000000000000000 views at 000051e7 for:\n- 000000000000bc88 000000000000bc89 (DW_OP_reg5 (rdi))\n- 0000520e \n-\n- 0000520f v000000000000000 v000000000000000 location view pair\n-\n- 00005211 v000000000000000 v000000000000000 views at 0000520f for:\n- 000000000000bbd2 000000000000bc83 (DW_OP_reg13 (r13))\n- 0000521e \n-\n- 0000521f v000000000000000 v000000000000000 location view pair\n-\n- 00005221 v000000000000000 v000000000000000 views at 0000521f for:\n- 000000000000bc26 000000000000bc79 (DW_OP_reg3 (rbx))\n- 0000522d \n-\n- 0000522e v000000000000001 v000000000000000 location view pair\n-\n- 00005230 v000000000000001 v000000000000000 views at 0000522e for:\n- 000000000000bbf3 000000000000bc22 (DW_OP_reg6 (rbp))\n- 0000523c \n-\n- 0000523d v000000000000001 v000000000000000 location view pair\n-\n- 0000523f v000000000000001 v000000000000000 views at 0000523d for:\n- 000000000000bbf3 000000000000bc22 (DW_OP_addr: 10154; DW_OP_stack_value)\n- 00005254 \n+ 00004cfe v000000000000001 v000000000000000 views at 00004cfa for:\n+ 000000000000be8e 000000000000be99 (DW_OP_const2u: 459; DW_OP_stack_value)\n+ 00004d08 v000000000000001 v000000000000000 views at 00004cfc for:\n+ 000000000000bed3 000000000000bed8 (DW_OP_const2u: 459; DW_OP_stack_value)\n+ 00004d12 \n \n- 00005255 v000000000000001 v000000000000000 location view pair\n+ 00004d13 v000000000000001 v000000000000000 location view pair\n+ 00004d15 v000000000000000 v000000000000000 location view pair\n+ 00004d17 v000000000000001 v000000000000000 location view pair\n \n- 00005257 v000000000000001 v000000000000000 views at 00005255 for:\n- 000000000000bc30 000000000000bc59 (DW_OP_reg6 (rbp))\n- 00005263 \n+ 00004d19 v000000000000001 v000000000000000 views at 00004d13 for:\n+ 000000000000be8e 000000000000be94 (DW_OP_reg6 (rbp))\n+ 00004d20 v000000000000000 v000000000000000 views at 00004d15 for:\n+ 000000000000be94 000000000000be98 (DW_OP_reg5 (rdi))\n+ 00004d27 v000000000000001 v000000000000000 views at 00004d17 for:\n+ 000000000000bed3 000000000000bed8 (DW_OP_reg6 (rbp))\n+ 00004d2e \n \n- 00005264 v000000000000001 v000000000000000 location view pair\n+ 00004d2f v000000000000000 v000000000000000 location view pair\n+ 00004d31 v000000000000000 v000000000000000 location view pair\n \n- 00005266 v000000000000001 v000000000000000 views at 00005264 for:\n- 000000000000bc30 000000000000bc59 (DW_OP_addr: 1015c; DW_OP_stack_value)\n- 0000527b \n-\n- 0000527c v000000000000001 v000000000000000 location view pair\n-\n- 0000527e v000000000000001 v000000000000000 views at 0000527c for:\n- 000000000000bc63 000000000000bc70 (DW_OP_reg6 (rbp))\n- 0000528a \n-\n- 0000528b v000000000000001 v000000000000000 location view pair\n-\n- 0000528d v000000000000001 v000000000000000 views at 0000528b for:\n- 000000000000bc63 000000000000bc70 (DW_OP_implicit_pointer: <0xdd41> 0)\n- 0000529e \n-\n- 0000529f v000000000000000 v000000000000000 location view pair\n- 000052a1 v000000000000000 v000000000000000 location view pair\n- 000052a3 v000000000000000 v000000000000000 location view pair\n- 000052a5 v000000000000000 v000000000000000 location view pair\n- 000052a7 v000000000000000 v000000000000000 location view pair\n-\n- 000052a9 000000000000b560 (base address)\n- 000052b2 v000000000000000 v000000000000000 views at 0000529f for:\n- 000000000000b560 000000000000b583 (DW_OP_reg5 (rdi))\n- 000052b7 v000000000000000 v000000000000000 views at 000052a1 for:\n- 000000000000b583 000000000000bab6 (DW_OP_fbreg: -96)\n- 000052bf v000000000000000 v000000000000000 views at 000052a3 for:\n- 000000000000bab6 000000000000bac9 (DW_OP_reg5 (rdi))\n- 000052c6 v000000000000000 v000000000000000 views at 000052a5 for:\n- 000000000000bac9 000000000000bbaa (DW_OP_fbreg: -96)\n- 000052cf v000000000000000 v000000000000000 views at 000052a7 for:\n- 00000000000037a0 00000000000037aa (DW_OP_fbreg: -96)\n- 000052dd \n+ 00004d33 v000000000000000 v000000000000000 views at 00004d2f for:\n+ 000000000000be62 000000000000be78 (DW_OP_reg3 (rbx))\n+ 00004d3a v000000000000000 v000000000000000 views at 00004d31 for:\n+ 000000000000be99 000000000000beb5 (DW_OP_reg3 (rbx))\n+ 00004d41 \n \n- 000052de v000000000000000 v000000000000000 location view pair\n- 000052e0 v000000000000000 v000000000000000 location view pair\n- 000052e2 v000000000000000 v000000000000000 location view pair\n- 000052e4 v000000000000000 v000000000000000 location view pair\n- 000052e6 v000000000000000 v000000000000000 location view pair\n-\n- 000052e8 000000000000b560 (base address)\n- 000052f1 v000000000000000 v000000000000000 views at 000052de for:\n- 000000000000b560 000000000000b583 (DW_OP_reg4 (rsi))\n- 000052f6 v000000000000000 v000000000000000 views at 000052e0 for:\n- 000000000000b583 000000000000bab6 (DW_OP_fbreg: -84)\n- 000052fe v000000000000000 v000000000000000 views at 000052e2 for:\n- 000000000000bab6 000000000000bac2 (DW_OP_reg4 (rsi))\n- 00005305 v000000000000000 v000000000000000 views at 000052e4 for:\n- 000000000000bac2 000000000000bbaa (DW_OP_fbreg: -84)\n- 0000530e v000000000000000 v000000000000000 views at 000052e6 for:\n- 00000000000037a0 00000000000037aa (DW_OP_fbreg: -84)\n- 0000531c \n+ 00004d42 v000000000000000 v000000000000000 location view pair\n+ 00004d44 v000000000000000 v000000000000000 location view pair\n \n- 0000531d v000000000000000 v000000000000000 location view pair\n- 0000531f v000000000000000 v000000000000000 location view pair\n- 00005321 v000000000000000 v000000000000000 location view pair\n- 00005323 v000000000000000 v000000000000000 location view pair\n- 00005325 v000000000000000 v000000000000000 location view pair\n- 00005327 v000000000000000 v000000000000000 location view pair\n- 00005329 v000000000000000 v000000000000000 location view pair\n-\n- 0000532b 000000000000b5b5 (base address)\n- 00005334 v000000000000000 v000000000000000 views at 0000531d for:\n- 000000000000b5b5 000000000000b5d3 (DW_OP_reg0 (rax))\n- 00005339 v000000000000000 v000000000000000 views at 0000531f for:\n- 000000000000b5d3 000000000000b85f (DW_OP_reg6 (rbp))\n- 0000533f v000000000000000 v000000000000000 views at 00005321 for:\n- 000000000000b8d2 000000000000ba20 (DW_OP_reg6 (rbp))\n- 00005346 v000000000000000 v000000000000000 views at 00005323 for:\n- 000000000000bad5 000000000000bb89 (DW_OP_reg6 (rbp))\n- 0000534d v000000000000000 v000000000000000 views at 00005325 for:\n- 000000000000bb89 000000000000bb9b (DW_OP_reg0 (rax))\n- 00005354 v000000000000000 v000000000000000 views at 00005327 for:\n- 000000000000bb9b 000000000000bbaa (DW_OP_reg6 (rbp))\n- 0000535b v000000000000000 v000000000000000 views at 00005329 for:\n- 00000000000037a0 00000000000037aa (DW_OP_reg6 (rbp))\n- 00005367 \n+ 00004d46 v000000000000000 v000000000000000 views at 00004d42 for:\n+ 000000000000be62 000000000000be78 (DW_OP_reg6 (rbp))\n+ 00004d4d v000000000000000 v000000000000000 views at 00004d44 for:\n+ 000000000000be99 000000000000beb5 (DW_OP_reg6 (rbp))\n+ 00004d54 \n \n- 00005368 v000000000000000 v000000000000000 location view pair\n- 0000536a v000000000000000 v000000000000000 location view pair\n- 0000536c v000000000000000 v000000000000000 location view pair\n- 0000536e v000000000000000 v000000000000000 location view pair\n- 00005370 v000000000000000 v000000000000000 location view pair\n- 00005372 v000000000000000 v000000000000000 location view pair\n- 00005374 v000000000000000 v000000000000000 location view pair\n- 00005376 v000000000000000 v000000000000000 location view pair\n- 00005378 v000000000000000 v000000000000000 location view pair\n- 0000537a v000000000000000 v000000000000000 location view pair\n- 0000537c v000000000000000 v000000000000000 location view pair\n- 0000537e v000000000000000 v000000000000000 location view pair\n- 00005380 v000000000000000 v000000000000000 location view pair\n- 00005382 v000000000000000 v000000000000000 location view pair\n-\n- 00005384 000000000000b701 (base address)\n- 0000538d v000000000000000 v000000000000000 views at 00005368 for:\n- 000000000000b701 000000000000b72e (DW_OP_reg14 (r14))\n- 00005392 v000000000000000 v000000000000000 views at 0000536a for:\n- 000000000000b72e 000000000000b731 (DW_OP_reg0 (rax))\n- 00005397 v000000000000000 v000000000000000 views at 0000536c for:\n- 000000000000b731 000000000000b801 (DW_OP_reg14 (r14))\n- 0000539d v000000000000000 v000000000000000 views at 0000536e for:\n- 000000000000b813 000000000000b8d2 (DW_OP_lit0; DW_OP_stack_value)\n- 000053a5 v000000000000000 v000000000000000 views at 00005370 for:\n- 000000000000b8d2 000000000000b8d9 (DW_OP_reg14 (r14))\n- 000053ac v000000000000000 v000000000000000 views at 00005372 for:\n- 000000000000b8d9 000000000000b8de (DW_OP_reg1 (rdx))\n- 000053b3 v000000000000000 v000000000000000 views at 00005374 for:\n- 000000000000b8de 000000000000b907 (DW_OP_reg14 (r14))\n- 000053ba v000000000000000 v000000000000000 views at 00005376 for:\n- 000000000000b907 000000000000b91d (DW_OP_reg0 (rax))\n- 000053c1 v000000000000000 v000000000000000 views at 00005378 for:\n- 000000000000b91d 000000000000b9a3 (DW_OP_reg15 (r15))\n- 000053c8 v000000000000000 v000000000000000 views at 0000537a for:\n- 000000000000b9a3 000000000000b9e8 (DW_OP_reg14 (r14))\n- 000053cf v000000000000000 v000000000000000 views at 0000537c for:\n- 000000000000b9e8 000000000000ba9b (DW_OP_lit0; DW_OP_stack_value)\n- 000053d7 v000000000000000 v000000000000000 views at 0000537e for:\n- 000000000000bad5 000000000000bb89 (DW_OP_reg15 (r15))\n- 000053de v000000000000000 v000000000000000 views at 00005380 for:\n- 000000000000bbaa 000000000000bbaa (DW_OP_reg14 (r14)) (start == end)\n- 000053e5 v000000000000000 v000000000000000 views at 00005382 for:\n- 00000000000037a0 00000000000037aa (DW_OP_reg14 (r14))\n- 000053f1 \n+ 00004d55 v000000000000000 v000000000000000 location view pair\n \n- 000053f2 v000000000000000 v000000000000000 location view pair\n- 000053f4 v000000000000000 v000000000000000 location view pair\n- 000053f6 v000000000000000 v000000000000001 location view pair\n- 000053f8 v000000000000001 v000000000000000 location view pair\n- 000053fa v000000000000000 v000000000000000 location view pair\n- 000053fc v000000000000000 v000000000000000 location view pair\n- 000053fe v000000000000000 v000000000000000 location view pair\n- 00005400 v000000000000000 v000000000000000 location view pair\n- 00005402 v000000000000000 v000000000000000 location view pair\n-\n- 00005404 000000000000b71a (base address)\n- 0000540d v000000000000000 v000000000000000 views at 000053f2 for:\n- 000000000000b71a 000000000000b72a (DW_OP_reg0 (rax))\n- 00005412 v000000000000000 v000000000000000 views at 000053f4 for:\n- 000000000000b8d2 000000000000b8d9 (DW_OP_reg14 (r14))\n- 00005419 v000000000000000 v000000000000001 views at 000053f6 for:\n- 000000000000b8d9 000000000000b8f4 (DW_OP_reg1 (rdx))\n- 00005420 v000000000000001 v000000000000000 views at 000053f8 for:\n- 000000000000b8f4 000000000000b903 (DW_OP_breg1 (rdx): 1; DW_OP_stack_value)\n- 00005429 v000000000000000 v000000000000000 views at 000053fa for:\n- 000000000000b903 000000000000b921 (DW_OP_fbreg: -80; DW_OP_deref; DW_OP_plus_uconst: 1; DW_OP_stack_value)\n- 00005436 v000000000000000 v000000000000000 views at 000053fc for:\n- 000000000000b921 000000000000b94c (DW_OP_reg0 (rax))\n- 0000543d v000000000000000 v000000000000000 views at 000053fe for:\n- 000000000000b94c 000000000000b9a3 (DW_OP_reg13 (r13))\n- 00005444 v000000000000000 v000000000000000 views at 00005400 for:\n- 000000000000b9a3 000000000000b9b3 (DW_OP_reg1 (rdx))\n- 0000544b v000000000000000 v000000000000000 views at 00005402 for:\n- 000000000000bad5 000000000000bb89 (DW_OP_reg13 (r13))\n- 00005452 \n-\n- 00005453 v000000000000000 v000000000000000 location view pair\n- 00005455 v000000000000000 v000000000000000 location view pair\n- 00005457 v000000000000000 v000000000000000 location view pair\n- 00005459 v000000000000000 v000000000000000 location view pair\n- 0000545b v000000000000000 v000000000000000 location view pair\n- 0000545d v000000000000000 v000000000000000 location view pair\n- 0000545f v000000000000000 v000000000000000 location view pair\n-\n- 00005461 000000000000b5ea (base address)\n- 0000546a v000000000000000 v000000000000000 views at 00005453 for:\n- 000000000000b5ea 000000000000b5f4 (DW_OP_reg0 (rax))\n- 0000546f v000000000000000 v000000000000000 views at 00005455 for:\n- 000000000000b7a7 000000000000b7ab (DW_OP_reg0 (rax))\n- 00005476 v000000000000000 v000000000000000 views at 00005457 for:\n- 000000000000b7ab 000000000000b801 (DW_OP_reg12 (r12))\n- 0000547d v000000000000000 v000000000000000 views at 00005459 for:\n- 000000000000b851 000000000000b8d2 (DW_OP_reg12 (r12))\n- 00005484 v000000000000000 v000000000000000 views at 0000545b for:\n- 000000000000ba12 000000000000ba94 (DW_OP_reg12 (r12))\n- 0000548b v000000000000000 v000000000000000 views at 0000545d for:\n- 000000000000bbaa 000000000000bbaa (DW_OP_reg12 (r12)) (start == end)\n- 00005492 v000000000000000 v000000000000000 views at 0000545f for:\n- 00000000000037a0 00000000000037aa (DW_OP_reg12 (r12))\n- 0000549e \n+ 00004d57 v000000000000000 v000000000000000 views at 00004d55 for:\n+ 000000000000beaa 000000000000beb5 (DW_OP_reg3 (rbx))\n+ 00004d5e \n \n- 0000549f v000000000000000 v000000000000000 location view pair\n- 000054a1 v000000000000000 v000000000000000 location view pair\n- 000054a3 v000000000000002 v000000000000000 location view pair\n- 000054a5 v000000000000000 v000000000000000 location view pair\n- 000054a7 v000000000000000 v000000000000000 location view pair\n-\n- 000054a9 000000000000b761 (base address)\n- 000054b2 v000000000000000 v000000000000000 views at 0000549f for:\n- 000000000000b761 000000000000b776 (DW_OP_reg12 (r12))\n- 000054b7 v000000000000000 v000000000000000 views at 000054a1 for:\n- 000000000000b77a 000000000000b7a7 (DW_OP_reg12 (r12))\n- 000054bc v000000000000002 v000000000000000 views at 000054a3 for:\n- 000000000000b7c1 000000000000b7cb (DW_OP_reg15 (r15))\n- 000054c1 v000000000000000 v000000000000000 views at 000054a5 for:\n- 000000000000bbaa 000000000000bbaa (DW_OP_reg15 (r15)) (start == end)\n- 000054c8 v000000000000000 v000000000000000 views at 000054a7 for:\n- 00000000000037a0 00000000000037aa (DW_OP_reg15 (r15))\n- 000054d4 \n+ 00004d5f v000000000000000 v000000000000000 location view pair\n+\n+ 00004d61 v000000000000000 v000000000000000 views at 00004d5f for:\n+ 000000000000beaa 000000000000beb5 (DW_OP_reg6 (rbp))\n+ 00004d68 \n+\n+ 00004d69 v000000000000001 v000000000000000 location view pair\n+\n+ 00004d6b v000000000000001 v000000000000000 views at 00004d69 for:\n+ 000000000000bef2 000000000000bf08 (DW_OP_reg3 (rbx))\n+ 00004d72 \n+\n+ 00004d73 v000000000000001 v000000000000000 location view pair\n+\n+ 00004d75 v000000000000001 v000000000000000 views at 00004d73 for:\n+ 000000000000bef2 000000000000bf08 (DW_OP_const1u: 194; DW_OP_stack_value)\n+ 00004d7e \n+\n+ 00004d7f v000000000000000 v000000000000000 location view pair\n+\n+ 00004d81 v000000000000000 v000000000000000 views at 00004d7f for:\n+ 000000000000bf3e 000000000000bf45 (DW_OP_reg6 (rbp))\n+ 00004d88 \n+\n+ 00004d89 v000000000000000 v000000000000000 location view pair\n+\n+ 00004d8b v000000000000000 v000000000000000 views at 00004d89 for:\n+ 000000000000bf3e 000000000000bf45 (DW_OP_addr: 10182; DW_OP_stack_value)\n+ 00004d9b \n+\n+ 00004d9c v000000000000001 v000000000000002 location view pair\n+\n+ 00004d9e v000000000000001 v000000000000002 views at 00004d9c for:\n+ 000000000000bf4d 000000000000bf7d (DW_OP_addr: 10186; DW_OP_stack_value)\n+ 00004dae \n+\n+ 00004daf v000000000000001 v000000000000002 location view pair\n+\n+ 00004db1 v000000000000001 v000000000000002 views at 00004daf for:\n+ 000000000000bf4d 000000000000bf7d (DW_OP_const2u: 484; DW_OP_stack_value)\n+ 00004dbb \n+\n+ 00004dbc v000000000000001 v000000000000002 location view pair\n+\n+ 00004dbe v000000000000001 v000000000000002 views at 00004dbc for:\n+ 000000000000bf4d 000000000000bf7d (DW_OP_reg3 (rbx))\n+ 00004dc5 \n+\n+ 00004dc6 v000000000000000 v000000000000000 location view pair\n+\n+ 00004dc8 v000000000000000 v000000000000000 views at 00004dc6 for:\n+ 000000000000bf6f 000000000000bf7c (DW_OP_reg0 (rax))\n+ 00004dcf \n+\n+ 00004dd0 v000000000000000 v000000000000000 location view pair\n+ 00004dd2 v000000000000000 v000000000000002 location view pair\n+\n+ 00004dd4 v000000000000000 v000000000000000 views at 00004dd0 for:\n+ 000000000000bf67 000000000000bf6e (DW_OP_reg0 (rax))\n+ 00004ddb v000000000000000 v000000000000002 views at 00004dd2 for:\n+ 000000000000bf6e 000000000000bf7d (DW_OP_reg6 (rbp))\n+ 00004de2 \n+\n+ 00004de3 v000000000000001 v000000000000000 location view pair\n+\n+ 00004de5 v000000000000001 v000000000000000 views at 00004de3 for:\n+ 000000000000bf6f 000000000000bf7c (DW_OP_reg0 (rax))\n+ 00004dec \n+\n+ 00004ded v000000000000001 v000000000000000 location view pair\n+\n+ 00004def v000000000000001 v000000000000000 views at 00004ded for:\n+ 000000000000bf6f 000000000000bf7d (DW_OP_reg3 (rbx))\n+ 00004df6 \n+\n+ 00004df7 v000000000000001 v000000000000000 location view pair\n+ 00004df9 v000000000000000 v000000000000000 location view pair\n+ 00004dfb v000000000000000 v000000000000000 location view pair\n+\n+ 00004dfd v000000000000001 v000000000000000 views at 00004df7 for:\n+ 000000000000bf6f 000000000000bf72 (DW_OP_breg6 (rbp): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra; DW_OP_stack_value)\n+ 00004e0c v000000000000000 v000000000000000 views at 00004df9 for:\n+ 000000000000bf72 000000000000bf7c (DW_OP_reg1 (rdx))\n+ 00004e13 v000000000000000 v000000000000000 views at 00004dfb for:\n+ 000000000000bf7c 000000000000bf7d (DW_OP_breg6 (rbp): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra; DW_OP_stack_value)\n+ 00004e22 \n+\n+ 00004e23 v000000000000000 v000000000000000 location view pair\n+ 00004e25 v000000000000000 v000000000000000 location view pair\n+ 00004e27 v000000000000000 v000000000000000 location view pair\n+\n+ 00004e29 v000000000000000 v000000000000000 views at 00004e23 for:\n+ 000000000000bb80 000000000000bc2f (DW_OP_reg5 (rdi))\n+ 00004e30 v000000000000000 v000000000000000 views at 00004e25 for:\n+ 000000000000bc2f 000000000000bc95 (DW_OP_reg3 (rbx))\n+ 00004e37 v000000000000000 v000000000000000 views at 00004e27 for:\n+ 000000000000bc95 000000000000bd7f (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_addr: 100e6; DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n+ 00004e54 \n+\n+ 00004e55 v000000000000000 v000000000000000 location view pair\n+ 00004e57 v000000000000000 v000000000000000 location view pair\n+\n+ 00004e59 v000000000000000 v000000000000000 views at 00004e55 for:\n+ 000000000000bb80 000000000000bc2f (DW_OP_reg4 (rsi))\n+ 00004e60 v000000000000000 v000000000000000 views at 00004e57 for:\n+ 000000000000bc2f 000000000000bd7f (DW_OP_reg15 (r15))\n+ 00004e67 \n+\n+ 00004e68 v000000000000000 v000000000000000 location view pair\n+ 00004e6a v000000000000000 v000000000000000 location view pair\n+\n+ 00004e6c v000000000000000 v000000000000000 views at 00004e68 for:\n+ 000000000000bb80 000000000000bc2f (DW_OP_reg1 (rdx))\n+ 00004e73 v000000000000000 v000000000000000 views at 00004e6a for:\n+ 000000000000bc2f 000000000000bd7f (DW_OP_reg14 (r14))\n+ 00004e7a \n+\n+ 00004e7b v000000000000000 v000000000000000 location view pair\n+\n+ 00004e7d v000000000000000 v000000000000000 views at 00004e7b for:\n+ 000000000000bc3e 000000000000bd7f (DW_OP_reg13 (r13))\n+ 00004e84 \n+\n+ 00004e85 v000000000000000 v000000000000000 location view pair\n+ 00004e87 v000000000000000 v000000000000000 location view pair\n+ 00004e89 v000000000000000 v000000000000000 location view pair\n+ 00004e8b v000000000000000 v000000000000000 location view pair\n+ 00004e8d v000000000000000 v000000000000000 location view pair\n+\n+ 00004e8f v000000000000000 v000000000000000 views at 00004e85 for:\n+ 000000000000bc95 000000000000bca0 (DW_OP_reg0 (rax))\n+ 00004e96 v000000000000000 v000000000000000 views at 00004e87 for:\n+ 000000000000bca0 000000000000bcea (DW_OP_reg3 (rbx))\n+ 00004e9d v000000000000000 v000000000000000 views at 00004e89 for:\n+ 000000000000bcea 000000000000bcf2 (DW_OP_reg0 (rax))\n+ 00004ea4 v000000000000000 v000000000000000 views at 00004e8b for:\n+ 000000000000bcf2 000000000000bd42 (DW_OP_reg3 (rbx))\n+ 00004eab v000000000000000 v000000000000000 views at 00004e8d for:\n+ 000000000000bd47 000000000000bd7f (DW_OP_reg3 (rbx))\n+ 00004eb2 \n+\n+ 00004eb3 v000000000000001 v000000000000000 location view pair\n+ 00004eb5 v000000000000000 v000000000000000 location view pair\n+\n+ 00004eb7 v000000000000001 v000000000000000 views at 00004eb3 for:\n+ 000000000000bc4c 000000000000bc52 (DW_OP_reg5 (rdi))\n+ 00004ebe v000000000000000 v000000000000000 views at 00004eb5 for:\n+ 000000000000bc52 000000000000bc53 (DW_OP_reg6 (rbp))\n+ 00004ec5 \n+\n+ 00004ec6 v000000000000001 v000000000000000 location view pair\n+\n+ 00004ec8 v000000000000001 v000000000000000 views at 00004ec6 for:\n+ 000000000000bc4c 000000000000bc53 (DW_OP_lit0; DW_OP_stack_value)\n+ 00004ed0 \n+\n+ 00004ed1 v000000000000001 v000000000000000 location view pair\n+\n+ 00004ed3 v000000000000001 v000000000000000 views at 00004ed1 for:\n+ 000000000000bc4c 000000000000bc53 (DW_OP_const2u: 16384; DW_OP_stack_value)\n+ 00004edd \n+\n+ 00004ede v000000000000002 v000000000000000 location view pair\n+\n+ 00004ee0 v000000000000002 v000000000000000 views at 00004ede for:\n+ 000000000000bc53 000000000000bc86 (DW_OP_reg6 (rbp))\n+ 00004ee7 \n+\n+ 00004ee8 v000000000000002 v000000000000000 location view pair\n+\n+ 00004eea v000000000000002 v000000000000000 views at 00004ee8 for:\n+ 000000000000bc53 000000000000bc86 (DW_OP_const2u: 16384; DW_OP_stack_value)\n+ 00004ef4 \n+\n+ 00004ef5 v000000000000002 v000000000000000 location view pair\n+\n+ 00004ef7 v000000000000002 v000000000000000 views at 00004ef5 for:\n+ 000000000000bc53 000000000000bc86 (DW_OP_addr: 100f5; DW_OP_stack_value)\n+ 00004f07 \n+\n+ 00004f08 v000000000000001 v000000000000000 location view pair\n+\n+ 00004f0a v000000000000001 v000000000000000 views at 00004f08 for:\n+ 000000000000bca9 000000000000bcc6 (DW_OP_addr: fddd; DW_OP_stack_value)\n+ 00004f1a \n+\n+ 00004f1b v000000000000001 v000000000000000 location view pair\n+\n+ 00004f1d v000000000000001 v000000000000000 views at 00004f1b for:\n+ 000000000000bd32 000000000000bd37 (DW_OP_fbreg: 0; DW_OP_breg3 (rbx): 0; DW_OP_plus; DW_OP_const2u: 16640; DW_OP_minus; DW_OP_stack_value)\n+ 00004f2d \n+\n+ 00004f2e v000000000000001 v000000000000000 location view pair\n+ 00004f30 v000000000000000 v000000000000000 location view pair\n+\n+ 00004f32 v000000000000001 v000000000000000 views at 00004f2e for:\n+ 000000000000bd32 000000000000bd36 (DW_OP_reg4 (rsi))\n+ 00004f39 v000000000000000 v000000000000000 views at 00004f30 for:\n+ 000000000000bd36 000000000000bd37 (DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus; DW_OP_stack_value)\n+ 00004f46 \n+\n+ 00004f47 v000000000000001 v000000000000000 location view pair\n+ 00004f49 v000000000000000 v000000000000000 location view pair\n+\n+ 00004f4b v000000000000001 v000000000000000 views at 00004f47 for:\n+ 000000000000bd32 000000000000bd36 (DW_OP_reg8 (r8))\n+ 00004f52 v000000000000000 v000000000000000 views at 00004f49 for:\n+ 000000000000bd36 000000000000bd37 (DW_OP_reg14 (r14))\n+ 00004f59 \n+\n+ 00004f5a v000000000000001 v000000000000000 location view pair\n+ 00004f5c v000000000000000 v000000000000000 location view pair\n+\n+ 00004f5e v000000000000001 v000000000000000 views at 00004f5a for:\n+ 000000000000bd32 000000000000bd36 (DW_OP_reg9 (r9))\n+ 00004f65 v000000000000000 v000000000000000 views at 00004f5c for:\n+ 000000000000bd36 000000000000bd37 (DW_OP_fbreg: -16664; DW_OP_stack_value)\n+ 00004f70 \n+\n+ 00004f71 v000000000000000 v000000000000000 location view pair\n+\n+ 00004f73 v000000000000000 v000000000000000 views at 00004f71 for:\n+ 000000000000bd4f 000000000000bd78 (DW_OP_fbreg: 0; DW_OP_breg3 (rbx): 0; DW_OP_plus; DW_OP_const2u: 16640; DW_OP_minus; DW_OP_stack_value)\n+ 00004f83 \n+\n+ 00004f84 v000000000000000 v000000000000000 location view pair\n+ 00004f86 v000000000000000 v000000000000000 location view pair\n+ 00004f88 v000000000000000 v000000000000000 location view pair\n+\n+ 00004f8a v000000000000000 v000000000000000 views at 00004f84 for:\n+ 000000000000bd4f 000000000000bd5f (DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus; DW_OP_stack_value)\n+ 00004f97 v000000000000000 v000000000000000 views at 00004f86 for:\n+ 000000000000bd5f 000000000000bd77 (DW_OP_reg4 (rsi))\n+ 00004f9e v000000000000000 v000000000000000 views at 00004f88 for:\n+ 000000000000bd77 000000000000bd78 (DW_OP_const2u: 16384; DW_OP_breg3 (rbx): 0; DW_OP_minus; DW_OP_stack_value)\n+ 00004fab \n+\n+ 00004fac v000000000000000 v000000000000000 location view pair\n+\n+ 00004fae v000000000000000 v000000000000000 views at 00004fac for:\n+ 000000000000bd4f 000000000000bd78 (DW_OP_addr: 10104; DW_OP_stack_value)\n+ 00004fbe \n+\n+ 00004fbf v000000000000000 v000000000000000 location view pair\n+ 00004fc1 v000000000000000 v000000000000000 location view pair\n+\n+ 00004fc3 v000000000000000 v000000000000000 views at 00004fbf for:\n+ 000000000000ba20 000000000000bab4 (DW_OP_reg5 (rdi))\n+ 00004fca v000000000000000 v000000000000000 views at 00004fc1 for:\n+ 000000000000bab4 000000000000bb80 (DW_OP_reg12 (r12))\n+ 00004fd1 \n+\n+ 00004fd2 v000000000000000 v000000000000000 location view pair\n+ 00004fd4 v000000000000000 v000000000000002 location view pair\n+ 00004fd6 v000000000000002 v000000000000000 location view pair\n+ 00004fd8 v000000000000000 v000000000000000 location view pair\n+\n+ 00004fda v000000000000000 v000000000000000 views at 00004fd2 for:\n+ 000000000000baa0 000000000000bab4 (DW_OP_lit0; DW_OP_stack_value)\n+ 00004fe2 v000000000000000 v000000000000002 views at 00004fd4 for:\n+ 000000000000bab4 000000000000bad6 (DW_OP_breg3 (rbx): -8; DW_OP_lit3; DW_OP_shr; DW_OP_stack_value)\n+ 00004fed v000000000000002 v000000000000000 views at 00004fd6 for:\n+ 000000000000bad6 000000000000bae5 (DW_OP_breg3 (rbx): -8; DW_OP_lit3; DW_OP_shr; DW_OP_plus_uconst: 1; DW_OP_stack_value)\n+ 00004ffa v000000000000000 v000000000000000 views at 00004fd8 for:\n+ 000000000000bae5 000000000000baea (DW_OP_breg3 (rbx): -16; DW_OP_lit3; DW_OP_shr; DW_OP_plus_uconst: 1; DW_OP_stack_value)\n+ 00005007 \n+\n+ 00005008 v000000000000001 v000000000000000 location view pair\n+\n+ 0000500a v000000000000001 v000000000000000 views at 00005008 for:\n+ 000000000000bab4 000000000000bad6 (DW_OP_addr: fddd; DW_OP_stack_value)\n+ 0000501a \n+\n+ 0000501b v000000000000001 v000000000000000 location view pair\n+\n+ 0000501d v000000000000001 v000000000000000 views at 0000501b for:\n+ 000000000000bb00 000000000000bb21 (DW_OP_addr: 100d8; DW_OP_stack_value)\n+ 0000502d \n+\n+ 0000502e v000000000000001 v000000000000000 location view pair\n+\n+ 00005030 v000000000000001 v000000000000000 views at 0000502e for:\n+ 000000000000bb59 000000000000bb5d (DW_OP_reg5 (rdi))\n+ 00005037 \n+\n+ 00005038 v000000000000001 v000000000000000 location view pair\n+ 0000503a v000000000000000 v000000000000000 location view pair\n+\n+ 0000503c v000000000000001 v000000000000000 views at 00005038 for:\n+ 000000000000bb59 000000000000bb5d (DW_OP_reg1 (rdx))\n+ 00005043 v000000000000000 v000000000000000 views at 0000503a for:\n+ 000000000000bb5d 000000000000bb5e (DW_OP_reg12 (r12))\n+ 0000504a \n+\n+ 0000504b v000000000000001 v000000000000000 location view pair\n+ 0000504d v000000000000000 v000000000000000 location view pair\n+\n+ 0000504f v000000000000001 v000000000000000 views at 0000504b for:\n+ 000000000000bb59 000000000000bb5d (DW_OP_reg2 (rcx))\n+ 00005056 v000000000000000 v000000000000000 views at 0000504d for:\n+ 000000000000bb5d 000000000000bb5e (DW_OP_fbreg: -240; DW_OP_stack_value)\n+ 00005060 \n+\n+ 00005061 v000000000000003 v000000000000000 location view pair\n+\n+ 00005063 v000000000000003 v000000000000000 views at 00005061 for:\n+ 000000000000bb5e 000000000000bb7b (DW_OP_addr: 100e3; DW_OP_stack_value)\n+ 00005073 \n+\n+ 00005074 v000000000000000 v000000000000000 location view pair\n+ 00005076 v000000000000000 v000000000000000 location view pair\n+ 00005078 v000000000000000 v000000000000000 location view pair\n+ 0000507a v000000000000000 v000000000000000 location view pair\n+\n+ 0000507c v000000000000000 v000000000000000 views at 00005074 for:\n+ 000000000000bd80 000000000000bd9d (DW_OP_reg5 (rdi))\n+ 00005083 v000000000000000 v000000000000000 views at 00005076 for:\n+ 000000000000bd9d 000000000000bdb9 (DW_OP_reg3 (rbx))\n+ 0000508a v000000000000000 v000000000000000 views at 00005078 for:\n+ 000000000000bdb9 000000000000bdbb (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_addr: 100e6; DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_lit0; DW_OP_ne; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n+ 000050a7 v000000000000000 v000000000000000 views at 0000507a for:\n+ 000000000000bdbb 000000000000bddd (DW_OP_reg3 (rbx))\n+ 000050ae \n+\n+ 000050af v000000000000000 v000000000000000 location view pair\n+ 000050b1 v000000000000000 v000000000000000 location view pair\n+ 000050b3 v000000000000000 v000000000000000 location view pair\n+ 000050b5 v000000000000000 v000000000000000 location view pair\n+ 000050b7 v000000000000000 v000000000000000 location view pair\n+\n+ 000050b9 v000000000000000 v000000000000000 views at 000050af for:\n+ 000000000000bd80 000000000000bdaa (DW_OP_reg4 (rsi))\n+ 000050c0 v000000000000000 v000000000000000 views at 000050b1 for:\n+ 000000000000bdaa 000000000000bdba (DW_OP_reg6 (rbp))\n+ 000050c7 v000000000000000 v000000000000000 views at 000050b3 for:\n+ 000000000000bdba 000000000000bdbb (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 000050d1 v000000000000000 v000000000000000 views at 000050b5 for:\n+ 000000000000bdbb 000000000000bdcb (DW_OP_reg4 (rsi))\n+ 000050d8 v000000000000000 v000000000000000 views at 000050b7 for:\n+ 000000000000bdcb 000000000000bddd (DW_OP_reg6 (rbp))\n+ 000050df \n+\n+ 000050e0 v000000000000000 v000000000000000 location view pair\n+ 000050e2 v000000000000000 v000000000000000 location view pair\n+ 000050e4 v000000000000000 v000000000000000 location view pair\n+ 000050e6 v000000000000000 v000000000000000 location view pair\n+\n+ 000050e8 v000000000000000 v000000000000000 views at 000050e0 for:\n+ 000000000000bd80 000000000000bdae (DW_OP_reg1 (rdx))\n+ 000050ef v000000000000000 v000000000000000 views at 000050e2 for:\n+ 000000000000bdae 000000000000bdbb (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 000050f9 v000000000000000 v000000000000000 views at 000050e4 for:\n+ 000000000000bdbb 000000000000bdc2 (DW_OP_reg1 (rdx))\n+ 00005100 v000000000000000 v000000000000000 views at 000050e6 for:\n+ 000000000000bdc2 000000000000bddd (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 0000510a \n+\n+ 0000510b v000000000000000 v000000000000000 location view pair\n+ 0000510d v000000000000000 v000000000000000 location view pair\n+\n+ 0000510f v000000000000000 v000000000000000 views at 0000510b for:\n+ 000000000000bdaf 000000000000bdbb (DW_OP_reg0 (rax))\n+ 00005116 v000000000000000 v000000000000000 views at 0000510d for:\n+ 000000000000bdcc 000000000000bddc (DW_OP_reg0 (rax))\n+ 0000511d \n+\n+ 0000511e v000000000000002 v000000000000000 location view pair\n+\n+ 00005120 v000000000000002 v000000000000000 views at 0000511e for:\n+ 000000000000b9b4 000000000000b9ef (DW_OP_addr: 1ec20; DW_OP_stack_value)\n+ 00005130 \n+\n+ 00005131 v000000000000002 v000000000000000 location view pair\n+\n+ 00005133 v000000000000002 v000000000000000 views at 00005131 for:\n+ 000000000000b9b4 000000000000b9ef (DW_OP_const2u: 8192; DW_OP_stack_value)\n+ 0000513d \n+\n+ 0000513e v000000000000002 v000000000000000 location view pair\n+\n+ 00005140 v000000000000002 v000000000000000 views at 0000513e for:\n+ 000000000000b9b4 000000000000b9ef (DW_OP_addr: 100c8; DW_OP_stack_value)\n+ 00005150 \n+\n+ 00005151 v000000000000000 v000000000000000 location view pair\n+ 00005153 v000000000000000 v000000000000000 location view pair\n+ 00005155 v000000000000000 v000000000000000 location view pair\n+ 00005157 v000000000000000 v000000000000001 location view pair\n+ 00005159 v000000000000001 v000000000000000 location view pair\n+\n+ 0000515b v000000000000000 v000000000000000 views at 00005151 for:\n+ 000000000000b8e0 000000000000b907 (DW_OP_reg5 (rdi))\n+ 00005162 v000000000000000 v000000000000000 views at 00005153 for:\n+ 000000000000b907 000000000000b917 (DW_OP_reg3 (rbx))\n+ 00005169 v000000000000000 v000000000000000 views at 00005155 for:\n+ 000000000000b91e 000000000000b92c (DW_OP_reg3 (rbx))\n+ 00005170 v000000000000000 v000000000000001 views at 00005157 for:\n+ 000000000000b97f 000000000000b97f (DW_OP_reg3 (rbx))\n+ 00005177 v000000000000001 v000000000000000 views at 00005159 for:\n+ 000000000000b97f 000000000000b997 (DW_OP_addr: 100b9; DW_OP_stack_value)\n+ 00005187 \n+\n+ 00005188 v000000000000001 v000000000000000 location view pair\n+ 0000518a v000000000000002 v000000000000000 location view pair\n+\n+ 0000518c v000000000000001 v000000000000000 views at 00005188 for:\n+ 000000000000b902 000000000000b97f (DW_OP_addr: 15820; DW_OP_stack_value)\n+ 0000519c v000000000000002 v000000000000000 views at 0000518a for:\n+ 000000000000b97f 000000000000b997 (DW_OP_addr: 15820; DW_OP_stack_value)\n+ 000051ac \n+\n+ 000051ad v000000000000001 v000000000000000 location view pair\n+ 000051af v000000000000000 v000000000000000 location view pair\n+ 000051b1 v000000000000000 v000000000000000 location view pair\n+ 000051b3 v000000000000002 v000000000000000 location view pair\n+\n+ 000051b5 v000000000000001 v000000000000000 views at 000051ad for:\n+ 000000000000b902 000000000000b907 (DW_OP_reg5 (rdi))\n+ 000051bc v000000000000000 v000000000000000 views at 000051af for:\n+ 000000000000b907 000000000000b917 (DW_OP_reg3 (rbx))\n+ 000051c3 v000000000000000 v000000000000000 views at 000051b1 for:\n+ 000000000000b91e 000000000000b92c (DW_OP_reg3 (rbx))\n+ 000051ca v000000000000002 v000000000000000 views at 000051b3 for:\n+ 000000000000b97f 000000000000b997 (DW_OP_addr: 100b9; DW_OP_stack_value)\n+ 000051da \n+\n+ 000051db v000000000000001 v000000000000000 location view pair\n+ 000051dd v000000000000002 v000000000000000 location view pair\n+\n+ 000051df v000000000000001 v000000000000000 views at 000051db for:\n+ 000000000000b902 000000000000b97f (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 000051e9 v000000000000002 v000000000000000 views at 000051dd for:\n+ 000000000000b97f 000000000000b997 (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 000051f3 \n+\n+ 000051f4 v000000000000000 v000000000000000 location view pair\n+ 000051f6 v000000000000000 v000000000000000 location view pair\n+ 000051f8 v000000000000002 v000000000000000 location view pair\n+\n+ 000051fa v000000000000000 v000000000000000 views at 000051f4 for:\n+ 000000000000b912 000000000000b917 (DW_OP_reg0 (rax))\n+ 00005201 v000000000000000 v000000000000000 views at 000051f6 for:\n+ 000000000000b91e 000000000000b92c (DW_OP_reg0 (rax))\n+ 00005208 v000000000000002 v000000000000000 views at 000051f8 for:\n+ 000000000000b990 000000000000b997 (DW_OP_lit14; DW_OP_stack_value)\n+ 00005210 \n+\n+ 00005211 v000000000000005 v000000000000000 location view pair\n+ 00005213 v000000000000006 v000000000000000 location view pair\n+\n+ 00005215 v000000000000005 v000000000000000 views at 00005211 for:\n+ 000000000000b902 000000000000b90a (DW_OP_addr: 15820; DW_OP_stack_value)\n+ 00005225 v000000000000006 v000000000000000 views at 00005213 for:\n+ 000000000000b97f 000000000000b990 (DW_OP_addr: 15820; DW_OP_stack_value)\n+ 00005235 \n+\n+ 00005236 v000000000000005 v000000000000000 location view pair\n+ 00005238 v000000000000006 v000000000000000 location view pair\n+\n+ 0000523a v000000000000005 v000000000000000 views at 00005236 for:\n+ 000000000000b902 000000000000b90a (DW_OP_lit0; DW_OP_stack_value)\n+ 00005242 v000000000000006 v000000000000000 views at 00005238 for:\n+ 000000000000b97f 000000000000b990 (DW_OP_lit0; DW_OP_stack_value)\n+ 0000524a \n+\n+ 0000524b v000000000000005 v000000000000000 location view pair\n+ 0000524d v000000000000006 v000000000000000 location view pair\n+\n+ 0000524f v000000000000005 v000000000000000 views at 0000524b for:\n+ 000000000000b902 000000000000b90a (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 00005259 v000000000000006 v000000000000000 views at 0000524d for:\n+ 000000000000b97f 000000000000b990 (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 00005263 \n+\n+ 00005264 v000000000000002 v000000000000000 location view pair\n+\n+ 00005266 v000000000000002 v000000000000000 views at 00005264 for:\n+ 000000000000b92c 000000000000b978 (DW_OP_addr: 15820; DW_OP_stack_value)\n+ 00005276 \n+\n+ 00005277 v000000000000002 v000000000000000 location view pair\n+\n+ 00005279 v000000000000002 v000000000000000 views at 00005277 for:\n+ 000000000000b92c 000000000000b94b (DW_OP_reg3 (rbx))\n+ 00005280 \n+\n+ 00005281 v000000000000000 v000000000000000 location view pair\n+ 00005283 v000000000000000 v000000000000000 location view pair\n+ 00005285 v000000000000000 v000000000000000 location view pair\n+ 00005287 v000000000000000 v000000000000001 location view pair\n+ 00005289 v000000000000001 v000000000000000 location view pair\n+\n+ 0000528b v000000000000000 v000000000000000 views at 00005281 for:\n+ 000000000000b810 000000000000b837 (DW_OP_reg5 (rdi))\n+ 00005292 v000000000000000 v000000000000000 views at 00005283 for:\n+ 000000000000b837 000000000000b847 (DW_OP_reg3 (rbx))\n+ 00005299 v000000000000000 v000000000000000 views at 00005285 for:\n+ 000000000000b84e 000000000000b85c (DW_OP_reg3 (rbx))\n+ 000052a0 v000000000000000 v000000000000001 views at 00005287 for:\n+ 000000000000b8af 000000000000b8af (DW_OP_reg3 (rbx))\n+ 000052a7 v000000000000001 v000000000000000 views at 00005289 for:\n+ 000000000000b8af 000000000000b8c7 (DW_OP_addr: 100a7; DW_OP_stack_value)\n+ 000052b7 \n+\n+ 000052b8 v000000000000001 v000000000000000 location view pair\n+ 000052ba v000000000000002 v000000000000000 location view pair\n+\n+ 000052bc v000000000000001 v000000000000000 views at 000052b8 for:\n+ 000000000000b832 000000000000b8af (DW_OP_addr: 15a20; DW_OP_stack_value)\n+ 000052cc v000000000000002 v000000000000000 views at 000052ba for:\n+ 000000000000b8af 000000000000b8c7 (DW_OP_addr: 15a20; DW_OP_stack_value)\n+ 000052dc \n+\n+ 000052dd v000000000000001 v000000000000000 location view pair\n+ 000052df v000000000000000 v000000000000000 location view pair\n+ 000052e1 v000000000000000 v000000000000000 location view pair\n+ 000052e3 v000000000000002 v000000000000000 location view pair\n+\n+ 000052e5 v000000000000001 v000000000000000 views at 000052dd for:\n+ 000000000000b832 000000000000b837 (DW_OP_reg5 (rdi))\n+ 000052ec v000000000000000 v000000000000000 views at 000052df for:\n+ 000000000000b837 000000000000b847 (DW_OP_reg3 (rbx))\n+ 000052f3 v000000000000000 v000000000000000 views at 000052e1 for:\n+ 000000000000b84e 000000000000b85c (DW_OP_reg3 (rbx))\n+ 000052fa v000000000000002 v000000000000000 views at 000052e3 for:\n+ 000000000000b8af 000000000000b8c7 (DW_OP_addr: 100a7; DW_OP_stack_value)\n+ 0000530a \n+\n+ 0000530b v000000000000001 v000000000000000 location view pair\n+ 0000530d v000000000000002 v000000000000000 location view pair\n+\n+ 0000530f v000000000000001 v000000000000000 views at 0000530b for:\n+ 000000000000b832 000000000000b8af (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 00005319 v000000000000002 v000000000000000 views at 0000530d for:\n+ 000000000000b8af 000000000000b8c7 (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 00005323 \n+\n+ 00005324 v000000000000000 v000000000000000 location view pair\n+ 00005326 v000000000000000 v000000000000000 location view pair\n+ 00005328 v000000000000002 v000000000000000 location view pair\n+\n+ 0000532a v000000000000000 v000000000000000 views at 00005324 for:\n+ 000000000000b842 000000000000b847 (DW_OP_reg0 (rax))\n+ 00005331 v000000000000000 v000000000000000 views at 00005326 for:\n+ 000000000000b84e 000000000000b85c (DW_OP_reg0 (rax))\n+ 00005338 v000000000000002 v000000000000000 views at 00005328 for:\n+ 000000000000b8c0 000000000000b8c7 (DW_OP_lit17; DW_OP_stack_value)\n+ 00005340 \n+\n+ 00005341 v000000000000005 v000000000000000 location view pair\n+ 00005343 v000000000000006 v000000000000000 location view pair\n+\n+ 00005345 v000000000000005 v000000000000000 views at 00005341 for:\n+ 000000000000b832 000000000000b83a (DW_OP_addr: 15a20; DW_OP_stack_value)\n+ 00005355 v000000000000006 v000000000000000 views at 00005343 for:\n+ 000000000000b8af 000000000000b8c0 (DW_OP_addr: 15a20; DW_OP_stack_value)\n+ 00005365 \n+\n+ 00005366 v000000000000005 v000000000000000 location view pair\n+ 00005368 v000000000000006 v000000000000000 location view pair\n+\n+ 0000536a v000000000000005 v000000000000000 views at 00005366 for:\n+ 000000000000b832 000000000000b83a (DW_OP_lit0; DW_OP_stack_value)\n+ 00005372 v000000000000006 v000000000000000 views at 00005368 for:\n+ 000000000000b8af 000000000000b8c0 (DW_OP_lit0; DW_OP_stack_value)\n+ 0000537a \n+\n+ 0000537b v000000000000005 v000000000000000 location view pair\n+ 0000537d v000000000000006 v000000000000000 location view pair\n+\n+ 0000537f v000000000000005 v000000000000000 views at 0000537b for:\n+ 000000000000b832 000000000000b83a (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 00005389 v000000000000006 v000000000000000 views at 0000537d for:\n+ 000000000000b8af 000000000000b8c0 (DW_OP_const2u: 512; DW_OP_stack_value)\n+ 00005393 \n+\n+ 00005394 v000000000000002 v000000000000000 location view pair\n+\n+ 00005396 v000000000000002 v000000000000000 views at 00005394 for:\n+ 000000000000b85c 000000000000b8a8 (DW_OP_addr: 15a20; DW_OP_stack_value)\n+ 000053a6 \n+\n+ 000053a7 v000000000000002 v000000000000000 location view pair\n+\n+ 000053a9 v000000000000002 v000000000000000 views at 000053a7 for:\n+ 000000000000b85c 000000000000b87b (DW_OP_reg3 (rbx))\n+ 000053b0 \n+\n+ 000053b1 v000000000000000 v000000000000000 location view pair\n+ 000053b3 v000000000000000 v000000000000000 location view pair\n+ 000053b5 v000000000000000 v000000000000000 location view pair\n+\n+ 000053b7 v000000000000000 v000000000000000 views at 000053b1 for:\n+ 000000000000c210 000000000000c235 (DW_OP_reg5 (rdi))\n+ 000053be v000000000000000 v000000000000000 views at 000053b3 for:\n+ 000000000000c235 000000000000c241 (DW_OP_reg3 (rbx))\n+ 000053c5 v000000000000000 v000000000000000 views at 000053b5 for:\n+ 000000000000c241 000000000000c26e (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 000053cf \n+\n+ 000053d0 v000000000000000 v000000000000000 location view pair\n+ 000053d2 v000000000000000 v000000000000000 location view pair\n+ 000053d4 v000000000000000 v000000000000000 location view pair\n+\n+ 000053d6 v000000000000000 v000000000000000 views at 000053d0 for:\n+ 000000000000c210 000000000000c22e (DW_OP_reg4 (rsi))\n+ 000053dd v000000000000000 v000000000000000 views at 000053d2 for:\n+ 000000000000c22e 000000000000c26d (DW_OP_reg6 (rbp))\n+ 000053e4 v000000000000000 v000000000000000 views at 000053d4 for:\n+ 000000000000c26d 000000000000c26e (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 000053ee \n+\n+ 000053ef v000000000000000 v000000000000000 location view pair\n+ 000053f1 v000000000000000 v000000000000000 location view pair\n+ 000053f3 v000000000000000 v000000000000000 location view pair\n+\n+ 000053f5 v000000000000000 v000000000000000 views at 000053ef for:\n+ 000000000000c236 000000000000c241 (DW_OP_reg0 (rax))\n+ 000053fc v000000000000000 v000000000000000 views at 000053f1 for:\n+ 000000000000c241 000000000000c24b (DW_OP_reg3 (rbx))\n+ 00005403 v000000000000000 v000000000000000 views at 000053f3 for:\n+ 000000000000c24b 000000000000c257 (DW_OP_reg4 (rsi))\n+ 0000540a \n+\n+ 0000540b v000000000000001 v000000000000000 location view pair\n+\n+ 0000540d v000000000000001 v000000000000000 views at 0000540b for:\n+ 000000000000b7e0 000000000000b7ef (DW_OP_reg5 (rdi))\n+ 00005412 \n+\n+ 00005413 v000000000000001 v000000000000004 location view pair\n+ 00005415 v000000000000004 v000000000000000 location view pair\n+\n+ 00005417 v000000000000001 v000000000000004 views at 00005413 for:\n+ 000000000000b7eb 000000000000b7eb (DW_OP_addr: 10186; DW_OP_stack_value)\n+ 00005425 v000000000000004 v000000000000000 views at 00005415 for:\n+ 000000000000b7eb 000000000000b7f0 (DW_OP_addr: 100e6; DW_OP_stack_value)\n+ 00005433 \n+\n+ 00005434 v000000000000001 v000000000000000 location view pair\n+\n+ 00005436 v000000000000001 v000000000000000 views at 00005434 for:\n+ 000000000000b7eb 000000000000b7f0 (DW_OP_const1u: 130; DW_OP_stack_value)\n+ 0000543d \n+\n+ 0000543e v000000000000001 v000000000000000 location view pair\n+\n+ 00005440 v000000000000001 v000000000000000 views at 0000543e for:\n+ 000000000000b7eb 000000000000b7ef (DW_OP_reg5 (rdi))\n+ 00005445 \n+\n+ 00005446 v000000000000001 v000000000000000 location view pair\n+\n+ 00005448 v000000000000001 v000000000000000 views at 00005446 for:\n+ 000000000000b7a0 000000000000b7a8 (DW_OP_reg5 (rdi))\n+ 0000544d \n+\n+ 0000544e v000000000000000 v000000000000002 location view pair\n+ 00005450 v000000000000002 v000000000000000 location view pair\n+\n+ 00005452 v000000000000000 v000000000000002 views at 0000544e for:\n+ 000000000000ba00 000000000000ba04 (DW_OP_reg5 (rdi))\n+ 00005459 v000000000000002 v000000000000000 views at 00005450 for:\n+ 000000000000ba04 000000000000ba19 (DW_OP_addr: 100e6; DW_OP_stack_value)\n+ 00005469 \n+\n+ 0000546a v000000000000000 v000000000000000 location view pair\n+ 0000546c v000000000000000 v000000000000000 location view pair\n+ 0000546e v000000000000000 v000000000000000 location view pair\n+\n+ 00005470 v000000000000000 v000000000000000 views at 0000546a for:\n+ 000000000000ba00 000000000000ba10 (DW_OP_reg4 (rsi))\n+ 00005477 v000000000000000 v000000000000000 views at 0000546c for:\n+ 000000000000ba10 000000000000ba11 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00005481 v000000000000000 v000000000000000 views at 0000546e for:\n+ 000000000000ba11 000000000000ba19 (DW_OP_reg4 (rsi))\n+ 00005488 \n+\n+ 00005489 v000000000000000 v000000000000000 location view pair\n+ 0000548b v000000000000000 v000000000000000 location view pair\n+ 0000548d v000000000000000 v000000000000000 location view pair\n+\n+ 0000548f v000000000000000 v000000000000000 views at 00005489 for:\n+ 000000000000ba00 000000000000ba10 (DW_OP_reg1 (rdx))\n+ 00005496 v000000000000000 v000000000000000 views at 0000548b for:\n+ 000000000000ba10 000000000000ba11 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 000054a0 v000000000000000 v000000000000000 views at 0000548d for:\n+ 000000000000ba11 000000000000ba19 (DW_OP_reg1 (rdx))\n+ 000054a7 \n+\n+ 000054a8 v000000000000000 v000000000000000 location view pair\n+ 000054aa v000000000000000 v000000000000000 location view pair\n+ 000054ac v000000000000000 v000000000000000 location view pair\n+ 000054ae v000000000000000 v000000000000000 location view pair\n+ 000054b0 v000000000000000 v000000000000000 location view pair\n+\n+ 000054b2 v000000000000000 v000000000000000 views at 000054a8 for:\n+ 000000000000bde0 000000000000bdfc (DW_OP_reg5 (rdi))\n+ 000054b9 v000000000000000 v000000000000000 views at 000054aa for:\n+ 000000000000bdfc 000000000000be2e (DW_OP_reg12 (r12))\n+ 000054c0 v000000000000000 v000000000000000 views at 000054ac for:\n+ 000000000000be2e 000000000000be31 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 000054ca v000000000000000 v000000000000000 views at 000054ae for:\n+ 000000000000be31 000000000000be3e (DW_OP_reg5 (rdi))\n+ 000054d1 v000000000000000 v000000000000000 views at 000054b0 for:\n+ 000000000000be3e 000000000000be3f (DW_OP_reg12 (r12))\n+ 000054d8 \n \n- 000054d5 v000000000000000 v000000000000000 location view pair\n- 000054d7 v000000000000000 v000000000000000 location view pair\n 000054d9 v000000000000000 v000000000000000 location view pair\n 000054db v000000000000000 v000000000000000 location view pair\n 000054dd v000000000000000 v000000000000000 location view pair\n 000054df v000000000000000 v000000000000000 location view pair\n+ 000054e1 v000000000000000 v000000000000000 location view pair\n \n- 000054e1 000000000000b889 (base address)\n- 000054ea v000000000000000 v000000000000000 views at 000054d5 for:\n- 000000000000b889 000000000000b8cb (DW_OP_reg3 (rbx))\n- 000054ef v000000000000000 v000000000000000 views at 000054d7 for:\n- 000000000000b942 000000000000b9a3 (DW_OP_reg14 (r14))\n- 000054f6 v000000000000000 v000000000000000 views at 000054d9 for:\n- 000000000000ba4a 000000000000ba8c (DW_OP_reg3 (rbx))\n- 000054fd v000000000000000 v000000000000000 views at 000054db for:\n- 000000000000bad5 000000000000bafd (DW_OP_reg14 (r14))\n- 00005504 v000000000000000 v000000000000000 views at 000054dd for:\n- 000000000000bafd 000000000000bb01 (DW_OP_reg0 (rax))\n- 0000550b v000000000000000 v000000000000000 views at 000054df for:\n- 000000000000bb01 000000000000bb89 (DW_OP_reg14 (r14))\n- 00005512 \n-\n- 00005513 v000000000000000 v000000000000000 location view pair\n- 00005515 v000000000000000 v000000000000000 location view pair\n- 00005517 v000000000000000 v000000000000000 location view pair\n- 00005519 v000000000000000 v000000000000000 location view pair\n-\n- 0000551b 000000000000bb4f (base address)\n- 00005524 v000000000000000 v000000000000000 views at 00005513 for:\n- 000000000000bb4f 000000000000bb64 (DW_OP_reg2 (rcx))\n- 00005529 v000000000000000 v000000000000000 views at 00005515 for:\n- 000000000000bb64 000000000000bb73 (DW_OP_fbreg: -72)\n- 00005530 v000000000000000 v000000000000000 views at 00005517 for:\n- 000000000000bb73 000000000000bb79 (DW_OP_reg1 (rdx))\n- 00005535 v000000000000000 v000000000000000 views at 00005519 for:\n- 000000000000bb79 000000000000bb89 (DW_OP_reg2 (rcx))\n- 0000553a \n-\n- 0000553b v000000000000001 v000000000000000 location view pair\n- 0000553d v000000000000000 v000000000000000 location view pair\n- 0000553f v000000000000000 v000000000000000 location view pair\n- 00005541 v000000000000000 v000000000000000 location view pair\n- 00005543 v000000000000001 v000000000000000 location view pair\n- 00005545 v000000000000000 v000000000000000 location view pair\n-\n- 00005547 000000000000b63d (base address)\n- 00005550 v000000000000001 v000000000000000 views at 0000553b for:\n- 000000000000b63d 000000000000b64a (DW_OP_reg13 (r13))\n- 00005555 v000000000000000 v000000000000000 views at 0000553d for:\n- 000000000000b657 000000000000b666 (DW_OP_reg0 (rax))\n- 0000555a v000000000000000 v000000000000000 views at 0000553f for:\n- 000000000000b684 000000000000b68b (DW_OP_reg13 (r13))\n- 0000555f v000000000000000 v000000000000000 views at 00005541 for:\n- 000000000000b68b 000000000000b6ba (DW_OP_reg15 (r15))\n- 00005564 v000000000000001 v000000000000000 views at 00005543 for:\n- 000000000000b6c3 000000000000b6d9 (DW_OP_addr: 1ec20; DW_OP_stack_value)\n- 00005574 v000000000000000 v000000000000000 views at 00005545 for:\n- 000000000000b6e0 000000000000b6f1 (DW_OP_reg14 (r14))\n- 0000557b \n-\n- 0000557c v000000000000000 v000000000000000 location view pair\n- 0000557e v000000000000000 v000000000000000 location view pair\n- 00005580 v000000000000000 v000000000000000 location view pair\n-\n- 00005582 000000000000b613 (base address)\n- 0000558b v000000000000000 v000000000000000 views at 0000557c for:\n- 000000000000b613 000000000000b633 (DW_OP_reg0 (rax))\n- 00005590 v000000000000000 v000000000000000 views at 0000557e for:\n- 000000000000b667 000000000000b684 (DW_OP_reg0 (rax))\n- 00005595 v000000000000000 v000000000000000 views at 00005580 for:\n- 000000000000b6ba 000000000000b6c3 (DW_OP_reg0 (rax))\n- 0000559c \n-\n- 0000559d v000000000000002 v000000000000000 location view pair\n-\n- 0000559f v000000000000002 v000000000000000 views at 0000559d for:\n- 000000000000b5f4 000000000000b613 (DW_OP_addr: 1ec20; DW_OP_stack_value)\n- 000055b4 \n-\n- 000055b5 v000000000000002 v000000000000000 location view pair\n-\n- 000055b7 v000000000000002 v000000000000000 views at 000055b5 for:\n- 000000000000b5f4 000000000000b613 (DW_OP_lit0; DW_OP_stack_value)\n- 000055c4 \n-\n- 000055c5 v000000000000002 v000000000000000 location view pair\n-\n- 000055c7 v000000000000002 v000000000000000 views at 000055c5 for:\n- 000000000000b5f4 000000000000b613 (DW_OP_const2u: 8192; DW_OP_stack_value)\n- 000055d6 \n-\n- 000055d7 v000000000000000 v000000000000000 location view pair\n-\n- 000055d9 v000000000000000 v000000000000000 views at 000055d7 for:\n- 000000000000b624 000000000000b634 (DW_OP_reg13 (r13))\n- 000055e5 \n-\n- 000055e6 v000000000000000 v000000000000000 location view pair\n-\n- 000055e8 v000000000000000 v000000000000000 views at 000055e6 for:\n- 000000000000b624 000000000000b633 (DW_OP_const2u: 8192; DW_OP_breg0 (rax): 0; DW_OP_minus; DW_OP_stack_value)\n- 000055fa \n-\n- 000055fb v000000000000000 v000000000000000 location view pair\n-\n- 000055fd v000000000000000 v000000000000000 views at 000055fb for:\n- 000000000000b624 000000000000b634 (DW_OP_reg6 (rbp))\n- 00005609 \n-\n- 0000560a v000000000000002 v000000000000000 location view pair\n-\n- 0000560c v000000000000002 v000000000000000 views at 0000560a for:\n- 000000000000b624 000000000000b634 (DW_OP_const1s: -1; DW_OP_stack_value)\n- 0000561a \n-\n- 0000561b v000000000000000 v000000000000000 location view pair\n-\n- 0000561d v000000000000000 v000000000000000 views at 0000561b for:\n- 000000000000b6a9 000000000000b6b8 (DW_OP_reg13 (r13))\n- 00005629 \n-\n+ 000054e3 v000000000000000 v000000000000000 views at 000054d9 for:\n+ 000000000000bde0 000000000000be03 (DW_OP_reg4 (rsi))\n+ 000054ea v000000000000000 v000000000000000 views at 000054db for:\n+ 000000000000be03 000000000000be30 (DW_OP_reg13 (r13))\n+ 000054f1 v000000000000000 v000000000000000 views at 000054dd for:\n+ 000000000000be30 000000000000be31 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 000054fb v000000000000000 v000000000000000 views at 000054df for:\n+ 000000000000be31 000000000000be3e (DW_OP_reg4 (rsi))\n+ 00005502 v000000000000000 v000000000000000 views at 000054e1 for:\n+ 000000000000be3e 000000000000be3f (DW_OP_reg13 (r13))\n+ 00005509 \n+\n+ 0000550a v000000000000000 v000000000000000 location view pair\n+ 0000550c v000000000000000 v000000000000000 location view pair\n+ 0000550e v000000000000000 v000000000000000 location view pair\n+ 00005510 v000000000000000 v000000000000000 location view pair\n+ 00005512 v000000000000000 v000000000000000 location view pair\n+\n+ 00005514 v000000000000000 v000000000000000 views at 0000550a for:\n+ 000000000000bde0 000000000000be03 (DW_OP_reg1 (rdx))\n+ 0000551b v000000000000000 v000000000000000 views at 0000550c for:\n+ 000000000000be03 000000000000be2c (DW_OP_reg6 (rbp))\n+ 00005522 v000000000000000 v000000000000000 views at 0000550e for:\n+ 000000000000be2c 000000000000be31 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 0000552c v000000000000000 v000000000000000 views at 00005510 for:\n+ 000000000000be31 000000000000be38 (DW_OP_reg1 (rdx))\n+ 00005533 v000000000000000 v000000000000000 views at 00005512 for:\n+ 000000000000be38 000000000000be3f (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 0000553d \n+\n+ 0000553e v000000000000000 v000000000000000 location view pair\n+\n+ 00005540 v000000000000000 v000000000000000 views at 0000553e for:\n+ 000000000000be18 000000000000be25 (DW_OP_reg0 (rax))\n+ 00005547 \n+\n+ 00005548 v000000000000000 v000000000000000 location view pair\n+ 0000554a v000000000000000 v000000000000000 location view pair\n+\n+ 0000554c v000000000000000 v000000000000000 views at 00005548 for:\n+ 000000000000be10 000000000000be17 (DW_OP_reg0 (rax))\n+ 00005553 v000000000000000 v000000000000000 views at 0000554a for:\n+ 000000000000be17 000000000000be2b (DW_OP_reg3 (rbx))\n+ 0000555a \n+\n+ 0000555b v000000000000001 v000000000000000 location view pair\n+\n+ 0000555d v000000000000001 v000000000000000 views at 0000555b for:\n+ 000000000000be18 000000000000be25 (DW_OP_reg0 (rax))\n+ 00005564 \n+\n+ 00005565 v000000000000001 v000000000000000 location view pair\n+ 00005567 v000000000000000 v000000000000000 location view pair\n+\n+ 00005569 v000000000000001 v000000000000000 views at 00005565 for:\n+ 000000000000be18 000000000000be2c (DW_OP_reg6 (rbp))\n+ 00005570 v000000000000000 v000000000000000 views at 00005567 for:\n+ 000000000000be2c 000000000000be31 (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 0000557a \n+\n+ 0000557b v000000000000001 v000000000000000 location view pair\n+ 0000557d v000000000000000 v000000000000000 location view pair\n+ 0000557f v000000000000000 v000000000000000 location view pair\n+\n+ 00005581 v000000000000001 v000000000000000 views at 0000557b for:\n+ 000000000000be18 000000000000be1b (DW_OP_breg3 (rbx): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra; DW_OP_stack_value)\n+ 00005590 v000000000000000 v000000000000000 views at 0000557d for:\n+ 000000000000be1b 000000000000be25 (DW_OP_reg1 (rdx))\n+ 00005597 v000000000000000 v000000000000000 views at 0000557f for:\n+ 000000000000be25 000000000000be2b (DW_OP_breg3 (rbx): 0; DW_OP_const1u: 32; DW_OP_shl; DW_OP_const1u: 32; DW_OP_shra; DW_OP_stack_value)\n+ 000055a6 \n+\n+ 000055a7 v000000000000000 v000000000000000 location view pair\n+ 000055a9 v000000000000000 v000000000000000 location view pair\n+\n+ 000055ab v000000000000000 v000000000000000 views at 000055a7 for:\n+ 000000000000c070 000000000000c0a5 (DW_OP_reg5 (rdi))\n+ 000055b2 v000000000000000 v000000000000000 views at 000055a9 for:\n+ 000000000000c0a5 000000000000c0b3 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 000055bc \n+\n+ 000055bd v000000000000000 v000000000000000 location view pair\n+ 000055bf v000000000000000 v000000000000000 location view pair\n+\n+ 000055c1 v000000000000000 v000000000000000 views at 000055bd for:\n+ 000000000000c070 000000000000c0a5 (DW_OP_reg4 (rsi))\n+ 000055c8 v000000000000000 v000000000000000 views at 000055bf for:\n+ 000000000000c0a5 000000000000c0b3 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 000055d2 \n+\n+ 000055d3 v000000000000000 v000000000000000 location view pair\n+ 000055d5 v000000000000000 v000000000000000 location view pair\n+\n+ 000055d7 v000000000000000 v000000000000000 views at 000055d3 for:\n+ 000000000000c09d 000000000000c0a5 (DW_OP_reg5 (rdi))\n+ 000055de v000000000000000 v000000000000000 views at 000055d5 for:\n+ 000000000000c0a5 000000000000c0b2 (DW_OP_entry_value: (DW_OP_reg5 (rdi)); DW_OP_stack_value)\n+ 000055e8 \n+\n+ 000055e9 v000000000000000 v000000000000000 location view pair\n+ 000055eb v000000000000000 v000000000000000 location view pair\n+\n+ 000055ed v000000000000000 v000000000000000 views at 000055e9 for:\n+ 000000000000c09d 000000000000c0a5 (DW_OP_reg4 (rsi))\n+ 000055f4 v000000000000000 v000000000000000 views at 000055eb for:\n+ 000000000000c0a5 000000000000c0b2 (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 000055fe \n+\n+ 000055ff v000000000000000 v000000000000000 location view pair\n+ 00005601 v000000000000000 v000000000000000 location view pair\n+ 00005603 v000000000000000 v000000000000000 location view pair\n+ 00005605 v000000000000000 v000000000000000 location view pair\n+\n+ 00005607 v000000000000000 v000000000000000 views at 000055ff for:\n+ 000000000000c1b0 000000000000c1cc (DW_OP_reg5 (rdi))\n+ 0000560e v000000000000000 v000000000000000 views at 00005601 for:\n+ 000000000000c1cc 000000000000c1fa (DW_OP_reg3 (rbx))\n+ 00005615 v000000000000000 v000000000000000 views at 00005603 for:\n+ 000000000000c1fa 000000000000c1fe (DW_OP_reg0 (rax))\n+ 0000561c v000000000000000 v000000000000000 views at 00005605 for:\n+ 000000000000c1fe 000000000000c203 (DW_OP_reg5 (rdi))\n+ 00005623 \n+\n+ 00005624 v000000000000000 v000000000000000 location view pair\n+ 00005626 v000000000000000 v000000000000000 location view pair\n+ 00005628 v000000000000000 v000000000000000 location view pair\n 0000562a v000000000000000 v000000000000000 location view pair\n \n- 0000562c v000000000000000 v000000000000000 views at 0000562a for:\n- 000000000000b6a9 000000000000b6b8 (DW_OP_reg15 (r15))\n- 00005638 \n-\n- 00005639 v000000000000000 v000000000000000 location view pair\n- 0000563b v000000000000000 v000000000000000 location view pair\n-\n- 0000563d 000000000000b6a9 (base address)\n- 00005646 v000000000000000 v000000000000000 views at 00005639 for:\n- 000000000000b6a9 000000000000b6b3 (DW_OP_breg0 (rax): 1; DW_OP_stack_value)\n- 0000564d v000000000000000 v000000000000000 views at 0000563b for:\n- 000000000000b6b3 000000000000b6b7 (DW_OP_reg1 (rdx))\n- 00005652 \n-\n- 00005653 v000000000000001 v000000000000000 location view pair\n-\n- 00005655 v000000000000001 v000000000000000 views at 00005653 for:\n- 000000000000b827 000000000000b84a (DW_OP_addr: 100cf; DW_OP_stack_value)\n- 0000566a \n-\n- 0000566b v000000000000000 v000000000000000 location view pair\n-\n- 0000566d v000000000000000 v000000000000000 views at 0000566b for:\n- 000000000000b87d 000000000000b884 (DW_OP_addr: 100e4; DW_OP_stack_value)\n- 00005682 \n-\n- 00005683 v000000000000001 v000000000000000 location view pair\n-\n- 00005685 v000000000000001 v000000000000000 views at 00005683 for:\n- 000000000000b88e 000000000000b8b8 (DW_OP_addr: 111a8; DW_OP_stack_value)\n- 0000569a \n-\n- 0000569b v000000000000000 v000000000000000 location view pair\n- 0000569d v000000000000000 v000000000000000 location view pair\n-\n- 0000569f 000000000000b43e (base address)\n- 000056a8 v000000000000000 v000000000000000 views at 0000569b for:\n- 000000000000b43e 000000000000b4d9 (DW_OP_reg6 (rbp))\n- 000056ae v000000000000000 v000000000000000 views at 0000569d for:\n- 000000000000b4d9 000000000000b4dc (DW_OP_addr: 20c20)\n- 000056bd \n-\n- 000056be v000000000000000 v000000000000000 location view pair\n- 000056c0 v000000000000000 v000000000000000 location view pair\n-\n- 000056c2 000000000000b460 (base address)\n- 000056cb v000000000000000 v000000000000000 views at 000056be for:\n- 000000000000b460 000000000000b49b (DW_OP_reg3 (rbx))\n- 000056d0 v000000000000000 v000000000000000 views at 000056c0 for:\n- 000000000000b4a7 000000000000b4d7 (DW_OP_reg3 (rbx))\n+ 0000562c v000000000000000 v000000000000000 views at 00005624 for:\n+ 000000000000c1b0 000000000000c1c4 (DW_OP_reg4 (rsi))\n+ 00005633 v000000000000000 v000000000000000 views at 00005626 for:\n+ 000000000000c1c4 000000000000c1fb (DW_OP_reg6 (rbp))\n+ 0000563a v000000000000000 v000000000000000 views at 00005628 for:\n+ 000000000000c1fb 000000000000c1fe (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n+ 00005644 v000000000000000 v000000000000000 views at 0000562a for:\n+ 000000000000c1fe 000000000000c203 (DW_OP_reg4 (rsi))\n+ 0000564b \n+\n+ 0000564c v000000000000000 v000000000000000 location view pair\n+ 0000564e v000000000000000 v000000000000000 location view pair\n+ 00005650 v000000000000000 v000000000000000 location view pair\n+ 00005652 v000000000000000 v000000000000000 location view pair\n+\n+ 00005654 v000000000000000 v000000000000000 views at 0000564c for:\n+ 000000000000c1b0 000000000000c1cc (DW_OP_reg1 (rdx))\n+ 0000565b v000000000000000 v000000000000000 views at 0000564e for:\n+ 000000000000c1cc 000000000000c1fd (DW_OP_reg12 (r12))\n+ 00005662 v000000000000000 v000000000000000 views at 00005650 for:\n+ 000000000000c1fd 000000000000c1fe (DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_stack_value)\n+ 0000566c v000000000000000 v000000000000000 views at 00005652 for:\n+ 000000000000c1fe 000000000000c203 (DW_OP_reg1 (rdx))\n+ 00005673 \n+\n+ 00005674 v000000000000000 v000000000000000 location view pair\n+ 00005676 v000000000000000 v000000000000000 location view pair\n+\n+ 00005678 v000000000000000 v000000000000000 views at 00005674 for:\n+ 000000000000c1da 000000000000c1f1 (DW_OP_reg0 (rax))\n+ 0000567f v000000000000000 v000000000000000 views at 00005676 for:\n+ 000000000000c1f1 000000000000c1f5 (DW_OP_reg1 (rdx))\n+ 00005686 \n+\n+ 00005687 v000000000000001 v000000000000000 location view pair\n+ 00005689 v000000000000000 v000000000000000 location view pair\n+\n+ 0000568b v000000000000001 v000000000000000 views at 00005687 for:\n+ 000000000000c1be 000000000000c1cc (DW_OP_reg5 (rdi))\n+ 00005692 v000000000000000 v000000000000000 views at 00005689 for:\n+ 000000000000c1cc 000000000000c1cd (DW_OP_reg3 (rbx))\n+ 00005699 \n+\n+ 0000569a v000000000000001 v000000000000000 location view pair\n+\n+ 0000569c v000000000000001 v000000000000000 views at 0000569a for:\n+ 000000000000c1be 000000000000c1cd (DW_OP_lit0; DW_OP_stack_value)\n+ 000056a4 \n+\n+ 000056a5 v000000000000001 v000000000000000 location view pair\n+ 000056a7 v000000000000000 v000000000000000 location view pair\n+\n+ 000056a9 v000000000000001 v000000000000000 views at 000056a5 for:\n+ 000000000000c1be 000000000000c1cc (DW_OP_reg1 (rdx))\n+ 000056b0 v000000000000000 v000000000000000 views at 000056a7 for:\n+ 000000000000c1cc 000000000000c1cd (DW_OP_reg12 (r12))\n+ 000056b7 \n+\n+ 000056b8 v000000000000001 v000000000000000 location view pair\n+\n+ 000056ba v000000000000001 v000000000000000 views at 000056b8 for:\n+ 000000000000c1f1 000000000000c1f6 (DW_OP_reg3 (rbx))\n+ 000056c1 \n+\n+ 000056c2 v000000000000001 v000000000000000 location view pair\n+\n+ 000056c4 v000000000000001 v000000000000000 views at 000056c2 for:\n+ 000000000000c1f1 000000000000c1f6 (DW_OP_reg6 (rbp))\n+ 000056cb \n+\n+ 000056cc v000000000000001 v000000000000000 location view pair\n+\n+ 000056ce v000000000000001 v000000000000000 views at 000056cc for:\n+ 000000000000c1f1 000000000000c1f5 (DW_OP_reg1 (rdx))\n 000056d5 \n Table at Offset 0x56d6\n Length: 0x1a0d\n DWARF version: 5\n Address size: 8\n Segment size: 0\n Offset entries: 0\n@@ -9859,15 +9859,15 @@\n 00006965 v000000000000000 v000000000000000 location view pair\n 00006967 v000000000000000 v000000000000000 location view pair\n 00006969 v000000000000000 v000000000000000 location view pair\n \n 0000696b v000000000000000 v000000000000000 views at 00006965 for:\n 000000000000cf2c 000000000000cfb7 (DW_OP_reg13 (r13))\n 00006972 v000000000000000 v000000000000000 views at 00006967 for:\n- 000000000000cfb7 000000000000cfba (DW_OP_addr: ff37; DW_OP_addr: f298; DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_const1u: 32; DW_OP_shl; DW_OP_lit0; DW_OP_eq; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n+ 000000000000cfb7 000000000000cfba (DW_OP_addr: 100e4; DW_OP_addr: f298; DW_OP_entry_value: (DW_OP_reg1 (rdx)); DW_OP_const1u: 32; DW_OP_shl; DW_OP_lit0; DW_OP_eq; DW_OP_bra: 1; DW_OP_swap; DW_OP_drop; DW_OP_stack_value)\n 00006998 v000000000000000 v000000000000000 views at 00006969 for:\n 000000000000cfdf 000000000000cfe9 (DW_OP_reg13 (r13))\n 0000699f \n \n 000069a0 v000000000000000 v000000000000000 location view pair\n 000069a2 v000000000000000 v000000000000000 location view pair\n 000069a4 v000000000000000 v000000000000000 location view pair\n"}, {"source1": "readelf --wide --debug-dump=ranges {}", "source2": "readelf --wide --debug-dump=ranges {}", "comments": ["error from `readelf --wide --debug-dump=ranges {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,86 +1,86 @@\n Contents of the .debug_aranges section:\n \n Length: 44\n Version: 2\n- Offset into .debug_info: 0x18e5\n+ Offset into .debug_info: 0x18e9\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000003c40 0000000000001f47\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x3e45\n+ Offset into .debug_info: 0x3e49\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000005ba0 0000000000001e01\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x66be\n+ Offset into .debug_info: 0x66c2\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 00000000000079c0 000000000000097c\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x7736\n+ Offset into .debug_info: 0x773a\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000008340 000000000000153c\n 0000000000000000 0000000000000000\n Length: 60\n Version: 2\n- Offset into .debug_info: 0x969f\n+ Offset into .debug_info: 0x96a3\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000009880 000000000000006c\n 00000000000037b0 0000000000000385\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x9eb2\n+ Offset into .debug_info: 0x9eb6\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 00000000000098f0 0000000000000e21\n 0000000000000000 0000000000000000\n- Length: 44\n+ Length: 60\n Version: 2\n- Offset into .debug_info: 0xae37\n+ Offset into .debug_info: 0xae3b\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n- 000000000000a720 0000000000000d0b\n+ 000000000000a720 000000000000106f\n+ 00000000000037a0 000000000000000a\n 0000000000000000 0000000000000000\n- Length: 60\n+ Length: 44\n Version: 2\n- Offset into .debug_info: 0xc682\n+ Offset into .debug_info: 0xc513\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n- 000000000000b430 000000000000106f\n- 00000000000037a0 000000000000000a\n+ 000000000000b790 0000000000000d0b\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0xdd5a\n+ Offset into .debug_info: 0xdd5e\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 000000000000c4a0 0000000000002352\n 0000000000000000 0000000000000000\n \n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -1,31 +1,23 @@\n GCC: (Debian 14.2.0-19) 14.2.0\n-I]eXUuUK$\n-O`MIG%_|\n-3omx\\+m[\n-*vWYlRil\n-]hO%VRNET\n-*\"}}\tlG;\n-23W~$FH:\n-kNm|xWOj\n- {e\n-,sg(}g}z\n- B-%DVvUO\n-Lp5R!b\"8\n-1O=BW,$<]#B\n-<*fUPU`9\n-:QdS^8VF\n-\tT\\8M&Tg5|7\n-pNu\\A*jXI\n-s]!8P 4V8\n-^Vvu'[x/\n-Xbp-vi;J-m\n->g|\\6,#W'q}h\n-]_,+d1v \n-N;:Q:'c_\n+vU,{T#7t\n+Vl\"[il\";s\n+E>2G[4|n\n+}}JDX-xT\n+R;EQZU[QZT\n+BpsU}_X\"m\n+dY -L Ao\n+QVk9T:|P\n+uu^e1[~e\n+F01()N_j\n+,cl\t^&_1\n+QG.NsyxGR=\n+%l9w:-gEf\n+/^yHL7Yv\n+I|E77q9.:\n \t...\n \n 000000000000a6f0 :\n \t...\n \n-000000000000a720 :\n+000000000000a720 :\n \t...\n \n-000000000000a760 :\n+000000000000a7d0 :\n \t...\n \n-000000000000a790 :\n+000000000000a850 :\n \t...\n \n-000000000000a7a0 :\n+000000000000aea0 :\n \t...\n \n-000000000000a860 :\n+000000000000af80 :\n \t...\n \n-000000000000a870 :\n+000000000000afe0 :\n \t...\n \n-000000000000a930 :\n+000000000000b0e0 :\n \t...\n \n-000000000000a940 :\n+000000000000b230 :\n \t...\n \n-000000000000a990 :\n+000000000000b310 :\n \t...\n \n-000000000000a9b0 :\n+000000000000b420 :\n \t...\n \n-000000000000ab10 :\n+000000000000b4d0 :\n \t...\n \n-000000000000ad10 :\n+000000000000b630 :\n \t...\n \n-000000000000ad70 :\n+000000000000b790 :\n \t...\n \n-000000000000add0 :\n+000000000000b7d0 :\n \t...\n \n-000000000000af80 :\n+000000000000b800 :\n \t...\n \n-000000000000b000 :\n+000000000000b810 :\n \t...\n \n-000000000000b050 :\n+000000000000b8d0 :\n \t...\n \n-000000000000b0a0 :\n+000000000000b8e0 :\n \t...\n \n-000000000000b0f0 :\n+000000000000b9a0 :\n \t...\n \n-000000000000b140 :\n+000000000000b9b0 :\n \t...\n \n-000000000000b1a0 :\n+000000000000ba00 :\n \t...\n \n-000000000000b200 :\n+000000000000ba20 :\n \t...\n \n-000000000000b270 :\n+000000000000bb80 :\n \t...\n \n-000000000000b3c0 :\n+000000000000bd80 :\n \t...\n \n-000000000000b430 :\n+000000000000bde0 :\n \t...\n \n-000000000000b4e0 :\n+000000000000be40 :\n \t...\n \n-000000000000b560 :\n+000000000000bff0 :\n \t...\n \n-000000000000bbb0 :\n+000000000000c070 :\n \t...\n \n-000000000000bc90 :\n+000000000000c0c0 :\n \t...\n \n-000000000000bcf0 :\n+000000000000c110 :\n \t...\n \n-000000000000bdf0 :\n+000000000000c160 :\n \t...\n \n-000000000000bf40 :\n+000000000000c1b0 :\n \t...\n \n-000000000000c020 :\n+000000000000c210 :\n \t...\n \n-000000000000c130 :\n+000000000000c270 :\n \t...\n \n-000000000000c1e0 :\n+000000000000c2e0 :\n \t...\n \n-000000000000c340 :\n+000000000000c430 :\n \t...\n \n 000000000000c4a0 :\n \t...\n \n 000000000000c4e0 :\n \t...\n"}, {"source1": "readelf --wide --decompress --string-dump=.debug_str {}", "source2": "readelf --wide --decompress --string-dump=.debug_str {}", "comments": ["error from `readelf --wide --decompress --string-dump=.debug_str {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -483,80 +483,80 @@\n [ 142d] tm_mday\n [ 1435] tm_sec\n [ 143c] popen\n [ 1442] FACIL\n [ 1448] pclose\n [ 144f] openlog\n [ 1457] strerror\n- [ 1460] prog_str\n- [ 1469] malloc\n- [ 1470] vfprintf\n- [ 1479] __suseconds_t\n- [ 1487] setgid\n- [ 148e] __builtin_calloc\n- [ 149f] __builtin_fwrite\n- [ 14b0] __builtin_strncpy\n- [ 14c2] geteuid\n- [ 14ca] use_ptr\n- [ 14d2] misc_rand\n- [ 14dc] __vfprintf_chk\n- [ 14eb] misc_strncaseequ\n- [ 14fc] gettimeofday\n- [ 1509] config_gid\n- [ 1514] __builtin_memcpy\n- [ 1525] pid_name\n- [ 152e] timeval\n- [ 1536] date_str\n- [ 153f] misc_getdate\n- [ 154c] setuid\n- [ 1553] srand\n- [ 1559] misc_getvers\n- [ 1566] strncmp\n- [ 156e] misc_cleanup\n- [ 157b] vers_str\n- [ 1584] tv_usec\n- [ 158c] getegid\n- [ 1594] p_vers\n- [ 159b] config_uid\n- [ 15a6] misc_strnequ\n- [ 15b3] p_date\n- [ 15ba] gr_name\n- [ 15c2] config_sect\n- [ 15ce] config_sect_find\n- [ 15df] pw_gid\n- [ 15e6] setpwent\n- [ 15ef] pw_shell\n- [ 15f8] __builtin_fputc\n- [ 1608] group\n- [ 160e] snam\n- [ 1613] __printf_chk\n- [ 1620] tmps\n- [ 1625] endpwent\n- [ 162e] SECTION\n- [ 1636] gr_mem\n- [ 163d] tmpc\n- [ 1642] gr_passwd\n- [ 164c] config_t\n- [ 1655] dflg\n- [ 165a] getpwent\n- [ 1663] pw_passwd\n- [ 166d] config_line\n- [ 1679] config_cleanup\n- [ 1688] pw_uid\n- [ 168f] sechead\n- [ 1697] pw_dir\n- [ 169e] pw_gecos\n- [ 16a7] CONFIG\n- [ 16ae] endgrent\n- [ 16b7] section_t\n- [ 16c1] pw_name\n- [ 16c9] wild\n- [ 16ce] gr_gid\n- [ 16d5] setgrent\n- [ 16de] getgrent\n+ [ 1460] gr_name\n+ [ 1468] config_sect\n+ [ 1474] config_sect_find\n+ [ 1485] pw_gid\n+ [ 148c] config_gid\n+ [ 1497] setpwent\n+ [ 14a0] pw_shell\n+ [ 14a9] __builtin_fputc\n+ [ 14b9] group\n+ [ 14bf] snam\n+ [ 14c4] __printf_chk\n+ [ 14d1] tmps\n+ [ 14d6] endpwent\n+ [ 14df] SECTION\n+ [ 14e7] gr_mem\n+ [ 14ee] tmpc\n+ [ 14f3] gr_passwd\n+ [ 14fd] config_t\n+ [ 1506] dflg\n+ [ 150b] getpwent\n+ [ 1514] misc_strncaseequ\n+ [ 1525] pw_passwd\n+ [ 152f] config_line\n+ [ 153b] config_cleanup\n+ [ 154a] pw_uid\n+ [ 1551] sechead\n+ [ 1559] pw_dir\n+ [ 1560] pw_gecos\n+ [ 1569] CONFIG\n+ [ 1570] endgrent\n+ [ 1579] section_t\n+ [ 1583] pw_name\n+ [ 158b] config_uid\n+ [ 1596] wild\n+ [ 159b] gr_gid\n+ [ 15a2] setgrent\n+ [ 15ab] getgrent\n+ [ 15b4] prog_str\n+ [ 15bd] malloc\n+ [ 15c4] vfprintf\n+ [ 15cd] __suseconds_t\n+ [ 15db] setgid\n+ [ 15e2] __builtin_calloc\n+ [ 15f3] __builtin_fwrite\n+ [ 1604] __builtin_strncpy\n+ [ 1616] geteuid\n+ [ 161e] use_ptr\n+ [ 1626] misc_rand\n+ [ 1630] __vfprintf_chk\n+ [ 163f] gettimeofday\n+ [ 164c] __builtin_memcpy\n+ [ 165d] pid_name\n+ [ 1666] timeval\n+ [ 166e] date_str\n+ [ 1677] misc_getdate\n+ [ 1684] setuid\n+ [ 168b] srand\n+ [ 1691] misc_getvers\n+ [ 169e] strncmp\n+ [ 16a6] misc_cleanup\n+ [ 16b3] vers_str\n+ [ 16bc] tv_usec\n+ [ 16c4] getegid\n+ [ 16cc] p_vers\n+ [ 16d3] misc_strnequ\n+ [ 16e0] p_date\n [ 16e7] ifr_ifrn\n [ 16f0] IPPROTO_MAX\n [ 16fc] request\n [ 1704] ifr_ifru\n [ 170d] __flags\n [ 1715] s_name\n [ 171c] IPPROTO_MPTCP\n"}, {"source1": "readelf --wide --decompress --string-dump=.debug_line_str {}", "source2": "readelf --wide --decompress --string-dump=.debug_line_str {}", "comments": ["error from `readelf --wide --decompress --string-dump=.debug_line_str {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -50,19 +50,19 @@\n [ 282] ftp-main.c\n [ 28d] getopt_core.h\n [ 29b] ftp-vers.c\n [ 2a6] ftp-daemon.h\n [ 2b3] com-syslog.c\n [ 2c0] struct_tm.h\n [ 2cc] syslog-decl.h\n- [ 2da] com-misc.c\n- [ 2e5] struct_timeval.h\n- [ 2f6] com-config.c\n- [ 303] pwd.h\n- [ 309] grp.h\n+ [ 2da] com-config.c\n+ [ 2e7] pwd.h\n+ [ 2ed] grp.h\n+ [ 2f3] com-misc.c\n+ [ 2fe] struct_timeval.h\n [ 30f] com-socket.c\n [ 31c] /usr/include/net\n [ 32d] /usr/include/arpa\n [ 33f] socket2.h\n [ 349] select.h\n [ 352] netdb.h\n [ 35a] if.h\n"}]}]}]}]}]}