{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.7haLfgHV/b1/madness_0.10.1+git20200818.eee5fd9f-3_i386.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.7haLfgHV/b2/madness_0.10.1+git20200818.eee5fd9f-3_i386.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,2 +1,2 @@\n \n- 983aa0a34569257d48731a1a1d3896d3 10220228 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-3_i386.deb\n+ 2519fe60310b2df1307a6906613c74d3 10224096 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-3_i386.deb\n"}, {"source1": "libmadness-dev_0.10.1+git20200818.eee5fd9f-3_i386.deb", "source2": "libmadness-dev_0.10.1+git20200818.eee5fd9f-3_i386.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2022-01-02 16:20:22.000000 debian-binary\n--rw-r--r-- 0 0 0 5176 2022-01-02 16:20:22.000000 control.tar.xz\n--rw-r--r-- 0 0 0 10214860 2022-01-02 16:20:22.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 5168 2022-01-02 16:20:22.000000 control.tar.xz\n+-rw-r--r-- 0 0 0 10218736 2022-01-02 16:20:22.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,12 +1,12 @@\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/\n--rw-r--r-- 0 root (0) root (0) 4897 2022-01-02 16:20:22.000000 ./usr/include/madness/config.h\n+-rw-r--r-- 0 root (0) root (0) 4908 2022-01-02 16:20:22.000000 ./usr/include/madness/config.h\n -rw-r--r-- 0 root (0) root (0) 11951 2020-08-18 16:39:54.000000 ./usr/include/madness/constants.h\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/external/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/external/muParser/\n -rw-r--r-- 0 root (0) root (0) 5665 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParser.h\n -rw-r--r-- 0 root (0) root (0) 10787 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBase.h\n -rw-r--r-- 0 root (0) root (0) 4837 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBytecode.h\n -rw-r--r-- 0 root (0) root (0) 4106 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserCallback.h\n@@ -158,19 +158,19 @@\n -rw-r--r-- 0 root (0) root (0) 8771 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/cmake/madness/madness-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 808 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/cmake/madness/madworld-targets-none.cmake\n -rw-r--r-- 0 root (0) root (0) 4047 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/cmake/madness/madworld-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 45824592 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADchem.a\n -rw-r--r-- 0 root (0) root (0) 9748 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADgit.a\n -rw-r--r-- 0 root (0) root (0) 538718 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADlinalg.a\n -rw-r--r-- 0 root (0) root (0) 44746 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADmisc.a\n--rw-r--r-- 0 root (0) root (0) 33887054 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADmra.a\n+-rw-r--r-- 0 root (0) root (0) 33887086 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADmra.a\n -rw-r--r-- 0 root (0) root (0) 274730 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADmuparser.a\n -rw-r--r-- 0 root (0) root (0) 32894 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADtensor.a\n -rw-r--r-- 0 root (0) root (0) 137688 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADtinyxml.a\n -rw-r--r-- 0 root (0) root (0) 679300 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADworld.a\n--rw-r--r-- 0 root (0) root (0) 35594456 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libmadness.a\n+-rw-r--r-- 0 root (0) root (0) 35594488 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libmadness.a\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/doc/libmadness-dev/\n -rw-r--r-- 0 root (0) root (0) 2504 2020-08-18 16:39:54.000000 ./usr/share/doc/libmadness-dev/README.md\n -rw-r--r-- 0 root (0) root (0) 927 2022-01-02 16:20:22.000000 ./usr/share/doc/libmadness-dev/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 7079 2020-12-12 17:01:24.000000 ./usr/share/doc/libmadness-dev/copyright\n"}, {"source1": "./usr/include/madness/config.h", "source2": "./usr/include/madness/config.h", "unified_diff": "@@ -10,17 +10,17 @@\n #define MADNESS_MICRO_VERSION 0\n #define MADNESS_REVISION \"eee5fd9f940ef422ee4ee5abf852c910bc826fd4\"\n \n /* Configured information */\n #define MADNESS_CONFIGURATION_CXX \"/usr/bin/c++\"\n #define MADNESS_CONFIGURATION_CXXFLAGS \"-g -O2 -ffile-prefix-map=/build/reproducible-path/madness-0.10.1+git20200818.eee5fd9f=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17\"\n #define HOST_SYSTEM \"Linux\"\n-#define MADNESS_CONFIGURATION_DATE \"2022-01-02T04:20:22\"\n-#define MADNESS_CONFIGURATION_HOST \"ionos6-i386\"\n-#define MADNESS_CONFIGURATION_USER \"pbuilder1\"\n+#define MADNESS_CONFIGURATION_DATE \"2022-01-03T06:20:22\"\n+#define MADNESS_CONFIGURATION_HOST \"i-capture-the-hostname\"\n+#define MADNESS_CONFIGURATION_USER \"pbuilder2\"\n \n /* Target for tuning mtxmq kernels */\n /* #undef AMD_QUADCORE_TUNE */\n \n /* Fortran-C linking convention type and integer size */\n /* #undef FORTRAN_LINKAGE_LC */\n #define FORTRAN_LINKAGE_LCU 1\n"}, {"source1": "./usr/lib/i386-linux-gnu/libMADmra.a", "source2": "./usr/lib/i386-linux-gnu/libMADmra.a", "unified_diff": null, "details": [{"source1": "nm -s {}", "source2": "nm -s {}", "unified_diff": "@@ -31030,20 +31030,20 @@\n _ZTVN7madness15TensorExceptionE in startup.cc.o\n _ZN7madness15TensorExceptionD1Ev in startup.cc.o\n _ZN7madness16MadnessExceptionD0Ev in startup.cc.o\n _ZN7madness10BaseTensorD0Ev in startup.cc.o\n _ZN7madness15TensorExceptionD0Ev in startup.cc.o\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev in startup.cc.o\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv in startup.cc.o\n+_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info in startup.cc.o\n+_ZTSPDoFvPvE in startup.cc.o\n _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev in startup.cc.o\n _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev in startup.cc.o\n _ZTVN7madness10BaseTensorE in startup.cc.o\n _ZTIN7madness15TensorExceptionE in startup.cc.o\n-_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info in startup.cc.o\n-_ZTSPDoFvPvE in startup.cc.o\n _ZN7SafeMPI9ExceptionD2Ev in startup.cc.o\n _ZTVN7SafeMPI9ExceptionE in startup.cc.o\n _ZN7SafeMPI9ExceptionD1Ev in startup.cc.o\n _ZN7SafeMPI9ExceptionD0Ev in startup.cc.o\n _ZN7madness13IndexIteratorD2Ev in startup.cc.o\n _ZTVN7madness13IndexIteratorE in startup.cc.o\n _ZN7madness13IndexIteratorD1Ev in startup.cc.o\n@@ -75158,35 +75158,35 @@\n 00000000 r .LC10\n 0000013f r .LC100\n 0000015b r .LC101\n 00000161 r .LC102\n 0000017d r .LC103\n 00000187 r .LC104\n 000001a3 r .LC105\n-000001af r .LC106\n-000001cb r .LC107\n-000001df r .LC108\n-000001fb r .LC109\n+000001ba r .LC106\n+000001d6 r .LC107\n+000001ea r .LC108\n+00000206 r .LC109\n 00000038 r .LC11\n-00000208 r .LC110\n+00000213 r .LC110\n 00000240 r .LC111\n-00000224 r .LC112\n-00000240 r .LC113\n-00000248 r .LC114\n-00000264 r .LC115\n-0000026d r .LC116\n-00000289 r .LC117\n-0000029c r .LC118\n-000002b8 r .LC119\n+0000022f r .LC112\n+0000024b r .LC113\n+00000253 r .LC114\n+0000026f r .LC115\n+00000278 r .LC116\n+00000294 r .LC117\n+000002a7 r .LC118\n+000002c3 r .LC119\n 00000000 r .LC12\n-000002c7 r .LC120\n-000002cf r .LC121\n-000002eb r .LC122\n-000002f4 r .LC123\n-000002f9 r .LC124\n+000002d2 r .LC120\n+000002da r .LC121\n+000002f6 r .LC122\n+000002ff r .LC123\n+00000304 r .LC124\n 00000060 r .LC13\n 00000000 r .LC14\n 0000003c r .LC15\n 00000000 r .LC16\n 00000000 r .LC17\n 00000040 r .LC18\n 00000000 r .LC19\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,11 +1,11 @@\n ---------- 0 0 0 4808610 1970-01-01 00:00:00.000000 /\n ?rw-r--r-- 0 0 0 4662668 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 4868672 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 4272732 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 4877452 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 4691156 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 5063592 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 135140 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 135172 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 29532 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 81824 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 395008 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Intel 80386\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 118980 (bytes into file)\n+ Start of section headers: 119012 (bytes into file)\n Flags: 0x0\n Size of this header: 52 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 40 (bytes)\n Number of section headers: 404\n Section header string table index: 403\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,8 +1,8 @@\n-There are 404 section headers, starting at offset 0x1d0c4:\n+There are 404 section headers, starting at offset 0x1d0e4:\n \n Section Headers:\n [Nr] Name Type Addr Off Size ES Flg Lk Inf Al\n [ 0] NULL 00000000 000000 000000 00 0 0 0\n [ 1] .group GROUP 00000000 000034 000008 04 401 245 4\n [ 2] .group GROUP 00000000 00003c 000008 04 401 246 4\n [ 3] .group GROUP 00000000 000044 000008 04 401 247 4\n@@ -19,16 +19,16 @@\n [14] .group GROUP 00000000 0000a4 000008 04 401 259 4\n [15] .group GROUP 00000000 0000ac 000008 04 401 260 4\n [16] .group GROUP 00000000 0000b4 000010 04 401 236 4\n [17] .group GROUP 00000000 0000c4 000008 04 401 263 4\n [18] .group GROUP 00000000 0000cc 000014 04 401 237 4\n [19] .group GROUP 00000000 0000e0 000014 04 401 238 4\n [20] .group GROUP 00000000 0000f4 00000c 04 401 278 4\n- [21] .group GROUP 00000000 000100 00000c 04 401 239 4\n- [22] .group GROUP 00000000 00010c 00000c 04 401 292 4\n+ [21] .group GROUP 00000000 000100 00000c 04 401 280 4\n+ [22] .group GROUP 00000000 00010c 00000c 04 401 239 4\n [23] .group GROUP 00000000 000118 000014 04 401 240 4\n [24] .group GROUP 00000000 00012c 000014 04 401 241 4\n [25] .group GROUP 00000000 000140 00000c 04 401 303 4\n [26] .group GROUP 00000000 00014c 00000c 04 401 310 4\n [27] .group GROUP 00000000 000158 00000c 04 401 312 4\n [28] .group GROUP 00000000 000164 00000c 04 401 314 4\n [29] .group GROUP 00000000 000170 00000c 04 401 316 4\n@@ -90,34 +90,34 @@\n [85] .group GROUP 00000000 000430 00000c 04 401 438 4\n [86] .group GROUP 00000000 00043c 00000c 04 401 440 4\n [87] .group GROUP 00000000 000448 00000c 04 401 441 4\n [88] .group GROUP 00000000 000454 00000c 04 401 442 4\n [89] .group GROUP 00000000 000460 00000c 04 401 443 4\n [90] .group GROUP 00000000 00046c 000008 04 401 472 4\n [91] .group GROUP 00000000 000474 00000c 04 401 473 4\n- [92] .group GROUP 00000000 000480 000008 04 401 293 4\n+ [92] .group GROUP 00000000 000480 000008 04 401 281 4\n [93] .group GROUP 00000000 000488 000008 04 401 475 4\n [94] .group GROUP 00000000 000490 00000c 04 401 309 4\n [95] .group GROUP 00000000 00049c 000008 04 401 478 4\n [96] .group GROUP 00000000 0004a4 00000c 04 401 479 4\n [97] .group GROUP 00000000 0004b0 000008 04 401 480 4\n [98] .group GROUP 00000000 0004b8 00000c 04 401 377 4\n [99] .group GROUP 00000000 0004c4 000008 04 401 481 4\n [100] .group GROUP 00000000 0004cc 00000c 04 401 482 4\n [101] .group GROUP 00000000 0004d8 000008 04 401 483 4\n- [102] .group GROUP 00000000 0004e0 00000c 04 401 290 4\n+ [102] .group GROUP 00000000 0004e0 00000c 04 401 293 4\n [103] .group GROUP 00000000 0004ec 000008 04 401 484 4\n [104] .group GROUP 00000000 0004f4 00000c 04 401 485 4\n [105] .group GROUP 00000000 000500 000008 04 401 486 4\n [106] .group GROUP 00000000 000508 00000c 04 401 487 4\n [107] .group GROUP 00000000 000514 000008 04 401 488 4\n [108] .group GROUP 00000000 00051c 00000c 04 401 489 4\n [109] .group GROUP 00000000 000528 00000c 04 401 267 4\n [110] .group GROUP 00000000 000534 00000c 04 401 296 4\n- [111] .group GROUP 00000000 000540 00000c 04 401 289 4\n+ [111] .group GROUP 00000000 000540 00000c 04 401 292 4\n [112] .group GROUP 00000000 00054c 00000c 04 401 271 4\n [113] .group GROUP 00000000 000558 00000c 04 401 300 4\n [114] .group GROUP 00000000 000564 00000c 04 401 320 4\n [115] .group GROUP 00000000 000570 00000c 04 401 342 4\n [116] .group GROUP 00000000 00057c 00000c 04 401 351 4\n [117] .group GROUP 00000000 000588 000008 04 401 362 4\n [118] .group GROUP 00000000 000590 000008 04 401 359 4\n@@ -126,15 +126,15 @@\n [121] .group GROUP 00000000 0005a8 000008 04 401 317 4\n [122] .group GROUP 00000000 0005b0 000008 04 401 265 4\n [123] .group GROUP 00000000 0005b8 000008 04 401 332 4\n [124] .group GROUP 00000000 0005c0 000008 04 401 353 4\n [125] .group GROUP 00000000 0005c8 000008 04 401 414 4\n [126] .group GROUP 00000000 0005d0 00000c 04 401 324 4\n [127] .text PROGBITS 00000000 0005e0 001db3 00 AX 0 0 16\n- [128] .rel.text REL 00000000 0174a0 0009f0 08 I 401 127 4\n+ [128] .rel.text REL 00000000 0174c0 0009f0 08 I 401 127 4\n [129] .data PROGBITS 00000000 002393 000000 00 WA 0 0 1\n [130] .bss NOBITS 00000000 002398 000041 00 WA 0 0 8\n [131] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 00000000 0023a0 000006 00 AXG 0 0 16\n [132] .text._ZNK7madness16MadnessException4whatEv PROGBITS 00000000 0023b0 000008 00 AXG 0 0 16\n [133] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 00000000 0023c0 000008 00 AXG 0 0 16\n [134] .text._ZN7madness10BaseTensorD2Ev PROGBITS 00000000 0023d0 000001 00 AXG 0 0 16\n [135] .text._ZNK7madness15TensorException4whatEv PROGBITS 00000000 0023e0 000008 00 AXG 0 0 16\n@@ -147,267 +147,267 @@\n [142] .text._ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_ PROGBITS 00000000 002810 000136 00 AXG 0 0 16\n [143] .text._ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_ PROGBITS 00000000 002950 00007b 00 AXG 0 0 16\n [144] .text._ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_ PROGBITS 00000000 0029d0 000081 00 AXG 0 0 16\n [145] .text._ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_ PROGBITS 00000000 002a60 000081 00 AXG 0 0 16\n [146] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 00000000 002af0 000001 00 AXG 0 0 16\n [147] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 00000000 002b00 00000e 00 AXG 0 0 16\n [148] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 00000000 002b10 000029 00 AXG 0 0 16\n- [149] .rel.text._ZN7madness16MadnessExceptionD2Ev REL 00000000 017e90 000020 08 IG 401 148 4\n+ [149] .rel.text._ZN7madness16MadnessExceptionD2Ev REL 00000000 017eb0 000020 08 IG 401 148 4\n [150] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 00000000 002b40 000029 00 AXG 0 0 16\n- [151] .rel.text._ZN7madness15TensorExceptionD2Ev REL 00000000 017eb0 000020 08 IG 401 150 4\n+ [151] .rel.text._ZN7madness15TensorExceptionD2Ev REL 00000000 017ed0 000020 08 IG 401 150 4\n [152] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 00000000 002b70 000035 00 AXG 0 0 16\n- [153] .rel.text._ZN7madness16MadnessExceptionD0Ev REL 00000000 017ed0 000028 08 IG 401 152 4\n+ [153] .rel.text._ZN7madness16MadnessExceptionD0Ev REL 00000000 017ef0 000028 08 IG 401 152 4\n [154] .text._ZN7madness10BaseTensorD0Ev PROGBITS 00000000 002bb0 00001f 00 AXG 0 0 16\n- [155] .rel.text._ZN7madness10BaseTensorD0Ev REL 00000000 017ef8 000018 08 IG 401 154 4\n+ [155] .rel.text._ZN7madness10BaseTensorD0Ev REL 00000000 017f18 000018 08 IG 401 154 4\n [156] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 00000000 002bd0 000035 00 AXG 0 0 16\n- [157] .rel.text._ZN7madness15TensorExceptionD0Ev REL 00000000 017f10 000028 08 IG 401 156 4\n+ [157] .rel.text._ZN7madness15TensorExceptionD0Ev REL 00000000 017f30 000028 08 IG 401 156 4\n [158] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 00000000 002c10 00001f 00 AXG 0 0 16\n- [159] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev REL 00000000 017f38 000018 08 IG 401 158 4\n+ [159] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev REL 00000000 017f58 000018 08 IG 401 158 4\n [160] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 00000000 002c30 00001f 00 AXG 0 0 16\n- [161] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv REL 00000000 017f50 000018 08 IG 401 160 4\n+ [161] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv REL 00000000 017f70 000018 08 IG 401 160 4\n [162] .rodata.str1.4 PROGBITS 00000000 002c50 0002fd 01 AMS 0 0 4\n- [163] .rodata.str1.1 PROGBITS 00000000 002f4d 000309 01 AMS 0 0 1\n- [164] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 00000000 003260 000030 00 AXG 0 0 16\n- [165] .rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev REL 00000000 017f68 000018 08 IG 401 164 4\n- [166] .text.unlikely PROGBITS 00000000 003290 000420 00 AX 0 0 2\n- [167] .rel.text.unlikely REL 00000000 017f80 000260 08 I 401 166 4\n- [168] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 00000000 0036b0 000048 00 AXG 0 0 16\n- [169] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info REL 00000000 0181e0 000020 08 IG 401 168 4\n- [170] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 00000000 003700 000054 00 AXG 0 0 16\n- [171] .rel.text._ZN7SafeMPI9ExceptionD2Ev REL 00000000 018200 000028 08 IG 401 170 4\n- [172] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 00000000 003760 000061 00 AXG 0 0 16\n- [173] .rel.text._ZN7SafeMPI9ExceptionD0Ev REL 00000000 018228 000030 08 IG 401 172 4\n- [174] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 00000000 0037d0 000057 00 AXG 0 0 16\n- [175] .rel.text._ZN7madness13IndexIteratorD2Ev REL 00000000 018258 000028 08 IG 401 174 4\n- [176] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 00000000 003830 000062 00 AXG 0 0 16\n- [177] .rel.text._ZN7madness13IndexIteratorD0Ev REL 00000000 018280 000030 08 IG 401 176 4\n- [178] .rodata._ZNK7madness5Mutex4lockEv.str1.4 PROGBITS 00000000 003894 000081 01 AMS 0 0 4\n- [179] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 00000000 003915 000005 01 AMS 0 0 1\n- [180] .text._ZNK7madness5Mutex4lockEv PROGBITS 00000000 003920 0000ad 00 AXG 0 0 16\n- [181] .rel.text._ZNK7madness5Mutex4lockEv REL 00000000 0182b0 000080 08 IG 401 180 4\n- [182] .rodata._ZNK7madness5Mutex6unlockEv.str1.4 PROGBITS 00000000 0039d0 000063 01 AMS 0 0 4\n- [183] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 00000000 003a33 000007 01 AMS 0 0 1\n- [184] .text._ZNK7madness5Mutex6unlockEv PROGBITS 00000000 003a40 0000ad 00 AXG 0 0 16\n- [185] .rel.text._ZNK7madness5Mutex6unlockEv REL 00000000 018330 000080 08 IG 401 184 4\n- [186] .rodata._ZNK7madness8Spinlock4lockEv.str1.4 PROGBITS 00000000 003af0 00006b 01 AMS 0 0 4\n- [187] .text._ZNK7madness8Spinlock4lockEv PROGBITS 00000000 003b60 0000ad 00 AXG 0 0 16\n- [188] .rel.text._ZNK7madness8Spinlock4lockEv REL 00000000 0183b0 000080 08 IG 401 187 4\n- [189] .rodata._ZNK7madness8Spinlock6unlockEv.str1.4 PROGBITS 00000000 003c10 00006d 01 AMS 0 0 4\n- [190] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 00000000 003c80 0000ad 00 AXG 0 0 16\n- [191] .rel.text._ZNK7madness8Spinlock6unlockEv REL 00000000 018430 000080 08 IG 401 190 4\n- [192] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 00000000 003d30 00008c 00 AXG 0 0 16\n- [193] .rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv REL 00000000 0184b0 000018 08 IG 401 192 4\n- [194] .text._ZN7madness6TensorIdED2Ev PROGBITS 00000000 003dc0 000036 00 AXG 0 0 16\n- [195] .rel.text._ZN7madness6TensorIdED2Ev REL 00000000 0184c8 000020 08 IG 401 194 4\n- [196] .text._ZN7madness6TensorIdED0Ev PROGBITS 00000000 003e00 000043 00 AXG 0 0 16\n- [197] .rel.text._ZN7madness6TensorIdED0Ev REL 00000000 0184e8 000028 08 IG 401 196 4\n- [198] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 00000000 003e43 000013 01 AMS 0 0 1\n- [199] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003e60 00009f 00 AXG 0 0 16\n- [200] .rel.text._ZN7SafeMPI9ExceptionC2Ei REL 00000000 018510 000038 08 IG 401 199 4\n- [201] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003eff 000004 00 AG 0 0 1\n- [202] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 00000000 003f10 000030 00 AXG 0 0 16\n- [203] .rel.text._ZNSt12_Vector_baseIlSaIlEED2Ev REL 00000000 018548 000018 08 IG 401 202 4\n- [204] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 003f40 0000e1 00 AXG 0 0 16\n- [205] .rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ REL 00000000 018560 000078 08 IG 401 204 4\n- [206] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004021 000018 00 AG 0 0 1\n- [207] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004040 0000e1 00 AXG 0 0 16\n- [208] .rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ REL 00000000 0185d8 000078 08 IG 401 207 4\n- [209] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004121 000018 00 AG 0 0 1\n- [210] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.4 PROGBITS 00000000 00413c 000187 01 AMS 0 0 4\n- [211] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 00000000 0042c3 000094 01 AMS 0 0 1\n- [212] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 004360 00051c 00 AXG 0 0 16\n- [213] .rel.text._ZN7madness6TensorIdE8allocateElPKlb REL 00000000 018650 0001d0 08 IG 401 212 4\n- [214] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 00487c 000034 00 AG 0 0 4\n- [215] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.4 PROGBITS 00000000 0048b0 000066 01 AMS 0 0 4\n- [216] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.1 PROGBITS 00000000 004916 000025 01 AMS 0 0 1\n- [217] .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l PROGBITS 00000000 004940 00014d 00 AXG 0 0 16\n- [218] .rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l REL 00000000 018820 000050 08 IG 401 217 4\n- [219] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.4 PROGBITS 00000000 004a90 000022 01 AMS 0 0 4\n- [220] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 00000000 004ab2 000022 01 AMS 0 0 1\n- [221] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 00000000 004ae0 00022c 00 AXG 0 0 16\n- [222] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv REL 00000000 018870 000070 08 IG 401 221 4\n- [223] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 004d10 00051e 00 AXG 0 0 16\n- [224] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b REL 00000000 0188e0 000120 08 IG 401 223 4\n- [225] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 00522e 00001a 00 AG 0 0 1\n- [226] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.4 PROGBITS 00000000 005248 0000fe 01 AMS 0 0 4\n- [227] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 00000000 005346 000053 01 AMS 0 0 1\n- [228] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 0053a0 0005c4 00 AXG 0 0 16\n- [229] .rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb REL 00000000 018a00 000218 08 IG 401 228 4\n- [230] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 005964 000022 00 AG 0 0 1\n- [231] .gcc_except_table PROGBITS 00000000 005986 0001a9 00 A 0 0 1\n- [232] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_.str1.1 PROGBITS 00000000 005b2f 000017 01 AMS 0 0 1\n- [233] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005b50 000413 00 AXG 0 0 16\n- [234] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c18 000038 08 IG 401 233 4\n- [235] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005f70 0004cb 00 AXG 0 0 16\n- [236] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c50 000038 08 IG 401 235 4\n- [237] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006440 000589 00 AXG 0 0 16\n- [238] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c88 000038 08 IG 401 237 4\n- [239] .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 0069d0 000673 00 AXG 0 0 16\n- [240] .rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018cc0 000038 08 IG 401 239 4\n- [241] .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 007050 00073b 00 AXG 0 0 16\n- [242] .rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018cf8 000038 08 IG 401 241 4\n- [243] .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 007790 0007fb 00 AXG 0 0 16\n- [244] .rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018d30 000038 08 IG 401 243 4\n- [245] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 00000000 007f8b 00001a 01 AMS 0 0 1\n- [246] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 007fb0 0001c9 00 AXG 0 0 16\n- [247] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018d68 000030 08 IG 401 246 4\n- [248] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008180 000204 00 AXG 0 0 16\n- [249] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018d98 000030 08 IG 401 248 4\n- [250] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008390 000201 00 AXG 0 0 16\n- [251] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018dc8 000030 08 IG 401 250 4\n- [252] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0085a0 00009d 00 AXG 0 0 16\n- [253] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018df8 000008 08 IG 401 252 4\n- [254] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008640 000100 00 AXG 0 0 16\n- [255] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e00 000020 08 IG 401 254 4\n- [256] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008740 00007e 00 AXG 0 0 16\n- [257] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e20 000028 08 IG 401 256 4\n- [258] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0087c0 0000c7 00 AXG 0 0 16\n- [259] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018e48 000008 08 IG 401 258 4\n- [260] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008890 000128 00 AXG 0 0 16\n- [261] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e50 000020 08 IG 401 260 4\n- [262] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0089c0 00007e 00 AXG 0 0 16\n- [263] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e70 000028 08 IG 401 262 4\n- [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008a40 0000f1 00 AXG 0 0 16\n- [265] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018e98 000008 08 IG 401 264 4\n- [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008b40 000148 00 AXG 0 0 16\n- [267] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ea0 000020 08 IG 401 266 4\n- [268] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008c90 00007e 00 AXG 0 0 16\n- [269] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ec0 000028 08 IG 401 268 4\n- [270] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008d10 00011b 00 AXG 0 0 16\n- [271] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018ee8 000008 08 IG 401 270 4\n- [272] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008e30 000170 00 AXG 0 0 16\n- [273] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ef0 000020 08 IG 401 272 4\n- [274] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008fa0 000149 00 AXG 0 0 16\n- [275] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f10 000008 08 IG 401 274 4\n- [276] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0090f0 000198 00 AXG 0 0 16\n- [277] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f18 000020 08 IG 401 276 4\n- [278] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 009290 000189 00 AXG 0 0 16\n- [279] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f38 000008 08 IG 401 278 4\n- [280] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009420 0001c8 00 AXG 0 0 16\n- [281] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f40 000020 08 IG 401 280 4\n- [282] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 0095f0 0001e9 00 AXG 0 0 16\n- [283] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 018f60 000008 08 IG 401 282 4\n- [284] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 0097e0 0003ca 00 AXG 0 0 16\n- [285] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 018f68 000030 08 IG 401 284 4\n- [286] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 009bac 0000aa 01 AMS 0 0 4\n- [287] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.1 PROGBITS 00000000 009c56 00000e 01 AMS 0 0 1\n- [288] .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii PROGBITS 00000000 009c70 000410 00 AXG 0 0 16\n- [289] .rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii REL 00000000 018f98 0000c0 08 IG 401 288 4\n- [290] .text._ZN7madness13DisplacementsILj1EE9make_dispEi PROGBITS 00000000 00a080 000244 00 AXG 0 0 16\n- [291] .rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi REL 00000000 019058 000060 08 IG 401 290 4\n- [292] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00a2d0 00022c 00 AXG 0 0 16\n- [293] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0190b8 000008 08 IG 401 292 4\n- [294] .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00a500 00008a 00 AXG 0 0 16\n- [295] .rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0190c0 000008 08 IG 401 294 4\n- [296] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00a590 0003b8 00 AXG 0 0 16\n- [297] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0190c8 000048 08 IG 401 296 4\n- [298] .rodata._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00a948 000088 01 AMS 0 0 4\n- [299] .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii PROGBITS 00000000 00a9d0 0004c4 00 AXG 0 0 16\n- [300] .rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii REL 00000000 019110 0000c0 08 IG 401 299 4\n- [301] .text._ZN7madness13DisplacementsILj2EE9make_dispEi PROGBITS 00000000 00aea0 0002b5 00 AXG 0 0 16\n- [302] .rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi REL 00000000 0191d0 000060 08 IG 401 301 4\n- [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00b160 000277 00 AXG 0 0 16\n- [304] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019230 000008 08 IG 401 303 4\n- [305] .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00b3e0 0000b0 00 AXG 0 0 16\n- [306] .rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019238 000008 08 IG 401 305 4\n- [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00b490 00042c 00 AXG 0 0 16\n- [308] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019240 000048 08 IG 401 307 4\n- [309] .rodata._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00b8bc 000088 01 AMS 0 0 4\n- [310] .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii PROGBITS 00000000 00b950 00059e 00 AXG 0 0 16\n- [311] .rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii REL 00000000 019288 0000c0 08 IG 401 310 4\n- [312] .text._ZN7madness13DisplacementsILj3EE9make_dispEi PROGBITS 00000000 00bef0 000398 00 AXG 0 0 16\n- [313] .rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi REL 00000000 019348 000060 08 IG 401 312 4\n- [314] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00c290 0002c4 00 AXG 0 0 16\n- [315] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0193a8 000008 08 IG 401 314 4\n- [316] .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00c560 0000d8 00 AXG 0 0 16\n- [317] .rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0193b0 000008 08 IG 401 316 4\n- [318] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00c640 0004ec 00 AXG 0 0 16\n- [319] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0193b8 000048 08 IG 401 318 4\n- [320] .text._ZN7madness13DisplacementsILj4EE9make_dispEi PROGBITS 00000000 00cb30 000468 00 AXG 0 0 16\n- [321] .rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi REL 00000000 019400 000070 08 IG 401 320 4\n- [322] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00cfa0 000318 00 AXG 0 0 16\n- [323] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019470 000008 08 IG 401 322 4\n- [324] .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00d2c0 000106 00 AXG 0 0 16\n- [325] .rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019478 000008 08 IG 401 324 4\n- [326] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00d3d0 0005b3 00 AXG 0 0 16\n- [327] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019480 000048 08 IG 401 326 4\n- [328] .text._ZN7madness13DisplacementsILj5EE9make_dispEi PROGBITS 00000000 00d990 00050a 00 AXG 0 0 16\n- [329] .rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi REL 00000000 0194c8 000070 08 IG 401 328 4\n- [330] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00dea0 00034d 00 AXG 0 0 16\n- [331] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019538 000008 08 IG 401 330 4\n- [332] .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00e1f0 000130 00 AXG 0 0 16\n- [333] .rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019540 000008 08 IG 401 332 4\n- [334] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00e320 000649 00 AXG 0 0 16\n- [335] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019548 000048 08 IG 401 334 4\n- [336] .text._ZN7madness13DisplacementsILj6EE9make_dispEi PROGBITS 00000000 00e970 000587 00 AXG 0 0 16\n- [337] .rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi REL 00000000 019590 000070 08 IG 401 336 4\n- [338] .text.startup PROGBITS 00000000 00ef00 0001f3 00 AX 0 0 16\n- [339] .rel.text.startup REL 00000000 019600 000100 08 I 401 338 4\n- [340] .init_array INIT_ARRAY 00000000 00f0f4 000004 04 WA 0 0 4\n- [341] .rel.init_array REL 00000000 019700 000008 08 I 401 340 4\n- [342] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f100 00002f 00 AG 0 0 32\n- [343] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f130 000008 00 WAG 0 0 4\n- [344] .rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019708 000010 08 IG 401 343 4\n- [345] .rodata._ZTSPDoFvPvE PROGBITS 00000000 00f138 000009 00 AG 0 0 4\n- [346] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 00000000 00f144 00001d 00 AG 0 0 4\n- [347] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 00000000 00f164 00000c 00 WAG 0 0 4\n- [348] .rel.data.rel.ro._ZTIN7madness16MadnessExceptionE REL 00000000 019718 000018 08 IG 401 347 4\n- [349] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f180 000034 00 AG 0 0 32\n- [350] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f1b4 00000c 00 WAG 0 0 4\n- [351] .rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019730 000018 08 IG 401 350 4\n- [352] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 00000000 00f1c0 000015 00 AG 0 0 4\n- [353] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 00000000 00f1d8 00000c 00 WAG 0 0 4\n- [354] .rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE REL 00000000 019748 000018 08 IG 401 353 4\n- [355] .rodata._ZTSN7madness10BaseTensorE PROGBITS 00000000 00f1e4 000017 00 AG 0 0 4\n- [356] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 00000000 00f1fc 000008 00 WAG 0 0 4\n- [357] .rel.data.rel.ro._ZTIN7madness10BaseTensorE REL 00000000 019760 000010 08 IG 401 356 4\n- [358] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 00000000 00f204 00001c 00 AG 0 0 4\n- [359] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 00000000 00f220 00000c 00 WAG 0 0 4\n- [360] .rel.data.rel.ro._ZTIN7madness15TensorExceptionE REL 00000000 019770 000018 08 IG 401 359 4\n- [361] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 00000000 00f22c 00001a 00 AG 0 0 4\n- [362] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 00000000 00f248 000008 00 WAG 0 0 4\n- [363] .rel.data.rel.ro._ZTIN7madness13IndexIteratorE REL 00000000 019788 000010 08 IG 401 362 4\n- [364] .rodata._ZTSN7madness6TensorIdEE PROGBITS 00000000 00f250 000015 00 AG 0 0 4\n- [365] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 00000000 00f268 00000c 00 WAG 0 0 4\n- [366] .rel.data.rel.ro._ZTIN7madness6TensorIdEE REL 00000000 019798 000018 08 IG 401 365 4\n- [367] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f280 000046 00 AG 0 0 32\n- [368] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f2c8 00000c 00 WAG 0 0 4\n- [369] .rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 0197b0 000018 08 IG 401 368 4\n- [370] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 00000000 00f2d4 000014 00 WAG 0 0 4\n- [371] .rel.data.rel.ro._ZTVN7madness16MadnessExceptionE REL 00000000 0197c8 000020 08 IG 401 370 4\n- [372] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 00000000 00f2e8 000014 00 WAG 0 0 4\n- [373] .rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE REL 00000000 0197e8 000020 08 IG 401 372 4\n- [374] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 00000000 00f2fc 000010 00 WAG 0 0 4\n- [375] .rel.data.rel.ro._ZTVN7madness10BaseTensorE REL 00000000 019808 000018 08 IG 401 374 4\n- [376] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 00000000 00f30c 000014 00 WAG 0 0 4\n- [377] .rel.data.rel.ro._ZTVN7madness15TensorExceptionE REL 00000000 019820 000020 08 IG 401 376 4\n- [378] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 00000000 00f320 000014 00 WAG 0 0 4\n- [379] .rel.data.rel.ro._ZTVN7madness13IndexIteratorE REL 00000000 019840 000020 08 IG 401 378 4\n- [380] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 00000000 00f334 000010 00 WAG 0 0 4\n- [381] .rel.data.rel.ro._ZTVN7madness6TensorIdEE REL 00000000 019860 000018 08 IG 401 380 4\n- [382] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f344 00001c 00 WAG 0 0 4\n- [383] .rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019878 000030 08 IG 401 382 4\n- [384] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 00000000 00f360 000008 00 WAG 0 0 4\n- [385] .rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op REL 00000000 0198a8 000010 08 IG 401 384 4\n- [386] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 00000000 00f368 000004 00 WAGT 0 0 4\n- [387] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 00000000 00f368 000004 00 WAGT 0 0 4\n- [388] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 00000000 00f368 000050 00 WAGT 0 0 4\n- [389] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 00000000 00f368 000050 00 WAGT 0 0 4\n- [390] .rodata.cst4 PROGBITS 00000000 00f368 00000c 04 AM 0 0 4\n- [391] .text.__x86.get_pc_thunk.ax PROGBITS 00000000 00f374 000004 00 AXG 0 0 1\n- [392] .text.__x86.get_pc_thunk.bx PROGBITS 00000000 00f378 000004 00 AXG 0 0 1\n- [393] .text.__x86.get_pc_thunk.si PROGBITS 00000000 00f37c 000004 00 AXG 0 0 1\n- [394] .text.__x86.get_pc_thunk.di PROGBITS 00000000 00f380 000004 00 AXG 0 0 1\n- [395] .text.__x86.get_pc_thunk.bp PROGBITS 00000000 00f384 000004 00 AXG 0 0 1\n- [396] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 00000000 00f388 000004 00 WAG 0 0 4\n- [397] .rel.data.rel.local.DW.ref.__gxx_personality_v0 REL 00000000 0198b8 000008 08 IG 401 396 4\n- [398] .note.GNU-stack PROGBITS 00000000 00f38c 000000 00 0 0 1\n- [399] .eh_frame PROGBITS 00000000 00f38c 002868 00 A 0 0 4\n- [400] .rel.eh_frame REL 00000000 0198c0 0003f8 08 I 401 399 4\n- [401] .symtab SYMTAB 00000000 011bf4 001ea0 10 402 245 4\n- [402] .strtab STRTAB 00000000 013a94 003a0c 00 0 0 1\n- [403] .shstrtab STRTAB 00000000 019cb8 00340b 00 0 0 1\n+ [163] .rodata.str1.1 PROGBITS 00000000 002f4d 000314 01 AMS 0 0 1\n+ [164] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 00000000 003270 000048 00 AXG 0 0 16\n+ [165] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info REL 00000000 017f88 000020 08 IG 401 164 4\n+ [166] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 00000000 0032c0 000030 00 AXG 0 0 16\n+ [167] .rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev REL 00000000 017fa8 000018 08 IG 401 166 4\n+ [168] .text.unlikely PROGBITS 00000000 0032f0 000420 00 AX 0 0 2\n+ [169] .rel.text.unlikely REL 00000000 017fc0 000260 08 I 401 168 4\n+ [170] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 00000000 003710 000054 00 AXG 0 0 16\n+ [171] .rel.text._ZN7SafeMPI9ExceptionD2Ev REL 00000000 018220 000028 08 IG 401 170 4\n+ [172] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 00000000 003770 000061 00 AXG 0 0 16\n+ [173] .rel.text._ZN7SafeMPI9ExceptionD0Ev REL 00000000 018248 000030 08 IG 401 172 4\n+ [174] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 00000000 0037e0 000057 00 AXG 0 0 16\n+ [175] .rel.text._ZN7madness13IndexIteratorD2Ev REL 00000000 018278 000028 08 IG 401 174 4\n+ [176] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 00000000 003840 000062 00 AXG 0 0 16\n+ [177] .rel.text._ZN7madness13IndexIteratorD0Ev REL 00000000 0182a0 000030 08 IG 401 176 4\n+ [178] .rodata._ZNK7madness5Mutex4lockEv.str1.4 PROGBITS 00000000 0038a4 000081 01 AMS 0 0 4\n+ [179] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 00000000 003925 000005 01 AMS 0 0 1\n+ [180] .text._ZNK7madness5Mutex4lockEv PROGBITS 00000000 003930 0000ad 00 AXG 0 0 16\n+ [181] .rel.text._ZNK7madness5Mutex4lockEv REL 00000000 0182d0 000080 08 IG 401 180 4\n+ [182] .rodata._ZNK7madness5Mutex6unlockEv.str1.4 PROGBITS 00000000 0039e0 000063 01 AMS 0 0 4\n+ [183] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 00000000 003a43 000007 01 AMS 0 0 1\n+ [184] .text._ZNK7madness5Mutex6unlockEv PROGBITS 00000000 003a50 0000ad 00 AXG 0 0 16\n+ [185] .rel.text._ZNK7madness5Mutex6unlockEv REL 00000000 018350 000080 08 IG 401 184 4\n+ [186] .rodata._ZNK7madness8Spinlock4lockEv.str1.4 PROGBITS 00000000 003b00 00006b 01 AMS 0 0 4\n+ [187] .text._ZNK7madness8Spinlock4lockEv PROGBITS 00000000 003b70 0000ad 00 AXG 0 0 16\n+ [188] .rel.text._ZNK7madness8Spinlock4lockEv REL 00000000 0183d0 000080 08 IG 401 187 4\n+ [189] .rodata._ZNK7madness8Spinlock6unlockEv.str1.4 PROGBITS 00000000 003c20 00006d 01 AMS 0 0 4\n+ [190] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 00000000 003c90 0000ad 00 AXG 0 0 16\n+ [191] .rel.text._ZNK7madness8Spinlock6unlockEv REL 00000000 018450 000080 08 IG 401 190 4\n+ [192] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 00000000 003d40 00008c 00 AXG 0 0 16\n+ [193] .rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv REL 00000000 0184d0 000018 08 IG 401 192 4\n+ [194] .text._ZN7madness6TensorIdED2Ev PROGBITS 00000000 003dd0 000036 00 AXG 0 0 16\n+ [195] .rel.text._ZN7madness6TensorIdED2Ev REL 00000000 0184e8 000020 08 IG 401 194 4\n+ [196] .text._ZN7madness6TensorIdED0Ev PROGBITS 00000000 003e10 000043 00 AXG 0 0 16\n+ [197] .rel.text._ZN7madness6TensorIdED0Ev REL 00000000 018508 000028 08 IG 401 196 4\n+ [198] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 00000000 003e53 000013 01 AMS 0 0 1\n+ [199] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003e70 00009f 00 AXG 0 0 16\n+ [200] .rel.text._ZN7SafeMPI9ExceptionC2Ei REL 00000000 018530 000038 08 IG 401 199 4\n+ [201] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003f0f 000004 00 AG 0 0 1\n+ [202] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 00000000 003f20 000030 00 AXG 0 0 16\n+ [203] .rel.text._ZNSt12_Vector_baseIlSaIlEED2Ev REL 00000000 018568 000018 08 IG 401 202 4\n+ [204] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 003f50 0000e1 00 AXG 0 0 16\n+ [205] .rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ REL 00000000 018580 000078 08 IG 401 204 4\n+ [206] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004031 000018 00 AG 0 0 1\n+ [207] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004050 0000e1 00 AXG 0 0 16\n+ [208] .rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ REL 00000000 0185f8 000078 08 IG 401 207 4\n+ [209] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004131 000018 00 AG 0 0 1\n+ [210] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.4 PROGBITS 00000000 00414c 000187 01 AMS 0 0 4\n+ [211] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 00000000 0042d3 000094 01 AMS 0 0 1\n+ [212] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 004370 00051c 00 AXG 0 0 16\n+ [213] .rel.text._ZN7madness6TensorIdE8allocateElPKlb REL 00000000 018670 0001d0 08 IG 401 212 4\n+ [214] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 00488c 000034 00 AG 0 0 4\n+ [215] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.4 PROGBITS 00000000 0048c0 000066 01 AMS 0 0 4\n+ [216] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.1 PROGBITS 00000000 004926 000025 01 AMS 0 0 1\n+ [217] .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l PROGBITS 00000000 004950 00014d 00 AXG 0 0 16\n+ [218] .rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l REL 00000000 018840 000050 08 IG 401 217 4\n+ [219] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.4 PROGBITS 00000000 004aa0 000022 01 AMS 0 0 4\n+ [220] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 00000000 004ac2 000022 01 AMS 0 0 1\n+ [221] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 00000000 004af0 00022c 00 AXG 0 0 16\n+ [222] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv REL 00000000 018890 000070 08 IG 401 221 4\n+ [223] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 004d20 00051e 00 AXG 0 0 16\n+ [224] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b REL 00000000 018900 000120 08 IG 401 223 4\n+ [225] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 00523e 00001a 00 AG 0 0 1\n+ [226] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.4 PROGBITS 00000000 005258 0000fe 01 AMS 0 0 4\n+ [227] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 00000000 005356 000053 01 AMS 0 0 1\n+ [228] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 0053b0 0005c4 00 AXG 0 0 16\n+ [229] .rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb REL 00000000 018a20 000218 08 IG 401 228 4\n+ [230] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 005974 000022 00 AG 0 0 1\n+ [231] .gcc_except_table PROGBITS 00000000 005996 0001a9 00 A 0 0 1\n+ [232] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_.str1.1 PROGBITS 00000000 005b3f 000017 01 AMS 0 0 1\n+ [233] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005b60 000413 00 AXG 0 0 16\n+ [234] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c38 000038 08 IG 401 233 4\n+ [235] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005f80 0004cb 00 AXG 0 0 16\n+ [236] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c70 000038 08 IG 401 235 4\n+ [237] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006450 000589 00 AXG 0 0 16\n+ [238] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018ca8 000038 08 IG 401 237 4\n+ [239] .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 0069e0 000673 00 AXG 0 0 16\n+ [240] .rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018ce0 000038 08 IG 401 239 4\n+ [241] .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 007060 00073b 00 AXG 0 0 16\n+ [242] .rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018d18 000038 08 IG 401 241 4\n+ [243] .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 0077a0 0007fb 00 AXG 0 0 16\n+ [244] .rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018d50 000038 08 IG 401 243 4\n+ [245] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 00000000 007f9b 00001a 01 AMS 0 0 1\n+ [246] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 007fc0 0001c9 00 AXG 0 0 16\n+ [247] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018d88 000030 08 IG 401 246 4\n+ [248] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008190 000204 00 AXG 0 0 16\n+ [249] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018db8 000030 08 IG 401 248 4\n+ [250] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 0083a0 000201 00 AXG 0 0 16\n+ [251] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018de8 000030 08 IG 401 250 4\n+ [252] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0085b0 00009d 00 AXG 0 0 16\n+ [253] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018e18 000008 08 IG 401 252 4\n+ [254] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008650 000100 00 AXG 0 0 16\n+ [255] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e20 000020 08 IG 401 254 4\n+ [256] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008750 00007e 00 AXG 0 0 16\n+ [257] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e40 000028 08 IG 401 256 4\n+ [258] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0087d0 0000c7 00 AXG 0 0 16\n+ [259] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018e68 000008 08 IG 401 258 4\n+ [260] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0088a0 000128 00 AXG 0 0 16\n+ [261] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e70 000020 08 IG 401 260 4\n+ [262] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0089d0 00007e 00 AXG 0 0 16\n+ [263] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e90 000028 08 IG 401 262 4\n+ [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008a50 0000f1 00 AXG 0 0 16\n+ [265] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018eb8 000008 08 IG 401 264 4\n+ [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008b50 000148 00 AXG 0 0 16\n+ [267] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ec0 000020 08 IG 401 266 4\n+ [268] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008ca0 00007e 00 AXG 0 0 16\n+ [269] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ee0 000028 08 IG 401 268 4\n+ [270] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008d20 00011b 00 AXG 0 0 16\n+ [271] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f08 000008 08 IG 401 270 4\n+ [272] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008e40 000170 00 AXG 0 0 16\n+ [273] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f10 000020 08 IG 401 272 4\n+ [274] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008fb0 000149 00 AXG 0 0 16\n+ [275] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f30 000008 08 IG 401 274 4\n+ [276] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009100 000198 00 AXG 0 0 16\n+ [277] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f38 000020 08 IG 401 276 4\n+ [278] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0092a0 000189 00 AXG 0 0 16\n+ [279] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f58 000008 08 IG 401 278 4\n+ [280] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009430 0001c8 00 AXG 0 0 16\n+ [281] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f60 000020 08 IG 401 280 4\n+ [282] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 009600 0001e9 00 AXG 0 0 16\n+ [283] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 018f80 000008 08 IG 401 282 4\n+ [284] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 0097f0 0003ca 00 AXG 0 0 16\n+ [285] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 018f88 000030 08 IG 401 284 4\n+ [286] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 009bbc 0000aa 01 AMS 0 0 4\n+ [287] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.1 PROGBITS 00000000 009c66 00000e 01 AMS 0 0 1\n+ [288] .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii PROGBITS 00000000 009c80 000410 00 AXG 0 0 16\n+ [289] .rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii REL 00000000 018fb8 0000c0 08 IG 401 288 4\n+ [290] .text._ZN7madness13DisplacementsILj1EE9make_dispEi PROGBITS 00000000 00a090 000244 00 AXG 0 0 16\n+ [291] .rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi REL 00000000 019078 000060 08 IG 401 290 4\n+ [292] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00a2e0 00022c 00 AXG 0 0 16\n+ [293] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0190d8 000008 08 IG 401 292 4\n+ [294] .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00a510 00008a 00 AXG 0 0 16\n+ [295] .rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0190e0 000008 08 IG 401 294 4\n+ [296] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00a5a0 0003b8 00 AXG 0 0 16\n+ [297] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0190e8 000048 08 IG 401 296 4\n+ [298] .rodata._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00a958 000088 01 AMS 0 0 4\n+ [299] .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii PROGBITS 00000000 00a9e0 0004c4 00 AXG 0 0 16\n+ [300] .rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii REL 00000000 019130 0000c0 08 IG 401 299 4\n+ [301] .text._ZN7madness13DisplacementsILj2EE9make_dispEi PROGBITS 00000000 00aeb0 0002b5 00 AXG 0 0 16\n+ [302] .rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi REL 00000000 0191f0 000060 08 IG 401 301 4\n+ [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00b170 000277 00 AXG 0 0 16\n+ [304] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019250 000008 08 IG 401 303 4\n+ [305] .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00b3f0 0000b0 00 AXG 0 0 16\n+ [306] .rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019258 000008 08 IG 401 305 4\n+ [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00b4a0 00042c 00 AXG 0 0 16\n+ [308] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019260 000048 08 IG 401 307 4\n+ [309] .rodata._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00b8cc 000088 01 AMS 0 0 4\n+ [310] .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii PROGBITS 00000000 00b960 00059e 00 AXG 0 0 16\n+ [311] .rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii REL 00000000 0192a8 0000c0 08 IG 401 310 4\n+ [312] .text._ZN7madness13DisplacementsILj3EE9make_dispEi PROGBITS 00000000 00bf00 000398 00 AXG 0 0 16\n+ [313] .rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi REL 00000000 019368 000060 08 IG 401 312 4\n+ [314] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00c2a0 0002c4 00 AXG 0 0 16\n+ [315] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0193c8 000008 08 IG 401 314 4\n+ [316] .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00c570 0000d8 00 AXG 0 0 16\n+ [317] .rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0193d0 000008 08 IG 401 316 4\n+ [318] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00c650 0004ec 00 AXG 0 0 16\n+ [319] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0193d8 000048 08 IG 401 318 4\n+ [320] .text._ZN7madness13DisplacementsILj4EE9make_dispEi PROGBITS 00000000 00cb40 000468 00 AXG 0 0 16\n+ [321] .rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi REL 00000000 019420 000070 08 IG 401 320 4\n+ [322] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00cfb0 000318 00 AXG 0 0 16\n+ [323] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019490 000008 08 IG 401 322 4\n+ [324] .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00d2d0 000106 00 AXG 0 0 16\n+ [325] .rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019498 000008 08 IG 401 324 4\n+ [326] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00d3e0 0005b3 00 AXG 0 0 16\n+ [327] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0194a0 000048 08 IG 401 326 4\n+ [328] .text._ZN7madness13DisplacementsILj5EE9make_dispEi PROGBITS 00000000 00d9a0 00050a 00 AXG 0 0 16\n+ [329] .rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi REL 00000000 0194e8 000070 08 IG 401 328 4\n+ [330] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00deb0 00034d 00 AXG 0 0 16\n+ [331] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019558 000008 08 IG 401 330 4\n+ [332] .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00e200 000130 00 AXG 0 0 16\n+ [333] .rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019560 000008 08 IG 401 332 4\n+ [334] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00e330 000649 00 AXG 0 0 16\n+ [335] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019568 000048 08 IG 401 334 4\n+ [336] .text._ZN7madness13DisplacementsILj6EE9make_dispEi PROGBITS 00000000 00e980 000587 00 AXG 0 0 16\n+ [337] .rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi REL 00000000 0195b0 000070 08 IG 401 336 4\n+ [338] .text.startup PROGBITS 00000000 00ef10 0001f3 00 AX 0 0 16\n+ [339] .rel.text.startup REL 00000000 019620 000100 08 I 401 338 4\n+ [340] .init_array INIT_ARRAY 00000000 00f104 000004 04 WA 0 0 4\n+ [341] .rel.init_array REL 00000000 019720 000008 08 I 401 340 4\n+ [342] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f120 00002f 00 AG 0 0 32\n+ [343] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f150 000008 00 WAG 0 0 4\n+ [344] .rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019728 000010 08 IG 401 343 4\n+ [345] .rodata._ZTSPDoFvPvE PROGBITS 00000000 00f158 000009 00 AG 0 0 4\n+ [346] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 00000000 00f164 00001d 00 AG 0 0 4\n+ [347] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 00000000 00f184 00000c 00 WAG 0 0 4\n+ [348] .rel.data.rel.ro._ZTIN7madness16MadnessExceptionE REL 00000000 019738 000018 08 IG 401 347 4\n+ [349] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f1a0 000034 00 AG 0 0 32\n+ [350] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f1d4 00000c 00 WAG 0 0 4\n+ [351] .rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019750 000018 08 IG 401 350 4\n+ [352] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 00000000 00f1e0 000015 00 AG 0 0 4\n+ [353] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 00000000 00f1f8 00000c 00 WAG 0 0 4\n+ [354] .rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE REL 00000000 019768 000018 08 IG 401 353 4\n+ [355] .rodata._ZTSN7madness10BaseTensorE PROGBITS 00000000 00f204 000017 00 AG 0 0 4\n+ [356] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 00000000 00f21c 000008 00 WAG 0 0 4\n+ [357] .rel.data.rel.ro._ZTIN7madness10BaseTensorE REL 00000000 019780 000010 08 IG 401 356 4\n+ [358] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 00000000 00f224 00001c 00 AG 0 0 4\n+ [359] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 00000000 00f240 00000c 00 WAG 0 0 4\n+ [360] .rel.data.rel.ro._ZTIN7madness15TensorExceptionE REL 00000000 019790 000018 08 IG 401 359 4\n+ [361] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 00000000 00f24c 00001a 00 AG 0 0 4\n+ [362] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 00000000 00f268 000008 00 WAG 0 0 4\n+ [363] .rel.data.rel.ro._ZTIN7madness13IndexIteratorE REL 00000000 0197a8 000010 08 IG 401 362 4\n+ [364] .rodata._ZTSN7madness6TensorIdEE PROGBITS 00000000 00f270 000015 00 AG 0 0 4\n+ [365] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 00000000 00f288 00000c 00 WAG 0 0 4\n+ [366] .rel.data.rel.ro._ZTIN7madness6TensorIdEE REL 00000000 0197b8 000018 08 IG 401 365 4\n+ [367] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f2a0 000046 00 AG 0 0 32\n+ [368] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f2e8 00000c 00 WAG 0 0 4\n+ [369] .rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 0197d0 000018 08 IG 401 368 4\n+ [370] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 00000000 00f2f4 000014 00 WAG 0 0 4\n+ [371] .rel.data.rel.ro._ZTVN7madness16MadnessExceptionE REL 00000000 0197e8 000020 08 IG 401 370 4\n+ [372] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 00000000 00f308 000014 00 WAG 0 0 4\n+ [373] .rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE REL 00000000 019808 000020 08 IG 401 372 4\n+ [374] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 00000000 00f31c 000010 00 WAG 0 0 4\n+ [375] .rel.data.rel.ro._ZTVN7madness10BaseTensorE REL 00000000 019828 000018 08 IG 401 374 4\n+ [376] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 00000000 00f32c 000014 00 WAG 0 0 4\n+ [377] .rel.data.rel.ro._ZTVN7madness15TensorExceptionE REL 00000000 019840 000020 08 IG 401 376 4\n+ [378] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 00000000 00f340 000014 00 WAG 0 0 4\n+ [379] .rel.data.rel.ro._ZTVN7madness13IndexIteratorE REL 00000000 019860 000020 08 IG 401 378 4\n+ [380] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 00000000 00f354 000010 00 WAG 0 0 4\n+ [381] .rel.data.rel.ro._ZTVN7madness6TensorIdEE REL 00000000 019880 000018 08 IG 401 380 4\n+ [382] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f364 00001c 00 WAG 0 0 4\n+ [383] .rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019898 000030 08 IG 401 382 4\n+ [384] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 00000000 00f380 000008 00 WAG 0 0 4\n+ [385] .rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op REL 00000000 0198c8 000010 08 IG 401 384 4\n+ [386] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 00000000 00f388 000004 00 WAGT 0 0 4\n+ [387] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 00000000 00f388 000004 00 WAGT 0 0 4\n+ [388] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 00000000 00f388 000050 00 WAGT 0 0 4\n+ [389] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 00000000 00f388 000050 00 WAGT 0 0 4\n+ [390] .rodata.cst4 PROGBITS 00000000 00f388 00000c 04 AM 0 0 4\n+ [391] .text.__x86.get_pc_thunk.ax PROGBITS 00000000 00f394 000004 00 AXG 0 0 1\n+ [392] .text.__x86.get_pc_thunk.bx PROGBITS 00000000 00f398 000004 00 AXG 0 0 1\n+ [393] .text.__x86.get_pc_thunk.si PROGBITS 00000000 00f39c 000004 00 AXG 0 0 1\n+ [394] .text.__x86.get_pc_thunk.di PROGBITS 00000000 00f3a0 000004 00 AXG 0 0 1\n+ [395] .text.__x86.get_pc_thunk.bp PROGBITS 00000000 00f3a4 000004 00 AXG 0 0 1\n+ [396] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 00000000 00f3a8 000004 00 WAG 0 0 4\n+ [397] .rel.data.rel.local.DW.ref.__gxx_personality_v0 REL 00000000 0198d8 000008 08 IG 401 396 4\n+ [398] .note.GNU-stack PROGBITS 00000000 00f3ac 000000 00 0 0 1\n+ [399] .eh_frame PROGBITS 00000000 00f3ac 002868 00 A 0 0 4\n+ [400] .rel.eh_frame REL 00000000 0198e0 0003f8 08 I 401 399 4\n+ [401] .symtab SYMTAB 00000000 011c14 001ea0 10 402 245 4\n+ [402] .strtab STRTAB 00000000 013ab4 003a0c 00 0 0 1\n+ [403] .shstrtab STRTAB 00000000 019cd8 00340b 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -33,24 +33,24 @@\n 29: 00000000 0 NOTYPE LOCAL DEFAULT 162 .LC0\n 30: 00000000 0 NOTYPE LOCAL DEFAULT 163 .LC1\n 31: 0000001e 0 NOTYPE LOCAL DEFAULT 163 .LC2\n 32: 00000030 46 FUNC LOCAL DEFAULT 127 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n 33: 00000028 0 NOTYPE LOCAL DEFAULT 162 .LC3\n 34: 00000060 46 FUNC LOCAL DEFAULT 127 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n 35: 00000080 0 NOTYPE LOCAL DEFAULT 162 .LC4\n- 36: 00000090 115 FUNC LOCAL DEFAULT 127 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 37: 00000000 0 SECTION LOCAL DEFAULT 164 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 38: 00000000 0 SECTION LOCAL DEFAULT 166 .text.unlikely\n- 39: 00000110 576 FUNC LOCAL DEFAULT 127 _ZN7madness6TensorIdEaSEd.part.0\n- 40: 00000000 157 FUNC LOCAL DEFAULT 166 _ZN7madness6TensorIdEaSEd.part.0.cold\n- 41: 000000dc 0 NOTYPE LOCAL DEFAULT 162 .LC5\n- 42: 00000024 0 NOTYPE LOCAL DEFAULT 163 .LC6\n- 43: 0000003b 0 NOTYPE LOCAL DEFAULT 163 .LC7\n- 44: 00000144 0 NOTYPE LOCAL DEFAULT 162 .LC8\n- 45: 00000000 0 SECTION LOCAL DEFAULT 168 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 36: 00000000 0 SECTION LOCAL DEFAULT 164 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 37: 00000090 115 FUNC LOCAL DEFAULT 127 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 38: 00000000 0 SECTION LOCAL DEFAULT 166 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 39: 00000000 0 SECTION LOCAL DEFAULT 168 .text.unlikely\n+ 40: 00000110 576 FUNC LOCAL DEFAULT 127 _ZN7madness6TensorIdEaSEd.part.0\n+ 41: 00000000 157 FUNC LOCAL DEFAULT 168 _ZN7madness6TensorIdEaSEd.part.0.cold\n+ 42: 000000dc 0 NOTYPE LOCAL DEFAULT 162 .LC5\n+ 43: 00000024 0 NOTYPE LOCAL DEFAULT 163 .LC6\n+ 44: 0000003b 0 NOTYPE LOCAL DEFAULT 163 .LC7\n+ 45: 00000144 0 NOTYPE LOCAL DEFAULT 162 .LC8\n 46: 00000000 0 SECTION LOCAL DEFAULT 170 .text._ZN7SafeMPI9ExceptionD2Ev\n 47: 00000000 0 SECTION LOCAL DEFAULT 172 .text._ZN7SafeMPI9ExceptionD0Ev\n 48: 00000000 0 SECTION LOCAL DEFAULT 174 .text._ZN7madness13IndexIteratorD2Ev\n 49: 00000000 0 SECTION LOCAL DEFAULT 176 .text._ZN7madness13IndexIteratorD0Ev\n 50: 00000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness5Mutex4lockEv\n 51: 00000000 0 NOTYPE LOCAL DEFAULT 178 .LC10\n 52: 00000038 0 NOTYPE LOCAL DEFAULT 178 .LC11\n@@ -115,15 +115,15 @@\n 111: 00000000 0 NOTYPE LOCAL DEFAULT 227 .LC48\n 112: 00000009 0 NOTYPE LOCAL DEFAULT 227 .LC49\n 113: 000000cc 0 NOTYPE LOCAL DEFAULT 226 .LC53\n 114: 0000004d 0 NOTYPE LOCAL DEFAULT 227 .LC54\n 115: 00000000 0 SECTION LOCAL DEFAULT 230 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n 116: 00000450 3816 FUNC LOCAL DEFAULT 127 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n 117: 00000000 0 SECTION LOCAL DEFAULT 231 .gcc_except_table\n- 118: 0000009d 605 FUNC LOCAL DEFAULT 166 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 118: 0000009d 605 FUNC LOCAL DEFAULT 168 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n 119: 00000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 120: 00000000 0 NOTYPE LOCAL DEFAULT 232 .LC72\n 121: 00000000 0 SECTION LOCAL DEFAULT 235 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 122: 00000000 0 SECTION LOCAL DEFAULT 237 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 123: 00000000 0 SECTION LOCAL DEFAULT 239 .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 124: 00000000 0 SECTION LOCAL DEFAULT 241 .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 125: 00000000 0 SECTION LOCAL DEFAULT 243 .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n@@ -192,42 +192,42 @@\n 188: 00000123 0 NOTYPE LOCAL DEFAULT 163 .LC99\n 189: 0000013f 0 NOTYPE LOCAL DEFAULT 163 .LC100\n 190: 0000015b 0 NOTYPE LOCAL DEFAULT 163 .LC101\n 191: 00000161 0 NOTYPE LOCAL DEFAULT 163 .LC102\n 192: 0000017d 0 NOTYPE LOCAL DEFAULT 163 .LC103\n 193: 00000187 0 NOTYPE LOCAL DEFAULT 163 .LC104\n 194: 000001a3 0 NOTYPE LOCAL DEFAULT 163 .LC105\n- 195: 000001af 0 NOTYPE LOCAL DEFAULT 163 .LC106\n- 196: 000001cb 0 NOTYPE LOCAL DEFAULT 163 .LC107\n- 197: 000001df 0 NOTYPE LOCAL DEFAULT 163 .LC108\n- 198: 000001fb 0 NOTYPE LOCAL DEFAULT 163 .LC109\n- 199: 00000208 0 NOTYPE LOCAL DEFAULT 163 .LC110\n+ 195: 000001ba 0 NOTYPE LOCAL DEFAULT 163 .LC106\n+ 196: 000001d6 0 NOTYPE LOCAL DEFAULT 163 .LC107\n+ 197: 000001ea 0 NOTYPE LOCAL DEFAULT 163 .LC108\n+ 198: 00000206 0 NOTYPE LOCAL DEFAULT 163 .LC109\n+ 199: 00000213 0 NOTYPE LOCAL DEFAULT 163 .LC110\n 200: 00000240 0 NOTYPE LOCAL DEFAULT 162 .LC111\n- 201: 00000224 0 NOTYPE LOCAL DEFAULT 163 .LC112\n- 202: 00000240 0 NOTYPE LOCAL DEFAULT 163 .LC113\n- 203: 00000248 0 NOTYPE LOCAL DEFAULT 163 .LC114\n- 204: 00000264 0 NOTYPE LOCAL DEFAULT 163 .LC115\n- 205: 0000026d 0 NOTYPE LOCAL DEFAULT 163 .LC116\n- 206: 00000289 0 NOTYPE LOCAL DEFAULT 163 .LC117\n- 207: 0000029c 0 NOTYPE LOCAL DEFAULT 163 .LC118\n- 208: 000002b8 0 NOTYPE LOCAL DEFAULT 163 .LC119\n- 209: 000002c7 0 NOTYPE LOCAL DEFAULT 163 .LC120\n- 210: 000002cf 0 NOTYPE LOCAL DEFAULT 163 .LC121\n- 211: 000002eb 0 NOTYPE LOCAL DEFAULT 163 .LC122\n- 212: 000002f4 0 NOTYPE LOCAL DEFAULT 163 .LC123\n- 213: 000002f9 0 NOTYPE LOCAL DEFAULT 163 .LC124\n+ 201: 0000022f 0 NOTYPE LOCAL DEFAULT 163 .LC112\n+ 202: 0000024b 0 NOTYPE LOCAL DEFAULT 163 .LC113\n+ 203: 00000253 0 NOTYPE LOCAL DEFAULT 163 .LC114\n+ 204: 0000026f 0 NOTYPE LOCAL DEFAULT 163 .LC115\n+ 205: 00000278 0 NOTYPE LOCAL DEFAULT 163 .LC116\n+ 206: 00000294 0 NOTYPE LOCAL DEFAULT 163 .LC117\n+ 207: 000002a7 0 NOTYPE LOCAL DEFAULT 163 .LC118\n+ 208: 000002c3 0 NOTYPE LOCAL DEFAULT 163 .LC119\n+ 209: 000002d2 0 NOTYPE LOCAL DEFAULT 163 .LC120\n+ 210: 000002da 0 NOTYPE LOCAL DEFAULT 163 .LC121\n+ 211: 000002f6 0 NOTYPE LOCAL DEFAULT 163 .LC122\n+ 212: 000002ff 0 NOTYPE LOCAL DEFAULT 163 .LC123\n+ 213: 00000304 0 NOTYPE LOCAL DEFAULT 163 .LC124\n 214: 00000168 0 NOTYPE LOCAL DEFAULT 162 .LC79\n 215: 000001b8 0 NOTYPE LOCAL DEFAULT 162 .LC84\n 216: 0000006e 0 NOTYPE LOCAL DEFAULT 163 .LC87\n 217: 000000c0 0 NOTYPE LOCAL DEFAULT 163 .LC91\n 218: 0000009b 0 NOTYPE LOCAL DEFAULT 163 .LC89\n 219: 000000a3 0 NOTYPE LOCAL DEFAULT 163 .LC90\n 220: 00000214 0 NOTYPE LOCAL DEFAULT 162 .LC97\n 221: 00000085 0 NOTYPE LOCAL DEFAULT 163 .LC88\n- 222: 000002fa 294 FUNC LOCAL DEFAULT 166 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 222: 000002fa 294 FUNC LOCAL DEFAULT 168 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n 223: 00000000 0 SECTION LOCAL DEFAULT 338 .text.startup\n 224: 00000000 499 FUNC LOCAL DEFAULT 338 _GLOBAL__sub_I_startup.cc\n 225: 00000040 1 OBJECT LOCAL DEFAULT 130 _ZStL8__ioinit\n 226: 00000024 12 OBJECT LOCAL DEFAULT 130 _ZN7madnessL1_E\n 227: 00000018 12 OBJECT LOCAL DEFAULT 130 _ZN7madnessL3___E\n 228: 00000000 24 OBJECT LOCAL DEFAULT 130 _ZN7madnessL12mad_root_dirE\n 229: 00000000 0 SECTION LOCAL DEFAULT 391 .text.__x86.get_pc_thunk.ax\n@@ -236,15 +236,15 @@\n 232: 00000000 0 SECTION LOCAL DEFAULT 394 .text.__x86.get_pc_thunk.di\n 233: 00000000 0 SECTION LOCAL DEFAULT 395 .text.__x86.get_pc_thunk.bp\n 234: 00000008 0 NOTYPE LOCAL DEFAULT 390 .LC69\n 235: 00000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n 236: 00000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n 237: 00000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n 238: 00000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n- 239: 00000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 239: 00000000 0 NOTYPE LOCAL DEFAULT 22 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n 240: 00000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n 241: 00000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n 242: 00000000 0 NOTYPE LOCAL DEFAULT 30 _ZN7madness6TensorIdED5Ev\n 243: 00000000 0 NOTYPE LOCAL DEFAULT 31 _ZN7SafeMPI9ExceptionC5Ei\n 244: 00000000 0 NOTYPE LOCAL DEFAULT 32 _ZNSt12_Vector_baseIlSaIlEED5Ev\n 245: 00000000 6 FUNC WEAK DEFAULT 131 _ZNKSt5ctypeIcE8do_widenEc\n 246: 00000000 8 FUNC WEAK DEFAULT 132 _ZNK7madness16MadnessException4whatEv\n@@ -277,29 +277,29 @@\n 273: 00000000 53 FUNC WEAK DEFAULT 152 _ZN7madness16MadnessExceptionD0Ev\n 274: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvj\n 275: 00000000 31 FUNC WEAK DEFAULT 154 _ZN7madness10BaseTensorD0Ev\n 276: 00000000 53 FUNC WEAK DEFAULT 156 _ZN7madness15TensorExceptionD0Ev\n 277: 00000000 31 FUNC WEAK DEFAULT 158 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n 278: 00000000 31 FUNC WEAK DEFAULT 160 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n 279: 00000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 280: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 281: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 282: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 283: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 284: 00000000 48 FUNC WEAK DEFAULT 164 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 285: 00000000 48 FUNC WEAK DEFAULT 164 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 286: 00000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 287: 00000000 0 NOTYPE GLOBAL HIDDEN UND __stack_chk_fail_local\n- 288: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 289: 00000000 16 OBJECT WEAK DEFAULT 374 _ZTVN7madness10BaseTensorE\n- 290: 00000000 12 OBJECT WEAK DEFAULT 359 _ZTIN7madness15TensorExceptionE\n- 291: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 292: 00000000 72 FUNC WEAK DEFAULT 168 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 293: 00000000 9 OBJECT WEAK DEFAULT 345 _ZTSPDoFvPvE\n- 294: 00000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 280: 00000000 72 FUNC WEAK DEFAULT 164 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 281: 00000000 9 OBJECT WEAK DEFAULT 345 _ZTSPDoFvPvE\n+ 282: 00000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 283: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 284: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 285: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 286: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 287: 00000000 48 FUNC WEAK DEFAULT 166 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 288: 00000000 48 FUNC WEAK DEFAULT 166 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 289: 00000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 290: 00000000 0 NOTYPE GLOBAL HIDDEN UND __stack_chk_fail_local\n+ 291: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 292: 00000000 16 OBJECT WEAK DEFAULT 374 _ZTVN7madness10BaseTensorE\n+ 293: 00000000 12 OBJECT WEAK DEFAULT 359 _ZTIN7madness15TensorExceptionE\n+ 294: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n 295: 00000000 84 FUNC WEAK DEFAULT 170 _ZN7SafeMPI9ExceptionD2Ev\n 296: 00000000 20 OBJECT WEAK DEFAULT 372 _ZTVN7SafeMPI9ExceptionE\n 297: 00000000 84 FUNC WEAK DEFAULT 170 _ZN7SafeMPI9ExceptionD1Ev\n 298: 00000000 97 FUNC WEAK DEFAULT 172 _ZN7SafeMPI9ExceptionD0Ev\n 299: 00000000 87 FUNC WEAK DEFAULT 174 _ZN7madness13IndexIteratorD2Ev\n 300: 00000000 20 OBJECT WEAK DEFAULT 378 _ZTVN7madness13IndexIteratorE\n 301: 00000000 87 FUNC WEAK DEFAULT 174 _ZN7madness13IndexIteratorD1Ev\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,9 +1,9 @@\n \n-Relocation section '.rel.text' at offset 0x174a0 contains 318 entries:\n+Relocation section '.rel.text' at offset 0x174c0 contains 318 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000011 00001d09 R_386_GOTOFF 00000000 .LC0\n 00000018 00001e09 R_386_GOTOFF 00000000 .LC1\n 00000024 00001f09 R_386_GOTOFF 0000001e .LC2\n 0000002a 00011704 R_386_PLT32 00000000 __assert_fail\n@@ -17,24 +17,24 @@\n 00000068 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000071 00002309 R_386_GOTOFF 00000080 .LC4\n 00000078 00001e09 R_386_GOTOFF 00000000 .LC1\n 00000084 00001f09 R_386_GOTOFF 0000001e .LC2\n 0000008a 00011704 R_386_PLT32 00000000 __assert_fail\n 00000098 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000009e 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000bd 00011804 R_386_PLT32 00000000 _ZNSo3putEc\n-000000c5 00011904 R_386_PLT32 00000000 _ZNSo5flushEv\n-000000d5 00011a04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+000000bd 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n+000000c5 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n+000000d5 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n 000000e8 0000f52b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000ff 00011b04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+000000ff 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n 00000117 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000011d 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000175 00011e04 R_386_PLT32 00000000 memcpy\n-00000191 00011e04 R_386_PLT32 00000000 memcpy\n-0000034c 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000175 00012104 R_386_PLT32 00000000 memcpy\n+00000191 00012104 R_386_PLT32 00000000 memcpy\n+0000034c 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000353 00016102 R_386_PC32 00000000 __x86.get_pc_thunk.di\n 00000359 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000003c7 00015e04 R_386_PLT32 00000000 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n 00000417 00015e04 R_386_PLT32 00000000 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n 00000455 00016102 R_386_PC32 00000000 __x86.get_pc_thunk.di\n 0000045b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000483 0001402b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n@@ -96,25 +96,25 @@\n 00001296 00017304 R_386_PLT32 00000000 __cxa_guard_release\n 000012ad 00000209 R_386_GOTOFF 00000000 .bss\n 000012b9 00017104 R_386_PLT32 00000000 __cxa_guard_acquire\n 000012cf 00017204 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n 000012d5 00006909 R_386_GOTOFF 00000000 .LC36\n 000012de 00000209 R_386_GOTOFF 00000000 .bss\n 000012e9 00017304 R_386_PLT32 00000000 __cxa_guard_release\n-00001300 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00001300 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00001346 00014c02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n 0000134c 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00001368 0000b009 R_386_GOTOFF 0000005f .LC83\n 0000138c 0000b109 R_386_GOTOFF 00000057 .LC81\n 00001392 0000b209 R_386_GOTOFF 0000005b .LC82\n-000013b0 00012604 R_386_PLT32 00000000 strcmp\n-000013c7 00012604 R_386_PLT32 00000000 strcmp\n+000013b0 00011a04 R_386_PLT32 00000000 strcmp\n+000013c7 00011a04 R_386_PLT32 00000000 strcmp\n 000013db 0000b309 R_386_GOTOFF 00000069 .LC86\n-000013e4 00012604 R_386_PLT32 00000000 strcmp\n-00001412 00012604 R_386_PLT32 00000000 strcmp\n+000013e4 00011a04 R_386_PLT32 00000000 strcmp\n+00001412 00011a04 R_386_PLT32 00000000 strcmp\n 00001428 0001be04 R_386_PLT32 00000000 _ZN7madness11xterm_debugEPKcS1_\n 00001440 0000b409 R_386_GOTOFF 0000004a .LC80\n 00001448 0001bf04 R_386_PLT32 00000000 getenv\n 0000145c 0001bf04 R_386_PLT32 00000000 getenv\n 00001474 0001c004 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface5fenceEb\n 0000147c 0001c104 R_386_PLT32 00000000 _ZN7madness18init_tensor_lapackEv\n 00001482 00014f2b R_386_GOT32X 00000000 _ZSt4cout\n@@ -142,19 +142,19 @@\n 0000167d 0001be04 R_386_PLT32 00000000 _ZN7madness11xterm_debugEPKcS1_\n 00001695 0000b609 R_386_GOTOFF 000000de .LC92\n 000016a0 00014b04 R_386_PLT32 00000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n 000016a6 0000b709 R_386_GOTOFF 000001e4 .LC93\n 000016b1 00015204 R_386_PLT32 00000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 000016b7 00014d2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n 000016c2 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000016cb 0000b809 R_386_GOTOFF 000000df .LC94\n-000016d4 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-000016de 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000016e6 0000b909 R_386_GOTOFF 000000ea .LC95\n-000016ed 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000016c9 0000b809 R_386_GOTOFF 000000df .LC94\n+000016d1 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000016db 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+000016e4 0000b909 R_386_GOTOFF 000000ea .LC95\n+000016ed 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n 000016f7 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001700 0000ba09 R_386_GOTOFF 000000f1 .LC96\n 00001709 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n 0000171e 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001727 00015204 R_386_PLT32 00000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 00001730 00014b04 R_386_PLT32 00000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n 00001755 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n@@ -188,80 +188,80 @@\n 00001881 0000c109 R_386_GOTOFF 00000187 .LC104\n 00001889 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001893 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001899 0000c209 R_386_GOTOFF 000001a3 .LC105\n 000018a4 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000018b9 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000018c2 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000018c9 0000c309 R_386_GOTOFF 000001af .LC106\n+000018c9 0000c309 R_386_GOTOFF 000001ba .LC106\n 000018d1 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000018db 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000018e1 0000c409 R_386_GOTOFF 000001cb .LC107\n+000018e1 0000c409 R_386_GOTOFF 000001d6 .LC107\n 000018ec 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001901 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 0000190a 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001911 0000c509 R_386_GOTOFF 000001df .LC108\n+00001911 0000c509 R_386_GOTOFF 000001ea .LC108\n 00001919 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001923 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001929 0000c609 R_386_GOTOFF 000001fb .LC109\n+00001929 0000c609 R_386_GOTOFF 00000206 .LC109\n 00001934 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001949 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001952 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001959 0000c709 R_386_GOTOFF 00000208 .LC110\n+00001959 0000c709 R_386_GOTOFF 00000213 .LC110\n 00001961 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 0000196b 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001971 0000c809 R_386_GOTOFF 00000240 .LC111\n 0000197c 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001991 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 0000199a 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000019a1 0000c909 R_386_GOTOFF 00000224 .LC112\n+000019a1 0000c909 R_386_GOTOFF 0000022f .LC112\n 000019a9 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000019b3 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000019b9 0000ca09 R_386_GOTOFF 00000240 .LC113\n+000019b9 0000ca09 R_386_GOTOFF 0000024b .LC113\n 000019c4 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000019d9 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000019e2 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000019e9 0000cb09 R_386_GOTOFF 00000248 .LC114\n+000019e9 0000cb09 R_386_GOTOFF 00000253 .LC114\n 000019f1 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000019fb 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a01 0000cc09 R_386_GOTOFF 00000264 .LC115\n+00001a01 0000cc09 R_386_GOTOFF 0000026f .LC115\n 00001a0c 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001a21 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001a2a 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001a31 0000cd09 R_386_GOTOFF 0000026d .LC116\n+00001a31 0000cd09 R_386_GOTOFF 00000278 .LC116\n 00001a39 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001a43 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a49 0000ce09 R_386_GOTOFF 00000289 .LC117\n+00001a49 0000ce09 R_386_GOTOFF 00000294 .LC117\n 00001a54 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001a69 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001a72 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001a79 0000cf09 R_386_GOTOFF 0000029c .LC118\n+00001a79 0000cf09 R_386_GOTOFF 000002a7 .LC118\n 00001a81 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001a8b 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a92 0000d009 R_386_GOTOFF 000002b8 .LC119\n+00001a92 0000d009 R_386_GOTOFF 000002c3 .LC119\n 00001a9a 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001aa4 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001aaf 0001d004 R_386_PLT32 00000000 _ZNSolsEi\n 00001ab9 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001ac4 0001d004 R_386_PLT32 00000000 _ZNSolsEi\n 00001ace 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001ad6 0000d109 R_386_GOTOFF 000002c7 .LC120\n+00001ad6 0000d109 R_386_GOTOFF 000002d2 .LC120\n 00001add 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001af2 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001afb 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001b02 0000d209 R_386_GOTOFF 000002cf .LC121\n+00001b02 0000d209 R_386_GOTOFF 000002da .LC121\n 00001b0a 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001b14 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001b1b 0000d309 R_386_GOTOFF 000002eb .LC122\n+00001b1b 0000d309 R_386_GOTOFF 000002f6 .LC122\n 00001b23 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001b2d 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001b35 0000d409 R_386_GOTOFF 000002f4 .LC123\n+00001b35 0000d409 R_386_GOTOFF 000002ff .LC123\n 00001b3c 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001b46 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001b4d 0000d509 R_386_GOTOFF 000002f9 .LC124\n+00001b4d 0000d509 R_386_GOTOFF 00000304 .LC124\n 00001b55 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001b6a 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001b82 0000d609 R_386_GOTOFF 00000168 .LC79\n 00001b94 0001bb04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj6EE9make_dispEi\n 00001ba6 0001a504 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj2EE9make_dispEi\n 00001bc3 0001a304 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n 00001be1 0001ac04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj3EE9make_dispEi\n@@ -270,164 +270,171 @@\n 00001c2b 0001b604 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj5EE9make_dispEi\n 00001c3d 00019d04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj1EE9make_dispEi\n 00001c5b 00019a04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n 00001c75 0000d709 R_386_GOTOFF 000001b8 .LC84\n 00001c81 00001e09 R_386_GOTOFF 00000000 .LC1\n 00001c8a 00001f09 R_386_GOTOFF 0000001e .LC2\n 00001c90 00011704 R_386_PLT32 00000000 __assert_fail\n-00001c9a 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00001ca6 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n-00001cac 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-00001cbe 0000d809 R_386_GOTOFF 0000006e .LC87\n-00001cc7 0000d909 R_386_GOTOFF 000000c0 .LC91\n+00001c9c 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+00001ca8 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n+00001cae 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+00001cc3 0000d809 R_386_GOTOFF 0000006e .LC87\n+00001ccc 0000d909 R_386_GOTOFF 000000c0 .LC91\n 00001cd5 0000da09 R_386_GOTOFF 0000009b .LC89\n 00001ce1 0000db09 R_386_GOTOFF 000000a3 .LC90\n 00001cea 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 00001cf0 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-00001cf6 00012304 R_386_PLT32 00000000 __cxa_throw\n+00001cf6 00012604 R_386_PLT32 00000000 __cxa_throw\n 00001cfc 0000dc09 R_386_GOTOFF 00000214 .LC97\n-00001d0c 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00001d0c 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00001d16 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00001d22 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00001d22 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00001d28 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-00001d3f 0000d809 R_386_GOTOFF 0000006e .LC87\n-00001d48 0000dd09 R_386_GOTOFF 00000085 .LC88\n-0000014a 00002602 R_386_PC32 00000000 .text.unlikely\n-00000dd4 00002602 R_386_PC32 00000000 .text.unlikely\n-00000ebc 00002602 R_386_PC32 00000000 .text.unlikely\n-00000fb3 00002602 R_386_PC32 00000000 .text.unlikely\n-00001042 00002602 R_386_PC32 00000000 .text.unlikely\n-000010c6 00002602 R_386_PC32 00000000 .text.unlikely\n-00001149 00002602 R_386_PC32 00000000 .text.unlikely\n-0000130c 00002602 R_386_PC32 00000000 .text.unlikely\n-00001311 00002602 R_386_PC32 00000000 .text.unlikely\n-00001318 00002602 R_386_PC32 00000000 .text.unlikely\n-0000131f 00002602 R_386_PC32 00000000 .text.unlikely\n-00001326 00002602 R_386_PC32 00000000 .text.unlikely\n-0000132d 00002602 R_386_PC32 00000000 .text.unlikely\n-00001334 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d54 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d5b 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d62 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d69 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d70 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d77 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d7e 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d85 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d8c 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d93 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d9a 00002602 R_386_PC32 00000000 .text.unlikely\n-00001da1 00002602 R_386_PC32 00000000 .text.unlikely\n-00001da8 00002602 R_386_PC32 00000000 .text.unlikely\n-00001daf 00002602 R_386_PC32 00000000 .text.unlikely\n+00001d3a 0000d809 R_386_GOTOFF 0000006e .LC87\n+00001d43 0000dd09 R_386_GOTOFF 00000085 .LC88\n+0000014a 00002702 R_386_PC32 00000000 .text.unlikely\n+00000dd4 00002702 R_386_PC32 00000000 .text.unlikely\n+00000ebc 00002702 R_386_PC32 00000000 .text.unlikely\n+00000fb3 00002702 R_386_PC32 00000000 .text.unlikely\n+00001042 00002702 R_386_PC32 00000000 .text.unlikely\n+000010c6 00002702 R_386_PC32 00000000 .text.unlikely\n+00001149 00002702 R_386_PC32 00000000 .text.unlikely\n+0000130c 00002702 R_386_PC32 00000000 .text.unlikely\n+00001311 00002702 R_386_PC32 00000000 .text.unlikely\n+00001318 00002702 R_386_PC32 00000000 .text.unlikely\n+0000131f 00002702 R_386_PC32 00000000 .text.unlikely\n+00001326 00002702 R_386_PC32 00000000 .text.unlikely\n+0000132d 00002702 R_386_PC32 00000000 .text.unlikely\n+00001334 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d54 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d5b 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d62 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d69 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d70 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d77 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d7e 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d85 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d8c 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d93 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d9a 00002702 R_386_PC32 00000000 .text.unlikely\n+00001da1 00002702 R_386_PC32 00000000 .text.unlikely\n+00001da8 00002702 R_386_PC32 00000000 .text.unlikely\n+00001daf 00002702 R_386_PC32 00000000 .text.unlikely\n \n-Relocation section '.rel.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17e90 contains 4 entries:\n+Relocation section '.rel.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17eb0 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000015 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 00000020 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n \n-Relocation section '.rel.text._ZN7madness15TensorExceptionD2Ev' at offset 0x17eb0 contains 4 entries:\n+Relocation section '.rel.text._ZN7madness15TensorExceptionD2Ev' at offset 0x17ed0 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000015 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 00000020 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n \n-Relocation section '.rel.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x17ed0 contains 5 entries:\n+Relocation section '.rel.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x17ef0 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 00000021 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n 0000002b 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness10BaseTensorD0Ev' at offset 0x17ef8 contains 3 entries:\n+Relocation section '.rel.text._ZN7madness10BaseTensorD0Ev' at offset 0x17f18 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17f10 contains 5 entries:\n+Relocation section '.rel.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17f30 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 00000021 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n 0000002b 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17f38 contains 3 entries:\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17f58 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17f50 contains 3 entries:\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17f70 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x17f68 contains 3 entries:\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x17f88 contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 0001192b R_386_GOT32X 00000000 _ZTSPDoFvPvE\n+0000002e 00011a04 R_386_PLT32 00000000 strcmp\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x17fa8 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000024 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text.unlikely' at offset 0x17f80 contains 76 entries:\n+Relocation section '.rel.text.unlikely' at offset 0x17fc0 contains 76 entries:\n Offset Info Type Sym. Value Symbol's Name\n-0000000c 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000000c 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000012 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-00000030 00002909 R_386_GOTOFF 000000dc .LC5\n-00000039 00002a09 R_386_GOTOFF 00000024 .LC6\n-00000042 00002b09 R_386_GOTOFF 0000003b .LC7\n-0000004b 00002c09 R_386_GOTOFF 00000144 .LC8\n-00000054 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+00000030 00002a09 R_386_GOTOFF 000000dc .LC5\n+00000039 00002b09 R_386_GOTOFF 00000024 .LC6\n+00000042 00002c09 R_386_GOTOFF 0000003b .LC7\n+0000004b 00002d09 R_386_GOTOFF 00000144 .LC8\n+00000054 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 0000008d 00011003 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-00000093 00012203 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-00000099 00012304 R_386_PLT32 00000000 __cxa_throw\n-000000ac 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000093 00012503 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+00000099 00012604 R_386_PLT32 00000000 __cxa_throw\n+000000ac 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000000b7 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000000c0 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 000000c6 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000000cc 00012304 R_386_PLT32 00000000 __cxa_throw\n-000000e5 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000000cc 00012604 R_386_PLT32 00000000 __cxa_throw\n+000000e5 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000000f6 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000000ff 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 00000105 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-0000010b 00012304 R_386_PLT32 00000000 __cxa_throw\n+0000010b 00012604 R_386_PLT32 00000000 __cxa_throw\n 0000012f 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000157 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000182 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 000001ad 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 000001bf 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 000001d8 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 000001ea 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 000001fe 00017704 R_386_PLT32 00000000 __cxa_guard_abort\n-0000021f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000021f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000230 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 00000239 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 0000023f 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000245 00012304 R_386_PLT32 00000000 __cxa_throw\n-00000258 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000245 00012604 R_386_PLT32 00000000 __cxa_throw\n+00000258 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000263 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 0000026c 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 00000272 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000278 00012304 R_386_PLT32 00000000 __cxa_throw\n-00000291 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000278 00012604 R_386_PLT32 00000000 __cxa_throw\n+00000291 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000002a2 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000002ab 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 000002b1 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000002b7 00012304 R_386_PLT32 00000000 __cxa_throw\n-000002d0 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000002b7 00012604 R_386_PLT32 00000000 __cxa_throw\n+000002d0 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000002e1 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000002ea 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 000002f0 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000002f6 00012304 R_386_PLT32 00000000 __cxa_throw\n+000002f6 00012604 R_386_PLT32 00000000 __cxa_throw\n 00000303 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 0000030b 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000318 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00000320 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 0000032d 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00000335 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000342 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n@@ -449,296 +456,289 @@\n 000003ea 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000003f2 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 000003ff 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00000407 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000414 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 0000041c 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x181e0 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 0001252b R_386_GOT32X 00000000 _ZTSPDoFvPvE\n-0000002e 00012604 R_386_PLT32 00000000 strcmp\n-\n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x18200 contains 5 entries:\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x18220 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000001c 0001282b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n 0000003e 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000004a 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n \n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x18228 contains 6 entries:\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x18248 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000001c 0001282b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n 0000003e 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000004a 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n 00000057 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness13IndexIteratorD2Ev' at offset 0x18258 contains 5 entries:\n+Relocation section '.rel.text._ZN7madness13IndexIteratorD2Ev' at offset 0x18278 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 00000031 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000004a 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness13IndexIteratorD0Ev' at offset 0x18280 contains 6 entries:\n+Relocation section '.rel.text._ZN7madness13IndexIteratorD0Ev' at offset 0x182a0 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 00000031 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000004a 00011204 R_386_PLT32 00000000 _ZdlPvj\n 00000058 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZNK7madness5Mutex4lockEv' at offset 0x182b0 contains 16 entries:\n+Relocation section '.rel.text._ZNK7madness5Mutex4lockEv' at offset 0x182d0 contains 16 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00013004 R_386_PLT32 00000000 pthread_mutex_lock\n 0000002f 00003309 R_386_GOTOFF 00000000 .LC10\n 00000036 0001312b R_386_GOT32X 00000000 stderr\n 0000003f 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000047 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000053 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000005f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000065 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000007d 00003409 R_386_GOTOFF 00000038 .LC11\n 0000008b 00003509 R_386_GOTOFF 00000000 .LC12\n 00000094 00003609 R_386_GOTOFF 00000060 .LC13\n 0000009d 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 000000a3 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012304 R_386_PLT32 00000000 __cxa_throw\n+000000a9 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNK7madness5Mutex6unlockEv' at offset 0x18330 contains 16 entries:\n+Relocation section '.rel.text._ZNK7madness5Mutex6unlockEv' at offset 0x18350 contains 16 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00013704 R_386_PLT32 00000000 pthread_mutex_unlock\n 0000002f 00003809 R_386_GOTOFF 00000000 .LC14\n 00000036 0001312b R_386_GOT32X 00000000 stderr\n 0000003f 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000047 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000053 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000005f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000065 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000007d 00003909 R_386_GOTOFF 0000003c .LC15\n 0000008b 00003a09 R_386_GOTOFF 00000000 .LC16\n 00000094 00003609 R_386_GOTOFF 00000060 .LC13\n 0000009d 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 000000a3 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012304 R_386_PLT32 00000000 __cxa_throw\n+000000a9 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNK7madness8Spinlock4lockEv' at offset 0x183b0 contains 16 entries:\n+Relocation section '.rel.text._ZNK7madness8Spinlock4lockEv' at offset 0x183d0 contains 16 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00013904 R_386_PLT32 00000000 pthread_spin_lock\n 0000002f 00003c09 R_386_GOTOFF 00000000 .LC17\n 00000036 0001312b R_386_GOT32X 00000000 stderr\n 0000003f 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000047 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000053 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000005f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000065 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000007d 00003d09 R_386_GOTOFF 00000040 .LC18\n 0000008b 00003509 R_386_GOTOFF 00000000 .LC12\n 00000094 00003609 R_386_GOTOFF 00000060 .LC13\n 0000009d 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 000000a3 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012304 R_386_PLT32 00000000 __cxa_throw\n+000000a9 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNK7madness8Spinlock6unlockEv' at offset 0x18430 contains 16 entries:\n+Relocation section '.rel.text._ZNK7madness8Spinlock6unlockEv' at offset 0x18450 contains 16 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00013b04 R_386_PLT32 00000000 pthread_spin_unlock\n 0000002f 00003f09 R_386_GOTOFF 00000000 .LC19\n 00000036 0001312b R_386_GOT32X 00000000 stderr\n 0000003f 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000047 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000053 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000005f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000065 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000007d 00004009 R_386_GOTOFF 00000040 .LC20\n 0000008b 00003a09 R_386_GOTOFF 00000000 .LC16\n 00000094 00003609 R_386_GOTOFF 00000060 .LC13\n 0000009d 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 000000a3 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012304 R_386_PLT32 00000000 __cxa_throw\n+000000a9 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x184b0 contains 3 entries:\n+Relocation section '.rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x184d0 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000015 00013e2b R_386_GOT32X 00000000 __libc_single_threaded\n \n-Relocation section '.rel.text._ZN7madness6TensorIdED2Ev' at offset 0x184c8 contains 4 entries:\n+Relocation section '.rel.text._ZN7madness6TensorIdED2Ev' at offset 0x184e8 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000015 0001402b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n 0000002a 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n \n-Relocation section '.rel.text._ZN7madness6TensorIdED0Ev' at offset 0x184e8 contains 5 entries:\n+Relocation section '.rel.text._ZN7madness6TensorIdED0Ev' at offset 0x18508 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 0001402b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n 0000002b 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000039 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18510 contains 7 entries:\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18530 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000024 0001282b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n 0000005d 00014504 R_386_PLT32 00000000 MPI_Error_string\n 00000085 00004509 R_386_GOTOFF 00000000 .LC21\n 00000091 00014604 R_386_PLT32 00000000 strncpy\n-0000009b 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000009b 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18548 contains 3 entries:\n+Relocation section '.rel.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18568 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000024 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18560 contains 15 entries:\n+Relocation section '.rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18580 contains 15 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000006 00014c02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n 0000000c 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00014d2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n 00000024 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n 0000002c 00014e04 R_386_PLT32 00000000 strlen\n 00000037 00014f2b R_386_GOT32X 00000000 _ZSt4cout\n 0000003d 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00000069 00011804 R_386_PLT32 00000000 _ZNSo3putEc\n-00000071 00011904 R_386_PLT32 00000000 _ZNSo5flushEv\n+00000069 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n+00000071 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n 0000007a 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000097 00011a04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+00000097 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n 000000ad 0000f52b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000c6 00011b04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+000000c6 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n 000000d5 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000000dd 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x185d8 contains 15 entries:\n+Relocation section '.rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x185f8 contains 15 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000006 00014c02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n 0000000c 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00014d2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n 00000024 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n 0000002c 00014e04 R_386_PLT32 00000000 strlen\n 00000037 00014f2b R_386_GOT32X 00000000 _ZSt4cout\n 0000003d 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00000069 00011804 R_386_PLT32 00000000 _ZNSo3putEc\n-00000071 00011904 R_386_PLT32 00000000 _ZNSo5flushEv\n+00000069 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n+00000071 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n 0000007a 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000097 00011a04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+00000097 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n 000000ad 0000f52b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000c6 00011b04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+000000c6 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n 000000d5 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000000dd 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18650 contains 58 entries:\n+Relocation section '.rel.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18670 contains 58 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000012c 00015404 R_386_PLT32 00000000 posix_memalign\n 0000014a 00015504 R_386_PLT32 00000000 _Znwj\n 00000150 0001562b R_386_GOT32X 00000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n 00000172 0001572b R_386_GOT32X 00000000 free\n 0000018e 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 000001e5 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000214 00015804 R_386_PLT32 00000000 memset\n 0000024f 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000278 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000278 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000289 00015903 R_386_GOT32 00000000 _ZTIi\n-0000028f 00012304 R_386_PLT32 00000000 __cxa_throw\n-0000029c 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000028f 00012604 R_386_PLT32 00000000 __cxa_throw\n+0000029c 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000002a2 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 000002b9 00004d09 R_386_GOTOFF 00000000 .LC22\n 000002c2 00004e09 R_386_GOTOFF 00000000 .LC23\n-000002cb 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+000002cb 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 000002e8 00004f09 R_386_GOTOFF 0000001c .LC24\n 000002f4 00005009 R_386_GOTOFF 00000025 .LC25\n 000002fd 00011003 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-00000303 00012203 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-00000309 00012304 R_386_PLT32 00000000 __cxa_throw\n-00000318 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000303 00012503 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+00000309 00012604 R_386_PLT32 00000000 __cxa_throw\n+00000318 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000321 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 0000033d 00005109 R_386_GOTOFF 000000c0 .LC28\n-00000346 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+00000346 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 0000034f 00005209 R_386_GOTOFF 0000005d .LC29\n-0000037b 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000037b 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000384 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 0000039a 00005309 R_386_GOTOFF 0000005c .LC26\n-000003a3 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+000003a3 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 000003ac 00005409 R_386_GOTOFF 00000043 .LC27\n 000003bb 00004f09 R_386_GOTOFF 0000001c .LC24\n 000003c4 00005009 R_386_GOTOFF 00000025 .LC25\n 000003db 00011003 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-000003e1 00012203 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-000003e7 00012304 R_386_PLT32 00000000 __cxa_throw\n+000003e1 00012503 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+000003e7 00012604 R_386_PLT32 00000000 __cxa_throw\n 000003f8 00015a04 R_386_PLT32 00000000 __cxa_end_catch\n 00000404 00015b04 R_386_PLT32 00000000 __cxa_begin_catch\n 00000414 00005509 R_386_GOTOFF 0000011c .LC30\n 0000041d 00015c04 R_386_PLT32 00000000 __printf_chk\n 0000043d 00005609 R_386_GOTOFF 00000079 .LC31\n 00000445 00015c04 R_386_PLT32 00000000 __printf_chk\n-00000452 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000452 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000458 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 00000476 00005709 R_386_GOTOFF 00000144 .LC32\n 00000484 00004f09 R_386_GOTOFF 0000001c .LC24\n 0000048d 00005009 R_386_GOTOFF 00000025 .LC25\n-00000496 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+00000496 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 000004d4 00011003 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-000004da 00012203 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-000004e0 00012304 R_386_PLT32 00000000 __cxa_throw\n+000004da 00012503 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+000004e0 00012604 R_386_PLT32 00000000 __cxa_throw\n 000004ec 00015b04 R_386_PLT32 00000000 __cxa_begin_catch\n 000004f4 00015704 R_386_PLT32 00000000 free\n 000004fc 00015d04 R_386_PLT32 00000000 __cxa_rethrow\n 0000050f 00015a04 R_386_PLT32 00000000 __cxa_end_catch\n 00000518 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l' at offset 0x18820 contains 10 entries:\n+Relocation section '.rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l' at offset 0x18840 contains 10 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000be 00015f2b R_386_GOT32X 00000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n 000000c8 00016004 R_386_PLT32 00000000 dgemm_\n 00000108 00015804 R_386_PLT32 00000000 memset\n 0000012b 00005a09 R_386_GOTOFF 00000000 .LC33\n 00000132 00005b09 R_386_GOTOFF 00000000 .LC34\n 0000013e 00005c09 R_386_GOTOFF 0000001b .LC35\n 00000144 00011704 R_386_PLT32 00000000 __assert_fail\n-00000149 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000149 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18870 contains 14 entries:\n+Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18890 contains 14 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000092 00016304 R_386_PLT32 00000000 _Znaj\n 00000174 00016404 R_386_PLT32 00000000 _ZdaPv\n 000001c3 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-000001cf 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000001cf 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000001d5 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 000001f1 00005f09 R_386_GOTOFF 00000000 .LC42\n 000001f9 00006009 R_386_GOTOFF 00000000 .LC41\n 00000207 00006109 R_386_GOTOFF 00000005 .LC43\n 00000213 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 00000219 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-0000021f 00012304 R_386_PLT32 00000000 __cxa_throw\n+0000021f 00012604 R_386_PLT32 00000000 __cxa_throw\n 00000228 00016504 R_386_PLT32 00000000 __cxa_throw_bad_array_new_length\n \n-Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x188e0 contains 36 entries:\n+Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x18900 contains 36 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000007 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000d 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000036 00013804 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n 0000003d 00016712 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n 00000042 00016804 R_386_PLT32 00000000 ___tls_get_addr\n 0000006d 00016912 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n@@ -754,30 +754,30 @@\n 000002de 00013a04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n 00000307 00013904 R_386_PLT32 00000000 pthread_spin_lock\n 0000031c 00003c09 R_386_GOTOFF 00000000 .LC17\n 00000325 0001312b R_386_GOT32X 00000000 stderr\n 0000032e 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000336 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000342 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000034e 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000034e 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000354 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000036c 00003d09 R_386_GOTOFF 00000040 .LC18\n 00000375 00003509 R_386_GOTOFF 00000000 .LC12\n 0000037e 00003609 R_386_GOTOFF 00000060 .LC13\n 0000038e 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 00000394 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-0000039a 00012304 R_386_PLT32 00000000 __cxa_throw\n+0000039a 00012604 R_386_PLT32 00000000 __cxa_throw\n 00000485 00013a04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n 000004b2 00016204 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 000004d2 00016204 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n-00000502 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000502 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000512 00013a04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n 0000051a 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18a00 contains 67 entries:\n+Relocation section '.rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18a20 contains 67 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00016102 R_386_PC32 00000000 __x86.get_pc_thunk.di\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000004a 00000209 R_386_GOTOFF 00000000 .bss\n 00000068 00006709 R_386_GOTOFF 00000004 .LC44\n 00000074 00000209 R_386_GOTOFF 00000000 .bss\n 0000007a 00016d2b R_386_GOT32X 00000000 _ZN7madness10ThreadPool13await_timeoutE\n@@ -803,241 +803,241 @@\n 000003e5 00000209 R_386_GOTOFF 00000000 .bss\n 000003ed 00017104 R_386_PLT32 00000000 __cxa_guard_acquire\n 000003fd 00017204 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n 00000403 00006909 R_386_GOTOFF 00000000 .LC36\n 0000040d 00000209 R_386_GOTOFF 00000000 .bss\n 00000412 00017304 R_386_PLT32 00000000 __cxa_guard_release\n 00000426 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00000432 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000432 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000438 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000044d 00006a09 R_386_GOTOFF 000000ac .LC50\n 0000045d 00006b09 R_386_GOTOFF 00000026 .LC51\n 00000466 00003609 R_386_GOTOFF 00000060 .LC13\n 00000472 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 00000478 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-0000047e 00012304 R_386_PLT32 00000000 __cxa_throw\n+0000047e 00012604 R_386_PLT32 00000000 __cxa_throw\n 00000487 00006c09 R_386_GOTOFF 00000000 .LC45\n 00000490 00017503 R_386_GOT32 00000000 _ZSt4cerr\n 00000495 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 0000049c 00006d09 R_386_GOTOFF 00000038 .LC46\n 000004a4 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000004b0 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-000004bc 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000004bc 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000004c2 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 000004db 00006e09 R_386_GOTOFF 00000088 .LC47\n 000004e4 00006f09 R_386_GOTOFF 00000000 .LC48\n 000004ed 00007009 R_386_GOTOFF 00000009 .LC49\n-000004fe 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000004fe 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000511 00017704 R_386_PLT32 00000000 __cxa_guard_abort\n 00000519 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000527 00017704 R_386_PLT32 00000000 __cxa_guard_abort\n 0000052f 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000535 00007109 R_386_GOTOFF 000000cc .LC53\n 00000556 00017804 R_386_PLT32 00000000 __sprintf_chk\n-00000560 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000560 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000566 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 00000577 00007209 R_386_GOTOFF 0000004d .LC54\n 00000580 00007009 R_386_GOTOFF 00000009 .LC49\n-000005a0 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000005a0 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000005ab 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000005b4 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 000005ba 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000005c0 00012304 R_386_PLT32 00000000 __cxa_throw\n+000005c0 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c18 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c38 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001aa 00015504 R_386_PLT32 00000000 _Znwj\n 000002b9 00011204 R_386_PLT32 00000000 _ZdlPvj\n-000003fc 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000003fc 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000409 00007809 R_386_GOTOFF 00000000 .LC72\n 0000040f 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c50 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c70 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000002e3 00015504 R_386_PLT32 00000000 _Znwj\n 00000444 00011204 R_386_PLT32 00000000 _ZdlPvj\n-000004a2 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000004a2 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 000004c1 00007809 R_386_GOTOFF 00000000 .LC72\n 000004c7 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c88 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18ca8 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000388 00015504 R_386_PLT32 00000000 _Znwj\n 00000513 00011204 R_386_PLT32 00000000 _ZdlPvj\n-00000572 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000572 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 0000057f 00007809 R_386_GOTOFF 00000000 .LC72\n 00000585 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18cc0 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18ce0 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000404 00015504 R_386_PLT32 00000000 _Znwj\n 000005e7 00011204 R_386_PLT32 00000000 _ZdlPvj\n-0000064a 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000064a 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000669 00007809 R_386_GOTOFF 00000000 .LC72\n 0000066f 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18cf8 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18d18 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000494 00015504 R_386_PLT32 00000000 _Znwj\n 000006b2 00011204 R_386_PLT32 00000000 _ZdlPvj\n-00000712 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000712 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000731 00007809 R_386_GOTOFF 00000000 .LC72\n 00000737 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18d30 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18d50 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000524 00015504 R_386_PLT32 00000000 _Znwj\n 00000775 00011204 R_386_PLT32 00000000 _ZdlPvj\n-000007d2 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000007d2 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 000007f1 00007809 R_386_GOTOFF 00000000 .LC72\n 000007f7 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18d68 contains 6 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18d88 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000142 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000017e 00015504 R_386_PLT32 00000000 _Znwj\n 000001bf 00007f09 R_386_GOTOFF 00000000 .LC73\n 000001c5 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18d98 contains 6 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18db8 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000017b 00011204 R_386_PLT32 00000000 _ZdlPvj\n 000001be 00015504 R_386_PLT32 00000000 _Znwj\n 000001fa 00007f09 R_386_GOTOFF 00000000 .LC73\n 00000200 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18dc8 contains 6 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18de8 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000017a 00011204 R_386_PLT32 00000000 _ZdlPvj\n 000001b6 00015504 R_386_PLT32 00000000 _Znwj\n 000001f7 00007f09 R_386_GOTOFF 00000000 .LC73\n 000001fd 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18df8 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18e18 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000099 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000099 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e00 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e20 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000f2 00018904 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-000000fc 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000fc 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e20 contains 5 entries:\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e40 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000037 00018a04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000051 00018904 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 0000006f 00018a04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18e48 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18e68 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000000c3 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000c3 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e50 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e70 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000011a 00018c04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000124 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000124 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e70 contains 5 entries:\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e90 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000037 00018d04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000051 00018c04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 0000006f 00018d04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18e98 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18eb8 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000000ed 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000ed 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ea0 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ec0 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000013a 00018f04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000144 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000144 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ec0 contains 5 entries:\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ee0 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000037 00019004 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000051 00018f04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 0000006f 00019004 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18ee8 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f08 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000117 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000117 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ef0 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f10 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000162 00019204 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-0000016c 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000016c 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f10 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f30 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000145 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000145 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f18 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f38 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000018a 00019404 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000194 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000194 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f38 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f58 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000185 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000185 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f40 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f60 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001ba 00019604 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-000001c4 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000001c4 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x18f60 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x18f80 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000001e5 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000001e5 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x18f68 contains 6 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x18f88 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001b3 00019904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000301 00019804 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 00000385 00019804 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000003c6 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000003c6 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii' at offset 0x18f98 contains 24 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii' at offset 0x18fb8 contains 24 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001a6 00019b2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE16disp_periodicsumE\n 000001e1 00011204 R_386_PLT32 00000000 _ZdlPvj\n 000001f0 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 000001fd 00015504 R_386_PLT32 00000000 _Znwj\n@@ -1050,56 +1050,56 @@\n 00000366 00019904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000374 00018b04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 000003a7 00018604 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n 000003b8 00009409 R_386_GOTOFF 00000000 .LC74\n 000003bf 00009509 R_386_GOTOFF 00000088 .LC75\n 000003cb 00009609 R_386_GOTOFF 00000000 .LC76\n 000003d1 00011704 R_386_PLT32 00000000 __assert_fail\n-000003d6 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000003d6 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 000003ed 00012d04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n 000003f5 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000404 00014904 R_386_PLT32 00000000 _ZNSt12_Vector_baseIlSaIlEED2Ev\n 0000040c 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi' at offset 0x19058 contains 12 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi' at offset 0x19078 contains 12 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00019e02 R_386_PC32 00000000 __x86.get_pc_thunk.bp\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000004a 00019c04 R_386_PLT32 00000000 hashword\n 0000006b 00019c04 R_386_PLT32 00000000 hashword\n 00000098 00019f2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE4dispE\n 0000010e 00019c04 R_386_PLT32 00000000 hashword\n 0000012a 00019c04 R_386_PLT32 00000000 hashword\n 000001a5 0000fc2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_\n 000001c7 00019904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 000001d5 00018b04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000224 00017f04 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000240 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000240 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x190b8 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x190d8 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000228 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000228 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x190c0 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x190e0 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000086 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000086 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x190c8 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x190e8 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000d3 0001a104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000001c2 0001a204 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000219 0001a104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000232 0001a104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000002d4 0001a004 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 00000385 0001a004 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000003b4 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000003b4 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii' at offset 0x19110 contains 24 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii' at offset 0x19130 contains 24 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001d9 0001a42b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE16disp_periodicsumE\n 00000214 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000022c 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 00000239 00015504 R_386_PLT32 00000000 _Znwj\n@@ -1112,56 +1112,56 @@\n 000003ff 0001a204 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 0000040d 00018e04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000452 00018704 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n 00000466 00009c09 R_386_GOTOFF 00000000 .LC77\n 0000046d 00009509 R_386_GOTOFF 00000088 .LC75\n 00000479 00009609 R_386_GOTOFF 00000000 .LC76\n 0000047f 00011704 R_386_PLT32 00000000 __assert_fail\n-00000484 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000484 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 0000049e 00012d04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n 000004a6 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 000004b8 00014904 R_386_PLT32 00000000 _ZNSt12_Vector_baseIlSaIlEED2Ev\n 000004c0 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi' at offset 0x191d0 contains 12 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi' at offset 0x191f0 contains 12 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000006c 00019c04 R_386_PLT32 00000000 hashword\n 0000008d 00019c04 R_386_PLT32 00000000 hashword\n 000000ae 0001a62b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE4dispE\n 0000016c 00019c04 R_386_PLT32 00000000 hashword\n 00000188 00019c04 R_386_PLT32 00000000 hashword\n 00000230 0000fe2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_\n 00000254 0001a204 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 0000025f 00018e04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 000002a4 00018104 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-000002b1 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000002b1 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19230 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19250 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000273 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000273 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19238 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19258 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000000ac 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000ac 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19240 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19260 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000cc 0001a804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000001e2 0001a904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 0000023a 0001a804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000253 0001a804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 0000030f 0001a704 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 000003f6 0001a704 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000428 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000428 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii' at offset 0x19288 contains 24 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii' at offset 0x192a8 contains 24 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000237 0001ab2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE16disp_periodicsumE\n 0000027e 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000029c 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 000002ac 00015504 R_386_PLT32 00000000 _Znwj\n@@ -1174,147 +1174,147 @@\n 000004de 0001a904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 000004ef 00019104 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000525 00018804 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n 00000540 0000a209 R_386_GOTOFF 00000000 .LC78\n 00000547 00009509 R_386_GOTOFF 00000088 .LC75\n 00000553 00009609 R_386_GOTOFF 00000000 .LC76\n 00000559 00011704 R_386_PLT32 00000000 __assert_fail\n-0000055e 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000055e 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000578 00012d04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n 00000580 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000592 00014904 R_386_PLT32 00000000 _ZNSt12_Vector_baseIlSaIlEED2Ev\n 0000059a 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi' at offset 0x19348 contains 12 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi' at offset 0x19368 contains 12 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000007 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000d 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000007f 00019c04 R_386_PLT32 00000000 hashword\n 000000a3 00019c04 R_386_PLT32 00000000 hashword\n 000000c6 0001ad2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE4dispE\n 000001fd 00019c04 R_386_PLT32 00000000 hashword\n 0000021c 00019c04 R_386_PLT32 00000000 hashword\n 0000032f 0001002b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_\n 0000034d 0001a904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000358 00019104 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000387 00018204 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000394 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000394 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x193a8 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x193c8 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000002c0 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000002c0 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x193b0 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x193d0 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000000d4 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000d4 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x193b8 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x193d8 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000d2 0001af04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 0000022a 0001b004 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000281 0001af04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 0000029a 0001af04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000385 0001ae04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 000004b3 0001ae04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000004e8 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000004e8 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi' at offset 0x19400 contains 14 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi' at offset 0x19420 contains 14 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000007 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000d 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000082 00019c04 R_386_PLT32 00000000 hashword\n 000000a9 00019c04 R_386_PLT32 00000000 hashword\n 000000cc 0001b22b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE4dispE\n 00000239 00019c04 R_386_PLT32 00000000 hashword\n 0000025b 00019c04 R_386_PLT32 00000000 hashword\n 000003c1 0001022b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_\n 000003e0 0001b004 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000400 00019304 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000414 00019204 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 00000447 00018304 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 0000045a 00019304 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000464 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000464 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19470 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19490 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000314 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000314 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19478 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19498 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000102 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000102 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19480 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x194a0 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000d9 0001b404 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000272 0001b504 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 000002c9 0001b404 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000002e2 0001b404 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000402 0001b304 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 0000057a 0001b304 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000005af 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000005af 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi' at offset 0x194c8 contains 14 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi' at offset 0x194e8 contains 14 entries:\n Offset Info Type Sym. Value Symbol's Name\n 0000000a 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000010 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000083 00019c04 R_386_PLT32 00000000 hashword\n 000000aa 00019c04 R_386_PLT32 00000000 hashword\n 000000ca 0001b72b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE4dispE\n 00000279 00019c04 R_386_PLT32 00000000 hashword\n 0000029b 00019c04 R_386_PLT32 00000000 hashword\n 00000445 0001032b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_\n 00000464 0001b504 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000484 00019504 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000498 00019404 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 000004cd 00018404 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 000004e0 00019504 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000506 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000506 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19538 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19558 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000349 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000349 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19540 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19560 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-0000012c 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000012c 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19548 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19568 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000d1 0001b904 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000002aa 0001ba04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000301 0001b904 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 0000031a 0001b904 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000460 0001b804 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 00000610 0001b804 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000645 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000645 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi' at offset 0x19590 contains 14 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi' at offset 0x195b0 contains 14 entries:\n Offset Info Type Sym. Value Symbol's Name\n 0000000a 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000010 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000082 00019c04 R_386_PLT32 00000000 hashword\n 000000a9 00019c04 R_386_PLT32 00000000 hashword\n 000000c9 0001bc2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE4dispE\n 000002ad 00019c04 R_386_PLT32 00000000 hashword\n 000002cf 00019c04 R_386_PLT32 00000000 hashword\n 000004c5 0001042b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_\n 000004e4 0001ba04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000504 00019704 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000518 00019604 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 0000054d 00018504 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000560 00019704 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000583 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000583 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text.startup' at offset 0x19600 contains 32 entries:\n+Relocation section '.rel.text.startup' at offset 0x19620 contains 32 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000a 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000001f 00000209 R_386_GOTOFF 00000000 .bss\n 00000025 0001d209 R_386_GOTOFF 00000000 __dso_handle\n 0000002b 0001d304 R_386_PLT32 00000000 _ZNSt8ios_base4InitC1Ev\n 00000036 0001d403 R_386_GOT32 00000000 _ZNSt8ios_base4InitD1Ev\n@@ -1329,140 +1329,140 @@\n 0000008f 00000209 R_386_GOTOFF 00000000 .bss\n 00000097 00000209 R_386_GOTOFF 00000000 .bss\n 000000bd 00000209 R_386_GOTOFF 00000000 .bss\n 000000c3 00000209 R_386_GOTOFF 00000000 .bss\n 000000cc 00000209 R_386_GOTOFF 00000000 .bss\n 000000d2 00000209 R_386_GOTOFF 00000000 .bss\n 000000ea 00000209 R_386_GOTOFF 00000000 .bss\n-00000115 00011d03 R_386_GOT32 00000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+00000115 00012003 R_386_GOT32 00000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n 0000011a 0001d504 R_386_PLT32 00000000 __cxa_atexit\n 0000012b 00000209 R_386_GOTOFF 00000000 .bss\n 00000136 00000209 R_386_GOTOFF 00000000 .bss\n 00000141 0001d604 R_386_PLT32 00000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERjj\n 00000155 00000209 R_386_GOTOFF 00000000 .bss\n 000001b6 00000209 R_386_GOTOFF 00000000 .bss\n 000001c2 00000209 R_386_GOTOFF 00000000 .bss\n 000001ce 0001d703 R_386_GOT32 00000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n 000001d3 0001d504 R_386_PLT32 00000000 __cxa_atexit\n-000001ef 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000001ef 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.init_array' at offset 0x19700 contains 1 entry:\n+Relocation section '.rel.init_array' at offset 0x19720 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0000df01 R_386_32 00000000 .text.startup\n \n-Relocation section '.rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19708 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19728 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n 00000004 0001d801 R_386_32 00000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x19718 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x19738 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001db01 R_386_32 00000000 _ZTSN7madness16MadnessExceptionE\n 00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19730 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19750 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001de01 R_386_32 00000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n 00000008 0001d901 R_386_32 00000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x19748 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x19768 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001e001 R_386_32 00000000 _ZTSN7SafeMPI9ExceptionE\n 00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x19760 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x19780 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n 00000004 0001e101 R_386_32 00000000 _ZTSN7madness10BaseTensorE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x19770 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x19790 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001e301 R_386_32 00000000 _ZTSN7madness15TensorExceptionE\n 00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x19788 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x197a8 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n 00000004 0001e401 R_386_32 00000000 _ZTSN7madness13IndexIteratorE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x19798 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x197b8 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001e601 R_386_32 00000000 _ZTSN7madness6TensorIdEE\n 00000008 0001e201 R_386_32 00000000 _ZTIN7madness10BaseTensorE\n \n-Relocation section '.rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x197b0 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x197d0 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001e801 R_386_32 00000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n 00000008 0001df01 R_386_32 00000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x197c8 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x197e8 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 00013501 R_386_32 00000000 _ZTIN7madness16MadnessExceptionE\n 00000008 00010d01 R_386_32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 0000000c 00011101 R_386_32 00000000 _ZN7madness16MadnessExceptionD0Ev\n 00000010 0000f601 R_386_32 00000000 _ZNK7madness16MadnessException4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x197e8 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x19808 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 00017901 R_386_32 00000000 _ZTIN7SafeMPI9ExceptionE\n 00000008 00012901 R_386_32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 0000000c 00012a01 R_386_32 00000000 _ZN7SafeMPI9ExceptionD0Ev\n 00000010 0000f701 R_386_32 00000000 _ZNK7SafeMPI9Exception4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x19808 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x19828 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 0001e201 R_386_32 00000000 _ZTIN7madness10BaseTensorE\n 00000008 0000f901 R_386_32 00000000 _ZN7madness10BaseTensorD1Ev\n 0000000c 00011301 R_386_32 00000000 _ZN7madness10BaseTensorD0Ev\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x19820 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x19840 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 00012201 R_386_32 00000000 _ZTIN7madness15TensorExceptionE\n+00000004 00012501 R_386_32 00000000 _ZTIN7madness15TensorExceptionE\n 00000008 00011001 R_386_32 00000000 _ZN7madness15TensorExceptionD1Ev\n 0000000c 00011401 R_386_32 00000000 _ZN7madness15TensorExceptionD0Ev\n 00000010 0000fa01 R_386_32 00000000 _ZNK7madness15TensorException4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x19840 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x19860 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 0001e501 R_386_32 00000000 _ZTIN7madness13IndexIteratorE\n 00000008 00012d01 R_386_32 00000000 _ZN7madness13IndexIteratorD1Ev\n 0000000c 00012e01 R_386_32 00000000 _ZN7madness13IndexIteratorD0Ev\n 00000010 0000fb01 R_386_32 00000000 _ZN7madness13IndexIteratorppEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x19860 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x19880 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 0001e701 R_386_32 00000000 _ZTIN7madness6TensorIdEE\n 00000008 00014101 R_386_32 00000000 _ZN7madness6TensorIdED1Ev\n 0000000c 00014201 R_386_32 00000000 _ZN7madness6TensorIdED0Ev\n \n-Relocation section '.rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19878 contains 6 entries:\n+Relocation section '.rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19898 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 0001e901 R_386_32 00000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n 00000008 00010601 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n 0000000c 00011501 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n 00000010 00010701 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n 00000014 00011601 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n-00000018 00012401 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+00000018 00011801 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n \n-Relocation section '.rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x198a8 contains 2 entries:\n+Relocation section '.rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x198c8 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 00001b01 R_386_32 00000000 .rodata.str1.1\n 00000004 00001b01 R_386_32 00000000 .rodata.str1.1\n \n-Relocation section '.rel.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x198b8 contains 1 entry:\n+Relocation section '.rel.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x198d8 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 00014701 R_386_32 00000000 __gxx_personality_v0\n \n-Relocation section '.rel.eh_frame' at offset 0x198c0 contains 127 entries:\n+Relocation section '.rel.eh_frame' at offset 0x198e0 contains 127 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000020 00000302 R_386_PC32 00000000 .text._ZNKSt5ctypeIcE8do_widenEc\n 00000034 00000402 R_386_PC32 00000000 .text._ZNK7madness16MadnessException4whatEv\n 00000048 00000502 R_386_PC32 00000000 .text._ZNK7SafeMPI9Exception4whatEv\n 0000005c 00000602 R_386_PC32 00000000 .text._ZN7madness10BaseTensorD2Ev\n 00000070 00000702 R_386_PC32 00000000 .text._ZNK7madness15TensorException4whatEv\n 00000084 00000802 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorppEv\n@@ -1483,19 +1483,19 @@\n 0000037c 00001702 R_386_PC32 00000000 .text._ZN7madness10BaseTensorD0Ev\n 000003a4 00001802 R_386_PC32 00000000 .text._ZN7madness15TensorExceptionD0Ev\n 000003dc 00001902 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n 00000404 00001a02 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n 0000042c 00000102 R_386_PC32 00000000 .text\n 00000454 00000102 R_386_PC32 00000000 .text\n 0000047c 00000102 R_386_PC32 00000000 .text\n-000004a4 00000102 R_386_PC32 00000000 .text\n-000004f4 00002502 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n-00000520 00000102 R_386_PC32 00000000 .text\n-00000588 00002602 R_386_PC32 00000000 .text.unlikely\n-000005c0 00002d02 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+000004a4 00002402 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+000004dc 00000102 R_386_PC32 00000000 .text\n+0000052c 00002602 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+00000558 00000102 R_386_PC32 00000000 .text\n+000005c0 00002702 R_386_PC32 00000000 .text.unlikely\n 000005f8 00002e02 R_386_PC32 00000000 .text._ZN7SafeMPI9ExceptionD2Ev\n 00000634 00002f02 R_386_PC32 00000000 .text._ZN7SafeMPI9ExceptionD0Ev\n 0000067c 00003002 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorD2Ev\n 000006c0 00003102 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorD0Ev\n 0000070c 00003202 R_386_PC32 00000000 .text._ZNK7madness5Mutex4lockEv\n 00000758 00003702 R_386_PC32 00000000 .text._ZNK7madness5Mutex6unlockEv\n 000007a4 00003b02 R_386_PC32 00000000 .text._ZNK7madness8Spinlock4lockEv\n@@ -1518,15 +1518,15 @@\n 00000b74 00005e02 R_386_PC32 00000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 00000bdc 00006202 R_386_PC32 00000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n 00000be5 00006302 R_386_PC32 00000000 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n 00000c18 00006402 R_386_PC32 00000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n 00000c21 00007302 R_386_PC32 00000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n 00000db8 00000102 R_386_PC32 00000000 .text\n 00000dc1 00007502 R_386_PC32 00000000 .gcc_except_table\n-00000e2c 00002602 R_386_PC32 00000000 .text.unlikely\n+00000e2c 00002702 R_386_PC32 00000000 .text.unlikely\n 00000e35 00007502 R_386_PC32 00000000 .gcc_except_table\n 00000e50 00007702 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000eb0 00007902 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000f14 00007a02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000f80 00007b02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000fec 00007c02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00001058 00007d02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n@@ -1575,15 +1575,15 @@\n 00002334 0000ab02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj5EE9make_dispEi\n 00002424 0000ac02 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 00002480 0000ad02 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000024c4 0000ae02 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 000025f8 0000af02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj6EE9make_dispEi\n 000026e8 00000102 R_386_PC32 00000000 .text\n 000026f1 00007502 R_386_PC32 00000000 .gcc_except_table\n-00002778 00002602 R_386_PC32 00000000 .text.unlikely\n+00002778 00002702 R_386_PC32 00000000 .text.unlikely\n 00002781 00007502 R_386_PC32 00000000 .gcc_except_table\n 00002798 0000df02 R_386_PC32 00000000 .text.startup\n 0000280c 0000e502 R_386_PC32 00000000 .text.__x86.get_pc_thunk.ax\n 00002820 0000e602 R_386_PC32 00000000 .text.__x86.get_pc_thunk.bx\n 00002834 0000e702 R_386_PC32 00000000 .text.__x86.get_pc_thunk.si\n 00002848 0000e802 R_386_PC32 00000000 .text.__x86.get_pc_thunk.di\n 0000285c 0000e902 R_386_PC32 00000000 .text.__x86.get_pc_thunk.bp\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -538,15 +538,44 @@\n DW_CFA_def_cfa_offset: 28\n DW_CFA_advance_loc: 7 to 00000089\n DW_CFA_def_cfa_offset: 32\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000049c 0000004c 000004a0 FDE cie=00000000 pc=00000090..00000103\n+0000049c 00000034 000004a0 FDE cie=00000000 pc=00000000..00000048\n+ DW_CFA_advance_loc: 1 to 00000001\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_offset: r6 (esi) at cfa-8\n+ DW_CFA_advance_loc: 1 to 00000002\n+ DW_CFA_def_cfa_offset: 12\n+ DW_CFA_offset: r3 (ebx) at cfa-12\n+ DW_CFA_advance_loc: 14 to 00000010\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 27 to 0000002b\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 0000002c\n+ DW_CFA_def_cfa_offset: 28\n+ DW_CFA_advance_loc: 1 to 0000002d\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc: 8 to 00000035\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 14 to 00000043\n+ DW_CFA_def_cfa_offset: 12\n+ DW_CFA_advance_loc: 3 to 00000046\n+ DW_CFA_restore: r3 (ebx)\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 1 to 00000047\n+ DW_CFA_restore: r6 (esi)\n+ DW_CFA_def_cfa_offset: 4\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+000004d4 0000004c 000004d8 FDE cie=00000000 pc=00000090..00000103\n DW_CFA_advance_loc: 1 to 00000091\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000092\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 3 to 00000095\n@@ -583,15 +612,15 @@\n DW_CFA_advance_loc: 2 to 000000f3\n DW_CFA_def_cfa_offset: 28\n DW_CFA_advance_loc: 1 to 000000f4\n DW_CFA_def_cfa_offset: 32\n DW_CFA_advance_loc: 8 to 000000fc\n DW_CFA_def_cfa_offset: 16\n \n-000004ec 00000028 000004f0 FDE cie=00000000 pc=00000000..00000030\n+00000524 00000028 00000528 FDE cie=00000000 pc=00000000..00000030\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r3 (ebx) at cfa-8\n DW_CFA_advance_loc: 14 to 0000000f\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 16 to 0000001f\n DW_CFA_def_cfa_offset: 24\n@@ -603,15 +632,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 3 to 0000002e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000002f\n DW_CFA_restore: r3 (ebx)\n DW_CFA_def_cfa_offset: 4\n \n-00000518 00000064 0000051c FDE cie=00000000 pc=00000110..00000350\n+00000550 00000064 00000554 FDE cie=00000000 pc=00000110..00000350\n DW_CFA_advance_loc: 1 to 00000111\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 3 to 00000114\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000115\n@@ -657,15 +686,15 @@\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 0000034b\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000580 00000034 00000584 FDE cie=00000000 pc=00000000..0000009d\n+000005b8 00000034 000005bc FDE cie=00000000 pc=00000000..0000009d\n DW_CFA_def_cfa_offset: 240\n DW_CFA_offset: r3 (ebx) at cfa-20\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_offset: r6 (esi) at cfa-16\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 9 to 00000009\n DW_CFA_def_cfa_offset: 252\n@@ -679,43 +708,14 @@\n DW_CFA_def_cfa_offset: 252\n DW_CFA_advance_loc: 1 to 00000098\n DW_CFA_def_cfa_offset: 256\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000005b8 00000034 000005bc FDE cie=00000000 pc=00000000..00000048\n- DW_CFA_advance_loc: 1 to 00000001\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_offset: r6 (esi) at cfa-8\n- DW_CFA_advance_loc: 1 to 00000002\n- DW_CFA_def_cfa_offset: 12\n- DW_CFA_offset: r3 (ebx) at cfa-12\n- DW_CFA_advance_loc: 14 to 00000010\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 27 to 0000002b\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 0000002c\n- DW_CFA_def_cfa_offset: 28\n- DW_CFA_advance_loc: 1 to 0000002d\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 8 to 00000035\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 14 to 00000043\n- DW_CFA_def_cfa_offset: 12\n- DW_CFA_advance_loc: 3 to 00000046\n- DW_CFA_restore: r3 (ebx)\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 00000047\n- DW_CFA_restore: r6 (esi)\n- DW_CFA_def_cfa_offset: 4\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n 000005f0 00000038 000005f4 FDE cie=00000000 pc=00000000..00000054\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r6 (esi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r3 (ebx) at cfa-12\n@@ -5185,17 +5185,17 @@\n DW_CFA_advance_loc: 1 to 00001609\n DW_CFA_restore: r7 (edi)\n DW_CFA_advance_loc: 1 to 0000160a\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa: r4 (esp) ofs 4\n DW_CFA_advance_loc: 6 to 00001610\n DW_CFA_restore_state\n- DW_CFA_advance_loc1: 195 to 000016d3\n+ DW_CFA_advance_loc1: 192 to 000016d0\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 63 to 00001712\n+ DW_CFA_advance_loc1: 66 to 00001712\n DW_CFA_GNU_args_size: 0\n DW_CFA_advance_loc1: 81 to 00001763\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc: 31 to 00001782\n DW_CFA_GNU_args_size: 0\n DW_CFA_advance_loc: 48 to 000017b2\n DW_CFA_GNU_args_size: 16\n@@ -5243,15 +5243,14 @@\n DW_CFA_GNU_args_size: 0\n DW_CFA_advance_loc: 35 to 00001b09\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 85 to 00001b5e\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n- DW_CFA_nop\n \n 00002770 0000001c 00001e94 FDE cie=000008e0 pc=000002fa..00000420\n Augmentation data: e4 d9 ff ff\n DW_CFA_def_cfa: r5 (ebp) ofs 8\n DW_CFA_offset: r3 (ebx) at cfa-20\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_offset: r6 (esi) at cfa-16\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -18,19 +18,19 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n+pbuilder2\n configured on ...\n-ionos6-i386\n+i-capture-the-hostname\n configured at ...\n-2022-01-02T04:20:22\n+2022-01-03T06:20:22\n CXX ...\n /usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n@@ -149,27 +149,27 @@\n _ZN7madness15TensorExceptionD1Ev\n _ZN7madness16MadnessExceptionD0Ev\n _ZN7madness10BaseTensorD0Ev\n _ZN7madness15TensorExceptionD0Ev\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n __assert_fail\n+_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+_ZTSPDoFvPvE\n _ZNSo3putEc\n _ZNSo5flushEv\n _ZNKSt5ctypeIcE13_M_widen_initEv\n _ZSt16__throw_bad_castv\n _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n __stack_chk_fail_local\n __cxa_allocate_exception\n _ZTVN7madness10BaseTensorE\n _ZTIN7madness15TensorExceptionE\n __cxa_throw\n-_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n-_ZTSPDoFvPvE\n _ZN7SafeMPI9ExceptionD2Ev\n _ZTVN7SafeMPI9ExceptionE\n _ZN7SafeMPI9ExceptionD1Ev\n _ZN7SafeMPI9ExceptionD0Ev\n _ZN7madness13IndexIteratorD2Ev\n _ZTVN7madness13IndexIteratorE\n _ZN7madness13IndexIteratorD1Ev\n@@ -371,17 +371,17 @@\n .rel.text._ZN7madness16MadnessExceptionD0Ev\n .rel.text._ZN7madness10BaseTensorD0Ev\n .rel.text._ZN7madness15TensorExceptionD0Ev\n .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n .rodata.str1.4\n .rodata.str1.1\n+.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n .rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n .rel.text.unlikely\n-.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n .rel.text._ZN7SafeMPI9ExceptionD2Ev\n .rel.text._ZN7SafeMPI9ExceptionD0Ev\n .rel.text._ZN7madness13IndexIteratorD2Ev\n .rel.text._ZN7madness13IndexIteratorD0Ev\n .rodata._ZNK7madness5Mutex4lockEv.str1.4\n .rodata._ZNK7madness5Mutex4lockEv.str1.1\n .rel.text._ZNK7madness5Mutex4lockEv\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -82,15 +82,15 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 a4000000 a5000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a8000000 a9000000 ............\n+ 0x00000000 01000000 a6000000 a7000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 aa000000 ab000000 ac000000 ................\n 0x00000010 ad000000 ....\n \n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1573,16 +1573,16 @@\n \tje 1b8e \n \tsub $0x8,%esp\n \tpush -0x38(%ebp)\n \tmov %esi,%ebx\n \tpush -0x30(%ebp)\n \tcall 1574 \n R_386_PLT32\tmadness::load_coeffs(madness::World&, char const*)\n+\tpop %ecx\n \tpop %eax\n-\tpop %edx\n \tpush -0x38(%ebp)\n \tpush -0x30(%ebp)\n \tcall 1581 \n R_386_PLT32\tmadness::load_quadrature(madness::World&, char const*)\n \tadd $0x10,%esp\n \tcall 1589 \n R_386_PLT32\tmadness::initialize_legendre_stuff()\n@@ -1604,16 +1604,16 @@\n \tcall 450 \n \tcmpb $0x0,-0x48(%ebp)\n \tje 15de \n \tmov 0x2c(%ebx),%eax\n \tmov 0x8(%eax),%eax\n \ttest %eax,%eax\n \tje 1c73 \n-\tmov 0x4(%eax),%eax\n-\ttest %eax,%eax\n+\tmov 0x4(%eax),%ecx\n+\ttest %ecx,%ecx\n \tje 1690 \n \tmov -0x30(%ebp),%eax\n \tsub $0x8,%esp\n \tmov %esi,%ebx\n \tpush $0x0\n \tpush 0x38(%eax)\n \tcall 15ec \n@@ -1687,36 +1687,36 @@\n R_386_PLT32\tvoid madness::print(char const (&) [45])\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::detail::printmutex\n \tmov %eax,-0x2c(%ebp)\n \tmov %eax,(%esp)\n \tcall 16c2 \n R_386_PLT32\tmadness::Mutex::lock() const\n-\tadd $0xc,%esp\n+\tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC94\n-\tpush $0xa\n+\tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 16d4 \n- R_386_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, int)\n+\tcall 16d1 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %ecx\n \tpop %eax\n \tpush $0x20\n \tpush %edi\n-\tcall 16de \n+\tcall 16db \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n-\tpop %ecx\n-\tpop %edx\n+\tadd $0xc,%esp\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC95\n+\tpush $0x6\n \tpush %edx\n \tpush %eax\n \tcall 16ed \n- R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n+ R_386_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, int)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n \tcall 16f7 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tadd $0xc,%esp\n@@ -2350,33 +2350,33 @@\n \tpush %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC2\n \tpush %eax\n \tcall 1c90 \n R_386_PLT32\t__assert_fail\n \tsub $0xc,%esp\n+\txor %edi,%edi\n \tpush $0x1\n-\tcall 1c9a \n+\tcall 1c9c \n R_386_PLT32\tmadness::exception_break(bool)\n \tmovl $0x1c,(%esp)\n-\tcall 1ca6 \n+\tcall 1ca8 \n R_386_PLT32\t__cxa_allocate_exception\n \tmov 0x0(%esi),%edx\n R_386_GOT32X\tvtable for madness::MadnessException\n-\tmovl $0x89,0x10(%eax)\n+\tmov %edi,0xc(%eax)\n \tadd $0x8,%edx\n+\tmovl $0x89,0x10(%eax)\n \tmov %edx,(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC87\n \tmov %edx,0x4(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC91\n \tmov %edx,0x8(%eax)\n-\txor %edx,%edx\n-\tmov %edx,0xc(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC89\n \tadd $0xc,%esp\n \tmov %edx,0x14(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC90\n \tmov %edx,0x18(%eax)\n@@ -2399,25 +2399,25 @@\n \tcall 1d16 \n R_386_PLT32\tmadness::exception_break(bool)\n \tmovl $0x1c,(%esp)\n \tcall 1d22 \n R_386_PLT32\t__cxa_allocate_exception\n \tmov 0x0(%esi),%edx\n R_386_GOT32X\tvtable for madness::MadnessException\n-\txor %ecx,%ecx\n-\tmov %ecx,0xc(%eax)\n-\tadd $0x8,%edx\n \tmovl $0x88,0x10(%eax)\n+\tadd $0x8,%edx\n \tmov %edx,(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC87\n \tmov %edx,0x4(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC88\n \tmov %edx,0x8(%eax)\n+\txor %edx,%edx\n+\tmov %edx,0xc(%eax)\n \tjmp 1cd3 \n \tmov %eax,%edi\n \tjmp 204e \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n \tjmp 206a \n R_386_PC32\t.text.unlikely\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -19,31 +19,31 @@\n [ ea] 0.10.1\n [ f1] multiresolution suite\n [ 107] number of processors ...\n [ 123] processor frequency ...\n [ 13f] host system ...\n [ 15b] Linux\n [ 161] configured by ...\n- [ 17d] pbuilder1\n+ [ 17d] pbuilder2\n [ 187] configured on ...\n- [ 1a3] ionos6-i386\n- [ 1af] configured at ...\n- [ 1cb] 2022-01-02T04:20:22\n- [ 1df] CXX ...\n- [ 1fb] /usr/bin/c++\n- [ 208] CXXFLAGS ...\n- [ 224] tuning for ...\n- [ 240] default\n- [ 248] MPI ...\n- [ 264] multiple\n- [ 26d] multi-threaded runtime ...\n- [ 289] MADNESS ThreadPool\n- [ 29c] BLAS ...\n- [ 2b8] Slow reference\n- [ 2c7] MFLOP/s\n- [ 2cf] compiled ...\n- [ 2eb] 16:20:22\n- [ 2f4] on \n- [ 2f9] Jan 2 2022\n- [ 305] n\n- [ 307] t\n+ [ 1a3] i-capture-the-hostname\n+ [ 1ba] configured at ...\n+ [ 1d6] 2022-01-03T06:20:22\n+ [ 1ea] CXX ...\n+ [ 206] /usr/bin/c++\n+ [ 213] CXXFLAGS ...\n+ [ 22f] tuning for ...\n+ [ 24b] default\n+ [ 253] MPI ...\n+ [ 26f] multiple\n+ [ 278] multi-threaded runtime ...\n+ [ 294] MADNESS ThreadPool\n+ [ 2a7] BLAS ...\n+ [ 2c3] Slow reference\n+ [ 2d2] MFLOP/s\n+ [ 2da] compiled ...\n+ [ 2f6] 16:20:22\n+ [ 2ff] on \n+ [ 304] Jan 2 2022\n+ [ 310] n\n+ [ 312] t\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -8,15 +8,15 @@\n 0x00000050 ffff0121 fc030500 00b10405 de070097 ...!............\n 0x00000060 051eda07 00e50613 0000a607 05da0700 ................\n 0x00000070 f4071c00 00ffff01 21b80405 0000f404 ........!.......\n 0x00000080 058c0900 82061e88 0900fe07 130000d1 ................\n 0x00000090 08058809 00a5091f 0000ffff 0121ab05 .............!..\n 0x000000a0 050000ee 0505e60a 00d30724 e20a00dd ...........$....\n 0x000000b0 09160000 a40a05e2 0a00ff0a 1f0000ff ................\n- 0x000000c0 ff01a101 e7019f05 00009307 44ad1400 ............D...\n+ 0x000000c0 ff01a101 e7019f05 00009007 47ad1400 ............G...\n 0x000000d0 e6073300 00a30824 b41400d5 08130000 ..3....$........\n 0x000000e0 f20828e5 1400a909 050000b8 092aec14 ..(..........*..\n 0x000000f0 00f10905 0000800a 2a9f1400 b90a0500 ........*.......\n 0x00000100 00c80a2a a6140081 0b050000 900b2a91 ...*..........*.\n 0x00000110 1400c90b 050000d8 0b2a9814 00910c05 .........*......\n 0x00000120 0000a00c 2abb1400 d90c0500 00e80c2a ....*..........*\n 0x00000130 c21400a1 0d050000 b00d2ac9 1400e90d ..........*.....\n"}, {"source1": "readelf --wide --decompress --hex-dump=.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op [\u2026]", "source2": "readelf --wide --decompress --hex-dump=.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op [\u2026]", "unified_diff": "@@ -1,5 +1,5 @@\n \n Hex dump of section '.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op':\n NOTE: This section has relocations against it, but these have NOT been applied to this dump.\n- 0x00000000 05030000 07030000 ........\n+ 0x00000000 10030000 12030000 ........\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -70,36 +70,36 @@\n 0x00000420 0e040000 24000000 28040000 00000000 ....$...(.......\n 0x00000430 2e000000 00410e08 83024e0e 10470e14 .....A....N..G..\n 0x00000440 4b0e1841 0e1c470e 20000000 24000000 K..A..G. ...$...\n 0x00000450 50040000 30000000 2e000000 00410e08 P...0........A..\n 0x00000460 83024e0e 10470e14 4b0e1841 0e1c470e ..N..G..K..A..G.\n 0x00000470 20000000 24000000 78040000 60000000 ...$...x...`...\n 0x00000480 2e000000 00410e08 83024e0e 10470e14 .....A....N..G..\n- 0x00000490 4b0e1841 0e1c470e 20000000 4c000000 K..A..G. ...L...\n- 0x000004a0 a0040000 90000000 73000000 00410e08 ........s....A..\n- 0x000004b0 8702410e 0c860343 0e108304 650e1841 ..A....C....e..A\n- 0x000004c0 0e1c410e 20500e10 410ac30e 0c41c60e ..A. P..A....A..\n- 0x000004d0 0841c70e 04410b43 0e1c410e 204a0e10 .A...A.C..A. J..\n- 0x000004e0 530e1842 0e1c410e 20480e10 28000000 S..B..A. H..(...\n- 0x000004f0 f0040000 00000000 30000000 00410e08 ........0....A..\n- 0x00000500 83024e0e 10500e18 430e1c41 0e20480e ..N..P..C..A. H.\n- 0x00000510 10430e08 41c30e04 64000000 1c050000 .C..A...d.......\n- 0x00000520 10010000 40020000 00410e08 8502430e ....@....A....C.\n- 0x00000530 0c870341 0e108604 410e1483 05510ef0 ...A....A....Q..\n- 0x00000540 01790ef4 01520ef8 01410efc 01410e80 .y...R...A...A..\n- 0x00000550 02530ef4 01440ef8 01440efc 01410e80 .S...D...D...A..\n- 0x00000560 02500ef0 0103a601 0a0e1441 c30e1041 .P.........A...A\n- 0x00000570 c60e0c41 c70e0841 c50e0441 0b000000 ...A...A...A....\n- 0x00000580 34000000 84050000 00000000 9d000000 4...............\n- 0x00000590 000ef001 83058502 86048703 490efc01 ............I...\n- 0x000005a0 420e8002 520ef401 02740ef8 01460efc B...R....t...F..\n- 0x000005b0 01410e80 02000000 34000000 bc050000 .A......4.......\n- 0x000005c0 00000000 48000000 00410e08 8602410e ....H....A....A.\n- 0x000005d0 0c83034e 0e105b0e 18410e1c 410e2048 ...N..[..A..A. H\n- 0x000005e0 0e104e0e 0c43c30e 0841c60e 04000000 ..N..C...A......\n+ 0x00000490 4b0e1841 0e1c470e 20000000 34000000 K..A..G. ...4...\n+ 0x000004a0 a0040000 00000000 48000000 00410e08 ........H....A..\n+ 0x000004b0 8602410e 0c83034e 0e105b0e 18410e1c ..A....N..[..A..\n+ 0x000004c0 410e2048 0e104e0e 0c43c30e 0841c60e A. H..N..C...A..\n+ 0x000004d0 04000000 4c000000 d8040000 90000000 ....L...........\n+ 0x000004e0 73000000 00410e08 8702410e 0c860343 s....A....A....C\n+ 0x000004f0 0e108304 650e1841 0e1c410e 20500e10 ....e..A..A. P..\n+ 0x00000500 410ac30e 0c41c60e 0841c70e 04410b43 A....A...A...A.C\n+ 0x00000510 0e1c410e 204a0e10 530e1842 0e1c410e ..A. J..S..B..A.\n+ 0x00000520 20480e10 28000000 28050000 00000000 H..(...(.......\n+ 0x00000530 30000000 00410e08 83024e0e 10500e18 0....A....N..P..\n+ 0x00000540 430e1c41 0e20480e 10430e08 41c30e04 C..A. H..C..A...\n+ 0x00000550 64000000 54050000 10010000 40020000 d...T.......@...\n+ 0x00000560 00410e08 8502430e 0c870341 0e108604 .A....C....A....\n+ 0x00000570 410e1483 05510ef0 01790ef4 01520ef8 A....Q...y...R..\n+ 0x00000580 01410efc 01410e80 02530ef4 01440ef8 .A...A...S...D..\n+ 0x00000590 01440efc 01410e80 02500ef0 0103a601 .D...A...P......\n+ 0x000005a0 0a0e1441 c30e1041 c60e0c41 c70e0841 ...A...A...A...A\n+ 0x000005b0 c50e0441 0b000000 34000000 bc050000 ...A....4.......\n+ 0x000005c0 00000000 9d000000 000ef001 83058502 ................\n+ 0x000005d0 86048703 490efc01 420e8002 520ef401 ....I...B...R...\n+ 0x000005e0 02740ef8 01460efc 01410e80 02000000 .t...F...A......\n 0x000005f0 38000000 f4050000 00000000 54000000 8...........T...\n 0x00000600 00410e08 8602410e 0c83034e 0e10680e .A....A....N..h.\n 0x00000610 18440e1c 410e2048 0e10430e 1c410e20 .D..A. H..C..A. \n 0x00000620 480e0c41 c30e0841 c60e0400 44000000 H..A...A....D...\n 0x00000630 30060000 00000000 61000000 00410e08 0.......a....A..\n 0x00000640 8602410e 0c83034e 0e10680e 18440e1c ..A....N..h..D..\n 0x00000650 410e2048 0e10430e 1c410e20 460e1c41 A. H..C..A. F..A\n@@ -622,20 +622,20 @@\n 0x000026a0 5a0a0e14 41c30e10 41c60e0c 41c70e08 Z...A...A...A...\n 0x000026b0 41c50e04 410b460e f401430e f801410e A...A.F...C...A.\n 0x000026c0 fc01440e 8002480e f001480e f401410e ..D...H...H...A.\n 0x000026d0 f801410e fc01410e 8002480e f0010000 ..A...A...H.....\n 0x000026e0 8c000000 041e0000 40130000 730a0000 ........@...s...\n 0x000026f0 04bf0000 00410e08 8502420d 05428703 .....A....B..B..\n 0x00002700 86044f83 0503b302 0ac341c6 41c741c5 ..O.......A.A.A.\n- 0x00002710 0c040446 0b02c32e 107f2e00 02512e10 ...F.........Q..\n- 0x00002720 5f2e0070 2e10632e 00632e10 652e0063 _..p..c..c..e..c\n- 0x00002730 2e10652e 00632e10 652e0063 2e10652e ..e..c..e..c..e.\n- 0x00002740 00632e10 652e0063 2e10652e 00632e10 .c..e..c..e..c..\n- 0x00002750 652e0063 2e10652e 00632e10 652e0063 e..c..e..c..e..c\n- 0x00002760 2e100266 2e00632e 1002552e 00000000 ...f..c...U.....\n+ 0x00002710 0c040446 0b02c02e 1002422e 0002512e ...F......B...Q.\n+ 0x00002720 105f2e00 702e1063 2e00632e 10652e00 ._..p..c..c..e..\n+ 0x00002730 632e1065 2e00632e 10652e00 632e1065 c..e..c..e..c..e\n+ 0x00002740 2e00632e 10652e00 632e1065 2e00632e ..c..e..c..e..c.\n+ 0x00002750 10652e00 632e1065 2e00632e 10652e00 .e..c..e..c..e..\n+ 0x00002760 632e1002 662e0063 2e100255 2e000000 c...f..c...U....\n 0x00002770 1c000000 941e0000 fa020000 26010000 ............&...\n 0x00002780 04650100 000c0508 83058502 86048703 .e..............\n 0x00002790 70000000 94270000 00000000 f3010000 p....'..........\n 0x000027a0 00410e08 8702410e 0c860341 0e108304 .A....A....A....\n 0x000027b0 4e0e2c59 0e30480e 24410e28 410e2c46 N.,Y.0H.$A.(A.,F\n 0x000027c0 0e300250 0e200240 0e240248 0e28410e .0.P. .@.$.H.(A.\n 0x000027d0 2c460e30 500e2448 0e284e0e 2c410e30 ,F.0P.$H.(N.,A.0\n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -201,41 +201,41 @@\n 0x00000c60 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n 0x00000c70 44304576 005f5a4e 53743139 5f53705f D0Ev._ZNSt19_Sp_\n 0x00000c80 636f756e 7465645f 64656c65 74657249 counted_deleterI\n 0x00000c90 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n 0x00000ca0 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n 0x00000cb0 636b5f70 6f6c6963 79453245 4531305f ck_policyE2EE10_\n 0x00000cc0 4d5f6465 7374726f 79457600 5f5f6173 M_destroyEv.__as\n- 0x00000cd0 73657274 5f666169 6c005f5a 4e536f33 sert_fail._ZNSo3\n- 0x00000ce0 70757445 63005f5a 4e536f35 666c7573 putEc._ZNSo5flus\n- 0x00000cf0 68457600 5f5a4e4b 53743563 74797065 hEv._ZNKSt5ctype\n- 0x00000d00 49634531 335f4d5f 77696465 6e5f696e IcE13_M_widen_in\n- 0x00000d10 69744576 005f5a53 7431365f 5f746872 itEv._ZSt16__thr\n- 0x00000d20 6f775f62 61645f63 61737476 005f5a4e ow_bad_castv._ZN\n- 0x00000d30 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00000d40 65737335 536c6963 65455361 4953315f ess5SliceESaIS1_\n- 0x00000d50 45454432 4576005f 5a4e5374 36766563 EED2Ev._ZNSt6vec\n- 0x00000d60 746f7249 4e376d61 646e6573 7335536c torIN7madness5Sl\n- 0x00000d70 69636545 53614953 315f4545 44314576 iceESaIS1_EED1Ev\n- 0x00000d80 006d656d 63707900 5f5f7374 61636b5f .memcpy.__stack_\n- 0x00000d90 63686b5f 6661696c 5f6c6f63 616c005f chk_fail_local._\n- 0x00000da0 5f637861 5f616c6c 6f636174 655f6578 _cxa_allocate_ex\n- 0x00000db0 63657074 696f6e00 5f5a5456 4e376d61 ception._ZTVN7ma\n- 0x00000dc0 646e6573 73313042 61736554 656e736f dness10BaseTenso\n- 0x00000dd0 7245005f 5a54494e 376d6164 6e657373 rE._ZTIN7madness\n- 0x00000de0 31355465 6e736f72 45786365 7074696f 15TensorExceptio\n- 0x00000df0 6e45005f 5f637861 5f746872 6f77005f nE.__cxa_throw._\n- 0x00000e00 5a4e5374 31395f53 705f636f 756e7465 ZNSt19_Sp_counte\n- 0x00000e10 645f6465 6c657465 72495064 50446f46 d_deleterIPdPDoF\n- 0x00000e20 76507645 53614976 454c4e39 5f5f676e vPvESaIvELN9__gn\n- 0x00000e30 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n- 0x00000e40 69637945 32454531 345f4d5f 6765745f icyE2EE14_M_get_\n- 0x00000e50 64656c65 74657245 524b5374 39747970 deleterERKSt9typ\n- 0x00000e60 655f696e 666f005f 5a545350 446f4676 e_info._ZTSPDoFv\n- 0x00000e70 50764500 73747263 6d70005f 5a4e3753 PvE.strcmp._ZN7S\n+ 0x00000cd0 73657274 5f666169 6c005f5a 4e537431 sert_fail._ZNSt1\n+ 0x00000ce0 395f5370 5f636f75 6e746564 5f64656c 9_Sp_counted_del\n+ 0x00000cf0 65746572 49506450 446f4676 50764553 eterIPdPDoFvPvES\n+ 0x00000d00 61497645 4c4e395f 5f676e75 5f637878 aIvELN9__gnu_cxx\n+ 0x00000d10 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n+ 0x00000d20 45453134 5f4d5f67 65745f64 656c6574 EE14_M_get_delet\n+ 0x00000d30 65724552 4b537439 74797065 5f696e66 erERKSt9type_inf\n+ 0x00000d40 6f005f5a 54535044 6f467650 76450073 o._ZTSPDoFvPvE.s\n+ 0x00000d50 7472636d 70005f5a 4e536f33 70757445 trcmp._ZNSo3putE\n+ 0x00000d60 63005f5a 4e536f35 666c7573 68457600 c._ZNSo5flushEv.\n+ 0x00000d70 5f5a4e4b 53743563 74797065 49634531 _ZNKSt5ctypeIcE1\n+ 0x00000d80 335f4d5f 77696465 6e5f696e 69744576 3_M_widen_initEv\n+ 0x00000d90 005f5a53 7431365f 5f746872 6f775f62 ._ZSt16__throw_b\n+ 0x00000da0 61645f63 61737476 005f5a4e 53743676 ad_castv._ZNSt6v\n+ 0x00000db0 6563746f 72494e37 6d61646e 65737335 ectorIN7madness5\n+ 0x00000dc0 536c6963 65455361 4953315f 45454432 SliceESaIS1_EED2\n+ 0x00000dd0 4576005f 5a4e5374 36766563 746f7249 Ev._ZNSt6vectorI\n+ 0x00000de0 4e376d61 646e6573 7335536c 69636545 N7madness5SliceE\n+ 0x00000df0 53614953 315f4545 44314576 006d656d SaIS1_EED1Ev.mem\n+ 0x00000e00 63707900 5f5f7374 61636b5f 63686b5f cpy.__stack_chk_\n+ 0x00000e10 6661696c 5f6c6f63 616c005f 5f637861 fail_local.__cxa\n+ 0x00000e20 5f616c6c 6f636174 655f6578 63657074 _allocate_except\n+ 0x00000e30 696f6e00 5f5a5456 4e376d61 646e6573 ion._ZTVN7madnes\n+ 0x00000e40 73313042 61736554 656e736f 7245005f s10BaseTensorE._\n+ 0x00000e50 5a54494e 376d6164 6e657373 31355465 ZTIN7madness15Te\n+ 0x00000e60 6e736f72 45786365 7074696f 6e45005f nsorExceptionE._\n+ 0x00000e70 5f637861 5f746872 6f77005f 5a4e3753 _cxa_throw._ZN7S\n 0x00000e80 6166654d 50493945 78636570 74696f6e afeMPI9Exception\n 0x00000e90 44324576 005f5a54 564e3753 6166654d D2Ev._ZTVN7SafeM\n 0x00000ea0 50493945 78636570 74696f6e 45005f5a PI9ExceptionE._Z\n 0x00000eb0 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n 0x00000ec0 696f6e44 31457600 5f5a4e37 53616665 ionD1Ev._ZN7Safe\n 0x00000ed0 4d504939 45786365 7074696f 6e443045 MPI9ExceptionD0E\n 0x00000ee0 76005f5a 4e376d61 646e6573 73313349 v._ZN7madness13I\n"}, {"source1": "readelf --wide --decompress --hex-dump=.shstrtab {}", "source2": "readelf --wide --decompress --hex-dump=.shstrtab {}", "unified_diff": "@@ -92,26 +92,26 @@\n 0x00000590 395f5370 5f636f75 6e746564 5f64656c 9_Sp_counted_del\n 0x000005a0 65746572 49506450 446f4676 50764553 eterIPdPDoFvPvES\n 0x000005b0 61497645 4c4e395f 5f676e75 5f637878 aIvELN9__gnu_cxx\n 0x000005c0 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n 0x000005d0 45453130 5f4d5f64 65737472 6f794576 EE10_M_destroyEv\n 0x000005e0 002e726f 64617461 2e737472 312e3400 ..rodata.str1.4.\n 0x000005f0 2e726f64 6174612e 73747231 2e31002e .rodata.str1.1..\n- 0x00000600 72656c2e 74657874 2e5f5a4e 53743676 rel.text._ZNSt6v\n- 0x00000610 6563746f 72494e37 6d61646e 65737335 ectorIN7madness5\n- 0x00000620 536c6963 65455361 4953315f 45454432 SliceESaIS1_EED2\n- 0x00000630 4576002e 72656c2e 74657874 2e756e6c Ev..rel.text.unl\n- 0x00000640 696b656c 79002e72 656c2e74 6578742e ikely..rel.text.\n- 0x00000650 5f5a4e53 7431395f 53705f63 6f756e74 _ZNSt19_Sp_count\n- 0x00000660 65645f64 656c6574 65724950 6450446f ed_deleterIPdPDo\n- 0x00000670 46765076 45536149 76454c4e 395f5f67 FvPvESaIvELN9__g\n- 0x00000680 6e755f63 78783132 5f4c6f63 6b5f706f nu_cxx12_Lock_po\n- 0x00000690 6c696379 45324545 31345f4d 5f676574 licyE2EE14_M_get\n- 0x000006a0 5f64656c 65746572 45524b53 74397479 _deleterERKSt9ty\n- 0x000006b0 70655f69 6e666f00 2e72656c 2e746578 pe_info..rel.tex\n+ 0x00000600 72656c2e 74657874 2e5f5a4e 53743139 rel.text._ZNSt19\n+ 0x00000610 5f53705f 636f756e 7465645f 64656c65 _Sp_counted_dele\n+ 0x00000620 74657249 50645044 6f467650 76455361 terIPdPDoFvPvESa\n+ 0x00000630 4976454c 4e395f5f 676e755f 63787831 IvELN9__gnu_cxx1\n+ 0x00000640 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n+ 0x00000650 4531345f 4d5f6765 745f6465 6c657465 E14_M_get_delete\n+ 0x00000660 7245524b 53743974 7970655f 696e666f rERKSt9type_info\n+ 0x00000670 002e7265 6c2e7465 78742e5f 5a4e5374 ..rel.text._ZNSt\n+ 0x00000680 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n+ 0x00000690 7335536c 69636545 53614953 315f4545 s5SliceESaIS1_EE\n+ 0x000006a0 44324576 002e7265 6c2e7465 78742e75 D2Ev..rel.text.u\n+ 0x000006b0 6e6c696b 656c7900 2e72656c 2e746578 nlikely..rel.tex\n 0x000006c0 742e5f5a 4e375361 66654d50 49394578 t._ZN7SafeMPI9Ex\n 0x000006d0 63657074 696f6e44 32457600 2e72656c ceptionD2Ev..rel\n 0x000006e0 2e746578 742e5f5a 4e375361 66654d50 .text._ZN7SafeMP\n 0x000006f0 49394578 63657074 696f6e44 30457600 I9ExceptionD0Ev.\n 0x00000700 2e72656c 2e746578 742e5f5a 4e376d61 .rel.text._ZN7ma\n 0x00000710 646e6573 73313349 6e646578 49746572 dness13IndexIter\n 0x00000720 61746f72 44324576 002e7265 6c2e7465 atorD2Ev..rel.te\n"}]}]}, {"source1": "./usr/lib/i386-linux-gnu/libmadness.a", "source2": "./usr/lib/i386-linux-gnu/libmadness.a", "unified_diff": null, "details": [{"source1": "nm -s {}", "source2": "nm -s {}", "comments": ["error from `nm -s {}`:", "nm: parsec.cc.o: no symbols", "nm: elem.cc.o: no symbols"], "unified_diff": "@@ -33088,20 +33088,20 @@\n _ZTVN7madness15TensorExceptionE in startup.cc.o\n _ZN7madness15TensorExceptionD1Ev in startup.cc.o\n _ZN7madness16MadnessExceptionD0Ev in startup.cc.o\n _ZN7madness10BaseTensorD0Ev in startup.cc.o\n _ZN7madness15TensorExceptionD0Ev in startup.cc.o\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev in startup.cc.o\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv in startup.cc.o\n+_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info in startup.cc.o\n+_ZTSPDoFvPvE in startup.cc.o\n _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev in startup.cc.o\n _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev in startup.cc.o\n _ZTVN7madness10BaseTensorE in startup.cc.o\n _ZTIN7madness15TensorExceptionE in startup.cc.o\n-_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info in startup.cc.o\n-_ZTSPDoFvPvE in startup.cc.o\n _ZN7SafeMPI9ExceptionD2Ev in startup.cc.o\n _ZTVN7SafeMPI9ExceptionE in startup.cc.o\n _ZN7SafeMPI9ExceptionD1Ev in startup.cc.o\n _ZN7SafeMPI9ExceptionD0Ev in startup.cc.o\n _ZN7madness13IndexIteratorD2Ev in startup.cc.o\n _ZTVN7madness13IndexIteratorE in startup.cc.o\n _ZN7madness13IndexIteratorD1Ev in startup.cc.o\n@@ -83061,35 +83061,35 @@\n 00000000 r .LC10\n 0000013f r .LC100\n 0000015b r .LC101\n 00000161 r .LC102\n 0000017d r .LC103\n 00000187 r .LC104\n 000001a3 r .LC105\n-000001af r .LC106\n-000001cb r .LC107\n-000001df r .LC108\n-000001fb r .LC109\n+000001ba r .LC106\n+000001d6 r .LC107\n+000001ea r .LC108\n+00000206 r .LC109\n 00000038 r .LC11\n-00000208 r .LC110\n+00000213 r .LC110\n 00000240 r .LC111\n-00000224 r .LC112\n-00000240 r .LC113\n-00000248 r .LC114\n-00000264 r .LC115\n-0000026d r .LC116\n-00000289 r .LC117\n-0000029c r .LC118\n-000002b8 r .LC119\n+0000022f r .LC112\n+0000024b r .LC113\n+00000253 r .LC114\n+0000026f r .LC115\n+00000278 r .LC116\n+00000294 r .LC117\n+000002a7 r .LC118\n+000002c3 r .LC119\n 00000000 r .LC12\n-000002c7 r .LC120\n-000002cf r .LC121\n-000002eb r .LC122\n-000002f4 r .LC123\n-000002f9 r .LC124\n+000002d2 r .LC120\n+000002da r .LC121\n+000002f6 r .LC122\n+000002ff r .LC123\n+00000304 r .LC124\n 00000060 r .LC13\n 00000000 r .LC14\n 0000003c r .LC15\n 00000000 r .LC16\n 00000000 r .LC17\n 00000040 r .LC18\n 00000000 r .LC19\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -53,11 +53,11 @@\n ?rw-r--r-- 0 0 0 41048 1970-01-01 00:00:00.000000 tinyxmlparser.cc.o\n ?rw-r--r-- 0 0 0 4662668 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 4868672 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 4272732 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 4877452 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 4691156 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 5063592 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 135140 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 135172 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 29532 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 81824 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 395008 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Intel 80386\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 118980 (bytes into file)\n+ Start of section headers: 119012 (bytes into file)\n Flags: 0x0\n Size of this header: 52 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 40 (bytes)\n Number of section headers: 404\n Section header string table index: 403\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,8 +1,8 @@\n-There are 404 section headers, starting at offset 0x1d0c4:\n+There are 404 section headers, starting at offset 0x1d0e4:\n \n Section Headers:\n [Nr] Name Type Addr Off Size ES Flg Lk Inf Al\n [ 0] NULL 00000000 000000 000000 00 0 0 0\n [ 1] .group GROUP 00000000 000034 000008 04 401 245 4\n [ 2] .group GROUP 00000000 00003c 000008 04 401 246 4\n [ 3] .group GROUP 00000000 000044 000008 04 401 247 4\n@@ -19,16 +19,16 @@\n [14] .group GROUP 00000000 0000a4 000008 04 401 259 4\n [15] .group GROUP 00000000 0000ac 000008 04 401 260 4\n [16] .group GROUP 00000000 0000b4 000010 04 401 236 4\n [17] .group GROUP 00000000 0000c4 000008 04 401 263 4\n [18] .group GROUP 00000000 0000cc 000014 04 401 237 4\n [19] .group GROUP 00000000 0000e0 000014 04 401 238 4\n [20] .group GROUP 00000000 0000f4 00000c 04 401 278 4\n- [21] .group GROUP 00000000 000100 00000c 04 401 239 4\n- [22] .group GROUP 00000000 00010c 00000c 04 401 292 4\n+ [21] .group GROUP 00000000 000100 00000c 04 401 280 4\n+ [22] .group GROUP 00000000 00010c 00000c 04 401 239 4\n [23] .group GROUP 00000000 000118 000014 04 401 240 4\n [24] .group GROUP 00000000 00012c 000014 04 401 241 4\n [25] .group GROUP 00000000 000140 00000c 04 401 303 4\n [26] .group GROUP 00000000 00014c 00000c 04 401 310 4\n [27] .group GROUP 00000000 000158 00000c 04 401 312 4\n [28] .group GROUP 00000000 000164 00000c 04 401 314 4\n [29] .group GROUP 00000000 000170 00000c 04 401 316 4\n@@ -90,34 +90,34 @@\n [85] .group GROUP 00000000 000430 00000c 04 401 438 4\n [86] .group GROUP 00000000 00043c 00000c 04 401 440 4\n [87] .group GROUP 00000000 000448 00000c 04 401 441 4\n [88] .group GROUP 00000000 000454 00000c 04 401 442 4\n [89] .group GROUP 00000000 000460 00000c 04 401 443 4\n [90] .group GROUP 00000000 00046c 000008 04 401 472 4\n [91] .group GROUP 00000000 000474 00000c 04 401 473 4\n- [92] .group GROUP 00000000 000480 000008 04 401 293 4\n+ [92] .group GROUP 00000000 000480 000008 04 401 281 4\n [93] .group GROUP 00000000 000488 000008 04 401 475 4\n [94] .group GROUP 00000000 000490 00000c 04 401 309 4\n [95] .group GROUP 00000000 00049c 000008 04 401 478 4\n [96] .group GROUP 00000000 0004a4 00000c 04 401 479 4\n [97] .group GROUP 00000000 0004b0 000008 04 401 480 4\n [98] .group GROUP 00000000 0004b8 00000c 04 401 377 4\n [99] .group GROUP 00000000 0004c4 000008 04 401 481 4\n [100] .group GROUP 00000000 0004cc 00000c 04 401 482 4\n [101] .group GROUP 00000000 0004d8 000008 04 401 483 4\n- [102] .group GROUP 00000000 0004e0 00000c 04 401 290 4\n+ [102] .group GROUP 00000000 0004e0 00000c 04 401 293 4\n [103] .group GROUP 00000000 0004ec 000008 04 401 484 4\n [104] .group GROUP 00000000 0004f4 00000c 04 401 485 4\n [105] .group GROUP 00000000 000500 000008 04 401 486 4\n [106] .group GROUP 00000000 000508 00000c 04 401 487 4\n [107] .group GROUP 00000000 000514 000008 04 401 488 4\n [108] .group GROUP 00000000 00051c 00000c 04 401 489 4\n [109] .group GROUP 00000000 000528 00000c 04 401 267 4\n [110] .group GROUP 00000000 000534 00000c 04 401 296 4\n- [111] .group GROUP 00000000 000540 00000c 04 401 289 4\n+ [111] .group GROUP 00000000 000540 00000c 04 401 292 4\n [112] .group GROUP 00000000 00054c 00000c 04 401 271 4\n [113] .group GROUP 00000000 000558 00000c 04 401 300 4\n [114] .group GROUP 00000000 000564 00000c 04 401 320 4\n [115] .group GROUP 00000000 000570 00000c 04 401 342 4\n [116] .group GROUP 00000000 00057c 00000c 04 401 351 4\n [117] .group GROUP 00000000 000588 000008 04 401 362 4\n [118] .group GROUP 00000000 000590 000008 04 401 359 4\n@@ -126,15 +126,15 @@\n [121] .group GROUP 00000000 0005a8 000008 04 401 317 4\n [122] .group GROUP 00000000 0005b0 000008 04 401 265 4\n [123] .group GROUP 00000000 0005b8 000008 04 401 332 4\n [124] .group GROUP 00000000 0005c0 000008 04 401 353 4\n [125] .group GROUP 00000000 0005c8 000008 04 401 414 4\n [126] .group GROUP 00000000 0005d0 00000c 04 401 324 4\n [127] .text PROGBITS 00000000 0005e0 001db3 00 AX 0 0 16\n- [128] .rel.text REL 00000000 0174a0 0009f0 08 I 401 127 4\n+ [128] .rel.text REL 00000000 0174c0 0009f0 08 I 401 127 4\n [129] .data PROGBITS 00000000 002393 000000 00 WA 0 0 1\n [130] .bss NOBITS 00000000 002398 000041 00 WA 0 0 8\n [131] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 00000000 0023a0 000006 00 AXG 0 0 16\n [132] .text._ZNK7madness16MadnessException4whatEv PROGBITS 00000000 0023b0 000008 00 AXG 0 0 16\n [133] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 00000000 0023c0 000008 00 AXG 0 0 16\n [134] .text._ZN7madness10BaseTensorD2Ev PROGBITS 00000000 0023d0 000001 00 AXG 0 0 16\n [135] .text._ZNK7madness15TensorException4whatEv PROGBITS 00000000 0023e0 000008 00 AXG 0 0 16\n@@ -147,267 +147,267 @@\n [142] .text._ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_ PROGBITS 00000000 002810 000136 00 AXG 0 0 16\n [143] .text._ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_ PROGBITS 00000000 002950 00007b 00 AXG 0 0 16\n [144] .text._ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_ PROGBITS 00000000 0029d0 000081 00 AXG 0 0 16\n [145] .text._ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_ PROGBITS 00000000 002a60 000081 00 AXG 0 0 16\n [146] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 00000000 002af0 000001 00 AXG 0 0 16\n [147] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 00000000 002b00 00000e 00 AXG 0 0 16\n [148] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 00000000 002b10 000029 00 AXG 0 0 16\n- [149] .rel.text._ZN7madness16MadnessExceptionD2Ev REL 00000000 017e90 000020 08 IG 401 148 4\n+ [149] .rel.text._ZN7madness16MadnessExceptionD2Ev REL 00000000 017eb0 000020 08 IG 401 148 4\n [150] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 00000000 002b40 000029 00 AXG 0 0 16\n- [151] .rel.text._ZN7madness15TensorExceptionD2Ev REL 00000000 017eb0 000020 08 IG 401 150 4\n+ [151] .rel.text._ZN7madness15TensorExceptionD2Ev REL 00000000 017ed0 000020 08 IG 401 150 4\n [152] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 00000000 002b70 000035 00 AXG 0 0 16\n- [153] .rel.text._ZN7madness16MadnessExceptionD0Ev REL 00000000 017ed0 000028 08 IG 401 152 4\n+ [153] .rel.text._ZN7madness16MadnessExceptionD0Ev REL 00000000 017ef0 000028 08 IG 401 152 4\n [154] .text._ZN7madness10BaseTensorD0Ev PROGBITS 00000000 002bb0 00001f 00 AXG 0 0 16\n- [155] .rel.text._ZN7madness10BaseTensorD0Ev REL 00000000 017ef8 000018 08 IG 401 154 4\n+ [155] .rel.text._ZN7madness10BaseTensorD0Ev REL 00000000 017f18 000018 08 IG 401 154 4\n [156] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 00000000 002bd0 000035 00 AXG 0 0 16\n- [157] .rel.text._ZN7madness15TensorExceptionD0Ev REL 00000000 017f10 000028 08 IG 401 156 4\n+ [157] .rel.text._ZN7madness15TensorExceptionD0Ev REL 00000000 017f30 000028 08 IG 401 156 4\n [158] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 00000000 002c10 00001f 00 AXG 0 0 16\n- [159] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev REL 00000000 017f38 000018 08 IG 401 158 4\n+ [159] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev REL 00000000 017f58 000018 08 IG 401 158 4\n [160] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 00000000 002c30 00001f 00 AXG 0 0 16\n- [161] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv REL 00000000 017f50 000018 08 IG 401 160 4\n+ [161] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv REL 00000000 017f70 000018 08 IG 401 160 4\n [162] .rodata.str1.4 PROGBITS 00000000 002c50 0002fd 01 AMS 0 0 4\n- [163] .rodata.str1.1 PROGBITS 00000000 002f4d 000309 01 AMS 0 0 1\n- [164] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 00000000 003260 000030 00 AXG 0 0 16\n- [165] .rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev REL 00000000 017f68 000018 08 IG 401 164 4\n- [166] .text.unlikely PROGBITS 00000000 003290 000420 00 AX 0 0 2\n- [167] .rel.text.unlikely REL 00000000 017f80 000260 08 I 401 166 4\n- [168] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 00000000 0036b0 000048 00 AXG 0 0 16\n- [169] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info REL 00000000 0181e0 000020 08 IG 401 168 4\n- [170] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 00000000 003700 000054 00 AXG 0 0 16\n- [171] .rel.text._ZN7SafeMPI9ExceptionD2Ev REL 00000000 018200 000028 08 IG 401 170 4\n- [172] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 00000000 003760 000061 00 AXG 0 0 16\n- [173] .rel.text._ZN7SafeMPI9ExceptionD0Ev REL 00000000 018228 000030 08 IG 401 172 4\n- [174] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 00000000 0037d0 000057 00 AXG 0 0 16\n- [175] .rel.text._ZN7madness13IndexIteratorD2Ev REL 00000000 018258 000028 08 IG 401 174 4\n- [176] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 00000000 003830 000062 00 AXG 0 0 16\n- [177] .rel.text._ZN7madness13IndexIteratorD0Ev REL 00000000 018280 000030 08 IG 401 176 4\n- [178] .rodata._ZNK7madness5Mutex4lockEv.str1.4 PROGBITS 00000000 003894 000081 01 AMS 0 0 4\n- [179] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 00000000 003915 000005 01 AMS 0 0 1\n- [180] .text._ZNK7madness5Mutex4lockEv PROGBITS 00000000 003920 0000ad 00 AXG 0 0 16\n- [181] .rel.text._ZNK7madness5Mutex4lockEv REL 00000000 0182b0 000080 08 IG 401 180 4\n- [182] .rodata._ZNK7madness5Mutex6unlockEv.str1.4 PROGBITS 00000000 0039d0 000063 01 AMS 0 0 4\n- [183] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 00000000 003a33 000007 01 AMS 0 0 1\n- [184] .text._ZNK7madness5Mutex6unlockEv PROGBITS 00000000 003a40 0000ad 00 AXG 0 0 16\n- [185] .rel.text._ZNK7madness5Mutex6unlockEv REL 00000000 018330 000080 08 IG 401 184 4\n- [186] .rodata._ZNK7madness8Spinlock4lockEv.str1.4 PROGBITS 00000000 003af0 00006b 01 AMS 0 0 4\n- [187] .text._ZNK7madness8Spinlock4lockEv PROGBITS 00000000 003b60 0000ad 00 AXG 0 0 16\n- [188] .rel.text._ZNK7madness8Spinlock4lockEv REL 00000000 0183b0 000080 08 IG 401 187 4\n- [189] .rodata._ZNK7madness8Spinlock6unlockEv.str1.4 PROGBITS 00000000 003c10 00006d 01 AMS 0 0 4\n- [190] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 00000000 003c80 0000ad 00 AXG 0 0 16\n- [191] .rel.text._ZNK7madness8Spinlock6unlockEv REL 00000000 018430 000080 08 IG 401 190 4\n- [192] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 00000000 003d30 00008c 00 AXG 0 0 16\n- [193] .rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv REL 00000000 0184b0 000018 08 IG 401 192 4\n- [194] .text._ZN7madness6TensorIdED2Ev PROGBITS 00000000 003dc0 000036 00 AXG 0 0 16\n- [195] .rel.text._ZN7madness6TensorIdED2Ev REL 00000000 0184c8 000020 08 IG 401 194 4\n- [196] .text._ZN7madness6TensorIdED0Ev PROGBITS 00000000 003e00 000043 00 AXG 0 0 16\n- [197] .rel.text._ZN7madness6TensorIdED0Ev REL 00000000 0184e8 000028 08 IG 401 196 4\n- [198] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 00000000 003e43 000013 01 AMS 0 0 1\n- [199] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003e60 00009f 00 AXG 0 0 16\n- [200] .rel.text._ZN7SafeMPI9ExceptionC2Ei REL 00000000 018510 000038 08 IG 401 199 4\n- [201] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003eff 000004 00 AG 0 0 1\n- [202] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 00000000 003f10 000030 00 AXG 0 0 16\n- [203] .rel.text._ZNSt12_Vector_baseIlSaIlEED2Ev REL 00000000 018548 000018 08 IG 401 202 4\n- [204] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 003f40 0000e1 00 AXG 0 0 16\n- [205] .rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ REL 00000000 018560 000078 08 IG 401 204 4\n- [206] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004021 000018 00 AG 0 0 1\n- [207] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004040 0000e1 00 AXG 0 0 16\n- [208] .rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ REL 00000000 0185d8 000078 08 IG 401 207 4\n- [209] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004121 000018 00 AG 0 0 1\n- [210] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.4 PROGBITS 00000000 00413c 000187 01 AMS 0 0 4\n- [211] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 00000000 0042c3 000094 01 AMS 0 0 1\n- [212] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 004360 00051c 00 AXG 0 0 16\n- [213] .rel.text._ZN7madness6TensorIdE8allocateElPKlb REL 00000000 018650 0001d0 08 IG 401 212 4\n- [214] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 00487c 000034 00 AG 0 0 4\n- [215] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.4 PROGBITS 00000000 0048b0 000066 01 AMS 0 0 4\n- [216] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.1 PROGBITS 00000000 004916 000025 01 AMS 0 0 1\n- [217] .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l PROGBITS 00000000 004940 00014d 00 AXG 0 0 16\n- [218] .rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l REL 00000000 018820 000050 08 IG 401 217 4\n- [219] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.4 PROGBITS 00000000 004a90 000022 01 AMS 0 0 4\n- [220] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 00000000 004ab2 000022 01 AMS 0 0 1\n- [221] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 00000000 004ae0 00022c 00 AXG 0 0 16\n- [222] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv REL 00000000 018870 000070 08 IG 401 221 4\n- [223] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 004d10 00051e 00 AXG 0 0 16\n- [224] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b REL 00000000 0188e0 000120 08 IG 401 223 4\n- [225] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 00522e 00001a 00 AG 0 0 1\n- [226] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.4 PROGBITS 00000000 005248 0000fe 01 AMS 0 0 4\n- [227] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 00000000 005346 000053 01 AMS 0 0 1\n- [228] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 0053a0 0005c4 00 AXG 0 0 16\n- [229] .rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb REL 00000000 018a00 000218 08 IG 401 228 4\n- [230] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 005964 000022 00 AG 0 0 1\n- [231] .gcc_except_table PROGBITS 00000000 005986 0001a9 00 A 0 0 1\n- [232] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_.str1.1 PROGBITS 00000000 005b2f 000017 01 AMS 0 0 1\n- [233] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005b50 000413 00 AXG 0 0 16\n- [234] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c18 000038 08 IG 401 233 4\n- [235] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005f70 0004cb 00 AXG 0 0 16\n- [236] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c50 000038 08 IG 401 235 4\n- [237] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006440 000589 00 AXG 0 0 16\n- [238] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c88 000038 08 IG 401 237 4\n- [239] .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 0069d0 000673 00 AXG 0 0 16\n- [240] .rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018cc0 000038 08 IG 401 239 4\n- [241] .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 007050 00073b 00 AXG 0 0 16\n- [242] .rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018cf8 000038 08 IG 401 241 4\n- [243] .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 007790 0007fb 00 AXG 0 0 16\n- [244] .rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018d30 000038 08 IG 401 243 4\n- [245] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 00000000 007f8b 00001a 01 AMS 0 0 1\n- [246] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 007fb0 0001c9 00 AXG 0 0 16\n- [247] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018d68 000030 08 IG 401 246 4\n- [248] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008180 000204 00 AXG 0 0 16\n- [249] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018d98 000030 08 IG 401 248 4\n- [250] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008390 000201 00 AXG 0 0 16\n- [251] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018dc8 000030 08 IG 401 250 4\n- [252] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0085a0 00009d 00 AXG 0 0 16\n- [253] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018df8 000008 08 IG 401 252 4\n- [254] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008640 000100 00 AXG 0 0 16\n- [255] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e00 000020 08 IG 401 254 4\n- [256] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008740 00007e 00 AXG 0 0 16\n- [257] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e20 000028 08 IG 401 256 4\n- [258] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0087c0 0000c7 00 AXG 0 0 16\n- [259] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018e48 000008 08 IG 401 258 4\n- [260] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008890 000128 00 AXG 0 0 16\n- [261] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e50 000020 08 IG 401 260 4\n- [262] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0089c0 00007e 00 AXG 0 0 16\n- [263] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e70 000028 08 IG 401 262 4\n- [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008a40 0000f1 00 AXG 0 0 16\n- [265] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018e98 000008 08 IG 401 264 4\n- [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008b40 000148 00 AXG 0 0 16\n- [267] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ea0 000020 08 IG 401 266 4\n- [268] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008c90 00007e 00 AXG 0 0 16\n- [269] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ec0 000028 08 IG 401 268 4\n- [270] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008d10 00011b 00 AXG 0 0 16\n- [271] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018ee8 000008 08 IG 401 270 4\n- [272] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008e30 000170 00 AXG 0 0 16\n- [273] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ef0 000020 08 IG 401 272 4\n- [274] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008fa0 000149 00 AXG 0 0 16\n- [275] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f10 000008 08 IG 401 274 4\n- [276] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0090f0 000198 00 AXG 0 0 16\n- [277] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f18 000020 08 IG 401 276 4\n- [278] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 009290 000189 00 AXG 0 0 16\n- [279] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f38 000008 08 IG 401 278 4\n- [280] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009420 0001c8 00 AXG 0 0 16\n- [281] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f40 000020 08 IG 401 280 4\n- [282] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 0095f0 0001e9 00 AXG 0 0 16\n- [283] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 018f60 000008 08 IG 401 282 4\n- [284] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 0097e0 0003ca 00 AXG 0 0 16\n- [285] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 018f68 000030 08 IG 401 284 4\n- [286] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 009bac 0000aa 01 AMS 0 0 4\n- [287] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.1 PROGBITS 00000000 009c56 00000e 01 AMS 0 0 1\n- [288] .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii PROGBITS 00000000 009c70 000410 00 AXG 0 0 16\n- [289] .rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii REL 00000000 018f98 0000c0 08 IG 401 288 4\n- [290] .text._ZN7madness13DisplacementsILj1EE9make_dispEi PROGBITS 00000000 00a080 000244 00 AXG 0 0 16\n- [291] .rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi REL 00000000 019058 000060 08 IG 401 290 4\n- [292] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00a2d0 00022c 00 AXG 0 0 16\n- [293] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0190b8 000008 08 IG 401 292 4\n- [294] .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00a500 00008a 00 AXG 0 0 16\n- [295] .rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0190c0 000008 08 IG 401 294 4\n- [296] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00a590 0003b8 00 AXG 0 0 16\n- [297] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0190c8 000048 08 IG 401 296 4\n- [298] .rodata._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00a948 000088 01 AMS 0 0 4\n- [299] .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii PROGBITS 00000000 00a9d0 0004c4 00 AXG 0 0 16\n- [300] .rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii REL 00000000 019110 0000c0 08 IG 401 299 4\n- [301] .text._ZN7madness13DisplacementsILj2EE9make_dispEi PROGBITS 00000000 00aea0 0002b5 00 AXG 0 0 16\n- [302] .rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi REL 00000000 0191d0 000060 08 IG 401 301 4\n- [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00b160 000277 00 AXG 0 0 16\n- [304] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019230 000008 08 IG 401 303 4\n- [305] .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00b3e0 0000b0 00 AXG 0 0 16\n- [306] .rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019238 000008 08 IG 401 305 4\n- [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00b490 00042c 00 AXG 0 0 16\n- [308] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019240 000048 08 IG 401 307 4\n- [309] .rodata._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00b8bc 000088 01 AMS 0 0 4\n- [310] .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii PROGBITS 00000000 00b950 00059e 00 AXG 0 0 16\n- [311] .rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii REL 00000000 019288 0000c0 08 IG 401 310 4\n- [312] .text._ZN7madness13DisplacementsILj3EE9make_dispEi PROGBITS 00000000 00bef0 000398 00 AXG 0 0 16\n- [313] .rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi REL 00000000 019348 000060 08 IG 401 312 4\n- [314] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00c290 0002c4 00 AXG 0 0 16\n- [315] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0193a8 000008 08 IG 401 314 4\n- [316] .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00c560 0000d8 00 AXG 0 0 16\n- [317] .rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0193b0 000008 08 IG 401 316 4\n- [318] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00c640 0004ec 00 AXG 0 0 16\n- [319] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0193b8 000048 08 IG 401 318 4\n- [320] .text._ZN7madness13DisplacementsILj4EE9make_dispEi PROGBITS 00000000 00cb30 000468 00 AXG 0 0 16\n- [321] .rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi REL 00000000 019400 000070 08 IG 401 320 4\n- [322] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00cfa0 000318 00 AXG 0 0 16\n- [323] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019470 000008 08 IG 401 322 4\n- [324] .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00d2c0 000106 00 AXG 0 0 16\n- [325] .rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019478 000008 08 IG 401 324 4\n- [326] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00d3d0 0005b3 00 AXG 0 0 16\n- [327] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019480 000048 08 IG 401 326 4\n- [328] .text._ZN7madness13DisplacementsILj5EE9make_dispEi PROGBITS 00000000 00d990 00050a 00 AXG 0 0 16\n- [329] .rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi REL 00000000 0194c8 000070 08 IG 401 328 4\n- [330] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00dea0 00034d 00 AXG 0 0 16\n- [331] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019538 000008 08 IG 401 330 4\n- [332] .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00e1f0 000130 00 AXG 0 0 16\n- [333] .rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019540 000008 08 IG 401 332 4\n- [334] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00e320 000649 00 AXG 0 0 16\n- [335] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019548 000048 08 IG 401 334 4\n- [336] .text._ZN7madness13DisplacementsILj6EE9make_dispEi PROGBITS 00000000 00e970 000587 00 AXG 0 0 16\n- [337] .rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi REL 00000000 019590 000070 08 IG 401 336 4\n- [338] .text.startup PROGBITS 00000000 00ef00 0001f3 00 AX 0 0 16\n- [339] .rel.text.startup REL 00000000 019600 000100 08 I 401 338 4\n- [340] .init_array INIT_ARRAY 00000000 00f0f4 000004 04 WA 0 0 4\n- [341] .rel.init_array REL 00000000 019700 000008 08 I 401 340 4\n- [342] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f100 00002f 00 AG 0 0 32\n- [343] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f130 000008 00 WAG 0 0 4\n- [344] .rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019708 000010 08 IG 401 343 4\n- [345] .rodata._ZTSPDoFvPvE PROGBITS 00000000 00f138 000009 00 AG 0 0 4\n- [346] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 00000000 00f144 00001d 00 AG 0 0 4\n- [347] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 00000000 00f164 00000c 00 WAG 0 0 4\n- [348] .rel.data.rel.ro._ZTIN7madness16MadnessExceptionE REL 00000000 019718 000018 08 IG 401 347 4\n- [349] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f180 000034 00 AG 0 0 32\n- [350] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f1b4 00000c 00 WAG 0 0 4\n- [351] .rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019730 000018 08 IG 401 350 4\n- [352] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 00000000 00f1c0 000015 00 AG 0 0 4\n- [353] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 00000000 00f1d8 00000c 00 WAG 0 0 4\n- [354] .rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE REL 00000000 019748 000018 08 IG 401 353 4\n- [355] .rodata._ZTSN7madness10BaseTensorE PROGBITS 00000000 00f1e4 000017 00 AG 0 0 4\n- [356] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 00000000 00f1fc 000008 00 WAG 0 0 4\n- [357] .rel.data.rel.ro._ZTIN7madness10BaseTensorE REL 00000000 019760 000010 08 IG 401 356 4\n- [358] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 00000000 00f204 00001c 00 AG 0 0 4\n- [359] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 00000000 00f220 00000c 00 WAG 0 0 4\n- [360] .rel.data.rel.ro._ZTIN7madness15TensorExceptionE REL 00000000 019770 000018 08 IG 401 359 4\n- [361] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 00000000 00f22c 00001a 00 AG 0 0 4\n- [362] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 00000000 00f248 000008 00 WAG 0 0 4\n- [363] .rel.data.rel.ro._ZTIN7madness13IndexIteratorE REL 00000000 019788 000010 08 IG 401 362 4\n- [364] .rodata._ZTSN7madness6TensorIdEE PROGBITS 00000000 00f250 000015 00 AG 0 0 4\n- [365] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 00000000 00f268 00000c 00 WAG 0 0 4\n- [366] .rel.data.rel.ro._ZTIN7madness6TensorIdEE REL 00000000 019798 000018 08 IG 401 365 4\n- [367] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f280 000046 00 AG 0 0 32\n- [368] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f2c8 00000c 00 WAG 0 0 4\n- [369] .rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 0197b0 000018 08 IG 401 368 4\n- [370] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 00000000 00f2d4 000014 00 WAG 0 0 4\n- [371] .rel.data.rel.ro._ZTVN7madness16MadnessExceptionE REL 00000000 0197c8 000020 08 IG 401 370 4\n- [372] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 00000000 00f2e8 000014 00 WAG 0 0 4\n- [373] .rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE REL 00000000 0197e8 000020 08 IG 401 372 4\n- [374] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 00000000 00f2fc 000010 00 WAG 0 0 4\n- [375] .rel.data.rel.ro._ZTVN7madness10BaseTensorE REL 00000000 019808 000018 08 IG 401 374 4\n- [376] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 00000000 00f30c 000014 00 WAG 0 0 4\n- [377] .rel.data.rel.ro._ZTVN7madness15TensorExceptionE REL 00000000 019820 000020 08 IG 401 376 4\n- [378] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 00000000 00f320 000014 00 WAG 0 0 4\n- [379] .rel.data.rel.ro._ZTVN7madness13IndexIteratorE REL 00000000 019840 000020 08 IG 401 378 4\n- [380] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 00000000 00f334 000010 00 WAG 0 0 4\n- [381] .rel.data.rel.ro._ZTVN7madness6TensorIdEE REL 00000000 019860 000018 08 IG 401 380 4\n- [382] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f344 00001c 00 WAG 0 0 4\n- [383] .rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019878 000030 08 IG 401 382 4\n- [384] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 00000000 00f360 000008 00 WAG 0 0 4\n- [385] .rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op REL 00000000 0198a8 000010 08 IG 401 384 4\n- [386] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 00000000 00f368 000004 00 WAGT 0 0 4\n- [387] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 00000000 00f368 000004 00 WAGT 0 0 4\n- [388] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 00000000 00f368 000050 00 WAGT 0 0 4\n- [389] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 00000000 00f368 000050 00 WAGT 0 0 4\n- [390] .rodata.cst4 PROGBITS 00000000 00f368 00000c 04 AM 0 0 4\n- [391] .text.__x86.get_pc_thunk.ax PROGBITS 00000000 00f374 000004 00 AXG 0 0 1\n- [392] .text.__x86.get_pc_thunk.bx PROGBITS 00000000 00f378 000004 00 AXG 0 0 1\n- [393] .text.__x86.get_pc_thunk.si PROGBITS 00000000 00f37c 000004 00 AXG 0 0 1\n- [394] .text.__x86.get_pc_thunk.di PROGBITS 00000000 00f380 000004 00 AXG 0 0 1\n- [395] .text.__x86.get_pc_thunk.bp PROGBITS 00000000 00f384 000004 00 AXG 0 0 1\n- [396] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 00000000 00f388 000004 00 WAG 0 0 4\n- [397] .rel.data.rel.local.DW.ref.__gxx_personality_v0 REL 00000000 0198b8 000008 08 IG 401 396 4\n- [398] .note.GNU-stack PROGBITS 00000000 00f38c 000000 00 0 0 1\n- [399] .eh_frame PROGBITS 00000000 00f38c 002868 00 A 0 0 4\n- [400] .rel.eh_frame REL 00000000 0198c0 0003f8 08 I 401 399 4\n- [401] .symtab SYMTAB 00000000 011bf4 001ea0 10 402 245 4\n- [402] .strtab STRTAB 00000000 013a94 003a0c 00 0 0 1\n- [403] .shstrtab STRTAB 00000000 019cb8 00340b 00 0 0 1\n+ [163] .rodata.str1.1 PROGBITS 00000000 002f4d 000314 01 AMS 0 0 1\n+ [164] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 00000000 003270 000048 00 AXG 0 0 16\n+ [165] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info REL 00000000 017f88 000020 08 IG 401 164 4\n+ [166] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 00000000 0032c0 000030 00 AXG 0 0 16\n+ [167] .rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev REL 00000000 017fa8 000018 08 IG 401 166 4\n+ [168] .text.unlikely PROGBITS 00000000 0032f0 000420 00 AX 0 0 2\n+ [169] .rel.text.unlikely REL 00000000 017fc0 000260 08 I 401 168 4\n+ [170] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 00000000 003710 000054 00 AXG 0 0 16\n+ [171] .rel.text._ZN7SafeMPI9ExceptionD2Ev REL 00000000 018220 000028 08 IG 401 170 4\n+ [172] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 00000000 003770 000061 00 AXG 0 0 16\n+ [173] .rel.text._ZN7SafeMPI9ExceptionD0Ev REL 00000000 018248 000030 08 IG 401 172 4\n+ [174] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 00000000 0037e0 000057 00 AXG 0 0 16\n+ [175] .rel.text._ZN7madness13IndexIteratorD2Ev REL 00000000 018278 000028 08 IG 401 174 4\n+ [176] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 00000000 003840 000062 00 AXG 0 0 16\n+ [177] .rel.text._ZN7madness13IndexIteratorD0Ev REL 00000000 0182a0 000030 08 IG 401 176 4\n+ [178] .rodata._ZNK7madness5Mutex4lockEv.str1.4 PROGBITS 00000000 0038a4 000081 01 AMS 0 0 4\n+ [179] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 00000000 003925 000005 01 AMS 0 0 1\n+ [180] .text._ZNK7madness5Mutex4lockEv PROGBITS 00000000 003930 0000ad 00 AXG 0 0 16\n+ [181] .rel.text._ZNK7madness5Mutex4lockEv REL 00000000 0182d0 000080 08 IG 401 180 4\n+ [182] .rodata._ZNK7madness5Mutex6unlockEv.str1.4 PROGBITS 00000000 0039e0 000063 01 AMS 0 0 4\n+ [183] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 00000000 003a43 000007 01 AMS 0 0 1\n+ [184] .text._ZNK7madness5Mutex6unlockEv PROGBITS 00000000 003a50 0000ad 00 AXG 0 0 16\n+ [185] .rel.text._ZNK7madness5Mutex6unlockEv REL 00000000 018350 000080 08 IG 401 184 4\n+ [186] .rodata._ZNK7madness8Spinlock4lockEv.str1.4 PROGBITS 00000000 003b00 00006b 01 AMS 0 0 4\n+ [187] .text._ZNK7madness8Spinlock4lockEv PROGBITS 00000000 003b70 0000ad 00 AXG 0 0 16\n+ [188] .rel.text._ZNK7madness8Spinlock4lockEv REL 00000000 0183d0 000080 08 IG 401 187 4\n+ [189] .rodata._ZNK7madness8Spinlock6unlockEv.str1.4 PROGBITS 00000000 003c20 00006d 01 AMS 0 0 4\n+ [190] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 00000000 003c90 0000ad 00 AXG 0 0 16\n+ [191] .rel.text._ZNK7madness8Spinlock6unlockEv REL 00000000 018450 000080 08 IG 401 190 4\n+ [192] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 00000000 003d40 00008c 00 AXG 0 0 16\n+ [193] .rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv REL 00000000 0184d0 000018 08 IG 401 192 4\n+ [194] .text._ZN7madness6TensorIdED2Ev PROGBITS 00000000 003dd0 000036 00 AXG 0 0 16\n+ [195] .rel.text._ZN7madness6TensorIdED2Ev REL 00000000 0184e8 000020 08 IG 401 194 4\n+ [196] .text._ZN7madness6TensorIdED0Ev PROGBITS 00000000 003e10 000043 00 AXG 0 0 16\n+ [197] .rel.text._ZN7madness6TensorIdED0Ev REL 00000000 018508 000028 08 IG 401 196 4\n+ [198] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 00000000 003e53 000013 01 AMS 0 0 1\n+ [199] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003e70 00009f 00 AXG 0 0 16\n+ [200] .rel.text._ZN7SafeMPI9ExceptionC2Ei REL 00000000 018530 000038 08 IG 401 199 4\n+ [201] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003f0f 000004 00 AG 0 0 1\n+ [202] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 00000000 003f20 000030 00 AXG 0 0 16\n+ [203] .rel.text._ZNSt12_Vector_baseIlSaIlEED2Ev REL 00000000 018568 000018 08 IG 401 202 4\n+ [204] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 003f50 0000e1 00 AXG 0 0 16\n+ [205] .rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ REL 00000000 018580 000078 08 IG 401 204 4\n+ [206] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004031 000018 00 AG 0 0 1\n+ [207] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004050 0000e1 00 AXG 0 0 16\n+ [208] .rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ REL 00000000 0185f8 000078 08 IG 401 207 4\n+ [209] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004131 000018 00 AG 0 0 1\n+ [210] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.4 PROGBITS 00000000 00414c 000187 01 AMS 0 0 4\n+ [211] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 00000000 0042d3 000094 01 AMS 0 0 1\n+ [212] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 004370 00051c 00 AXG 0 0 16\n+ [213] .rel.text._ZN7madness6TensorIdE8allocateElPKlb REL 00000000 018670 0001d0 08 IG 401 212 4\n+ [214] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 00488c 000034 00 AG 0 0 4\n+ [215] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.4 PROGBITS 00000000 0048c0 000066 01 AMS 0 0 4\n+ [216] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.1 PROGBITS 00000000 004926 000025 01 AMS 0 0 1\n+ [217] .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l PROGBITS 00000000 004950 00014d 00 AXG 0 0 16\n+ [218] .rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l REL 00000000 018840 000050 08 IG 401 217 4\n+ [219] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.4 PROGBITS 00000000 004aa0 000022 01 AMS 0 0 4\n+ [220] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 00000000 004ac2 000022 01 AMS 0 0 1\n+ [221] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 00000000 004af0 00022c 00 AXG 0 0 16\n+ [222] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv REL 00000000 018890 000070 08 IG 401 221 4\n+ [223] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 004d20 00051e 00 AXG 0 0 16\n+ [224] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b REL 00000000 018900 000120 08 IG 401 223 4\n+ [225] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 00523e 00001a 00 AG 0 0 1\n+ [226] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.4 PROGBITS 00000000 005258 0000fe 01 AMS 0 0 4\n+ [227] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 00000000 005356 000053 01 AMS 0 0 1\n+ [228] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 0053b0 0005c4 00 AXG 0 0 16\n+ [229] .rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb REL 00000000 018a20 000218 08 IG 401 228 4\n+ [230] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 005974 000022 00 AG 0 0 1\n+ [231] .gcc_except_table PROGBITS 00000000 005996 0001a9 00 A 0 0 1\n+ [232] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_.str1.1 PROGBITS 00000000 005b3f 000017 01 AMS 0 0 1\n+ [233] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005b60 000413 00 AXG 0 0 16\n+ [234] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c38 000038 08 IG 401 233 4\n+ [235] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005f80 0004cb 00 AXG 0 0 16\n+ [236] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018c70 000038 08 IG 401 235 4\n+ [237] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006450 000589 00 AXG 0 0 16\n+ [238] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018ca8 000038 08 IG 401 237 4\n+ [239] .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 0069e0 000673 00 AXG 0 0 16\n+ [240] .rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018ce0 000038 08 IG 401 239 4\n+ [241] .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 007060 00073b 00 AXG 0 0 16\n+ [242] .rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018d18 000038 08 IG 401 241 4\n+ [243] .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 0077a0 0007fb 00 AXG 0 0 16\n+ [244] .rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 018d50 000038 08 IG 401 243 4\n+ [245] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 00000000 007f9b 00001a 01 AMS 0 0 1\n+ [246] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 007fc0 0001c9 00 AXG 0 0 16\n+ [247] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018d88 000030 08 IG 401 246 4\n+ [248] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008190 000204 00 AXG 0 0 16\n+ [249] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018db8 000030 08 IG 401 248 4\n+ [250] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 0083a0 000201 00 AXG 0 0 16\n+ [251] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 018de8 000030 08 IG 401 250 4\n+ [252] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0085b0 00009d 00 AXG 0 0 16\n+ [253] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018e18 000008 08 IG 401 252 4\n+ [254] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008650 000100 00 AXG 0 0 16\n+ [255] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e20 000020 08 IG 401 254 4\n+ [256] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008750 00007e 00 AXG 0 0 16\n+ [257] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e40 000028 08 IG 401 256 4\n+ [258] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0087d0 0000c7 00 AXG 0 0 16\n+ [259] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018e68 000008 08 IG 401 258 4\n+ [260] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0088a0 000128 00 AXG 0 0 16\n+ [261] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e70 000020 08 IG 401 260 4\n+ [262] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0089d0 00007e 00 AXG 0 0 16\n+ [263] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018e90 000028 08 IG 401 262 4\n+ [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008a50 0000f1 00 AXG 0 0 16\n+ [265] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018eb8 000008 08 IG 401 264 4\n+ [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008b50 000148 00 AXG 0 0 16\n+ [267] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ec0 000020 08 IG 401 266 4\n+ [268] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008ca0 00007e 00 AXG 0 0 16\n+ [269] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018ee0 000028 08 IG 401 268 4\n+ [270] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008d20 00011b 00 AXG 0 0 16\n+ [271] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f08 000008 08 IG 401 270 4\n+ [272] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008e40 000170 00 AXG 0 0 16\n+ [273] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f10 000020 08 IG 401 272 4\n+ [274] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008fb0 000149 00 AXG 0 0 16\n+ [275] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f30 000008 08 IG 401 274 4\n+ [276] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009100 000198 00 AXG 0 0 16\n+ [277] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f38 000020 08 IG 401 276 4\n+ [278] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0092a0 000189 00 AXG 0 0 16\n+ [279] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 018f58 000008 08 IG 401 278 4\n+ [280] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009430 0001c8 00 AXG 0 0 16\n+ [281] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 018f60 000020 08 IG 401 280 4\n+ [282] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 009600 0001e9 00 AXG 0 0 16\n+ [283] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 018f80 000008 08 IG 401 282 4\n+ [284] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 0097f0 0003ca 00 AXG 0 0 16\n+ [285] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 018f88 000030 08 IG 401 284 4\n+ [286] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 009bbc 0000aa 01 AMS 0 0 4\n+ [287] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.1 PROGBITS 00000000 009c66 00000e 01 AMS 0 0 1\n+ [288] .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii PROGBITS 00000000 009c80 000410 00 AXG 0 0 16\n+ [289] .rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii REL 00000000 018fb8 0000c0 08 IG 401 288 4\n+ [290] .text._ZN7madness13DisplacementsILj1EE9make_dispEi PROGBITS 00000000 00a090 000244 00 AXG 0 0 16\n+ [291] .rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi REL 00000000 019078 000060 08 IG 401 290 4\n+ [292] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00a2e0 00022c 00 AXG 0 0 16\n+ [293] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0190d8 000008 08 IG 401 292 4\n+ [294] .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00a510 00008a 00 AXG 0 0 16\n+ [295] .rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0190e0 000008 08 IG 401 294 4\n+ [296] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00a5a0 0003b8 00 AXG 0 0 16\n+ [297] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0190e8 000048 08 IG 401 296 4\n+ [298] .rodata._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00a958 000088 01 AMS 0 0 4\n+ [299] .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii PROGBITS 00000000 00a9e0 0004c4 00 AXG 0 0 16\n+ [300] .rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii REL 00000000 019130 0000c0 08 IG 401 299 4\n+ [301] .text._ZN7madness13DisplacementsILj2EE9make_dispEi PROGBITS 00000000 00aeb0 0002b5 00 AXG 0 0 16\n+ [302] .rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi REL 00000000 0191f0 000060 08 IG 401 301 4\n+ [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00b170 000277 00 AXG 0 0 16\n+ [304] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019250 000008 08 IG 401 303 4\n+ [305] .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00b3f0 0000b0 00 AXG 0 0 16\n+ [306] .rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019258 000008 08 IG 401 305 4\n+ [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00b4a0 00042c 00 AXG 0 0 16\n+ [308] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019260 000048 08 IG 401 307 4\n+ [309] .rodata._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00b8cc 000088 01 AMS 0 0 4\n+ [310] .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii PROGBITS 00000000 00b960 00059e 00 AXG 0 0 16\n+ [311] .rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii REL 00000000 0192a8 0000c0 08 IG 401 310 4\n+ [312] .text._ZN7madness13DisplacementsILj3EE9make_dispEi PROGBITS 00000000 00bf00 000398 00 AXG 0 0 16\n+ [313] .rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi REL 00000000 019368 000060 08 IG 401 312 4\n+ [314] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00c2a0 0002c4 00 AXG 0 0 16\n+ [315] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0193c8 000008 08 IG 401 314 4\n+ [316] .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00c570 0000d8 00 AXG 0 0 16\n+ [317] .rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0193d0 000008 08 IG 401 316 4\n+ [318] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00c650 0004ec 00 AXG 0 0 16\n+ [319] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0193d8 000048 08 IG 401 318 4\n+ [320] .text._ZN7madness13DisplacementsILj4EE9make_dispEi PROGBITS 00000000 00cb40 000468 00 AXG 0 0 16\n+ [321] .rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi REL 00000000 019420 000070 08 IG 401 320 4\n+ [322] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00cfb0 000318 00 AXG 0 0 16\n+ [323] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019490 000008 08 IG 401 322 4\n+ [324] .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00d2d0 000106 00 AXG 0 0 16\n+ [325] .rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019498 000008 08 IG 401 324 4\n+ [326] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00d3e0 0005b3 00 AXG 0 0 16\n+ [327] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0194a0 000048 08 IG 401 326 4\n+ [328] .text._ZN7madness13DisplacementsILj5EE9make_dispEi PROGBITS 00000000 00d9a0 00050a 00 AXG 0 0 16\n+ [329] .rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi REL 00000000 0194e8 000070 08 IG 401 328 4\n+ [330] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00deb0 00034d 00 AXG 0 0 16\n+ [331] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019558 000008 08 IG 401 330 4\n+ [332] .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00e200 000130 00 AXG 0 0 16\n+ [333] .rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019560 000008 08 IG 401 332 4\n+ [334] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00e330 000649 00 AXG 0 0 16\n+ [335] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019568 000048 08 IG 401 334 4\n+ [336] .text._ZN7madness13DisplacementsILj6EE9make_dispEi PROGBITS 00000000 00e980 000587 00 AXG 0 0 16\n+ [337] .rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi REL 00000000 0195b0 000070 08 IG 401 336 4\n+ [338] .text.startup PROGBITS 00000000 00ef10 0001f3 00 AX 0 0 16\n+ [339] .rel.text.startup REL 00000000 019620 000100 08 I 401 338 4\n+ [340] .init_array INIT_ARRAY 00000000 00f104 000004 04 WA 0 0 4\n+ [341] .rel.init_array REL 00000000 019720 000008 08 I 401 340 4\n+ [342] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f120 00002f 00 AG 0 0 32\n+ [343] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f150 000008 00 WAG 0 0 4\n+ [344] .rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019728 000010 08 IG 401 343 4\n+ [345] .rodata._ZTSPDoFvPvE PROGBITS 00000000 00f158 000009 00 AG 0 0 4\n+ [346] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 00000000 00f164 00001d 00 AG 0 0 4\n+ [347] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 00000000 00f184 00000c 00 WAG 0 0 4\n+ [348] .rel.data.rel.ro._ZTIN7madness16MadnessExceptionE REL 00000000 019738 000018 08 IG 401 347 4\n+ [349] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f1a0 000034 00 AG 0 0 32\n+ [350] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f1d4 00000c 00 WAG 0 0 4\n+ [351] .rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019750 000018 08 IG 401 350 4\n+ [352] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 00000000 00f1e0 000015 00 AG 0 0 4\n+ [353] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 00000000 00f1f8 00000c 00 WAG 0 0 4\n+ [354] .rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE REL 00000000 019768 000018 08 IG 401 353 4\n+ [355] .rodata._ZTSN7madness10BaseTensorE PROGBITS 00000000 00f204 000017 00 AG 0 0 4\n+ [356] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 00000000 00f21c 000008 00 WAG 0 0 4\n+ [357] .rel.data.rel.ro._ZTIN7madness10BaseTensorE REL 00000000 019780 000010 08 IG 401 356 4\n+ [358] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 00000000 00f224 00001c 00 AG 0 0 4\n+ [359] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 00000000 00f240 00000c 00 WAG 0 0 4\n+ [360] .rel.data.rel.ro._ZTIN7madness15TensorExceptionE REL 00000000 019790 000018 08 IG 401 359 4\n+ [361] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 00000000 00f24c 00001a 00 AG 0 0 4\n+ [362] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 00000000 00f268 000008 00 WAG 0 0 4\n+ [363] .rel.data.rel.ro._ZTIN7madness13IndexIteratorE REL 00000000 0197a8 000010 08 IG 401 362 4\n+ [364] .rodata._ZTSN7madness6TensorIdEE PROGBITS 00000000 00f270 000015 00 AG 0 0 4\n+ [365] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 00000000 00f288 00000c 00 WAG 0 0 4\n+ [366] .rel.data.rel.ro._ZTIN7madness6TensorIdEE REL 00000000 0197b8 000018 08 IG 401 365 4\n+ [367] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f2a0 000046 00 AG 0 0 32\n+ [368] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f2e8 00000c 00 WAG 0 0 4\n+ [369] .rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 0197d0 000018 08 IG 401 368 4\n+ [370] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 00000000 00f2f4 000014 00 WAG 0 0 4\n+ [371] .rel.data.rel.ro._ZTVN7madness16MadnessExceptionE REL 00000000 0197e8 000020 08 IG 401 370 4\n+ [372] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 00000000 00f308 000014 00 WAG 0 0 4\n+ [373] .rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE REL 00000000 019808 000020 08 IG 401 372 4\n+ [374] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 00000000 00f31c 000010 00 WAG 0 0 4\n+ [375] .rel.data.rel.ro._ZTVN7madness10BaseTensorE REL 00000000 019828 000018 08 IG 401 374 4\n+ [376] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 00000000 00f32c 000014 00 WAG 0 0 4\n+ [377] .rel.data.rel.ro._ZTVN7madness15TensorExceptionE REL 00000000 019840 000020 08 IG 401 376 4\n+ [378] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 00000000 00f340 000014 00 WAG 0 0 4\n+ [379] .rel.data.rel.ro._ZTVN7madness13IndexIteratorE REL 00000000 019860 000020 08 IG 401 378 4\n+ [380] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 00000000 00f354 000010 00 WAG 0 0 4\n+ [381] .rel.data.rel.ro._ZTVN7madness6TensorIdEE REL 00000000 019880 000018 08 IG 401 380 4\n+ [382] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f364 00001c 00 WAG 0 0 4\n+ [383] .rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019898 000030 08 IG 401 382 4\n+ [384] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 00000000 00f380 000008 00 WAG 0 0 4\n+ [385] .rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op REL 00000000 0198c8 000010 08 IG 401 384 4\n+ [386] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 00000000 00f388 000004 00 WAGT 0 0 4\n+ [387] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 00000000 00f388 000004 00 WAGT 0 0 4\n+ [388] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 00000000 00f388 000050 00 WAGT 0 0 4\n+ [389] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 00000000 00f388 000050 00 WAGT 0 0 4\n+ [390] .rodata.cst4 PROGBITS 00000000 00f388 00000c 04 AM 0 0 4\n+ [391] .text.__x86.get_pc_thunk.ax PROGBITS 00000000 00f394 000004 00 AXG 0 0 1\n+ [392] .text.__x86.get_pc_thunk.bx PROGBITS 00000000 00f398 000004 00 AXG 0 0 1\n+ [393] .text.__x86.get_pc_thunk.si PROGBITS 00000000 00f39c 000004 00 AXG 0 0 1\n+ [394] .text.__x86.get_pc_thunk.di PROGBITS 00000000 00f3a0 000004 00 AXG 0 0 1\n+ [395] .text.__x86.get_pc_thunk.bp PROGBITS 00000000 00f3a4 000004 00 AXG 0 0 1\n+ [396] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 00000000 00f3a8 000004 00 WAG 0 0 4\n+ [397] .rel.data.rel.local.DW.ref.__gxx_personality_v0 REL 00000000 0198d8 000008 08 IG 401 396 4\n+ [398] .note.GNU-stack PROGBITS 00000000 00f3ac 000000 00 0 0 1\n+ [399] .eh_frame PROGBITS 00000000 00f3ac 002868 00 A 0 0 4\n+ [400] .rel.eh_frame REL 00000000 0198e0 0003f8 08 I 401 399 4\n+ [401] .symtab SYMTAB 00000000 011c14 001ea0 10 402 245 4\n+ [402] .strtab STRTAB 00000000 013ab4 003a0c 00 0 0 1\n+ [403] .shstrtab STRTAB 00000000 019cd8 00340b 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -33,24 +33,24 @@\n 29: 00000000 0 NOTYPE LOCAL DEFAULT 162 .LC0\n 30: 00000000 0 NOTYPE LOCAL DEFAULT 163 .LC1\n 31: 0000001e 0 NOTYPE LOCAL DEFAULT 163 .LC2\n 32: 00000030 46 FUNC LOCAL DEFAULT 127 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n 33: 00000028 0 NOTYPE LOCAL DEFAULT 162 .LC3\n 34: 00000060 46 FUNC LOCAL DEFAULT 127 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n 35: 00000080 0 NOTYPE LOCAL DEFAULT 162 .LC4\n- 36: 00000090 115 FUNC LOCAL DEFAULT 127 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 37: 00000000 0 SECTION LOCAL DEFAULT 164 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 38: 00000000 0 SECTION LOCAL DEFAULT 166 .text.unlikely\n- 39: 00000110 576 FUNC LOCAL DEFAULT 127 _ZN7madness6TensorIdEaSEd.part.0\n- 40: 00000000 157 FUNC LOCAL DEFAULT 166 _ZN7madness6TensorIdEaSEd.part.0.cold\n- 41: 000000dc 0 NOTYPE LOCAL DEFAULT 162 .LC5\n- 42: 00000024 0 NOTYPE LOCAL DEFAULT 163 .LC6\n- 43: 0000003b 0 NOTYPE LOCAL DEFAULT 163 .LC7\n- 44: 00000144 0 NOTYPE LOCAL DEFAULT 162 .LC8\n- 45: 00000000 0 SECTION LOCAL DEFAULT 168 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 36: 00000000 0 SECTION LOCAL DEFAULT 164 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 37: 00000090 115 FUNC LOCAL DEFAULT 127 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 38: 00000000 0 SECTION LOCAL DEFAULT 166 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 39: 00000000 0 SECTION LOCAL DEFAULT 168 .text.unlikely\n+ 40: 00000110 576 FUNC LOCAL DEFAULT 127 _ZN7madness6TensorIdEaSEd.part.0\n+ 41: 00000000 157 FUNC LOCAL DEFAULT 168 _ZN7madness6TensorIdEaSEd.part.0.cold\n+ 42: 000000dc 0 NOTYPE LOCAL DEFAULT 162 .LC5\n+ 43: 00000024 0 NOTYPE LOCAL DEFAULT 163 .LC6\n+ 44: 0000003b 0 NOTYPE LOCAL DEFAULT 163 .LC7\n+ 45: 00000144 0 NOTYPE LOCAL DEFAULT 162 .LC8\n 46: 00000000 0 SECTION LOCAL DEFAULT 170 .text._ZN7SafeMPI9ExceptionD2Ev\n 47: 00000000 0 SECTION LOCAL DEFAULT 172 .text._ZN7SafeMPI9ExceptionD0Ev\n 48: 00000000 0 SECTION LOCAL DEFAULT 174 .text._ZN7madness13IndexIteratorD2Ev\n 49: 00000000 0 SECTION LOCAL DEFAULT 176 .text._ZN7madness13IndexIteratorD0Ev\n 50: 00000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness5Mutex4lockEv\n 51: 00000000 0 NOTYPE LOCAL DEFAULT 178 .LC10\n 52: 00000038 0 NOTYPE LOCAL DEFAULT 178 .LC11\n@@ -115,15 +115,15 @@\n 111: 00000000 0 NOTYPE LOCAL DEFAULT 227 .LC48\n 112: 00000009 0 NOTYPE LOCAL DEFAULT 227 .LC49\n 113: 000000cc 0 NOTYPE LOCAL DEFAULT 226 .LC53\n 114: 0000004d 0 NOTYPE LOCAL DEFAULT 227 .LC54\n 115: 00000000 0 SECTION LOCAL DEFAULT 230 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n 116: 00000450 3816 FUNC LOCAL DEFAULT 127 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n 117: 00000000 0 SECTION LOCAL DEFAULT 231 .gcc_except_table\n- 118: 0000009d 605 FUNC LOCAL DEFAULT 166 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 118: 0000009d 605 FUNC LOCAL DEFAULT 168 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n 119: 00000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 120: 00000000 0 NOTYPE LOCAL DEFAULT 232 .LC72\n 121: 00000000 0 SECTION LOCAL DEFAULT 235 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 122: 00000000 0 SECTION LOCAL DEFAULT 237 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 123: 00000000 0 SECTION LOCAL DEFAULT 239 .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 124: 00000000 0 SECTION LOCAL DEFAULT 241 .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 125: 00000000 0 SECTION LOCAL DEFAULT 243 .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n@@ -192,42 +192,42 @@\n 188: 00000123 0 NOTYPE LOCAL DEFAULT 163 .LC99\n 189: 0000013f 0 NOTYPE LOCAL DEFAULT 163 .LC100\n 190: 0000015b 0 NOTYPE LOCAL DEFAULT 163 .LC101\n 191: 00000161 0 NOTYPE LOCAL DEFAULT 163 .LC102\n 192: 0000017d 0 NOTYPE LOCAL DEFAULT 163 .LC103\n 193: 00000187 0 NOTYPE LOCAL DEFAULT 163 .LC104\n 194: 000001a3 0 NOTYPE LOCAL DEFAULT 163 .LC105\n- 195: 000001af 0 NOTYPE LOCAL DEFAULT 163 .LC106\n- 196: 000001cb 0 NOTYPE LOCAL DEFAULT 163 .LC107\n- 197: 000001df 0 NOTYPE LOCAL DEFAULT 163 .LC108\n- 198: 000001fb 0 NOTYPE LOCAL DEFAULT 163 .LC109\n- 199: 00000208 0 NOTYPE LOCAL DEFAULT 163 .LC110\n+ 195: 000001ba 0 NOTYPE LOCAL DEFAULT 163 .LC106\n+ 196: 000001d6 0 NOTYPE LOCAL DEFAULT 163 .LC107\n+ 197: 000001ea 0 NOTYPE LOCAL DEFAULT 163 .LC108\n+ 198: 00000206 0 NOTYPE LOCAL DEFAULT 163 .LC109\n+ 199: 00000213 0 NOTYPE LOCAL DEFAULT 163 .LC110\n 200: 00000240 0 NOTYPE LOCAL DEFAULT 162 .LC111\n- 201: 00000224 0 NOTYPE LOCAL DEFAULT 163 .LC112\n- 202: 00000240 0 NOTYPE LOCAL DEFAULT 163 .LC113\n- 203: 00000248 0 NOTYPE LOCAL DEFAULT 163 .LC114\n- 204: 00000264 0 NOTYPE LOCAL DEFAULT 163 .LC115\n- 205: 0000026d 0 NOTYPE LOCAL DEFAULT 163 .LC116\n- 206: 00000289 0 NOTYPE LOCAL DEFAULT 163 .LC117\n- 207: 0000029c 0 NOTYPE LOCAL DEFAULT 163 .LC118\n- 208: 000002b8 0 NOTYPE LOCAL DEFAULT 163 .LC119\n- 209: 000002c7 0 NOTYPE LOCAL DEFAULT 163 .LC120\n- 210: 000002cf 0 NOTYPE LOCAL DEFAULT 163 .LC121\n- 211: 000002eb 0 NOTYPE LOCAL DEFAULT 163 .LC122\n- 212: 000002f4 0 NOTYPE LOCAL DEFAULT 163 .LC123\n- 213: 000002f9 0 NOTYPE LOCAL DEFAULT 163 .LC124\n+ 201: 0000022f 0 NOTYPE LOCAL DEFAULT 163 .LC112\n+ 202: 0000024b 0 NOTYPE LOCAL DEFAULT 163 .LC113\n+ 203: 00000253 0 NOTYPE LOCAL DEFAULT 163 .LC114\n+ 204: 0000026f 0 NOTYPE LOCAL DEFAULT 163 .LC115\n+ 205: 00000278 0 NOTYPE LOCAL DEFAULT 163 .LC116\n+ 206: 00000294 0 NOTYPE LOCAL DEFAULT 163 .LC117\n+ 207: 000002a7 0 NOTYPE LOCAL DEFAULT 163 .LC118\n+ 208: 000002c3 0 NOTYPE LOCAL DEFAULT 163 .LC119\n+ 209: 000002d2 0 NOTYPE LOCAL DEFAULT 163 .LC120\n+ 210: 000002da 0 NOTYPE LOCAL DEFAULT 163 .LC121\n+ 211: 000002f6 0 NOTYPE LOCAL DEFAULT 163 .LC122\n+ 212: 000002ff 0 NOTYPE LOCAL DEFAULT 163 .LC123\n+ 213: 00000304 0 NOTYPE LOCAL DEFAULT 163 .LC124\n 214: 00000168 0 NOTYPE LOCAL DEFAULT 162 .LC79\n 215: 000001b8 0 NOTYPE LOCAL DEFAULT 162 .LC84\n 216: 0000006e 0 NOTYPE LOCAL DEFAULT 163 .LC87\n 217: 000000c0 0 NOTYPE LOCAL DEFAULT 163 .LC91\n 218: 0000009b 0 NOTYPE LOCAL DEFAULT 163 .LC89\n 219: 000000a3 0 NOTYPE LOCAL DEFAULT 163 .LC90\n 220: 00000214 0 NOTYPE LOCAL DEFAULT 162 .LC97\n 221: 00000085 0 NOTYPE LOCAL DEFAULT 163 .LC88\n- 222: 000002fa 294 FUNC LOCAL DEFAULT 166 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 222: 000002fa 294 FUNC LOCAL DEFAULT 168 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n 223: 00000000 0 SECTION LOCAL DEFAULT 338 .text.startup\n 224: 00000000 499 FUNC LOCAL DEFAULT 338 _GLOBAL__sub_I_startup.cc\n 225: 00000040 1 OBJECT LOCAL DEFAULT 130 _ZStL8__ioinit\n 226: 00000024 12 OBJECT LOCAL DEFAULT 130 _ZN7madnessL1_E\n 227: 00000018 12 OBJECT LOCAL DEFAULT 130 _ZN7madnessL3___E\n 228: 00000000 24 OBJECT LOCAL DEFAULT 130 _ZN7madnessL12mad_root_dirE\n 229: 00000000 0 SECTION LOCAL DEFAULT 391 .text.__x86.get_pc_thunk.ax\n@@ -236,15 +236,15 @@\n 232: 00000000 0 SECTION LOCAL DEFAULT 394 .text.__x86.get_pc_thunk.di\n 233: 00000000 0 SECTION LOCAL DEFAULT 395 .text.__x86.get_pc_thunk.bp\n 234: 00000008 0 NOTYPE LOCAL DEFAULT 390 .LC69\n 235: 00000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n 236: 00000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n 237: 00000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n 238: 00000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n- 239: 00000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 239: 00000000 0 NOTYPE LOCAL DEFAULT 22 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n 240: 00000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n 241: 00000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n 242: 00000000 0 NOTYPE LOCAL DEFAULT 30 _ZN7madness6TensorIdED5Ev\n 243: 00000000 0 NOTYPE LOCAL DEFAULT 31 _ZN7SafeMPI9ExceptionC5Ei\n 244: 00000000 0 NOTYPE LOCAL DEFAULT 32 _ZNSt12_Vector_baseIlSaIlEED5Ev\n 245: 00000000 6 FUNC WEAK DEFAULT 131 _ZNKSt5ctypeIcE8do_widenEc\n 246: 00000000 8 FUNC WEAK DEFAULT 132 _ZNK7madness16MadnessException4whatEv\n@@ -277,29 +277,29 @@\n 273: 00000000 53 FUNC WEAK DEFAULT 152 _ZN7madness16MadnessExceptionD0Ev\n 274: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvj\n 275: 00000000 31 FUNC WEAK DEFAULT 154 _ZN7madness10BaseTensorD0Ev\n 276: 00000000 53 FUNC WEAK DEFAULT 156 _ZN7madness15TensorExceptionD0Ev\n 277: 00000000 31 FUNC WEAK DEFAULT 158 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n 278: 00000000 31 FUNC WEAK DEFAULT 160 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n 279: 00000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 280: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 281: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 282: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 283: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 284: 00000000 48 FUNC WEAK DEFAULT 164 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 285: 00000000 48 FUNC WEAK DEFAULT 164 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 286: 00000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 287: 00000000 0 NOTYPE GLOBAL HIDDEN UND __stack_chk_fail_local\n- 288: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 289: 00000000 16 OBJECT WEAK DEFAULT 374 _ZTVN7madness10BaseTensorE\n- 290: 00000000 12 OBJECT WEAK DEFAULT 359 _ZTIN7madness15TensorExceptionE\n- 291: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 292: 00000000 72 FUNC WEAK DEFAULT 168 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 293: 00000000 9 OBJECT WEAK DEFAULT 345 _ZTSPDoFvPvE\n- 294: 00000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 280: 00000000 72 FUNC WEAK DEFAULT 164 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 281: 00000000 9 OBJECT WEAK DEFAULT 345 _ZTSPDoFvPvE\n+ 282: 00000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 283: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 284: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 285: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 286: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 287: 00000000 48 FUNC WEAK DEFAULT 166 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 288: 00000000 48 FUNC WEAK DEFAULT 166 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 289: 00000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 290: 00000000 0 NOTYPE GLOBAL HIDDEN UND __stack_chk_fail_local\n+ 291: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 292: 00000000 16 OBJECT WEAK DEFAULT 374 _ZTVN7madness10BaseTensorE\n+ 293: 00000000 12 OBJECT WEAK DEFAULT 359 _ZTIN7madness15TensorExceptionE\n+ 294: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n 295: 00000000 84 FUNC WEAK DEFAULT 170 _ZN7SafeMPI9ExceptionD2Ev\n 296: 00000000 20 OBJECT WEAK DEFAULT 372 _ZTVN7SafeMPI9ExceptionE\n 297: 00000000 84 FUNC WEAK DEFAULT 170 _ZN7SafeMPI9ExceptionD1Ev\n 298: 00000000 97 FUNC WEAK DEFAULT 172 _ZN7SafeMPI9ExceptionD0Ev\n 299: 00000000 87 FUNC WEAK DEFAULT 174 _ZN7madness13IndexIteratorD2Ev\n 300: 00000000 20 OBJECT WEAK DEFAULT 378 _ZTVN7madness13IndexIteratorE\n 301: 00000000 87 FUNC WEAK DEFAULT 174 _ZN7madness13IndexIteratorD1Ev\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,9 +1,9 @@\n \n-Relocation section '.rel.text' at offset 0x174a0 contains 318 entries:\n+Relocation section '.rel.text' at offset 0x174c0 contains 318 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000011 00001d09 R_386_GOTOFF 00000000 .LC0\n 00000018 00001e09 R_386_GOTOFF 00000000 .LC1\n 00000024 00001f09 R_386_GOTOFF 0000001e .LC2\n 0000002a 00011704 R_386_PLT32 00000000 __assert_fail\n@@ -17,24 +17,24 @@\n 00000068 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000071 00002309 R_386_GOTOFF 00000080 .LC4\n 00000078 00001e09 R_386_GOTOFF 00000000 .LC1\n 00000084 00001f09 R_386_GOTOFF 0000001e .LC2\n 0000008a 00011704 R_386_PLT32 00000000 __assert_fail\n 00000098 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000009e 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000bd 00011804 R_386_PLT32 00000000 _ZNSo3putEc\n-000000c5 00011904 R_386_PLT32 00000000 _ZNSo5flushEv\n-000000d5 00011a04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+000000bd 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n+000000c5 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n+000000d5 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n 000000e8 0000f52b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000ff 00011b04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+000000ff 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n 00000117 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000011d 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000175 00011e04 R_386_PLT32 00000000 memcpy\n-00000191 00011e04 R_386_PLT32 00000000 memcpy\n-0000034c 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000175 00012104 R_386_PLT32 00000000 memcpy\n+00000191 00012104 R_386_PLT32 00000000 memcpy\n+0000034c 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000353 00016102 R_386_PC32 00000000 __x86.get_pc_thunk.di\n 00000359 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000003c7 00015e04 R_386_PLT32 00000000 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n 00000417 00015e04 R_386_PLT32 00000000 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n 00000455 00016102 R_386_PC32 00000000 __x86.get_pc_thunk.di\n 0000045b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000483 0001402b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n@@ -96,25 +96,25 @@\n 00001296 00017304 R_386_PLT32 00000000 __cxa_guard_release\n 000012ad 00000209 R_386_GOTOFF 00000000 .bss\n 000012b9 00017104 R_386_PLT32 00000000 __cxa_guard_acquire\n 000012cf 00017204 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n 000012d5 00006909 R_386_GOTOFF 00000000 .LC36\n 000012de 00000209 R_386_GOTOFF 00000000 .bss\n 000012e9 00017304 R_386_PLT32 00000000 __cxa_guard_release\n-00001300 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00001300 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00001346 00014c02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n 0000134c 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00001368 0000b009 R_386_GOTOFF 0000005f .LC83\n 0000138c 0000b109 R_386_GOTOFF 00000057 .LC81\n 00001392 0000b209 R_386_GOTOFF 0000005b .LC82\n-000013b0 00012604 R_386_PLT32 00000000 strcmp\n-000013c7 00012604 R_386_PLT32 00000000 strcmp\n+000013b0 00011a04 R_386_PLT32 00000000 strcmp\n+000013c7 00011a04 R_386_PLT32 00000000 strcmp\n 000013db 0000b309 R_386_GOTOFF 00000069 .LC86\n-000013e4 00012604 R_386_PLT32 00000000 strcmp\n-00001412 00012604 R_386_PLT32 00000000 strcmp\n+000013e4 00011a04 R_386_PLT32 00000000 strcmp\n+00001412 00011a04 R_386_PLT32 00000000 strcmp\n 00001428 0001be04 R_386_PLT32 00000000 _ZN7madness11xterm_debugEPKcS1_\n 00001440 0000b409 R_386_GOTOFF 0000004a .LC80\n 00001448 0001bf04 R_386_PLT32 00000000 getenv\n 0000145c 0001bf04 R_386_PLT32 00000000 getenv\n 00001474 0001c004 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface5fenceEb\n 0000147c 0001c104 R_386_PLT32 00000000 _ZN7madness18init_tensor_lapackEv\n 00001482 00014f2b R_386_GOT32X 00000000 _ZSt4cout\n@@ -142,19 +142,19 @@\n 0000167d 0001be04 R_386_PLT32 00000000 _ZN7madness11xterm_debugEPKcS1_\n 00001695 0000b609 R_386_GOTOFF 000000de .LC92\n 000016a0 00014b04 R_386_PLT32 00000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n 000016a6 0000b709 R_386_GOTOFF 000001e4 .LC93\n 000016b1 00015204 R_386_PLT32 00000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 000016b7 00014d2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n 000016c2 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000016cb 0000b809 R_386_GOTOFF 000000df .LC94\n-000016d4 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-000016de 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000016e6 0000b909 R_386_GOTOFF 000000ea .LC95\n-000016ed 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000016c9 0000b809 R_386_GOTOFF 000000df .LC94\n+000016d1 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000016db 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+000016e4 0000b909 R_386_GOTOFF 000000ea .LC95\n+000016ed 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n 000016f7 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001700 0000ba09 R_386_GOTOFF 000000f1 .LC96\n 00001709 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n 0000171e 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001727 00015204 R_386_PLT32 00000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 00001730 00014b04 R_386_PLT32 00000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n 00001755 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n@@ -188,80 +188,80 @@\n 00001881 0000c109 R_386_GOTOFF 00000187 .LC104\n 00001889 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001893 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001899 0000c209 R_386_GOTOFF 000001a3 .LC105\n 000018a4 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000018b9 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000018c2 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000018c9 0000c309 R_386_GOTOFF 000001af .LC106\n+000018c9 0000c309 R_386_GOTOFF 000001ba .LC106\n 000018d1 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000018db 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000018e1 0000c409 R_386_GOTOFF 000001cb .LC107\n+000018e1 0000c409 R_386_GOTOFF 000001d6 .LC107\n 000018ec 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001901 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 0000190a 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001911 0000c509 R_386_GOTOFF 000001df .LC108\n+00001911 0000c509 R_386_GOTOFF 000001ea .LC108\n 00001919 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001923 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001929 0000c609 R_386_GOTOFF 000001fb .LC109\n+00001929 0000c609 R_386_GOTOFF 00000206 .LC109\n 00001934 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001949 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001952 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001959 0000c709 R_386_GOTOFF 00000208 .LC110\n+00001959 0000c709 R_386_GOTOFF 00000213 .LC110\n 00001961 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 0000196b 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001971 0000c809 R_386_GOTOFF 00000240 .LC111\n 0000197c 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001991 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 0000199a 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000019a1 0000c909 R_386_GOTOFF 00000224 .LC112\n+000019a1 0000c909 R_386_GOTOFF 0000022f .LC112\n 000019a9 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000019b3 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000019b9 0000ca09 R_386_GOTOFF 00000240 .LC113\n+000019b9 0000ca09 R_386_GOTOFF 0000024b .LC113\n 000019c4 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000019d9 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000019e2 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000019e9 0000cb09 R_386_GOTOFF 00000248 .LC114\n+000019e9 0000cb09 R_386_GOTOFF 00000253 .LC114\n 000019f1 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000019fb 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a01 0000cc09 R_386_GOTOFF 00000264 .LC115\n+00001a01 0000cc09 R_386_GOTOFF 0000026f .LC115\n 00001a0c 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001a21 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001a2a 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001a31 0000cd09 R_386_GOTOFF 0000026d .LC116\n+00001a31 0000cd09 R_386_GOTOFF 00000278 .LC116\n 00001a39 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001a43 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a49 0000ce09 R_386_GOTOFF 00000289 .LC117\n+00001a49 0000ce09 R_386_GOTOFF 00000294 .LC117\n 00001a54 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001a69 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001a72 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001a79 0000cf09 R_386_GOTOFF 0000029c .LC118\n+00001a79 0000cf09 R_386_GOTOFF 000002a7 .LC118\n 00001a81 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001a8b 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a92 0000d009 R_386_GOTOFF 000002b8 .LC119\n+00001a92 0000d009 R_386_GOTOFF 000002c3 .LC119\n 00001a9a 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001aa4 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001aaf 0001d004 R_386_PLT32 00000000 _ZNSolsEi\n 00001ab9 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n 00001ac4 0001d004 R_386_PLT32 00000000 _ZNSolsEi\n 00001ace 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001ad6 0000d109 R_386_GOTOFF 000002c7 .LC120\n+00001ad6 0000d109 R_386_GOTOFF 000002d2 .LC120\n 00001add 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001af2 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001afb 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001b02 0000d209 R_386_GOTOFF 000002cf .LC121\n+00001b02 0000d209 R_386_GOTOFF 000002da .LC121\n 00001b0a 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001b14 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001b1b 0000d309 R_386_GOTOFF 000002eb .LC122\n+00001b1b 0000d309 R_386_GOTOFF 000002f6 .LC122\n 00001b23 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001b2d 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001b35 0000d409 R_386_GOTOFF 000002f4 .LC123\n+00001b35 0000d409 R_386_GOTOFF 000002ff .LC123\n 00001b3c 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001b46 0001cf04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001b4d 0000d509 R_386_GOTOFF 000002f9 .LC124\n+00001b4d 0000d509 R_386_GOTOFF 00000304 .LC124\n 00001b55 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 00001b6a 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00001b82 0000d609 R_386_GOTOFF 00000168 .LC79\n 00001b94 0001bb04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj6EE9make_dispEi\n 00001ba6 0001a504 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj2EE9make_dispEi\n 00001bc3 0001a304 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n 00001be1 0001ac04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj3EE9make_dispEi\n@@ -270,164 +270,171 @@\n 00001c2b 0001b604 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj5EE9make_dispEi\n 00001c3d 00019d04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj1EE9make_dispEi\n 00001c5b 00019a04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n 00001c75 0000d709 R_386_GOTOFF 000001b8 .LC84\n 00001c81 00001e09 R_386_GOTOFF 00000000 .LC1\n 00001c8a 00001f09 R_386_GOTOFF 0000001e .LC2\n 00001c90 00011704 R_386_PLT32 00000000 __assert_fail\n-00001c9a 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00001ca6 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n-00001cac 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-00001cbe 0000d809 R_386_GOTOFF 0000006e .LC87\n-00001cc7 0000d909 R_386_GOTOFF 000000c0 .LC91\n+00001c9c 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+00001ca8 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n+00001cae 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+00001cc3 0000d809 R_386_GOTOFF 0000006e .LC87\n+00001ccc 0000d909 R_386_GOTOFF 000000c0 .LC91\n 00001cd5 0000da09 R_386_GOTOFF 0000009b .LC89\n 00001ce1 0000db09 R_386_GOTOFF 000000a3 .LC90\n 00001cea 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 00001cf0 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-00001cf6 00012304 R_386_PLT32 00000000 __cxa_throw\n+00001cf6 00012604 R_386_PLT32 00000000 __cxa_throw\n 00001cfc 0000dc09 R_386_GOTOFF 00000214 .LC97\n-00001d0c 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00001d0c 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00001d16 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00001d22 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00001d22 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00001d28 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-00001d3f 0000d809 R_386_GOTOFF 0000006e .LC87\n-00001d48 0000dd09 R_386_GOTOFF 00000085 .LC88\n-0000014a 00002602 R_386_PC32 00000000 .text.unlikely\n-00000dd4 00002602 R_386_PC32 00000000 .text.unlikely\n-00000ebc 00002602 R_386_PC32 00000000 .text.unlikely\n-00000fb3 00002602 R_386_PC32 00000000 .text.unlikely\n-00001042 00002602 R_386_PC32 00000000 .text.unlikely\n-000010c6 00002602 R_386_PC32 00000000 .text.unlikely\n-00001149 00002602 R_386_PC32 00000000 .text.unlikely\n-0000130c 00002602 R_386_PC32 00000000 .text.unlikely\n-00001311 00002602 R_386_PC32 00000000 .text.unlikely\n-00001318 00002602 R_386_PC32 00000000 .text.unlikely\n-0000131f 00002602 R_386_PC32 00000000 .text.unlikely\n-00001326 00002602 R_386_PC32 00000000 .text.unlikely\n-0000132d 00002602 R_386_PC32 00000000 .text.unlikely\n-00001334 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d54 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d5b 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d62 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d69 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d70 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d77 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d7e 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d85 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d8c 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d93 00002602 R_386_PC32 00000000 .text.unlikely\n-00001d9a 00002602 R_386_PC32 00000000 .text.unlikely\n-00001da1 00002602 R_386_PC32 00000000 .text.unlikely\n-00001da8 00002602 R_386_PC32 00000000 .text.unlikely\n-00001daf 00002602 R_386_PC32 00000000 .text.unlikely\n+00001d3a 0000d809 R_386_GOTOFF 0000006e .LC87\n+00001d43 0000dd09 R_386_GOTOFF 00000085 .LC88\n+0000014a 00002702 R_386_PC32 00000000 .text.unlikely\n+00000dd4 00002702 R_386_PC32 00000000 .text.unlikely\n+00000ebc 00002702 R_386_PC32 00000000 .text.unlikely\n+00000fb3 00002702 R_386_PC32 00000000 .text.unlikely\n+00001042 00002702 R_386_PC32 00000000 .text.unlikely\n+000010c6 00002702 R_386_PC32 00000000 .text.unlikely\n+00001149 00002702 R_386_PC32 00000000 .text.unlikely\n+0000130c 00002702 R_386_PC32 00000000 .text.unlikely\n+00001311 00002702 R_386_PC32 00000000 .text.unlikely\n+00001318 00002702 R_386_PC32 00000000 .text.unlikely\n+0000131f 00002702 R_386_PC32 00000000 .text.unlikely\n+00001326 00002702 R_386_PC32 00000000 .text.unlikely\n+0000132d 00002702 R_386_PC32 00000000 .text.unlikely\n+00001334 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d54 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d5b 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d62 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d69 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d70 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d77 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d7e 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d85 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d8c 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d93 00002702 R_386_PC32 00000000 .text.unlikely\n+00001d9a 00002702 R_386_PC32 00000000 .text.unlikely\n+00001da1 00002702 R_386_PC32 00000000 .text.unlikely\n+00001da8 00002702 R_386_PC32 00000000 .text.unlikely\n+00001daf 00002702 R_386_PC32 00000000 .text.unlikely\n \n-Relocation section '.rel.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17e90 contains 4 entries:\n+Relocation section '.rel.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17eb0 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000015 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 00000020 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n \n-Relocation section '.rel.text._ZN7madness15TensorExceptionD2Ev' at offset 0x17eb0 contains 4 entries:\n+Relocation section '.rel.text._ZN7madness15TensorExceptionD2Ev' at offset 0x17ed0 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000015 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 00000020 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n \n-Relocation section '.rel.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x17ed0 contains 5 entries:\n+Relocation section '.rel.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x17ef0 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 00000021 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n 0000002b 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness10BaseTensorD0Ev' at offset 0x17ef8 contains 3 entries:\n+Relocation section '.rel.text._ZN7madness10BaseTensorD0Ev' at offset 0x17f18 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17f10 contains 5 entries:\n+Relocation section '.rel.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17f30 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 00000021 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n 0000002b 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17f38 contains 3 entries:\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17f58 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17f50 contains 3 entries:\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17f70 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x17f68 contains 3 entries:\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x17f88 contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 0001192b R_386_GOT32X 00000000 _ZTSPDoFvPvE\n+0000002e 00011a04 R_386_PLT32 00000000 strcmp\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x17fa8 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000024 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text.unlikely' at offset 0x17f80 contains 76 entries:\n+Relocation section '.rel.text.unlikely' at offset 0x17fc0 contains 76 entries:\n Offset Info Type Sym. Value Symbol's Name\n-0000000c 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000000c 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000012 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-00000030 00002909 R_386_GOTOFF 000000dc .LC5\n-00000039 00002a09 R_386_GOTOFF 00000024 .LC6\n-00000042 00002b09 R_386_GOTOFF 0000003b .LC7\n-0000004b 00002c09 R_386_GOTOFF 00000144 .LC8\n-00000054 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+00000030 00002a09 R_386_GOTOFF 000000dc .LC5\n+00000039 00002b09 R_386_GOTOFF 00000024 .LC6\n+00000042 00002c09 R_386_GOTOFF 0000003b .LC7\n+0000004b 00002d09 R_386_GOTOFF 00000144 .LC8\n+00000054 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 0000008d 00011003 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-00000093 00012203 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-00000099 00012304 R_386_PLT32 00000000 __cxa_throw\n-000000ac 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000093 00012503 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+00000099 00012604 R_386_PLT32 00000000 __cxa_throw\n+000000ac 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000000b7 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000000c0 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 000000c6 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000000cc 00012304 R_386_PLT32 00000000 __cxa_throw\n-000000e5 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000000cc 00012604 R_386_PLT32 00000000 __cxa_throw\n+000000e5 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000000f6 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000000ff 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 00000105 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-0000010b 00012304 R_386_PLT32 00000000 __cxa_throw\n+0000010b 00012604 R_386_PLT32 00000000 __cxa_throw\n 0000012f 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000157 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000182 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 000001ad 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 000001bf 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 000001d8 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 000001ea 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 000001fe 00017704 R_386_PLT32 00000000 __cxa_guard_abort\n-0000021f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000021f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000230 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 00000239 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 0000023f 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000245 00012304 R_386_PLT32 00000000 __cxa_throw\n-00000258 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000245 00012604 R_386_PLT32 00000000 __cxa_throw\n+00000258 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000263 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 0000026c 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 00000272 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000278 00012304 R_386_PLT32 00000000 __cxa_throw\n-00000291 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000278 00012604 R_386_PLT32 00000000 __cxa_throw\n+00000291 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000002a2 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000002ab 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 000002b1 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000002b7 00012304 R_386_PLT32 00000000 __cxa_throw\n-000002d0 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000002b7 00012604 R_386_PLT32 00000000 __cxa_throw\n+000002d0 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000002e1 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000002ea 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 000002f0 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000002f6 00012304 R_386_PLT32 00000000 __cxa_throw\n+000002f6 00012604 R_386_PLT32 00000000 __cxa_throw\n 00000303 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 0000030b 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000318 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00000320 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 0000032d 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00000335 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000342 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n@@ -449,296 +456,289 @@\n 000003ea 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000003f2 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 000003ff 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 00000407 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000414 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 0000041c 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x181e0 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 0001252b R_386_GOT32X 00000000 _ZTSPDoFvPvE\n-0000002e 00012604 R_386_PLT32 00000000 strcmp\n-\n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x18200 contains 5 entries:\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x18220 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000001c 0001282b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n 0000003e 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000004a 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n \n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x18228 contains 6 entries:\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x18248 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000001c 0001282b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n 0000003e 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000004a 00010c04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n 00000057 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness13IndexIteratorD2Ev' at offset 0x18258 contains 5 entries:\n+Relocation section '.rel.text._ZN7madness13IndexIteratorD2Ev' at offset 0x18278 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 00000031 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000004a 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness13IndexIteratorD0Ev' at offset 0x18280 contains 6 entries:\n+Relocation section '.rel.text._ZN7madness13IndexIteratorD0Ev' at offset 0x182a0 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 00000031 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000004a 00011204 R_386_PLT32 00000000 _ZdlPvj\n 00000058 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZNK7madness5Mutex4lockEv' at offset 0x182b0 contains 16 entries:\n+Relocation section '.rel.text._ZNK7madness5Mutex4lockEv' at offset 0x182d0 contains 16 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00013004 R_386_PLT32 00000000 pthread_mutex_lock\n 0000002f 00003309 R_386_GOTOFF 00000000 .LC10\n 00000036 0001312b R_386_GOT32X 00000000 stderr\n 0000003f 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000047 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000053 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000005f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000065 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000007d 00003409 R_386_GOTOFF 00000038 .LC11\n 0000008b 00003509 R_386_GOTOFF 00000000 .LC12\n 00000094 00003609 R_386_GOTOFF 00000060 .LC13\n 0000009d 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 000000a3 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012304 R_386_PLT32 00000000 __cxa_throw\n+000000a9 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNK7madness5Mutex6unlockEv' at offset 0x18330 contains 16 entries:\n+Relocation section '.rel.text._ZNK7madness5Mutex6unlockEv' at offset 0x18350 contains 16 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00013704 R_386_PLT32 00000000 pthread_mutex_unlock\n 0000002f 00003809 R_386_GOTOFF 00000000 .LC14\n 00000036 0001312b R_386_GOT32X 00000000 stderr\n 0000003f 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000047 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000053 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000005f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000065 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000007d 00003909 R_386_GOTOFF 0000003c .LC15\n 0000008b 00003a09 R_386_GOTOFF 00000000 .LC16\n 00000094 00003609 R_386_GOTOFF 00000060 .LC13\n 0000009d 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 000000a3 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012304 R_386_PLT32 00000000 __cxa_throw\n+000000a9 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNK7madness8Spinlock4lockEv' at offset 0x183b0 contains 16 entries:\n+Relocation section '.rel.text._ZNK7madness8Spinlock4lockEv' at offset 0x183d0 contains 16 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00013904 R_386_PLT32 00000000 pthread_spin_lock\n 0000002f 00003c09 R_386_GOTOFF 00000000 .LC17\n 00000036 0001312b R_386_GOT32X 00000000 stderr\n 0000003f 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000047 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000053 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000005f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000065 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000007d 00003d09 R_386_GOTOFF 00000040 .LC18\n 0000008b 00003509 R_386_GOTOFF 00000000 .LC12\n 00000094 00003609 R_386_GOTOFF 00000060 .LC13\n 0000009d 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 000000a3 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012304 R_386_PLT32 00000000 __cxa_throw\n+000000a9 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNK7madness8Spinlock6unlockEv' at offset 0x18430 contains 16 entries:\n+Relocation section '.rel.text._ZNK7madness8Spinlock6unlockEv' at offset 0x18450 contains 16 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00013b04 R_386_PLT32 00000000 pthread_spin_unlock\n 0000002f 00003f09 R_386_GOTOFF 00000000 .LC19\n 00000036 0001312b R_386_GOT32X 00000000 stderr\n 0000003f 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000047 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000053 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000005f 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000065 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000007d 00004009 R_386_GOTOFF 00000040 .LC20\n 0000008b 00003a09 R_386_GOTOFF 00000000 .LC16\n 00000094 00003609 R_386_GOTOFF 00000060 .LC13\n 0000009d 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 000000a3 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012304 R_386_PLT32 00000000 __cxa_throw\n+000000a9 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x184b0 contains 3 entries:\n+Relocation section '.rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x184d0 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000015 00013e2b R_386_GOT32X 00000000 __libc_single_threaded\n \n-Relocation section '.rel.text._ZN7madness6TensorIdED2Ev' at offset 0x184c8 contains 4 entries:\n+Relocation section '.rel.text._ZN7madness6TensorIdED2Ev' at offset 0x184e8 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000015 0001402b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n 0000002a 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n \n-Relocation section '.rel.text._ZN7madness6TensorIdED0Ev' at offset 0x184e8 contains 5 entries:\n+Relocation section '.rel.text._ZN7madness6TensorIdED0Ev' at offset 0x18508 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000016 0001402b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n 0000002b 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000039 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18510 contains 7 entries:\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18530 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000024 0001282b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n 0000005d 00014504 R_386_PLT32 00000000 MPI_Error_string\n 00000085 00004509 R_386_GOTOFF 00000000 .LC21\n 00000091 00014604 R_386_PLT32 00000000 strncpy\n-0000009b 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000009b 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18548 contains 3 entries:\n+Relocation section '.rel.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18568 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000024 00011204 R_386_PLT32 00000000 _ZdlPvj\n \n-Relocation section '.rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18560 contains 15 entries:\n+Relocation section '.rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18580 contains 15 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000006 00014c02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n 0000000c 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00014d2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n 00000024 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n 0000002c 00014e04 R_386_PLT32 00000000 strlen\n 00000037 00014f2b R_386_GOT32X 00000000 _ZSt4cout\n 0000003d 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00000069 00011804 R_386_PLT32 00000000 _ZNSo3putEc\n-00000071 00011904 R_386_PLT32 00000000 _ZNSo5flushEv\n+00000069 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n+00000071 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n 0000007a 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000097 00011a04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+00000097 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n 000000ad 0000f52b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000c6 00011b04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+000000c6 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n 000000d5 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000000dd 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x185d8 contains 15 entries:\n+Relocation section '.rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x185f8 contains 15 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000006 00014c02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n 0000000c 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000019 00014d2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n 00000024 00012f04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n 0000002c 00014e04 R_386_PLT32 00000000 strlen\n 00000037 00014f2b R_386_GOT32X 00000000 _ZSt4cout\n 0000003d 00015004 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00000069 00011804 R_386_PLT32 00000000 _ZNSo3putEc\n-00000071 00011904 R_386_PLT32 00000000 _ZNSo5flushEv\n+00000069 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n+00000071 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n 0000007a 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000097 00011a04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+00000097 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n 000000ad 0000f52b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000c6 00011b04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+000000c6 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n 000000d5 00013604 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n 000000dd 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18650 contains 58 entries:\n+Relocation section '.rel.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18670 contains 58 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000012c 00015404 R_386_PLT32 00000000 posix_memalign\n 0000014a 00015504 R_386_PLT32 00000000 _Znwj\n 00000150 0001562b R_386_GOT32X 00000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n 00000172 0001572b R_386_GOT32X 00000000 free\n 0000018e 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 000001e5 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000214 00015804 R_386_PLT32 00000000 memset\n 0000024f 00013c04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000278 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000278 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000289 00015903 R_386_GOT32 00000000 _ZTIi\n-0000028f 00012304 R_386_PLT32 00000000 __cxa_throw\n-0000029c 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000028f 00012604 R_386_PLT32 00000000 __cxa_throw\n+0000029c 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000002a2 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 000002b9 00004d09 R_386_GOTOFF 00000000 .LC22\n 000002c2 00004e09 R_386_GOTOFF 00000000 .LC23\n-000002cb 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+000002cb 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 000002e8 00004f09 R_386_GOTOFF 0000001c .LC24\n 000002f4 00005009 R_386_GOTOFF 00000025 .LC25\n 000002fd 00011003 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-00000303 00012203 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-00000309 00012304 R_386_PLT32 00000000 __cxa_throw\n-00000318 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000303 00012503 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+00000309 00012604 R_386_PLT32 00000000 __cxa_throw\n+00000318 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000321 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 0000033d 00005109 R_386_GOTOFF 000000c0 .LC28\n-00000346 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+00000346 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 0000034f 00005209 R_386_GOTOFF 0000005d .LC29\n-0000037b 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000037b 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000384 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 0000039a 00005309 R_386_GOTOFF 0000005c .LC26\n-000003a3 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+000003a3 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 000003ac 00005409 R_386_GOTOFF 00000043 .LC27\n 000003bb 00004f09 R_386_GOTOFF 0000001c .LC24\n 000003c4 00005009 R_386_GOTOFF 00000025 .LC25\n 000003db 00011003 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-000003e1 00012203 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-000003e7 00012304 R_386_PLT32 00000000 __cxa_throw\n+000003e1 00012503 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+000003e7 00012604 R_386_PLT32 00000000 __cxa_throw\n 000003f8 00015a04 R_386_PLT32 00000000 __cxa_end_catch\n 00000404 00015b04 R_386_PLT32 00000000 __cxa_begin_catch\n 00000414 00005509 R_386_GOTOFF 0000011c .LC30\n 0000041d 00015c04 R_386_PLT32 00000000 __printf_chk\n 0000043d 00005609 R_386_GOTOFF 00000079 .LC31\n 00000445 00015c04 R_386_PLT32 00000000 __printf_chk\n-00000452 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000452 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000458 00010f2b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n 00000476 00005709 R_386_GOTOFF 00000144 .LC32\n 00000484 00004f09 R_386_GOTOFF 0000001c .LC24\n 0000048d 00005009 R_386_GOTOFF 00000025 .LC25\n-00000496 0001212b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+00000496 0001242b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n 000004d4 00011003 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-000004da 00012203 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-000004e0 00012304 R_386_PLT32 00000000 __cxa_throw\n+000004da 00012503 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+000004e0 00012604 R_386_PLT32 00000000 __cxa_throw\n 000004ec 00015b04 R_386_PLT32 00000000 __cxa_begin_catch\n 000004f4 00015704 R_386_PLT32 00000000 free\n 000004fc 00015d04 R_386_PLT32 00000000 __cxa_rethrow\n 0000050f 00015a04 R_386_PLT32 00000000 __cxa_end_catch\n 00000518 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l' at offset 0x18820 contains 10 entries:\n+Relocation section '.rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l' at offset 0x18840 contains 10 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000be 00015f2b R_386_GOT32X 00000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n 000000c8 00016004 R_386_PLT32 00000000 dgemm_\n 00000108 00015804 R_386_PLT32 00000000 memset\n 0000012b 00005a09 R_386_GOTOFF 00000000 .LC33\n 00000132 00005b09 R_386_GOTOFF 00000000 .LC34\n 0000013e 00005c09 R_386_GOTOFF 0000001b .LC35\n 00000144 00011704 R_386_PLT32 00000000 __assert_fail\n-00000149 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000149 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18870 contains 14 entries:\n+Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18890 contains 14 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000092 00016304 R_386_PLT32 00000000 _Znaj\n 00000174 00016404 R_386_PLT32 00000000 _ZdaPv\n 000001c3 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-000001cf 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000001cf 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000001d5 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 000001f1 00005f09 R_386_GOTOFF 00000000 .LC42\n 000001f9 00006009 R_386_GOTOFF 00000000 .LC41\n 00000207 00006109 R_386_GOTOFF 00000005 .LC43\n 00000213 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 00000219 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-0000021f 00012304 R_386_PLT32 00000000 __cxa_throw\n+0000021f 00012604 R_386_PLT32 00000000 __cxa_throw\n 00000228 00016504 R_386_PLT32 00000000 __cxa_throw_bad_array_new_length\n \n-Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x188e0 contains 36 entries:\n+Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x18900 contains 36 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000007 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000d 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000036 00013804 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n 0000003d 00016712 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n 00000042 00016804 R_386_PLT32 00000000 ___tls_get_addr\n 0000006d 00016912 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n@@ -754,30 +754,30 @@\n 000002de 00013a04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n 00000307 00013904 R_386_PLT32 00000000 pthread_spin_lock\n 0000031c 00003c09 R_386_GOTOFF 00000000 .LC17\n 00000325 0001312b R_386_GOT32X 00000000 stderr\n 0000032e 00013204 R_386_PLT32 00000000 __fprintf_chk\n 00000336 00013304 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n 00000342 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000034e 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000034e 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000354 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000036c 00003d09 R_386_GOTOFF 00000040 .LC18\n 00000375 00003509 R_386_GOTOFF 00000000 .LC12\n 0000037e 00003609 R_386_GOTOFF 00000060 .LC13\n 0000038e 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 00000394 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-0000039a 00012304 R_386_PLT32 00000000 __cxa_throw\n+0000039a 00012604 R_386_PLT32 00000000 __cxa_throw\n 00000485 00013a04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n 000004b2 00016204 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 000004d2 00016204 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n-00000502 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000502 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000512 00013a04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n 0000051a 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18a00 contains 67 entries:\n+Relocation section '.rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18a20 contains 67 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000003 00016102 R_386_PC32 00000000 __x86.get_pc_thunk.di\n 00000009 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000004a 00000209 R_386_GOTOFF 00000000 .bss\n 00000068 00006709 R_386_GOTOFF 00000004 .LC44\n 00000074 00000209 R_386_GOTOFF 00000000 .bss\n 0000007a 00016d2b R_386_GOT32X 00000000 _ZN7madness10ThreadPool13await_timeoutE\n@@ -803,241 +803,241 @@\n 000003e5 00000209 R_386_GOTOFF 00000000 .bss\n 000003ed 00017104 R_386_PLT32 00000000 __cxa_guard_acquire\n 000003fd 00017204 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n 00000403 00006909 R_386_GOTOFF 00000000 .LC36\n 0000040d 00000209 R_386_GOTOFF 00000000 .bss\n 00000412 00017304 R_386_PLT32 00000000 __cxa_guard_release\n 00000426 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00000432 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000432 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000438 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 0000044d 00006a09 R_386_GOTOFF 000000ac .LC50\n 0000045d 00006b09 R_386_GOTOFF 00000026 .LC51\n 00000466 00003609 R_386_GOTOFF 00000060 .LC13\n 00000472 00010d03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 00000478 00013503 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-0000047e 00012304 R_386_PLT32 00000000 __cxa_throw\n+0000047e 00012604 R_386_PLT32 00000000 __cxa_throw\n 00000487 00006c09 R_386_GOTOFF 00000000 .LC45\n 00000490 00017503 R_386_GOT32 00000000 _ZSt4cerr\n 00000495 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 0000049c 00006d09 R_386_GOTOFF 00000038 .LC46\n 000004a4 00017604 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n 000004b0 00013404 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-000004bc 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000004bc 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000004c2 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 000004db 00006e09 R_386_GOTOFF 00000088 .LC47\n 000004e4 00006f09 R_386_GOTOFF 00000000 .LC48\n 000004ed 00007009 R_386_GOTOFF 00000009 .LC49\n-000004fe 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000004fe 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000511 00017704 R_386_PLT32 00000000 __cxa_guard_abort\n 00000519 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000527 00017704 R_386_PLT32 00000000 __cxa_guard_abort\n 0000052f 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000535 00007109 R_386_GOTOFF 000000cc .LC53\n 00000556 00017804 R_386_PLT32 00000000 __sprintf_chk\n-00000560 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000560 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 00000566 00010b2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n 00000577 00007209 R_386_GOTOFF 0000004d .LC54\n 00000580 00007009 R_386_GOTOFF 00000009 .LC49\n-000005a0 00012004 R_386_PLT32 00000000 __cxa_allocate_exception\n+000005a0 00012304 R_386_PLT32 00000000 __cxa_allocate_exception\n 000005ab 00014804 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n 000005b4 00012903 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 000005ba 00017903 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000005c0 00012304 R_386_PLT32 00000000 __cxa_throw\n+000005c0 00012604 R_386_PLT32 00000000 __cxa_throw\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c18 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c38 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001aa 00015504 R_386_PLT32 00000000 _Znwj\n 000002b9 00011204 R_386_PLT32 00000000 _ZdlPvj\n-000003fc 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000003fc 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000409 00007809 R_386_GOTOFF 00000000 .LC72\n 0000040f 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c50 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c70 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000002e3 00015504 R_386_PLT32 00000000 _Znwj\n 00000444 00011204 R_386_PLT32 00000000 _ZdlPvj\n-000004a2 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000004a2 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 000004c1 00007809 R_386_GOTOFF 00000000 .LC72\n 000004c7 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18c88 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18ca8 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000388 00015504 R_386_PLT32 00000000 _Znwj\n 00000513 00011204 R_386_PLT32 00000000 _ZdlPvj\n-00000572 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000572 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 0000057f 00007809 R_386_GOTOFF 00000000 .LC72\n 00000585 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18cc0 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18ce0 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000404 00015504 R_386_PLT32 00000000 _Znwj\n 000005e7 00011204 R_386_PLT32 00000000 _ZdlPvj\n-0000064a 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000064a 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000669 00007809 R_386_GOTOFF 00000000 .LC72\n 0000066f 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18cf8 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18d18 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000494 00015504 R_386_PLT32 00000000 _Znwj\n 000006b2 00011204 R_386_PLT32 00000000 _ZdlPvj\n-00000712 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000712 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000731 00007809 R_386_GOTOFF 00000000 .LC72\n 00000737 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18d30 contains 7 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x18d50 contains 7 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000524 00015504 R_386_PLT32 00000000 _Znwj\n 00000775 00011204 R_386_PLT32 00000000 _ZdlPvj\n-000007d2 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000007d2 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 000007f1 00007809 R_386_GOTOFF 00000000 .LC72\n 000007f7 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18d68 contains 6 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18d88 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000142 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000017e 00015504 R_386_PLT32 00000000 _Znwj\n 000001bf 00007f09 R_386_GOTOFF 00000000 .LC73\n 000001c5 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18d98 contains 6 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18db8 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000017b 00011204 R_386_PLT32 00000000 _ZdlPvj\n 000001be 00015504 R_386_PLT32 00000000 _Znwj\n 000001fa 00007f09 R_386_GOTOFF 00000000 .LC73\n 00000200 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18dc8 contains 6 entries:\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x18de8 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000017a 00011204 R_386_PLT32 00000000 _ZdlPvj\n 000001b6 00015504 R_386_PLT32 00000000 _Znwj\n 000001f7 00007f09 R_386_GOTOFF 00000000 .LC73\n 000001fd 00018004 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18df8 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18e18 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000099 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000099 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e00 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e20 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000f2 00018904 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-000000fc 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000fc 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e20 contains 5 entries:\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e40 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000037 00018a04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000051 00018904 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 0000006f 00018a04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18e48 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18e68 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000000c3 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000c3 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e50 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e70 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000011a 00018c04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000124 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000124 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e70 contains 5 entries:\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18e90 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000037 00018d04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000051 00018c04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 0000006f 00018d04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18e98 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18eb8 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000000ed 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000ed 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ea0 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ec0 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000013a 00018f04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000144 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000144 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ec0 contains 5 entries:\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ee0 contains 5 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000037 00019004 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000051 00018f04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 0000006f 00019004 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18ee8 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f08 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000117 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000117 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18ef0 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f10 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000162 00019204 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-0000016c 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000016c 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f10 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f30 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000145 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000145 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f18 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f38 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000018a 00019404 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000194 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000194 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f38 contains 1 entry:\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x18f58 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000185 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000185 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f40 contains 4 entries:\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x18f60 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001ba 00019604 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-000001c4 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000001c4 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x18f60 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x18f80 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000001e5 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000001e5 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x18f68 contains 6 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x18f88 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001b3 00019904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000301 00019804 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 00000385 00019804 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000003c6 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000003c6 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii' at offset 0x18f98 contains 24 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii' at offset 0x18fb8 contains 24 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001a6 00019b2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE16disp_periodicsumE\n 000001e1 00011204 R_386_PLT32 00000000 _ZdlPvj\n 000001f0 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 000001fd 00015504 R_386_PLT32 00000000 _Znwj\n@@ -1050,56 +1050,56 @@\n 00000366 00019904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000374 00018b04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 000003a7 00018604 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n 000003b8 00009409 R_386_GOTOFF 00000000 .LC74\n 000003bf 00009509 R_386_GOTOFF 00000088 .LC75\n 000003cb 00009609 R_386_GOTOFF 00000000 .LC76\n 000003d1 00011704 R_386_PLT32 00000000 __assert_fail\n-000003d6 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000003d6 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 000003ed 00012d04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n 000003f5 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000404 00014904 R_386_PLT32 00000000 _ZNSt12_Vector_baseIlSaIlEED2Ev\n 0000040c 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi' at offset 0x19058 contains 12 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi' at offset 0x19078 contains 12 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000002 00019e02 R_386_PC32 00000000 __x86.get_pc_thunk.bp\n 00000008 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000004a 00019c04 R_386_PLT32 00000000 hashword\n 0000006b 00019c04 R_386_PLT32 00000000 hashword\n 00000098 00019f2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE4dispE\n 0000010e 00019c04 R_386_PLT32 00000000 hashword\n 0000012a 00019c04 R_386_PLT32 00000000 hashword\n 000001a5 0000fc2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_\n 000001c7 00019904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 000001d5 00018b04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000224 00017f04 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000240 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000240 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x190b8 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x190d8 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000228 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000228 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x190c0 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x190e0 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000086 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000086 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x190c8 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x190e8 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000d3 0001a104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000001c2 0001a204 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000219 0001a104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000232 0001a104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000002d4 0001a004 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 00000385 0001a004 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000003b4 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000003b4 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii' at offset 0x19110 contains 24 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii' at offset 0x19130 contains 24 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000001d9 0001a42b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE16disp_periodicsumE\n 00000214 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000022c 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 00000239 00015504 R_386_PLT32 00000000 _Znwj\n@@ -1112,56 +1112,56 @@\n 000003ff 0001a204 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 0000040d 00018e04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000452 00018704 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n 00000466 00009c09 R_386_GOTOFF 00000000 .LC77\n 0000046d 00009509 R_386_GOTOFF 00000088 .LC75\n 00000479 00009609 R_386_GOTOFF 00000000 .LC76\n 0000047f 00011704 R_386_PLT32 00000000 __assert_fail\n-00000484 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000484 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 0000049e 00012d04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n 000004a6 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 000004b8 00014904 R_386_PLT32 00000000 _ZNSt12_Vector_baseIlSaIlEED2Ev\n 000004c0 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi' at offset 0x191d0 contains 12 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi' at offset 0x191f0 contains 12 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000005 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000b 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000006c 00019c04 R_386_PLT32 00000000 hashword\n 0000008d 00019c04 R_386_PLT32 00000000 hashword\n 000000ae 0001a62b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE4dispE\n 0000016c 00019c04 R_386_PLT32 00000000 hashword\n 00000188 00019c04 R_386_PLT32 00000000 hashword\n 00000230 0000fe2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_\n 00000254 0001a204 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 0000025f 00018e04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 000002a4 00018104 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-000002b1 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000002b1 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19230 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19250 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000273 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000273 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19238 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19258 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000000ac 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000ac 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19240 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19260 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000cc 0001a804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000001e2 0001a904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 0000023a 0001a804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000253 0001a804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 0000030f 0001a704 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 000003f6 0001a704 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000428 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000428 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii' at offset 0x19288 contains 24 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii' at offset 0x192a8 contains 24 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000237 0001ab2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE16disp_periodicsumE\n 0000027e 00011204 R_386_PLT32 00000000 _ZdlPvj\n 0000029c 00012c2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n 000002ac 00015504 R_386_PLT32 00000000 _Znwj\n@@ -1174,147 +1174,147 @@\n 000004de 0001a904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 000004ef 00019104 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000525 00018804 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n 00000540 0000a209 R_386_GOTOFF 00000000 .LC78\n 00000547 00009509 R_386_GOTOFF 00000088 .LC75\n 00000553 00009609 R_386_GOTOFF 00000000 .LC76\n 00000559 00011704 R_386_PLT32 00000000 __assert_fail\n-0000055e 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000055e 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n 00000578 00012d04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n 00000580 00015104 R_386_PLT32 00000000 _Unwind_Resume\n 00000592 00014904 R_386_PLT32 00000000 _ZNSt12_Vector_baseIlSaIlEED2Ev\n 0000059a 00015104 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi' at offset 0x19348 contains 12 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi' at offset 0x19368 contains 12 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000007 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000d 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000007f 00019c04 R_386_PLT32 00000000 hashword\n 000000a3 00019c04 R_386_PLT32 00000000 hashword\n 000000c6 0001ad2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE4dispE\n 000001fd 00019c04 R_386_PLT32 00000000 hashword\n 0000021c 00019c04 R_386_PLT32 00000000 hashword\n 0000032f 0001002b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_\n 0000034d 0001a904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000358 00019104 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000387 00018204 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000394 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000394 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x193a8 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x193c8 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000002c0 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000002c0 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x193b0 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x193d0 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-000000d4 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000000d4 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x193b8 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x193d8 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000d2 0001af04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 0000022a 0001b004 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000281 0001af04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 0000029a 0001af04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000385 0001ae04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 000004b3 0001ae04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000004e8 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000004e8 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi' at offset 0x19400 contains 14 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi' at offset 0x19420 contains 14 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000007 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000d 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000082 00019c04 R_386_PLT32 00000000 hashword\n 000000a9 00019c04 R_386_PLT32 00000000 hashword\n 000000cc 0001b22b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE4dispE\n 00000239 00019c04 R_386_PLT32 00000000 hashword\n 0000025b 00019c04 R_386_PLT32 00000000 hashword\n 000003c1 0001022b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_\n 000003e0 0001b004 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000400 00019304 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000414 00019204 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 00000447 00018304 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 0000045a 00019304 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000464 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000464 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19470 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19490 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000314 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000314 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19478 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19498 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000102 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000102 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19480 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x194a0 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000d9 0001b404 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000272 0001b504 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 000002c9 0001b404 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000002e2 0001b404 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000402 0001b304 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 0000057a 0001b304 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000005af 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000005af 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi' at offset 0x194c8 contains 14 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi' at offset 0x194e8 contains 14 entries:\n Offset Info Type Sym. Value Symbol's Name\n 0000000a 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000010 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000083 00019c04 R_386_PLT32 00000000 hashword\n 000000aa 00019c04 R_386_PLT32 00000000 hashword\n 000000ca 0001b72b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE4dispE\n 00000279 00019c04 R_386_PLT32 00000000 hashword\n 0000029b 00019c04 R_386_PLT32 00000000 hashword\n 00000445 0001032b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_\n 00000464 0001b504 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000484 00019504 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000498 00019404 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 000004cd 00018404 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 000004e0 00019504 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000506 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000506 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19538 contains 1 entry:\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19558 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000349 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000349 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19540 contains 1 entry:\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19560 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-0000012c 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+0000012c 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19548 contains 9 entries:\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19568 contains 9 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000001 00013d02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n 00000006 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 000000d1 0001b904 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000002aa 0001ba04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000301 0001b904 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 0000031a 0001b904 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 00000460 0001b804 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 00000610 0001b804 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000645 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000645 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi' at offset 0x19590 contains 14 entries:\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi' at offset 0x195b0 contains 14 entries:\n Offset Info Type Sym. Value Symbol's Name\n 0000000a 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 00000010 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000082 00019c04 R_386_PLT32 00000000 hashword\n 000000a9 00019c04 R_386_PLT32 00000000 hashword\n 000000c9 0001bc2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE4dispE\n 000002ad 00019c04 R_386_PLT32 00000000 hashword\n 000002cf 00019c04 R_386_PLT32 00000000 hashword\n 000004c5 0001042b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_\n 000004e4 0001ba04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 00000504 00019704 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n 00000518 00019604 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n 0000054d 00018504 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000560 00019704 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000583 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+00000583 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text.startup' at offset 0x19600 contains 32 entries:\n+Relocation section '.rel.text.startup' at offset 0x19620 contains 32 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 00010902 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n 0000000a 00010a0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000001f 00000209 R_386_GOTOFF 00000000 .bss\n 00000025 0001d209 R_386_GOTOFF 00000000 __dso_handle\n 0000002b 0001d304 R_386_PLT32 00000000 _ZNSt8ios_base4InitC1Ev\n 00000036 0001d403 R_386_GOT32 00000000 _ZNSt8ios_base4InitD1Ev\n@@ -1329,140 +1329,140 @@\n 0000008f 00000209 R_386_GOTOFF 00000000 .bss\n 00000097 00000209 R_386_GOTOFF 00000000 .bss\n 000000bd 00000209 R_386_GOTOFF 00000000 .bss\n 000000c3 00000209 R_386_GOTOFF 00000000 .bss\n 000000cc 00000209 R_386_GOTOFF 00000000 .bss\n 000000d2 00000209 R_386_GOTOFF 00000000 .bss\n 000000ea 00000209 R_386_GOTOFF 00000000 .bss\n-00000115 00011d03 R_386_GOT32 00000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+00000115 00012003 R_386_GOT32 00000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n 0000011a 0001d504 R_386_PLT32 00000000 __cxa_atexit\n 0000012b 00000209 R_386_GOTOFF 00000000 .bss\n 00000136 00000209 R_386_GOTOFF 00000000 .bss\n 00000141 0001d604 R_386_PLT32 00000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERjj\n 00000155 00000209 R_386_GOTOFF 00000000 .bss\n 000001b6 00000209 R_386_GOTOFF 00000000 .bss\n 000001c2 00000209 R_386_GOTOFF 00000000 .bss\n 000001ce 0001d703 R_386_GOT32 00000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n 000001d3 0001d504 R_386_PLT32 00000000 __cxa_atexit\n-000001ef 00011f02 R_386_PC32 00000000 __stack_chk_fail_local\n+000001ef 00012202 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.init_array' at offset 0x19700 contains 1 entry:\n+Relocation section '.rel.init_array' at offset 0x19720 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0000df01 R_386_32 00000000 .text.startup\n \n-Relocation section '.rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19708 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19728 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n 00000004 0001d801 R_386_32 00000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x19718 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x19738 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001db01 R_386_32 00000000 _ZTSN7madness16MadnessExceptionE\n 00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19730 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19750 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001de01 R_386_32 00000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n 00000008 0001d901 R_386_32 00000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x19748 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x19768 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001e001 R_386_32 00000000 _ZTSN7SafeMPI9ExceptionE\n 00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x19760 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x19780 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n 00000004 0001e101 R_386_32 00000000 _ZTSN7madness10BaseTensorE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x19770 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x19790 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001e301 R_386_32 00000000 _ZTSN7madness15TensorExceptionE\n 00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x19788 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x197a8 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n 00000004 0001e401 R_386_32 00000000 _ZTSN7madness13IndexIteratorE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x19798 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x197b8 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001e601 R_386_32 00000000 _ZTSN7madness6TensorIdEE\n 00000008 0001e201 R_386_32 00000000 _ZTIN7madness10BaseTensorE\n \n-Relocation section '.rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x197b0 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x197d0 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n 00000004 0001e801 R_386_32 00000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n 00000008 0001df01 R_386_32 00000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x197c8 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x197e8 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 00013501 R_386_32 00000000 _ZTIN7madness16MadnessExceptionE\n 00000008 00010d01 R_386_32 00000000 _ZN7madness16MadnessExceptionD1Ev\n 0000000c 00011101 R_386_32 00000000 _ZN7madness16MadnessExceptionD0Ev\n 00000010 0000f601 R_386_32 00000000 _ZNK7madness16MadnessException4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x197e8 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x19808 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 00017901 R_386_32 00000000 _ZTIN7SafeMPI9ExceptionE\n 00000008 00012901 R_386_32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n 0000000c 00012a01 R_386_32 00000000 _ZN7SafeMPI9ExceptionD0Ev\n 00000010 0000f701 R_386_32 00000000 _ZNK7SafeMPI9Exception4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x19808 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x19828 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 0001e201 R_386_32 00000000 _ZTIN7madness10BaseTensorE\n 00000008 0000f901 R_386_32 00000000 _ZN7madness10BaseTensorD1Ev\n 0000000c 00011301 R_386_32 00000000 _ZN7madness10BaseTensorD0Ev\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x19820 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x19840 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 00012201 R_386_32 00000000 _ZTIN7madness15TensorExceptionE\n+00000004 00012501 R_386_32 00000000 _ZTIN7madness15TensorExceptionE\n 00000008 00011001 R_386_32 00000000 _ZN7madness15TensorExceptionD1Ev\n 0000000c 00011401 R_386_32 00000000 _ZN7madness15TensorExceptionD0Ev\n 00000010 0000fa01 R_386_32 00000000 _ZNK7madness15TensorException4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x19840 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x19860 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 0001e501 R_386_32 00000000 _ZTIN7madness13IndexIteratorE\n 00000008 00012d01 R_386_32 00000000 _ZN7madness13IndexIteratorD1Ev\n 0000000c 00012e01 R_386_32 00000000 _ZN7madness13IndexIteratorD0Ev\n 00000010 0000fb01 R_386_32 00000000 _ZN7madness13IndexIteratorppEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x19860 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x19880 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 0001e701 R_386_32 00000000 _ZTIN7madness6TensorIdEE\n 00000008 00014101 R_386_32 00000000 _ZN7madness6TensorIdED1Ev\n 0000000c 00014201 R_386_32 00000000 _ZN7madness6TensorIdED0Ev\n \n-Relocation section '.rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19878 contains 6 entries:\n+Relocation section '.rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19898 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000004 0001e901 R_386_32 00000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n 00000008 00010601 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n 0000000c 00011501 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n 00000010 00010701 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n 00000014 00011601 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n-00000018 00012401 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+00000018 00011801 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n \n-Relocation section '.rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x198a8 contains 2 entries:\n+Relocation section '.rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x198c8 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 00001b01 R_386_32 00000000 .rodata.str1.1\n 00000004 00001b01 R_386_32 00000000 .rodata.str1.1\n \n-Relocation section '.rel.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x198b8 contains 1 entry:\n+Relocation section '.rel.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x198d8 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 00014701 R_386_32 00000000 __gxx_personality_v0\n \n-Relocation section '.rel.eh_frame' at offset 0x198c0 contains 127 entries:\n+Relocation section '.rel.eh_frame' at offset 0x198e0 contains 127 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000020 00000302 R_386_PC32 00000000 .text._ZNKSt5ctypeIcE8do_widenEc\n 00000034 00000402 R_386_PC32 00000000 .text._ZNK7madness16MadnessException4whatEv\n 00000048 00000502 R_386_PC32 00000000 .text._ZNK7SafeMPI9Exception4whatEv\n 0000005c 00000602 R_386_PC32 00000000 .text._ZN7madness10BaseTensorD2Ev\n 00000070 00000702 R_386_PC32 00000000 .text._ZNK7madness15TensorException4whatEv\n 00000084 00000802 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorppEv\n@@ -1483,19 +1483,19 @@\n 0000037c 00001702 R_386_PC32 00000000 .text._ZN7madness10BaseTensorD0Ev\n 000003a4 00001802 R_386_PC32 00000000 .text._ZN7madness15TensorExceptionD0Ev\n 000003dc 00001902 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n 00000404 00001a02 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n 0000042c 00000102 R_386_PC32 00000000 .text\n 00000454 00000102 R_386_PC32 00000000 .text\n 0000047c 00000102 R_386_PC32 00000000 .text\n-000004a4 00000102 R_386_PC32 00000000 .text\n-000004f4 00002502 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n-00000520 00000102 R_386_PC32 00000000 .text\n-00000588 00002602 R_386_PC32 00000000 .text.unlikely\n-000005c0 00002d02 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+000004a4 00002402 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+000004dc 00000102 R_386_PC32 00000000 .text\n+0000052c 00002602 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+00000558 00000102 R_386_PC32 00000000 .text\n+000005c0 00002702 R_386_PC32 00000000 .text.unlikely\n 000005f8 00002e02 R_386_PC32 00000000 .text._ZN7SafeMPI9ExceptionD2Ev\n 00000634 00002f02 R_386_PC32 00000000 .text._ZN7SafeMPI9ExceptionD0Ev\n 0000067c 00003002 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorD2Ev\n 000006c0 00003102 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorD0Ev\n 0000070c 00003202 R_386_PC32 00000000 .text._ZNK7madness5Mutex4lockEv\n 00000758 00003702 R_386_PC32 00000000 .text._ZNK7madness5Mutex6unlockEv\n 000007a4 00003b02 R_386_PC32 00000000 .text._ZNK7madness8Spinlock4lockEv\n@@ -1518,15 +1518,15 @@\n 00000b74 00005e02 R_386_PC32 00000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 00000bdc 00006202 R_386_PC32 00000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n 00000be5 00006302 R_386_PC32 00000000 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n 00000c18 00006402 R_386_PC32 00000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n 00000c21 00007302 R_386_PC32 00000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n 00000db8 00000102 R_386_PC32 00000000 .text\n 00000dc1 00007502 R_386_PC32 00000000 .gcc_except_table\n-00000e2c 00002602 R_386_PC32 00000000 .text.unlikely\n+00000e2c 00002702 R_386_PC32 00000000 .text.unlikely\n 00000e35 00007502 R_386_PC32 00000000 .gcc_except_table\n 00000e50 00007702 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000eb0 00007902 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000f14 00007a02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000f80 00007b02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00000fec 00007c02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n 00001058 00007d02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n@@ -1575,15 +1575,15 @@\n 00002334 0000ab02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj5EE9make_dispEi\n 00002424 0000ac02 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n 00002480 0000ad02 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n 000024c4 0000ae02 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n 000025f8 0000af02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj6EE9make_dispEi\n 000026e8 00000102 R_386_PC32 00000000 .text\n 000026f1 00007502 R_386_PC32 00000000 .gcc_except_table\n-00002778 00002602 R_386_PC32 00000000 .text.unlikely\n+00002778 00002702 R_386_PC32 00000000 .text.unlikely\n 00002781 00007502 R_386_PC32 00000000 .gcc_except_table\n 00002798 0000df02 R_386_PC32 00000000 .text.startup\n 0000280c 0000e502 R_386_PC32 00000000 .text.__x86.get_pc_thunk.ax\n 00002820 0000e602 R_386_PC32 00000000 .text.__x86.get_pc_thunk.bx\n 00002834 0000e702 R_386_PC32 00000000 .text.__x86.get_pc_thunk.si\n 00002848 0000e802 R_386_PC32 00000000 .text.__x86.get_pc_thunk.di\n 0000285c 0000e902 R_386_PC32 00000000 .text.__x86.get_pc_thunk.bp\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -538,15 +538,44 @@\n DW_CFA_def_cfa_offset: 28\n DW_CFA_advance_loc: 7 to 00000089\n DW_CFA_def_cfa_offset: 32\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000049c 0000004c 000004a0 FDE cie=00000000 pc=00000090..00000103\n+0000049c 00000034 000004a0 FDE cie=00000000 pc=00000000..00000048\n+ DW_CFA_advance_loc: 1 to 00000001\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_offset: r6 (esi) at cfa-8\n+ DW_CFA_advance_loc: 1 to 00000002\n+ DW_CFA_def_cfa_offset: 12\n+ DW_CFA_offset: r3 (ebx) at cfa-12\n+ DW_CFA_advance_loc: 14 to 00000010\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 27 to 0000002b\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 0000002c\n+ DW_CFA_def_cfa_offset: 28\n+ DW_CFA_advance_loc: 1 to 0000002d\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc: 8 to 00000035\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 14 to 00000043\n+ DW_CFA_def_cfa_offset: 12\n+ DW_CFA_advance_loc: 3 to 00000046\n+ DW_CFA_restore: r3 (ebx)\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 1 to 00000047\n+ DW_CFA_restore: r6 (esi)\n+ DW_CFA_def_cfa_offset: 4\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+000004d4 0000004c 000004d8 FDE cie=00000000 pc=00000090..00000103\n DW_CFA_advance_loc: 1 to 00000091\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000092\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 3 to 00000095\n@@ -583,15 +612,15 @@\n DW_CFA_advance_loc: 2 to 000000f3\n DW_CFA_def_cfa_offset: 28\n DW_CFA_advance_loc: 1 to 000000f4\n DW_CFA_def_cfa_offset: 32\n DW_CFA_advance_loc: 8 to 000000fc\n DW_CFA_def_cfa_offset: 16\n \n-000004ec 00000028 000004f0 FDE cie=00000000 pc=00000000..00000030\n+00000524 00000028 00000528 FDE cie=00000000 pc=00000000..00000030\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r3 (ebx) at cfa-8\n DW_CFA_advance_loc: 14 to 0000000f\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 16 to 0000001f\n DW_CFA_def_cfa_offset: 24\n@@ -603,15 +632,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 3 to 0000002e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000002f\n DW_CFA_restore: r3 (ebx)\n DW_CFA_def_cfa_offset: 4\n \n-00000518 00000064 0000051c FDE cie=00000000 pc=00000110..00000350\n+00000550 00000064 00000554 FDE cie=00000000 pc=00000110..00000350\n DW_CFA_advance_loc: 1 to 00000111\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 3 to 00000114\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000115\n@@ -657,15 +686,15 @@\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 0000034b\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000580 00000034 00000584 FDE cie=00000000 pc=00000000..0000009d\n+000005b8 00000034 000005bc FDE cie=00000000 pc=00000000..0000009d\n DW_CFA_def_cfa_offset: 240\n DW_CFA_offset: r3 (ebx) at cfa-20\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_offset: r6 (esi) at cfa-16\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 9 to 00000009\n DW_CFA_def_cfa_offset: 252\n@@ -679,43 +708,14 @@\n DW_CFA_def_cfa_offset: 252\n DW_CFA_advance_loc: 1 to 00000098\n DW_CFA_def_cfa_offset: 256\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000005b8 00000034 000005bc FDE cie=00000000 pc=00000000..00000048\n- DW_CFA_advance_loc: 1 to 00000001\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_offset: r6 (esi) at cfa-8\n- DW_CFA_advance_loc: 1 to 00000002\n- DW_CFA_def_cfa_offset: 12\n- DW_CFA_offset: r3 (ebx) at cfa-12\n- DW_CFA_advance_loc: 14 to 00000010\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 27 to 0000002b\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 0000002c\n- DW_CFA_def_cfa_offset: 28\n- DW_CFA_advance_loc: 1 to 0000002d\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 8 to 00000035\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 14 to 00000043\n- DW_CFA_def_cfa_offset: 12\n- DW_CFA_advance_loc: 3 to 00000046\n- DW_CFA_restore: r3 (ebx)\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 00000047\n- DW_CFA_restore: r6 (esi)\n- DW_CFA_def_cfa_offset: 4\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n 000005f0 00000038 000005f4 FDE cie=00000000 pc=00000000..00000054\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r6 (esi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r3 (ebx) at cfa-12\n@@ -5185,17 +5185,17 @@\n DW_CFA_advance_loc: 1 to 00001609\n DW_CFA_restore: r7 (edi)\n DW_CFA_advance_loc: 1 to 0000160a\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa: r4 (esp) ofs 4\n DW_CFA_advance_loc: 6 to 00001610\n DW_CFA_restore_state\n- DW_CFA_advance_loc1: 195 to 000016d3\n+ DW_CFA_advance_loc1: 192 to 000016d0\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 63 to 00001712\n+ DW_CFA_advance_loc1: 66 to 00001712\n DW_CFA_GNU_args_size: 0\n DW_CFA_advance_loc1: 81 to 00001763\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc: 31 to 00001782\n DW_CFA_GNU_args_size: 0\n DW_CFA_advance_loc: 48 to 000017b2\n DW_CFA_GNU_args_size: 16\n@@ -5243,15 +5243,14 @@\n DW_CFA_GNU_args_size: 0\n DW_CFA_advance_loc: 35 to 00001b09\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 85 to 00001b5e\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n- DW_CFA_nop\n \n 00002770 0000001c 00001e94 FDE cie=000008e0 pc=000002fa..00000420\n Augmentation data: e4 d9 ff ff\n DW_CFA_def_cfa: r5 (ebp) ofs 8\n DW_CFA_offset: r3 (ebx) at cfa-20\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_offset: r6 (esi) at cfa-16\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -18,19 +18,19 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n+pbuilder2\n configured on ...\n-ionos6-i386\n+i-capture-the-hostname\n configured at ...\n-2022-01-02T04:20:22\n+2022-01-03T06:20:22\n CXX ...\n /usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n@@ -149,27 +149,27 @@\n _ZN7madness15TensorExceptionD1Ev\n _ZN7madness16MadnessExceptionD0Ev\n _ZN7madness10BaseTensorD0Ev\n _ZN7madness15TensorExceptionD0Ev\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n __assert_fail\n+_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+_ZTSPDoFvPvE\n _ZNSo3putEc\n _ZNSo5flushEv\n _ZNKSt5ctypeIcE13_M_widen_initEv\n _ZSt16__throw_bad_castv\n _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n __stack_chk_fail_local\n __cxa_allocate_exception\n _ZTVN7madness10BaseTensorE\n _ZTIN7madness15TensorExceptionE\n __cxa_throw\n-_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n-_ZTSPDoFvPvE\n _ZN7SafeMPI9ExceptionD2Ev\n _ZTVN7SafeMPI9ExceptionE\n _ZN7SafeMPI9ExceptionD1Ev\n _ZN7SafeMPI9ExceptionD0Ev\n _ZN7madness13IndexIteratorD2Ev\n _ZTVN7madness13IndexIteratorE\n _ZN7madness13IndexIteratorD1Ev\n@@ -371,17 +371,17 @@\n .rel.text._ZN7madness16MadnessExceptionD0Ev\n .rel.text._ZN7madness10BaseTensorD0Ev\n .rel.text._ZN7madness15TensorExceptionD0Ev\n .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n .rodata.str1.4\n .rodata.str1.1\n+.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n .rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n .rel.text.unlikely\n-.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n .rel.text._ZN7SafeMPI9ExceptionD2Ev\n .rel.text._ZN7SafeMPI9ExceptionD0Ev\n .rel.text._ZN7madness13IndexIteratorD2Ev\n .rel.text._ZN7madness13IndexIteratorD0Ev\n .rodata._ZNK7madness5Mutex4lockEv.str1.4\n .rodata._ZNK7madness5Mutex4lockEv.str1.1\n .rel.text._ZNK7madness5Mutex4lockEv\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -82,15 +82,15 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 a4000000 a5000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a8000000 a9000000 ............\n+ 0x00000000 01000000 a6000000 a7000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 aa000000 ab000000 ac000000 ................\n 0x00000010 ad000000 ....\n \n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1573,16 +1573,16 @@\n \tje 1b8e \n \tsub $0x8,%esp\n \tpush -0x38(%ebp)\n \tmov %esi,%ebx\n \tpush -0x30(%ebp)\n \tcall 1574 \n R_386_PLT32\tmadness::load_coeffs(madness::World&, char const*)\n+\tpop %ecx\n \tpop %eax\n-\tpop %edx\n \tpush -0x38(%ebp)\n \tpush -0x30(%ebp)\n \tcall 1581 \n R_386_PLT32\tmadness::load_quadrature(madness::World&, char const*)\n \tadd $0x10,%esp\n \tcall 1589 \n R_386_PLT32\tmadness::initialize_legendre_stuff()\n@@ -1604,16 +1604,16 @@\n \tcall 450 \n \tcmpb $0x0,-0x48(%ebp)\n \tje 15de \n \tmov 0x2c(%ebx),%eax\n \tmov 0x8(%eax),%eax\n \ttest %eax,%eax\n \tje 1c73 \n-\tmov 0x4(%eax),%eax\n-\ttest %eax,%eax\n+\tmov 0x4(%eax),%ecx\n+\ttest %ecx,%ecx\n \tje 1690 \n \tmov -0x30(%ebp),%eax\n \tsub $0x8,%esp\n \tmov %esi,%ebx\n \tpush $0x0\n \tpush 0x38(%eax)\n \tcall 15ec \n@@ -1687,36 +1687,36 @@\n R_386_PLT32\tvoid madness::print(char const (&) [45])\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::detail::printmutex\n \tmov %eax,-0x2c(%ebp)\n \tmov %eax,(%esp)\n \tcall 16c2 \n R_386_PLT32\tmadness::Mutex::lock() const\n-\tadd $0xc,%esp\n+\tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC94\n-\tpush $0xa\n+\tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 16d4 \n- R_386_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, int)\n+\tcall 16d1 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %ecx\n \tpop %eax\n \tpush $0x20\n \tpush %edi\n-\tcall 16de \n+\tcall 16db \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n-\tpop %ecx\n-\tpop %edx\n+\tadd $0xc,%esp\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC95\n+\tpush $0x6\n \tpush %edx\n \tpush %eax\n \tcall 16ed \n- R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n+ R_386_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, int)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n \tcall 16f7 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tadd $0xc,%esp\n@@ -2350,33 +2350,33 @@\n \tpush %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC2\n \tpush %eax\n \tcall 1c90 \n R_386_PLT32\t__assert_fail\n \tsub $0xc,%esp\n+\txor %edi,%edi\n \tpush $0x1\n-\tcall 1c9a \n+\tcall 1c9c \n R_386_PLT32\tmadness::exception_break(bool)\n \tmovl $0x1c,(%esp)\n-\tcall 1ca6 \n+\tcall 1ca8 \n R_386_PLT32\t__cxa_allocate_exception\n \tmov 0x0(%esi),%edx\n R_386_GOT32X\tvtable for madness::MadnessException\n-\tmovl $0x89,0x10(%eax)\n+\tmov %edi,0xc(%eax)\n \tadd $0x8,%edx\n+\tmovl $0x89,0x10(%eax)\n \tmov %edx,(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC87\n \tmov %edx,0x4(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC91\n \tmov %edx,0x8(%eax)\n-\txor %edx,%edx\n-\tmov %edx,0xc(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC89\n \tadd $0xc,%esp\n \tmov %edx,0x14(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC90\n \tmov %edx,0x18(%eax)\n@@ -2399,25 +2399,25 @@\n \tcall 1d16 \n R_386_PLT32\tmadness::exception_break(bool)\n \tmovl $0x1c,(%esp)\n \tcall 1d22 \n R_386_PLT32\t__cxa_allocate_exception\n \tmov 0x0(%esi),%edx\n R_386_GOT32X\tvtable for madness::MadnessException\n-\txor %ecx,%ecx\n-\tmov %ecx,0xc(%eax)\n-\tadd $0x8,%edx\n \tmovl $0x88,0x10(%eax)\n+\tadd $0x8,%edx\n \tmov %edx,(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC87\n \tmov %edx,0x4(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC88\n \tmov %edx,0x8(%eax)\n+\txor %edx,%edx\n+\tmov %edx,0xc(%eax)\n \tjmp 1cd3 \n \tmov %eax,%edi\n \tjmp 204e \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n \tjmp 206a \n R_386_PC32\t.text.unlikely\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -19,31 +19,31 @@\n [ ea] 0.10.1\n [ f1] multiresolution suite\n [ 107] number of processors ...\n [ 123] processor frequency ...\n [ 13f] host system ...\n [ 15b] Linux\n [ 161] configured by ...\n- [ 17d] pbuilder1\n+ [ 17d] pbuilder2\n [ 187] configured on ...\n- [ 1a3] ionos6-i386\n- [ 1af] configured at ...\n- [ 1cb] 2022-01-02T04:20:22\n- [ 1df] CXX ...\n- [ 1fb] /usr/bin/c++\n- [ 208] CXXFLAGS ...\n- [ 224] tuning for ...\n- [ 240] default\n- [ 248] MPI ...\n- [ 264] multiple\n- [ 26d] multi-threaded runtime ...\n- [ 289] MADNESS ThreadPool\n- [ 29c] BLAS ...\n- [ 2b8] Slow reference\n- [ 2c7] MFLOP/s\n- [ 2cf] compiled ...\n- [ 2eb] 16:20:22\n- [ 2f4] on \n- [ 2f9] Jan 2 2022\n- [ 305] n\n- [ 307] t\n+ [ 1a3] i-capture-the-hostname\n+ [ 1ba] configured at ...\n+ [ 1d6] 2022-01-03T06:20:22\n+ [ 1ea] CXX ...\n+ [ 206] /usr/bin/c++\n+ [ 213] CXXFLAGS ...\n+ [ 22f] tuning for ...\n+ [ 24b] default\n+ [ 253] MPI ...\n+ [ 26f] multiple\n+ [ 278] multi-threaded runtime ...\n+ [ 294] MADNESS ThreadPool\n+ [ 2a7] BLAS ...\n+ [ 2c3] Slow reference\n+ [ 2d2] MFLOP/s\n+ [ 2da] compiled ...\n+ [ 2f6] 16:20:22\n+ [ 2ff] on \n+ [ 304] Jan 2 2022\n+ [ 310] n\n+ [ 312] t\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -8,15 +8,15 @@\n 0x00000050 ffff0121 fc030500 00b10405 de070097 ...!............\n 0x00000060 051eda07 00e50613 0000a607 05da0700 ................\n 0x00000070 f4071c00 00ffff01 21b80405 0000f404 ........!.......\n 0x00000080 058c0900 82061e88 0900fe07 130000d1 ................\n 0x00000090 08058809 00a5091f 0000ffff 0121ab05 .............!..\n 0x000000a0 050000ee 0505e60a 00d30724 e20a00dd ...........$....\n 0x000000b0 09160000 a40a05e2 0a00ff0a 1f0000ff ................\n- 0x000000c0 ff01a101 e7019f05 00009307 44ad1400 ............D...\n+ 0x000000c0 ff01a101 e7019f05 00009007 47ad1400 ............G...\n 0x000000d0 e6073300 00a30824 b41400d5 08130000 ..3....$........\n 0x000000e0 f20828e5 1400a909 050000b8 092aec14 ..(..........*..\n 0x000000f0 00f10905 0000800a 2a9f1400 b90a0500 ........*.......\n 0x00000100 00c80a2a a6140081 0b050000 900b2a91 ...*..........*.\n 0x00000110 1400c90b 050000d8 0b2a9814 00910c05 .........*......\n 0x00000120 0000a00c 2abb1400 d90c0500 00e80c2a ....*..........*\n 0x00000130 c21400a1 0d050000 b00d2ac9 1400e90d ..........*.....\n"}, {"source1": "readelf --wide --decompress --hex-dump=.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op [\u2026]", "source2": "readelf --wide --decompress --hex-dump=.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op [\u2026]", "unified_diff": "@@ -1,5 +1,5 @@\n \n Hex dump of section '.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op':\n NOTE: This section has relocations against it, but these have NOT been applied to this dump.\n- 0x00000000 05030000 07030000 ........\n+ 0x00000000 10030000 12030000 ........\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -70,36 +70,36 @@\n 0x00000420 0e040000 24000000 28040000 00000000 ....$...(.......\n 0x00000430 2e000000 00410e08 83024e0e 10470e14 .....A....N..G..\n 0x00000440 4b0e1841 0e1c470e 20000000 24000000 K..A..G. ...$...\n 0x00000450 50040000 30000000 2e000000 00410e08 P...0........A..\n 0x00000460 83024e0e 10470e14 4b0e1841 0e1c470e ..N..G..K..A..G.\n 0x00000470 20000000 24000000 78040000 60000000 ...$...x...`...\n 0x00000480 2e000000 00410e08 83024e0e 10470e14 .....A....N..G..\n- 0x00000490 4b0e1841 0e1c470e 20000000 4c000000 K..A..G. ...L...\n- 0x000004a0 a0040000 90000000 73000000 00410e08 ........s....A..\n- 0x000004b0 8702410e 0c860343 0e108304 650e1841 ..A....C....e..A\n- 0x000004c0 0e1c410e 20500e10 410ac30e 0c41c60e ..A. P..A....A..\n- 0x000004d0 0841c70e 04410b43 0e1c410e 204a0e10 .A...A.C..A. J..\n- 0x000004e0 530e1842 0e1c410e 20480e10 28000000 S..B..A. H..(...\n- 0x000004f0 f0040000 00000000 30000000 00410e08 ........0....A..\n- 0x00000500 83024e0e 10500e18 430e1c41 0e20480e ..N..P..C..A. H.\n- 0x00000510 10430e08 41c30e04 64000000 1c050000 .C..A...d.......\n- 0x00000520 10010000 40020000 00410e08 8502430e ....@....A....C.\n- 0x00000530 0c870341 0e108604 410e1483 05510ef0 ...A....A....Q..\n- 0x00000540 01790ef4 01520ef8 01410efc 01410e80 .y...R...A...A..\n- 0x00000550 02530ef4 01440ef8 01440efc 01410e80 .S...D...D...A..\n- 0x00000560 02500ef0 0103a601 0a0e1441 c30e1041 .P.........A...A\n- 0x00000570 c60e0c41 c70e0841 c50e0441 0b000000 ...A...A...A....\n- 0x00000580 34000000 84050000 00000000 9d000000 4...............\n- 0x00000590 000ef001 83058502 86048703 490efc01 ............I...\n- 0x000005a0 420e8002 520ef401 02740ef8 01460efc B...R....t...F..\n- 0x000005b0 01410e80 02000000 34000000 bc050000 .A......4.......\n- 0x000005c0 00000000 48000000 00410e08 8602410e ....H....A....A.\n- 0x000005d0 0c83034e 0e105b0e 18410e1c 410e2048 ...N..[..A..A. H\n- 0x000005e0 0e104e0e 0c43c30e 0841c60e 04000000 ..N..C...A......\n+ 0x00000490 4b0e1841 0e1c470e 20000000 34000000 K..A..G. ...4...\n+ 0x000004a0 a0040000 00000000 48000000 00410e08 ........H....A..\n+ 0x000004b0 8602410e 0c83034e 0e105b0e 18410e1c ..A....N..[..A..\n+ 0x000004c0 410e2048 0e104e0e 0c43c30e 0841c60e A. H..N..C...A..\n+ 0x000004d0 04000000 4c000000 d8040000 90000000 ....L...........\n+ 0x000004e0 73000000 00410e08 8702410e 0c860343 s....A....A....C\n+ 0x000004f0 0e108304 650e1841 0e1c410e 20500e10 ....e..A..A. P..\n+ 0x00000500 410ac30e 0c41c60e 0841c70e 04410b43 A....A...A...A.C\n+ 0x00000510 0e1c410e 204a0e10 530e1842 0e1c410e ..A. J..S..B..A.\n+ 0x00000520 20480e10 28000000 28050000 00000000 H..(...(.......\n+ 0x00000530 30000000 00410e08 83024e0e 10500e18 0....A....N..P..\n+ 0x00000540 430e1c41 0e20480e 10430e08 41c30e04 C..A. H..C..A...\n+ 0x00000550 64000000 54050000 10010000 40020000 d...T.......@...\n+ 0x00000560 00410e08 8502430e 0c870341 0e108604 .A....C....A....\n+ 0x00000570 410e1483 05510ef0 01790ef4 01520ef8 A....Q...y...R..\n+ 0x00000580 01410efc 01410e80 02530ef4 01440ef8 .A...A...S...D..\n+ 0x00000590 01440efc 01410e80 02500ef0 0103a601 .D...A...P......\n+ 0x000005a0 0a0e1441 c30e1041 c60e0c41 c70e0841 ...A...A...A...A\n+ 0x000005b0 c50e0441 0b000000 34000000 bc050000 ...A....4.......\n+ 0x000005c0 00000000 9d000000 000ef001 83058502 ................\n+ 0x000005d0 86048703 490efc01 420e8002 520ef401 ....I...B...R...\n+ 0x000005e0 02740ef8 01460efc 01410e80 02000000 .t...F...A......\n 0x000005f0 38000000 f4050000 00000000 54000000 8...........T...\n 0x00000600 00410e08 8602410e 0c83034e 0e10680e .A....A....N..h.\n 0x00000610 18440e1c 410e2048 0e10430e 1c410e20 .D..A. H..C..A. \n 0x00000620 480e0c41 c30e0841 c60e0400 44000000 H..A...A....D...\n 0x00000630 30060000 00000000 61000000 00410e08 0.......a....A..\n 0x00000640 8602410e 0c83034e 0e10680e 18440e1c ..A....N..h..D..\n 0x00000650 410e2048 0e10430e 1c410e20 460e1c41 A. H..C..A. F..A\n@@ -622,20 +622,20 @@\n 0x000026a0 5a0a0e14 41c30e10 41c60e0c 41c70e08 Z...A...A...A...\n 0x000026b0 41c50e04 410b460e f401430e f801410e A...A.F...C...A.\n 0x000026c0 fc01440e 8002480e f001480e f401410e ..D...H...H...A.\n 0x000026d0 f801410e fc01410e 8002480e f0010000 ..A...A...H.....\n 0x000026e0 8c000000 041e0000 40130000 730a0000 ........@...s...\n 0x000026f0 04bf0000 00410e08 8502420d 05428703 .....A....B..B..\n 0x00002700 86044f83 0503b302 0ac341c6 41c741c5 ..O.......A.A.A.\n- 0x00002710 0c040446 0b02c32e 107f2e00 02512e10 ...F.........Q..\n- 0x00002720 5f2e0070 2e10632e 00632e10 652e0063 _..p..c..c..e..c\n- 0x00002730 2e10652e 00632e10 652e0063 2e10652e ..e..c..e..c..e.\n- 0x00002740 00632e10 652e0063 2e10652e 00632e10 .c..e..c..e..c..\n- 0x00002750 652e0063 2e10652e 00632e10 652e0063 e..c..e..c..e..c\n- 0x00002760 2e100266 2e00632e 1002552e 00000000 ...f..c...U.....\n+ 0x00002710 0c040446 0b02c02e 1002422e 0002512e ...F......B...Q.\n+ 0x00002720 105f2e00 702e1063 2e00632e 10652e00 ._..p..c..c..e..\n+ 0x00002730 632e1065 2e00632e 10652e00 632e1065 c..e..c..e..c..e\n+ 0x00002740 2e00632e 10652e00 632e1065 2e00632e ..c..e..c..e..c.\n+ 0x00002750 10652e00 632e1065 2e00632e 10652e00 .e..c..e..c..e..\n+ 0x00002760 632e1002 662e0063 2e100255 2e000000 c...f..c...U....\n 0x00002770 1c000000 941e0000 fa020000 26010000 ............&...\n 0x00002780 04650100 000c0508 83058502 86048703 .e..............\n 0x00002790 70000000 94270000 00000000 f3010000 p....'..........\n 0x000027a0 00410e08 8702410e 0c860341 0e108304 .A....A....A....\n 0x000027b0 4e0e2c59 0e30480e 24410e28 410e2c46 N.,Y.0H.$A.(A.,F\n 0x000027c0 0e300250 0e200240 0e240248 0e28410e .0.P. .@.$.H.(A.\n 0x000027d0 2c460e30 500e2448 0e284e0e 2c410e30 ,F.0P.$H.(N.,A.0\n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -201,41 +201,41 @@\n 0x00000c60 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n 0x00000c70 44304576 005f5a4e 53743139 5f53705f D0Ev._ZNSt19_Sp_\n 0x00000c80 636f756e 7465645f 64656c65 74657249 counted_deleterI\n 0x00000c90 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n 0x00000ca0 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n 0x00000cb0 636b5f70 6f6c6963 79453245 4531305f ck_policyE2EE10_\n 0x00000cc0 4d5f6465 7374726f 79457600 5f5f6173 M_destroyEv.__as\n- 0x00000cd0 73657274 5f666169 6c005f5a 4e536f33 sert_fail._ZNSo3\n- 0x00000ce0 70757445 63005f5a 4e536f35 666c7573 putEc._ZNSo5flus\n- 0x00000cf0 68457600 5f5a4e4b 53743563 74797065 hEv._ZNKSt5ctype\n- 0x00000d00 49634531 335f4d5f 77696465 6e5f696e IcE13_M_widen_in\n- 0x00000d10 69744576 005f5a53 7431365f 5f746872 itEv._ZSt16__thr\n- 0x00000d20 6f775f62 61645f63 61737476 005f5a4e ow_bad_castv._ZN\n- 0x00000d30 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00000d40 65737335 536c6963 65455361 4953315f ess5SliceESaIS1_\n- 0x00000d50 45454432 4576005f 5a4e5374 36766563 EED2Ev._ZNSt6vec\n- 0x00000d60 746f7249 4e376d61 646e6573 7335536c torIN7madness5Sl\n- 0x00000d70 69636545 53614953 315f4545 44314576 iceESaIS1_EED1Ev\n- 0x00000d80 006d656d 63707900 5f5f7374 61636b5f .memcpy.__stack_\n- 0x00000d90 63686b5f 6661696c 5f6c6f63 616c005f chk_fail_local._\n- 0x00000da0 5f637861 5f616c6c 6f636174 655f6578 _cxa_allocate_ex\n- 0x00000db0 63657074 696f6e00 5f5a5456 4e376d61 ception._ZTVN7ma\n- 0x00000dc0 646e6573 73313042 61736554 656e736f dness10BaseTenso\n- 0x00000dd0 7245005f 5a54494e 376d6164 6e657373 rE._ZTIN7madness\n- 0x00000de0 31355465 6e736f72 45786365 7074696f 15TensorExceptio\n- 0x00000df0 6e45005f 5f637861 5f746872 6f77005f nE.__cxa_throw._\n- 0x00000e00 5a4e5374 31395f53 705f636f 756e7465 ZNSt19_Sp_counte\n- 0x00000e10 645f6465 6c657465 72495064 50446f46 d_deleterIPdPDoF\n- 0x00000e20 76507645 53614976 454c4e39 5f5f676e vPvESaIvELN9__gn\n- 0x00000e30 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n- 0x00000e40 69637945 32454531 345f4d5f 6765745f icyE2EE14_M_get_\n- 0x00000e50 64656c65 74657245 524b5374 39747970 deleterERKSt9typ\n- 0x00000e60 655f696e 666f005f 5a545350 446f4676 e_info._ZTSPDoFv\n- 0x00000e70 50764500 73747263 6d70005f 5a4e3753 PvE.strcmp._ZN7S\n+ 0x00000cd0 73657274 5f666169 6c005f5a 4e537431 sert_fail._ZNSt1\n+ 0x00000ce0 395f5370 5f636f75 6e746564 5f64656c 9_Sp_counted_del\n+ 0x00000cf0 65746572 49506450 446f4676 50764553 eterIPdPDoFvPvES\n+ 0x00000d00 61497645 4c4e395f 5f676e75 5f637878 aIvELN9__gnu_cxx\n+ 0x00000d10 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n+ 0x00000d20 45453134 5f4d5f67 65745f64 656c6574 EE14_M_get_delet\n+ 0x00000d30 65724552 4b537439 74797065 5f696e66 erERKSt9type_inf\n+ 0x00000d40 6f005f5a 54535044 6f467650 76450073 o._ZTSPDoFvPvE.s\n+ 0x00000d50 7472636d 70005f5a 4e536f33 70757445 trcmp._ZNSo3putE\n+ 0x00000d60 63005f5a 4e536f35 666c7573 68457600 c._ZNSo5flushEv.\n+ 0x00000d70 5f5a4e4b 53743563 74797065 49634531 _ZNKSt5ctypeIcE1\n+ 0x00000d80 335f4d5f 77696465 6e5f696e 69744576 3_M_widen_initEv\n+ 0x00000d90 005f5a53 7431365f 5f746872 6f775f62 ._ZSt16__throw_b\n+ 0x00000da0 61645f63 61737476 005f5a4e 53743676 ad_castv._ZNSt6v\n+ 0x00000db0 6563746f 72494e37 6d61646e 65737335 ectorIN7madness5\n+ 0x00000dc0 536c6963 65455361 4953315f 45454432 SliceESaIS1_EED2\n+ 0x00000dd0 4576005f 5a4e5374 36766563 746f7249 Ev._ZNSt6vectorI\n+ 0x00000de0 4e376d61 646e6573 7335536c 69636545 N7madness5SliceE\n+ 0x00000df0 53614953 315f4545 44314576 006d656d SaIS1_EED1Ev.mem\n+ 0x00000e00 63707900 5f5f7374 61636b5f 63686b5f cpy.__stack_chk_\n+ 0x00000e10 6661696c 5f6c6f63 616c005f 5f637861 fail_local.__cxa\n+ 0x00000e20 5f616c6c 6f636174 655f6578 63657074 _allocate_except\n+ 0x00000e30 696f6e00 5f5a5456 4e376d61 646e6573 ion._ZTVN7madnes\n+ 0x00000e40 73313042 61736554 656e736f 7245005f s10BaseTensorE._\n+ 0x00000e50 5a54494e 376d6164 6e657373 31355465 ZTIN7madness15Te\n+ 0x00000e60 6e736f72 45786365 7074696f 6e45005f nsorExceptionE._\n+ 0x00000e70 5f637861 5f746872 6f77005f 5a4e3753 _cxa_throw._ZN7S\n 0x00000e80 6166654d 50493945 78636570 74696f6e afeMPI9Exception\n 0x00000e90 44324576 005f5a54 564e3753 6166654d D2Ev._ZTVN7SafeM\n 0x00000ea0 50493945 78636570 74696f6e 45005f5a PI9ExceptionE._Z\n 0x00000eb0 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n 0x00000ec0 696f6e44 31457600 5f5a4e37 53616665 ionD1Ev._ZN7Safe\n 0x00000ed0 4d504939 45786365 7074696f 6e443045 MPI9ExceptionD0E\n 0x00000ee0 76005f5a 4e376d61 646e6573 73313349 v._ZN7madness13I\n"}, {"source1": "readelf --wide --decompress --hex-dump=.shstrtab {}", "source2": "readelf --wide --decompress --hex-dump=.shstrtab {}", "unified_diff": "@@ -92,26 +92,26 @@\n 0x00000590 395f5370 5f636f75 6e746564 5f64656c 9_Sp_counted_del\n 0x000005a0 65746572 49506450 446f4676 50764553 eterIPdPDoFvPvES\n 0x000005b0 61497645 4c4e395f 5f676e75 5f637878 aIvELN9__gnu_cxx\n 0x000005c0 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n 0x000005d0 45453130 5f4d5f64 65737472 6f794576 EE10_M_destroyEv\n 0x000005e0 002e726f 64617461 2e737472 312e3400 ..rodata.str1.4.\n 0x000005f0 2e726f64 6174612e 73747231 2e31002e .rodata.str1.1..\n- 0x00000600 72656c2e 74657874 2e5f5a4e 53743676 rel.text._ZNSt6v\n- 0x00000610 6563746f 72494e37 6d61646e 65737335 ectorIN7madness5\n- 0x00000620 536c6963 65455361 4953315f 45454432 SliceESaIS1_EED2\n- 0x00000630 4576002e 72656c2e 74657874 2e756e6c Ev..rel.text.unl\n- 0x00000640 696b656c 79002e72 656c2e74 6578742e ikely..rel.text.\n- 0x00000650 5f5a4e53 7431395f 53705f63 6f756e74 _ZNSt19_Sp_count\n- 0x00000660 65645f64 656c6574 65724950 6450446f ed_deleterIPdPDo\n- 0x00000670 46765076 45536149 76454c4e 395f5f67 FvPvESaIvELN9__g\n- 0x00000680 6e755f63 78783132 5f4c6f63 6b5f706f nu_cxx12_Lock_po\n- 0x00000690 6c696379 45324545 31345f4d 5f676574 licyE2EE14_M_get\n- 0x000006a0 5f64656c 65746572 45524b53 74397479 _deleterERKSt9ty\n- 0x000006b0 70655f69 6e666f00 2e72656c 2e746578 pe_info..rel.tex\n+ 0x00000600 72656c2e 74657874 2e5f5a4e 53743139 rel.text._ZNSt19\n+ 0x00000610 5f53705f 636f756e 7465645f 64656c65 _Sp_counted_dele\n+ 0x00000620 74657249 50645044 6f467650 76455361 terIPdPDoFvPvESa\n+ 0x00000630 4976454c 4e395f5f 676e755f 63787831 IvELN9__gnu_cxx1\n+ 0x00000640 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n+ 0x00000650 4531345f 4d5f6765 745f6465 6c657465 E14_M_get_delete\n+ 0x00000660 7245524b 53743974 7970655f 696e666f rERKSt9type_info\n+ 0x00000670 002e7265 6c2e7465 78742e5f 5a4e5374 ..rel.text._ZNSt\n+ 0x00000680 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n+ 0x00000690 7335536c 69636545 53614953 315f4545 s5SliceESaIS1_EE\n+ 0x000006a0 44324576 002e7265 6c2e7465 78742e75 D2Ev..rel.text.u\n+ 0x000006b0 6e6c696b 656c7900 2e72656c 2e746578 nlikely..rel.tex\n 0x000006c0 742e5f5a 4e375361 66654d50 49394578 t._ZN7SafeMPI9Ex\n 0x000006d0 63657074 696f6e44 32457600 2e72656c ceptionD2Ev..rel\n 0x000006e0 2e746578 742e5f5a 4e375361 66654d50 .text._ZN7SafeMP\n 0x000006f0 49394578 63657074 696f6e44 30457600 I9ExceptionD0Ev.\n 0x00000700 2e72656c 2e746578 742e5f5a 4e376d61 .rel.text._ZN7ma\n 0x00000710 646e6573 73313349 6e646578 49746572 dness13IndexIter\n 0x00000720 61746f72 44324576 002e7265 6c2e7465 atorD2Ev..rel.te\n"}]}]}]}]}]}]}