{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.FZEUkLRK/b1/madness_0.10.1+git20200818.eee5fd9f-3_i386.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.FZEUkLRK/b2/madness_0.10.1+git20200818.eee5fd9f-3_i386.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,2 +1,2 @@\n \n- eb69f5c9f33ff624574d6c2c240d145a 10275824 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-3_i386.deb\n+ 151a6119323d30db91c9349999e13d3a 10277856 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-3_i386.deb\n"}, {"source1": "libmadness-dev_0.10.1+git20200818.eee5fd9f-3_i386.deb", "source2": "libmadness-dev_0.10.1+git20200818.eee5fd9f-3_i386.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2022-01-02 16:20:22.000000 debian-binary\n--rw-r--r-- 0 0 0 5172 2022-01-02 16:20:22.000000 control.tar.xz\n--rw-r--r-- 0 0 0 10270460 2022-01-02 16:20:22.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 5168 2022-01-02 16:20:22.000000 control.tar.xz\n+-rw-r--r-- 0 0 0 10272496 2022-01-02 16:20:22.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./control", "source2": "./control", "unified_diff": "@@ -1,13 +1,13 @@\n Package: libmadness-dev\n Source: madness\n Version: 0.10.1+git20200818.eee5fd9f-3\n Architecture: i386\n Maintainer: Debichem Team \n-Installed-Size: 117593\n+Installed-Size: 117591\n Section: libdevel\n Priority: optional\n Homepage: https://github.com/m-a-d-n-e-s-s/madness\n Description: Numerical Environment for Scientific Simulation (development files)\n MADNESS (Multiresolution Adaptive Numerical Environment for Scientific\n Simulation) provides a high-level environment for the solution of integral and\n differential equations in many dimensions using adaptive, fast methods with\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,12 +1,12 @@\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/\n--rw-r--r-- 0 root (0) root (0) 4898 2022-01-02 16:20:22.000000 ./usr/include/madness/config.h\n+-rw-r--r-- 0 root (0) root (0) 4908 2022-01-02 16:20:22.000000 ./usr/include/madness/config.h\n -rw-r--r-- 0 root (0) root (0) 11951 2020-08-18 16:39:54.000000 ./usr/include/madness/constants.h\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/external/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/external/muParser/\n -rw-r--r-- 0 root (0) root (0) 5665 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParser.h\n -rw-r--r-- 0 root (0) root (0) 10787 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBase.h\n -rw-r--r-- 0 root (0) root (0) 4837 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBytecode.h\n -rw-r--r-- 0 root (0) root (0) 4106 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserCallback.h\n@@ -158,19 +158,19 @@\n -rw-r--r-- 0 root (0) root (0) 8771 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/cmake/madness/madness-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 808 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/cmake/madness/madworld-targets-none.cmake\n -rw-r--r-- 0 root (0) root (0) 4047 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/cmake/madness/madworld-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 46082226 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADchem.a\n -rw-r--r-- 0 root (0) root (0) 9158 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADgit.a\n -rw-r--r-- 0 root (0) root (0) 546644 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADlinalg.a\n -rw-r--r-- 0 root (0) root (0) 43902 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADmisc.a\n--rw-r--r-- 0 root (0) root (0) 34037108 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADmra.a\n+-rw-r--r-- 0 root (0) root (0) 34036336 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADmra.a\n -rw-r--r-- 0 root (0) root (0) 268066 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADmuparser.a\n -rw-r--r-- 0 root (0) root (0) 32706 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADtensor.a\n -rw-r--r-- 0 root (0) root (0) 137182 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADtinyxml.a\n -rw-r--r-- 0 root (0) root (0) 676268 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libMADworld.a\n--rw-r--r-- 0 root (0) root (0) 35741202 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libmadness.a\n+-rw-r--r-- 0 root (0) root (0) 35740430 2022-01-02 16:20:22.000000 ./usr/lib/i386-linux-gnu/libmadness.a\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/doc/libmadness-dev/\n -rw-r--r-- 0 root (0) root (0) 2504 2020-08-18 16:39:54.000000 ./usr/share/doc/libmadness-dev/README.md\n -rw-r--r-- 0 root (0) root (0) 927 2022-01-02 16:20:22.000000 ./usr/share/doc/libmadness-dev/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 7079 2020-12-12 17:01:24.000000 ./usr/share/doc/libmadness-dev/copyright\n"}, {"source1": "./usr/include/madness/config.h", "source2": "./usr/include/madness/config.h", "unified_diff": "@@ -10,17 +10,17 @@\n #define MADNESS_MICRO_VERSION 0\n #define MADNESS_REVISION \"eee5fd9f940ef422ee4ee5abf852c910bc826fd4\"\n \n /* Configured information */\n #define MADNESS_CONFIGURATION_CXX \"/usr/bin/c++\"\n #define MADNESS_CONFIGURATION_CXXFLAGS \"-g -O2 -ffile-prefix-map=/build/reproducible-path/madness-0.10.1+git20200818.eee5fd9f=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17\"\n #define HOST_SYSTEM \"Linux\"\n-#define MADNESS_CONFIGURATION_DATE \"2022-01-02T04:20:22\"\n-#define MADNESS_CONFIGURATION_HOST \"ionos12-i386\"\n-#define MADNESS_CONFIGURATION_USER \"pbuilder1\"\n+#define MADNESS_CONFIGURATION_DATE \"2022-01-03T06:20:22\"\n+#define MADNESS_CONFIGURATION_HOST \"i-capture-the-hostname\"\n+#define MADNESS_CONFIGURATION_USER \"pbuilder2\"\n \n /* Target for tuning mtxmq kernels */\n /* #undef AMD_QUADCORE_TUNE */\n \n /* Fortran-C linking convention type and integer size */\n /* #undef FORTRAN_LINKAGE_LC */\n #define FORTRAN_LINKAGE_LCU 1\n"}, {"source1": "./usr/lib/i386-linux-gnu/libMADmra.a", "source2": "./usr/lib/i386-linux-gnu/libMADmra.a", "unified_diff": null, "details": [{"source1": "nm -s {}", "source2": "nm -s {}", "unified_diff": "@@ -31015,15 +31015,14 @@\n DW.ref.__gxx_personality_v0 in startup.cc.o\n _ZN7SafeMPI9ExceptionC1Ei in startup.cc.o\n _ZNSt6vectorIlSaIlEED2Ev in startup.cc.o\n _ZNSt6vectorIlSaIlEED1Ev in startup.cc.o\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ in startup.cc.o\n __x86.get_pc_thunk.si in startup.cc.o\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ in startup.cc.o\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness6TensorIdE8allocateElPKlb in startup.cc.o\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE in startup.cc.o\n _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l in startup.cc.o\n _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op in startup.cc.o\n __x86.get_pc_thunk.di in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b in startup.cc.o\n@@ -75051,36 +75050,36 @@\n 00000000 r .LC0\n 00000000 r .LC1\n 00000000 r .LC10\n 0000015b r .LC100\n 00000161 r .LC101\n 0000017d r .LC102\n 00000187 r .LC103\n-00000194 r .LC104\n-000001b0 r .LC105\n-000001cc r .LC106\n-000001e0 r .LC107\n-000001ed r .LC108\n-00000209 r .LC109\n+000001a3 r .LC104\n+000001ba r .LC105\n+000001d6 r .LC106\n+000001ea r .LC107\n+00000206 r .LC108\n+00000213 r .LC109\n 00000038 r .LC11\n 00000240 r .LC110\n-00000225 r .LC111\n-00000241 r .LC112\n-00000249 r .LC113\n-00000265 r .LC114\n-0000026e r .LC115\n-0000028a r .LC116\n-0000029d r .LC117\n-000002b9 r .LC118\n-000002c8 r .LC119\n+0000022f r .LC111\n+0000024b r .LC112\n+00000253 r .LC113\n+0000026f r .LC114\n+00000278 r .LC115\n+00000294 r .LC116\n+000002a7 r .LC117\n+000002c3 r .LC118\n+000002d2 r .LC119\n 00000000 r .LC12\n-000002d0 r .LC120\n-000002ec r .LC121\n-000002f5 r .LC122\n-000002fa r .LC123\n+000002da r .LC120\n+000002f6 r .LC121\n+000002ff r .LC122\n+00000304 r .LC123\n 00000060 r .LC13\n 00000000 r .LC14\n 0000003c r .LC15\n 00000000 r .LC16\n 00000000 r .LC17\n 00000040 r .LC18\n 00000000 r .LC19\n@@ -75235,15 +75234,14 @@\n U _ZN7madness17WorldGopInterface9broadcastEPvjibi\n U _ZN7madness18init_tensor_lapackEv\n U _ZN7madness19gauss_legendre_testEb\n U _ZN7madness25initialize_legendre_stuffEv\n U _ZN7madness27test_two_scale_coefficientsEv\n 00000000 W _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n 00000000 W _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-00000000 W _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n 00000000 W _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 00000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n 00000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 00000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n 00000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n 00000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n 00000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,11 +1,11 @@\n----------- 0 0 0 4801816 1970-01-01 00:00:00.000000 /\n+---------- 0 0 0 4801768 1970-01-01 00:00:00.000000 /\n ?rw-r--r-- 0 0 0 4688596 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 4893196 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 4296128 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 4901464 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 4714012 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 5087712 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 136876 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 136152 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 29804 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 83584 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 403252 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Intel 80386\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 120556 (bytes into file)\n+ Start of section headers: 119992 (bytes into file)\n Flags: 0x0\n Size of this header: 52 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 40 (bytes)\n- Number of section headers: 408\n- Section header string table index: 407\n+ Number of section headers: 404\n+ Section header string table index: 403\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,417 +1,413 @@\n-There are 408 section headers, starting at offset 0x1d6ec:\n+There are 404 section headers, starting at offset 0x1d4b8:\n \n Section Headers:\n [Nr] Name Type Addr Off Size ES Flg Lk Inf Al\n [ 0] NULL 00000000 000000 000000 00 0 0 0\n- [ 1] .group GROUP 00000000 000034 000008 04 405 246 4\n- [ 2] .group GROUP 00000000 00003c 000008 04 405 247 4\n- [ 3] .group GROUP 00000000 000044 000008 04 405 248 4\n- [ 4] .group GROUP 00000000 00004c 000010 04 405 235 4\n- [ 5] .group GROUP 00000000 00005c 000008 04 405 251 4\n- [ 6] .group GROUP 00000000 000064 000008 04 405 252 4\n- [ 7] .group GROUP 00000000 00006c 000008 04 405 253 4\n- [ 8] .group GROUP 00000000 000074 000008 04 405 254 4\n- [ 9] .group GROUP 00000000 00007c 000008 04 405 255 4\n- [10] .group GROUP 00000000 000084 000008 04 405 256 4\n- [11] .group GROUP 00000000 00008c 000008 04 405 257 4\n- [12] .group GROUP 00000000 000094 000008 04 405 258 4\n- [13] .group GROUP 00000000 00009c 000008 04 405 259 4\n- [14] .group GROUP 00000000 0000a4 000008 04 405 260 4\n- [15] .group GROUP 00000000 0000ac 000008 04 405 261 4\n- [16] .group GROUP 00000000 0000b4 000010 04 405 236 4\n- [17] .group GROUP 00000000 0000c4 000008 04 405 264 4\n- [18] .group GROUP 00000000 0000cc 000014 04 405 237 4\n- [19] .group GROUP 00000000 0000e0 000014 04 405 238 4\n- [20] .group GROUP 00000000 0000f4 00000c 04 405 280 4\n- [21] .group GROUP 00000000 000100 00000c 04 405 239 4\n- [22] .group GROUP 00000000 00010c 00000c 04 405 287 4\n- [23] .group GROUP 00000000 000118 000014 04 405 240 4\n- [24] .group GROUP 00000000 00012c 000014 04 405 241 4\n- [25] .group GROUP 00000000 000140 00000c 04 405 304 4\n- [26] .group GROUP 00000000 00014c 00000c 04 405 311 4\n- [27] .group GROUP 00000000 000158 00000c 04 405 313 4\n- [28] .group GROUP 00000000 000164 00000c 04 405 315 4\n- [29] .group GROUP 00000000 000170 00000c 04 405 317 4\n- [30] .group GROUP 00000000 00017c 000014 04 405 242 4\n- [31] .group GROUP 00000000 000190 000010 04 405 243 4\n- [32] .group GROUP 00000000 0001a0 00000c 04 405 244 4\n- [33] .group GROUP 00000000 0001ac 000010 04 405 332 4\n- [34] .group GROUP 00000000 0001bc 000010 04 405 339 4\n- [35] .group GROUP 00000000 0001cc 000010 04 405 340 4\n- [36] .group GROUP 00000000 0001dc 000010 04 405 341 4\n- [37] .group GROUP 00000000 0001ec 00000c 04 405 352 4\n- [38] .group GROUP 00000000 0001f8 00000c 04 405 356 4\n- [39] .group GROUP 00000000 000204 000010 04 405 360 4\n- [40] .group GROUP 00000000 000214 000010 04 405 366 4\n- [41] .group GROUP 00000000 000224 00000c 04 405 385 4\n- [42] .group GROUP 00000000 000230 00000c 04 405 387 4\n- [43] .group GROUP 00000000 00023c 00000c 04 405 388 4\n- [44] .group GROUP 00000000 000248 00000c 04 405 389 4\n- [45] .group GROUP 00000000 000254 00000c 04 405 390 4\n- [46] .group GROUP 00000000 000260 00000c 04 405 391 4\n- [47] .group GROUP 00000000 00026c 00000c 04 405 392 4\n- [48] .group GROUP 00000000 000278 00000c 04 405 393 4\n- [49] .group GROUP 00000000 000284 00000c 04 405 394 4\n- [50] .group GROUP 00000000 000290 00000c 04 405 395 4\n- [51] .group GROUP 00000000 00029c 00000c 04 405 396 4\n- [52] .group GROUP 00000000 0002a8 00000c 04 405 397 4\n- [53] .group GROUP 00000000 0002b4 00000c 04 405 398 4\n- [54] .group GROUP 00000000 0002c0 00000c 04 405 399 4\n- [55] .group GROUP 00000000 0002cc 00000c 04 405 400 4\n- [56] .group GROUP 00000000 0002d8 00000c 04 405 401 4\n- [57] .group GROUP 00000000 0002e4 00000c 04 405 402 4\n- [58] .group GROUP 00000000 0002f0 00000c 04 405 403 4\n- [59] .group GROUP 00000000 0002fc 00000c 04 405 404 4\n- [60] .group GROUP 00000000 000308 00000c 04 405 405 4\n- [61] .group GROUP 00000000 000314 00000c 04 405 406 4\n- [62] .group GROUP 00000000 000320 00000c 04 405 407 4\n- [63] .group GROUP 00000000 00032c 00000c 04 405 408 4\n- [64] .group GROUP 00000000 000338 00000c 04 405 409 4\n- [65] .group GROUP 00000000 000344 00000c 04 405 410 4\n- [66] .group GROUP 00000000 000350 00000c 04 405 411 4\n- [67] .group GROUP 00000000 00035c 00000c 04 405 412 4\n- [68] .group GROUP 00000000 000368 00000c 04 405 415 4\n- [69] .group GROUP 00000000 000374 00000c 04 405 418 4\n- [70] .group GROUP 00000000 000380 00000c 04 405 419 4\n- [71] .group GROUP 00000000 00038c 00000c 04 405 420 4\n- [72] .group GROUP 00000000 000398 00000c 04 405 421 4\n- [73] .group GROUP 00000000 0003a4 00000c 04 405 423 4\n- [74] .group GROUP 00000000 0003b0 00000c 04 405 425 4\n- [75] .group GROUP 00000000 0003bc 00000c 04 405 426 4\n- [76] .group GROUP 00000000 0003c8 00000c 04 405 427 4\n- [77] .group GROUP 00000000 0003d4 00000c 04 405 428 4\n- [78] .group GROUP 00000000 0003e0 00000c 04 405 430 4\n- [79] .group GROUP 00000000 0003ec 00000c 04 405 432 4\n- [80] .group GROUP 00000000 0003f8 00000c 04 405 433 4\n- [81] .group GROUP 00000000 000404 00000c 04 405 434 4\n- [82] .group GROUP 00000000 000410 00000c 04 405 435 4\n- [83] .group GROUP 00000000 00041c 00000c 04 405 437 4\n- [84] .group GROUP 00000000 000428 00000c 04 405 438 4\n- [85] .group GROUP 00000000 000434 00000c 04 405 439 4\n- [86] .group GROUP 00000000 000440 00000c 04 405 440 4\n- [87] .group GROUP 00000000 00044c 00000c 04 405 442 4\n- [88] .group GROUP 00000000 000458 00000c 04 405 443 4\n- [89] .group GROUP 00000000 000464 00000c 04 405 444 4\n- [90] .group GROUP 00000000 000470 00000c 04 405 445 4\n- [91] .group GROUP 00000000 00047c 000008 04 405 472 4\n- [92] .group GROUP 00000000 000484 00000c 04 405 473 4\n- [93] .group GROUP 00000000 000490 000008 04 405 288 4\n- [94] .group GROUP 00000000 000498 000008 04 405 475 4\n- [95] .group GROUP 00000000 0004a0 00000c 04 405 310 4\n- [96] .group GROUP 00000000 0004ac 000008 04 405 478 4\n- [97] .group GROUP 00000000 0004b4 00000c 04 405 479 4\n- [98] .group GROUP 00000000 0004c0 000008 04 405 480 4\n- [99] .group GROUP 00000000 0004c8 00000c 04 405 379 4\n- [100] .group GROUP 00000000 0004d4 000008 04 405 481 4\n- [101] .group GROUP 00000000 0004dc 00000c 04 405 482 4\n- [102] .group GROUP 00000000 0004e8 000008 04 405 483 4\n- [103] .group GROUP 00000000 0004f0 00000c 04 405 294 4\n- [104] .group GROUP 00000000 0004fc 000008 04 405 484 4\n- [105] .group GROUP 00000000 000504 00000c 04 405 485 4\n- [106] .group GROUP 00000000 000510 000008 04 405 486 4\n- [107] .group GROUP 00000000 000518 00000c 04 405 487 4\n- [108] .group GROUP 00000000 000524 000008 04 405 488 4\n- [109] .group GROUP 00000000 00052c 00000c 04 405 489 4\n- [110] .group GROUP 00000000 000538 00000c 04 405 271 4\n- [111] .group GROUP 00000000 000544 00000c 04 405 297 4\n- [112] .group GROUP 00000000 000550 00000c 04 405 293 4\n- [113] .group GROUP 00000000 00055c 00000c 04 405 276 4\n- [114] .group GROUP 00000000 000568 00000c 04 405 301 4\n- [115] .group GROUP 00000000 000574 00000c 04 405 321 4\n- [116] .group GROUP 00000000 000580 00000c 04 405 344 4\n- [117] .group GROUP 00000000 00058c 00000c 04 405 353 4\n- [118] .group GROUP 00000000 000598 000008 04 405 364 4\n- [119] .group GROUP 00000000 0005a0 000008 04 405 361 4\n- [120] .group GROUP 00000000 0005a8 000008 04 405 365 4\n- [121] .group GROUP 00000000 0005b0 000008 04 405 363 4\n- [122] .group GROUP 00000000 0005b8 000008 04 405 318 4\n- [123] .group GROUP 00000000 0005c0 000008 04 405 266 4\n- [124] .group GROUP 00000000 0005c8 000008 04 405 333 4\n- [125] .group GROUP 00000000 0005d0 000008 04 405 355 4\n- [126] .group GROUP 00000000 0005d8 000008 04 405 416 4\n- [127] .group GROUP 00000000 0005e0 00000c 04 405 325 4\n- [128] .text PROGBITS 00000000 0005f0 001d87 00 AX 0 0 16\n- [129] .rel.text REL 00000000 017a78 000990 08 I 405 128 4\n- [130] .data PROGBITS 00000000 002377 000000 00 WA 0 0 1\n- [131] .bss NOBITS 00000000 002378 000040 00 WA 0 0 8\n- [132] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 00000000 002380 000006 00 AXG 0 0 16\n- [133] .text._ZNK7madness16MadnessException4whatEv PROGBITS 00000000 002390 000008 00 AXG 0 0 16\n- [134] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 00000000 0023a0 000008 00 AXG 0 0 16\n- [135] .text._ZN7madness10BaseTensorD2Ev PROGBITS 00000000 0023b0 000001 00 AXG 0 0 16\n- [136] .text._ZNK7madness15TensorException4whatEv PROGBITS 00000000 0023c0 000008 00 AXG 0 0 16\n- [137] .text._ZN7madness13IndexIteratorppEv PROGBITS 00000000 0023d0 000049 00 AXG 0 0 16\n- [138] .text._ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_ PROGBITS 00000000 002420 000040 00 AXG 0 0 16\n- [139] .text._ZN7madness13DisplacementsILj1EE20cmp_keys_periodicsumERKNS_3KeyILj1EEES5_ PROGBITS 00000000 002460 0000d7 00 AXG 0 0 16\n- [140] .text._ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_ PROGBITS 00000000 002540 000097 00 AXG 0 0 16\n- [141] .text._ZN7madness13DisplacementsILj2EE20cmp_keys_periodicsumERKNS_3KeyILj2EEES5_ PROGBITS 00000000 0025e0 000139 00 AXG 0 0 16\n- [142] .text._ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_ PROGBITS 00000000 002720 0000c8 00 AXG 0 0 16\n- [143] .text._ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_ PROGBITS 00000000 0027f0 000131 00 AXG 0 0 16\n- [144] .text._ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_ PROGBITS 00000000 002930 00007b 00 AXG 0 0 16\n- [145] .text._ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_ PROGBITS 00000000 0029b0 000081 00 AXG 0 0 16\n- [146] .text._ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_ PROGBITS 00000000 002a40 000081 00 AXG 0 0 16\n- [147] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 00000000 002ad0 000001 00 AXG 0 0 16\n- [148] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 00000000 002ae0 00000e 00 AXG 0 0 16\n- [149] .text._ZN7madness10BaseTensorD0Ev PROGBITS 00000000 002af0 00001f 00 AXG 0 0 16\n- [150] .rel.text._ZN7madness10BaseTensorD0Ev REL 00000000 018408 000018 08 IG 405 149 4\n- [151] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 00000000 002b10 00001f 00 AXG 0 0 16\n- [152] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev REL 00000000 018420 000018 08 IG 405 151 4\n- [153] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 00000000 002b30 000029 00 AXG 0 0 16\n- [154] .rel.text._ZN7madness16MadnessExceptionD2Ev REL 00000000 018438 000020 08 IG 405 153 4\n- [155] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 00000000 002b60 000035 00 AXG 0 0 16\n- [156] .rel.text._ZN7madness16MadnessExceptionD0Ev REL 00000000 018458 000028 08 IG 405 155 4\n- [157] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 00000000 002ba0 000029 00 AXG 0 0 16\n- [158] .rel.text._ZN7madness15TensorExceptionD2Ev REL 00000000 018480 000020 08 IG 405 157 4\n- [159] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 00000000 002bd0 000035 00 AXG 0 0 16\n- [160] .rel.text._ZN7madness15TensorExceptionD0Ev REL 00000000 0184a0 000028 08 IG 405 159 4\n- [161] .rodata.str1.4 PROGBITS 00000000 002c08 0002fd 01 AMS 0 0 4\n- [162] .rodata.str1.1 PROGBITS 00000000 002f05 00030a 01 AMS 0 0 1\n- [163] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 00000000 003210 00001f 00 AXG 0 0 16\n- [164] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv REL 00000000 0184c8 000018 08 IG 405 163 4\n- [165] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 00000000 003230 000030 00 AXG 0 0 16\n- [166] .rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev REL 00000000 0184e0 000018 08 IG 405 165 4\n- [167] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 00000000 003260 000048 00 AXG 0 0 16\n- [168] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info REL 00000000 0184f8 000020 08 IG 405 167 4\n- [169] .text.unlikely PROGBITS 00000000 0032a8 000583 00 AX 0 0 2\n- [170] .rel.text.unlikely REL 00000000 018518 000238 08 I 405 169 4\n- [171] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 00000000 003830 000054 00 AXG 0 0 16\n- [172] .rel.text._ZN7SafeMPI9ExceptionD2Ev REL 00000000 018750 000028 08 IG 405 171 4\n- [173] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 00000000 003890 000061 00 AXG 0 0 16\n- [174] .rel.text._ZN7SafeMPI9ExceptionD0Ev REL 00000000 018778 000030 08 IG 405 173 4\n- [175] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 00000000 003900 000057 00 AXG 0 0 16\n- [176] .rel.text._ZN7madness13IndexIteratorD2Ev REL 00000000 0187a8 000028 08 IG 405 175 4\n- [177] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 00000000 003960 000062 00 AXG 0 0 16\n- [178] .rel.text._ZN7madness13IndexIteratorD0Ev REL 00000000 0187d0 000030 08 IG 405 177 4\n- [179] .rodata._ZNK7madness5Mutex4lockEv.str1.4 PROGBITS 00000000 0039c4 000081 01 AMS 0 0 4\n- [180] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 00000000 003a45 000005 01 AMS 0 0 1\n- [181] .text._ZNK7madness5Mutex4lockEv PROGBITS 00000000 003a50 0000ad 00 AXG 0 0 16\n- [182] .rel.text._ZNK7madness5Mutex4lockEv REL 00000000 018800 000080 08 IG 405 181 4\n- [183] .rodata._ZNK7madness5Mutex6unlockEv.str1.4 PROGBITS 00000000 003b00 000063 01 AMS 0 0 4\n- [184] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 00000000 003b63 000007 01 AMS 0 0 1\n- [185] .text._ZNK7madness5Mutex6unlockEv PROGBITS 00000000 003b70 0000ad 00 AXG 0 0 16\n- [186] .rel.text._ZNK7madness5Mutex6unlockEv REL 00000000 018880 000080 08 IG 405 185 4\n- [187] .rodata._ZNK7madness8Spinlock4lockEv.str1.4 PROGBITS 00000000 003c20 00006b 01 AMS 0 0 4\n- [188] .text._ZNK7madness8Spinlock4lockEv PROGBITS 00000000 003c90 0000ad 00 AXG 0 0 16\n- [189] .rel.text._ZNK7madness8Spinlock4lockEv REL 00000000 018900 000080 08 IG 405 188 4\n- [190] .rodata._ZNK7madness8Spinlock6unlockEv.str1.4 PROGBITS 00000000 003d40 00006d 01 AMS 0 0 4\n- [191] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 00000000 003db0 0000ad 00 AXG 0 0 16\n- [192] .rel.text._ZNK7madness8Spinlock6unlockEv REL 00000000 018980 000080 08 IG 405 191 4\n- [193] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 00000000 003e60 00008c 00 AXG 0 0 16\n- [194] .rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv REL 00000000 018a00 000018 08 IG 405 193 4\n- [195] .text._ZN7madness6TensorIdED2Ev PROGBITS 00000000 003ef0 000036 00 AXG 0 0 16\n- [196] .rel.text._ZN7madness6TensorIdED2Ev REL 00000000 018a18 000020 08 IG 405 195 4\n- [197] .text._ZN7madness6TensorIdED0Ev PROGBITS 00000000 003f30 000043 00 AXG 0 0 16\n- [198] .rel.text._ZN7madness6TensorIdED0Ev REL 00000000 018a38 000028 08 IG 405 197 4\n- [199] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 00000000 003f73 000013 01 AMS 0 0 1\n- [200] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 003f90 00009f 00 AXG 0 0 16\n- [201] .rel.text._ZN7SafeMPI9ExceptionC2Ei REL 00000000 018a60 000038 08 IG 405 200 4\n- [202] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 00402f 000004 00 AG 0 0 1\n- [203] .text._ZNSt6vectorIlSaIlEED2Ev PROGBITS 00000000 004040 000030 00 AXG 0 0 16\n- [204] .rel.text._ZNSt6vectorIlSaIlEED2Ev REL 00000000 018a98 000018 08 IG 405 203 4\n- [205] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004070 0000e1 00 AXG 0 0 16\n- [206] .rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ REL 00000000 018ab0 000078 08 IG 405 205 4\n- [207] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004151 000018 00 AG 0 0 1\n- [208] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004170 0000e1 00 AXG 0 0 16\n- [209] .rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ REL 00000000 018b28 000078 08 IG 405 208 4\n- [210] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004251 000018 00 AG 0 0 1\n- [211] .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 00000000 004270 000187 00 AXG 0 0 16\n- [212] .rel.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ REL 00000000 018ba0 0000a0 08 IG 405 211 4\n- [213] .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 00000000 0043f7 00001f 00 AG 0 0 1\n- [214] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.4 PROGBITS 00000000 004418 000187 01 AMS 0 0 4\n- [215] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 00000000 00459f 000094 01 AMS 0 0 1\n- [216] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 004640 00059f 00 AXG 0 0 16\n- [217] .rel.text._ZN7madness6TensorIdE8allocateElPKlb REL 00000000 018c40 0001d0 08 IG 405 216 4\n- [218] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 004be0 000034 00 AG 0 0 4\n- [219] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.4 PROGBITS 00000000 004c14 000066 01 AMS 0 0 4\n- [220] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.1 PROGBITS 00000000 004c7a 000025 01 AMS 0 0 1\n- [221] .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l PROGBITS 00000000 004ca0 00014d 00 AXG 0 0 16\n- [222] .rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l REL 00000000 018e10 000050 08 IG 405 221 4\n- [223] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.4 PROGBITS 00000000 004df0 000022 01 AMS 0 0 4\n- [224] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 00000000 004e12 000022 01 AMS 0 0 1\n- [225] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 00000000 004e40 00022c 00 AXG 0 0 16\n- [226] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv REL 00000000 018e60 000070 08 IG 405 225 4\n- [227] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 005070 00054b 00 AXG 0 0 16\n- [228] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b REL 00000000 018ed0 000120 08 IG 405 227 4\n- [229] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 0055bb 00001a 00 AG 0 0 1\n- [230] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.4 PROGBITS 00000000 0055d8 0000fe 01 AMS 0 0 4\n- [231] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 00000000 0056d6 000053 01 AMS 0 0 1\n- [232] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 005730 000617 00 AXG 0 0 16\n- [233] .rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb REL 00000000 018ff0 000200 08 IG 405 232 4\n- [234] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 005d47 000022 00 AG 0 0 1\n- [235] .gcc_except_table PROGBITS 00000000 005d69 000161 00 A 0 0 1\n- [236] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_.str1.1 PROGBITS 00000000 005eca 000017 01 AMS 0 0 1\n- [237] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005ef0 000465 00 AXG 0 0 16\n- [238] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 0191f0 000038 08 IG 405 237 4\n- [239] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006360 0004e6 00 AXG 0 0 16\n- [240] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 019228 000038 08 IG 405 239 4\n- [241] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006850 0005a6 00 AXG 0 0 16\n- [242] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 019260 000038 08 IG 405 241 4\n- [243] .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006e00 00069e 00 AXG 0 0 16\n- [244] .rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 019298 000038 08 IG 405 243 4\n- [245] .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 0074a0 00076e 00 AXG 0 0 16\n- [246] .rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 0192d0 000038 08 IG 405 245 4\n- [247] .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 007c10 000831 00 AXG 0 0 16\n- [248] .rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 019308 000038 08 IG 405 247 4\n- [249] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 00000000 008441 00001a 01 AMS 0 0 1\n- [250] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008460 0001eb 00 AXG 0 0 16\n- [251] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 019340 000030 08 IG 405 250 4\n- [252] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008650 00020c 00 AXG 0 0 16\n- [253] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 019370 000030 08 IG 405 252 4\n- [254] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008860 00021b 00 AXG 0 0 16\n- [255] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 0193a0 000030 08 IG 405 254 4\n- [256] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008a80 00009d 00 AXG 0 0 16\n- [257] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 0193d0 000008 08 IG 405 256 4\n- [258] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008b20 00011b 00 AXG 0 0 16\n- [259] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 0193d8 000020 08 IG 405 258 4\n- [260] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008c40 00007e 00 AXG 0 0 16\n- [261] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 0193f8 000028 08 IG 405 260 4\n- [262] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008cc0 0000c7 00 AXG 0 0 16\n- [263] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 019420 000008 08 IG 405 262 4\n- [264] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008d90 00012b 00 AXG 0 0 16\n- [265] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 019428 000020 08 IG 405 264 4\n- [266] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008ec0 00007e 00 AXG 0 0 16\n- [267] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 019448 000028 08 IG 405 266 4\n- [268] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008f40 0000f1 00 AXG 0 0 16\n- [269] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 019470 000008 08 IG 405 268 4\n- [270] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009040 000163 00 AXG 0 0 16\n- [271] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 019478 000020 08 IG 405 270 4\n- [272] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0091b0 00007e 00 AXG 0 0 16\n- [273] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 019498 000028 08 IG 405 272 4\n- [274] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 009230 00011b 00 AXG 0 0 16\n- [275] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 0194c0 000008 08 IG 405 274 4\n- [276] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009350 000183 00 AXG 0 0 16\n- [277] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 0194c8 000020 08 IG 405 276 4\n- [278] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0094e0 000149 00 AXG 0 0 16\n- [279] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 0194e8 000008 08 IG 405 278 4\n- [280] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009630 0001a3 00 AXG 0 0 16\n- [281] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 0194f0 000020 08 IG 405 280 4\n- [282] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0097e0 000189 00 AXG 0 0 16\n- [283] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 019510 000008 08 IG 405 282 4\n- [284] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009970 0001cb 00 AXG 0 0 16\n- [285] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 019518 000020 08 IG 405 284 4\n- [286] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 009b40 0001e9 00 AXG 0 0 16\n- [287] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019538 000008 08 IG 405 286 4\n- [288] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 009d30 0003ca 00 AXG 0 0 16\n- [289] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019540 000030 08 IG 405 288 4\n- [290] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00a0fc 0000aa 01 AMS 0 0 4\n- [291] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.1 PROGBITS 00000000 00a1a6 00000e 01 AMS 0 0 1\n- [292] .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii PROGBITS 00000000 00a1c0 000428 00 AXG 0 0 16\n- [293] .rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii REL 00000000 019570 0000b8 08 IG 405 292 4\n- [294] .text._ZN7madness13DisplacementsILj1EE9make_dispEi PROGBITS 00000000 00a5f0 000254 00 AXG 0 0 16\n- [295] .rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi REL 00000000 019628 000060 08 IG 405 294 4\n- [296] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00a850 00022c 00 AXG 0 0 16\n- [297] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019688 000008 08 IG 405 296 4\n- [298] .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00aa80 00008a 00 AXG 0 0 16\n- [299] .rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019690 000008 08 IG 405 298 4\n- [300] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00ab10 0003b8 00 AXG 0 0 16\n- [301] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019698 000048 08 IG 405 300 4\n- [302] .rodata._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00aec8 000088 01 AMS 0 0 4\n- [303] .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii PROGBITS 00000000 00af50 0004e7 00 AXG 0 0 16\n- [304] .rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii REL 00000000 0196e0 0000b8 08 IG 405 303 4\n- [305] .text._ZN7madness13DisplacementsILj2EE9make_dispEi PROGBITS 00000000 00b440 0002af 00 AXG 0 0 16\n- [306] .rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi REL 00000000 019798 000060 08 IG 405 305 4\n- [307] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00b6f0 000277 00 AXG 0 0 16\n- [308] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0197f8 000008 08 IG 405 307 4\n- [309] .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00b970 0000b0 00 AXG 0 0 16\n- [310] .rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019800 000008 08 IG 405 309 4\n- [311] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00ba20 00042c 00 AXG 0 0 16\n- [312] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019808 000048 08 IG 405 311 4\n- [313] .rodata._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00be4c 000088 01 AMS 0 0 4\n- [314] .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii PROGBITS 00000000 00bee0 0005a1 00 AXG 0 0 16\n- [315] .rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii REL 00000000 019850 0000b8 08 IG 405 314 4\n- [316] .text._ZN7madness13DisplacementsILj3EE9make_dispEi PROGBITS 00000000 00c490 00039d 00 AXG 0 0 16\n- [317] .rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi REL 00000000 019908 000060 08 IG 405 316 4\n- [318] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00c830 0002c4 00 AXG 0 0 16\n- [319] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019968 000008 08 IG 405 318 4\n- [320] .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00cb00 0000d8 00 AXG 0 0 16\n- [321] .rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019970 000008 08 IG 405 320 4\n- [322] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00cbe0 0004ec 00 AXG 0 0 16\n- [323] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019978 000048 08 IG 405 322 4\n- [324] .text._ZN7madness13DisplacementsILj4EE9make_dispEi PROGBITS 00000000 00d0d0 000472 00 AXG 0 0 16\n- [325] .rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi REL 00000000 0199c0 000070 08 IG 405 324 4\n- [326] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00d550 000318 00 AXG 0 0 16\n- [327] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019a30 000008 08 IG 405 326 4\n- [328] .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00d870 000106 00 AXG 0 0 16\n- [329] .rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019a38 000008 08 IG 405 328 4\n- [330] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00d980 0005ab 00 AXG 0 0 16\n- [331] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019a40 000048 08 IG 405 330 4\n- [332] .text._ZN7madness13DisplacementsILj5EE9make_dispEi PROGBITS 00000000 00df30 000520 00 AXG 0 0 16\n- [333] .rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi REL 00000000 019a88 000070 08 IG 405 332 4\n- [334] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00e450 00034d 00 AXG 0 0 16\n- [335] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019af8 000008 08 IG 405 334 4\n- [336] .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00e7a0 000130 00 AXG 0 0 16\n- [337] .rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019b00 000008 08 IG 405 336 4\n- [338] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00e8d0 000649 00 AXG 0 0 16\n- [339] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019b08 000048 08 IG 405 338 4\n- [340] .text._ZN7madness13DisplacementsILj6EE9make_dispEi PROGBITS 00000000 00ef20 000591 00 AXG 0 0 16\n- [341] .rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi REL 00000000 019b50 000070 08 IG 405 340 4\n- [342] .text.startup PROGBITS 00000000 00f4c0 0001db 00 AX 0 0 16\n- [343] .rel.text.startup REL 00000000 019bc0 0000e8 08 I 405 342 4\n- [344] .init_array INIT_ARRAY 00000000 00f69c 000004 04 WA 0 0 4\n- [345] .rel.init_array REL 00000000 019ca8 000008 08 I 405 344 4\n- [346] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f6a0 00002f 00 AG 0 0 32\n- [347] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f6d0 000008 00 WAG 0 0 4\n- [348] .rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019cb0 000010 08 IG 405 347 4\n- [349] .rodata._ZTSPDoFvPvE PROGBITS 00000000 00f6d8 000009 00 AG 0 0 4\n- [350] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 00000000 00f6e4 00001d 00 AG 0 0 4\n- [351] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 00000000 00f704 00000c 00 WAG 0 0 4\n- [352] .rel.data.rel.ro._ZTIN7madness16MadnessExceptionE REL 00000000 019cc0 000018 08 IG 405 351 4\n- [353] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f720 000034 00 AG 0 0 32\n- [354] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f754 00000c 00 WAG 0 0 4\n- [355] .rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019cd8 000018 08 IG 405 354 4\n- [356] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 00000000 00f760 000015 00 AG 0 0 4\n- [357] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 00000000 00f778 00000c 00 WAG 0 0 4\n- [358] .rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE REL 00000000 019cf0 000018 08 IG 405 357 4\n- [359] .rodata._ZTSN7madness10BaseTensorE PROGBITS 00000000 00f784 000017 00 AG 0 0 4\n- [360] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 00000000 00f79c 000008 00 WAG 0 0 4\n- [361] .rel.data.rel.ro._ZTIN7madness10BaseTensorE REL 00000000 019d08 000010 08 IG 405 360 4\n- [362] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 00000000 00f7a4 00001c 00 AG 0 0 4\n- [363] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 00000000 00f7c0 00000c 00 WAG 0 0 4\n- [364] .rel.data.rel.ro._ZTIN7madness15TensorExceptionE REL 00000000 019d18 000018 08 IG 405 363 4\n- [365] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 00000000 00f7cc 00001a 00 AG 0 0 4\n- [366] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 00000000 00f7e8 000008 00 WAG 0 0 4\n- [367] .rel.data.rel.ro._ZTIN7madness13IndexIteratorE REL 00000000 019d30 000010 08 IG 405 366 4\n- [368] .rodata._ZTSN7madness6TensorIdEE PROGBITS 00000000 00f7f0 000015 00 AG 0 0 4\n- [369] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 00000000 00f808 00000c 00 WAG 0 0 4\n- [370] .rel.data.rel.ro._ZTIN7madness6TensorIdEE REL 00000000 019d40 000018 08 IG 405 369 4\n- [371] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f820 000046 00 AG 0 0 32\n- [372] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f868 00000c 00 WAG 0 0 4\n- [373] .rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019d58 000018 08 IG 405 372 4\n- [374] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 00000000 00f874 000014 00 WAG 0 0 4\n- [375] .rel.data.rel.ro._ZTVN7madness16MadnessExceptionE REL 00000000 019d70 000020 08 IG 405 374 4\n- [376] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 00000000 00f888 000014 00 WAG 0 0 4\n- [377] .rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE REL 00000000 019d90 000020 08 IG 405 376 4\n- [378] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 00000000 00f89c 000010 00 WAG 0 0 4\n- [379] .rel.data.rel.ro._ZTVN7madness10BaseTensorE REL 00000000 019db0 000018 08 IG 405 378 4\n- [380] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 00000000 00f8ac 000014 00 WAG 0 0 4\n- [381] .rel.data.rel.ro._ZTVN7madness15TensorExceptionE REL 00000000 019dc8 000020 08 IG 405 380 4\n- [382] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 00000000 00f8c0 000014 00 WAG 0 0 4\n- [383] .rel.data.rel.ro._ZTVN7madness13IndexIteratorE REL 00000000 019de8 000020 08 IG 405 382 4\n- [384] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 00000000 00f8d4 000010 00 WAG 0 0 4\n- [385] .rel.data.rel.ro._ZTVN7madness6TensorIdEE REL 00000000 019e08 000018 08 IG 405 384 4\n- [386] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f8e4 00001c 00 WAG 0 0 4\n- [387] .rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019e20 000030 08 IG 405 386 4\n- [388] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 00000000 00f900 000008 00 WAG 0 0 4\n- [389] .rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op REL 00000000 019e50 000010 08 IG 405 388 4\n- [390] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 00000000 00f908 000004 00 WAGT 0 0 4\n- [391] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 00000000 00f908 000004 00 WAGT 0 0 4\n- [392] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 00000000 00f908 000050 00 WAGT 0 0 4\n- [393] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 00000000 00f908 000050 00 WAGT 0 0 4\n- [394] .rodata.cst4 PROGBITS 00000000 00f908 000008 04 AM 0 0 4\n- [395] .text.__x86.get_pc_thunk.ax PROGBITS 00000000 00f910 000004 00 AXG 0 0 1\n- [396] .text.__x86.get_pc_thunk.bx PROGBITS 00000000 00f914 000004 00 AXG 0 0 1\n- [397] .text.__x86.get_pc_thunk.si PROGBITS 00000000 00f918 000004 00 AXG 0 0 1\n- [398] .text.__x86.get_pc_thunk.di PROGBITS 00000000 00f91c 000004 00 AXG 0 0 1\n- [399] .text.__x86.get_pc_thunk.bp PROGBITS 00000000 00f920 000004 00 AXG 0 0 1\n- [400] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 00000000 00f924 000004 00 WAG 0 0 4\n- [401] .rel.data.rel.local.DW.ref.__gxx_personality_v0 REL 00000000 019e60 000008 08 IG 405 400 4\n- [402] .note.GNU-stack PROGBITS 00000000 00f928 000000 00 0 0 1\n- [403] .eh_frame PROGBITS 00000000 00f928 0028b4 00 A 0 0 4\n- [404] .rel.eh_frame REL 00000000 019e68 000408 08 I 405 403 4\n- [405] .symtab SYMTAB 00000000 0121dc 001ea0 10 406 245 4\n- [406] .strtab STRTAB 00000000 01407c 0039fb 00 0 0 1\n- [407] .shstrtab STRTAB 00000000 01a270 00347a 00 0 0 1\n+ [ 1] .group GROUP 00000000 000034 000008 04 401 244 4\n+ [ 2] .group GROUP 00000000 00003c 000008 04 401 245 4\n+ [ 3] .group GROUP 00000000 000044 000008 04 401 246 4\n+ [ 4] .group GROUP 00000000 00004c 000010 04 401 233 4\n+ [ 5] .group GROUP 00000000 00005c 000008 04 401 249 4\n+ [ 6] .group GROUP 00000000 000064 000008 04 401 250 4\n+ [ 7] .group GROUP 00000000 00006c 000008 04 401 251 4\n+ [ 8] .group GROUP 00000000 000074 000008 04 401 252 4\n+ [ 9] .group GROUP 00000000 00007c 000008 04 401 253 4\n+ [10] .group GROUP 00000000 000084 000008 04 401 254 4\n+ [11] .group GROUP 00000000 00008c 000008 04 401 255 4\n+ [12] .group GROUP 00000000 000094 000008 04 401 256 4\n+ [13] .group GROUP 00000000 00009c 000008 04 401 257 4\n+ [14] .group GROUP 00000000 0000a4 000008 04 401 258 4\n+ [15] .group GROUP 00000000 0000ac 000008 04 401 259 4\n+ [16] .group GROUP 00000000 0000b4 000010 04 401 234 4\n+ [17] .group GROUP 00000000 0000c4 000008 04 401 262 4\n+ [18] .group GROUP 00000000 0000cc 000014 04 401 235 4\n+ [19] .group GROUP 00000000 0000e0 000014 04 401 236 4\n+ [20] .group GROUP 00000000 0000f4 00000c 04 401 278 4\n+ [21] .group GROUP 00000000 000100 00000c 04 401 237 4\n+ [22] .group GROUP 00000000 00010c 00000c 04 401 281 4\n+ [23] .group GROUP 00000000 000118 000014 04 401 238 4\n+ [24] .group GROUP 00000000 00012c 000014 04 401 239 4\n+ [25] .group GROUP 00000000 000140 00000c 04 401 302 4\n+ [26] .group GROUP 00000000 00014c 00000c 04 401 309 4\n+ [27] .group GROUP 00000000 000158 00000c 04 401 311 4\n+ [28] .group GROUP 00000000 000164 00000c 04 401 313 4\n+ [29] .group GROUP 00000000 000170 00000c 04 401 315 4\n+ [30] .group GROUP 00000000 00017c 000014 04 401 240 4\n+ [31] .group GROUP 00000000 000190 000010 04 401 241 4\n+ [32] .group GROUP 00000000 0001a0 00000c 04 401 242 4\n+ [33] .group GROUP 00000000 0001ac 000010 04 401 330 4\n+ [34] .group GROUP 00000000 0001bc 000010 04 401 337 4\n+ [35] .group GROUP 00000000 0001cc 000010 04 401 338 4\n+ [36] .group GROUP 00000000 0001dc 00000c 04 401 349 4\n+ [37] .group GROUP 00000000 0001e8 00000c 04 401 353 4\n+ [38] .group GROUP 00000000 0001f4 000010 04 401 357 4\n+ [39] .group GROUP 00000000 000204 000010 04 401 363 4\n+ [40] .group GROUP 00000000 000214 00000c 04 401 382 4\n+ [41] .group GROUP 00000000 000220 00000c 04 401 384 4\n+ [42] .group GROUP 00000000 00022c 00000c 04 401 385 4\n+ [43] .group GROUP 00000000 000238 00000c 04 401 386 4\n+ [44] .group GROUP 00000000 000244 00000c 04 401 387 4\n+ [45] .group GROUP 00000000 000250 00000c 04 401 388 4\n+ [46] .group GROUP 00000000 00025c 00000c 04 401 389 4\n+ [47] .group GROUP 00000000 000268 00000c 04 401 390 4\n+ [48] .group GROUP 00000000 000274 00000c 04 401 391 4\n+ [49] .group GROUP 00000000 000280 00000c 04 401 392 4\n+ [50] .group GROUP 00000000 00028c 00000c 04 401 393 4\n+ [51] .group GROUP 00000000 000298 00000c 04 401 394 4\n+ [52] .group GROUP 00000000 0002a4 00000c 04 401 395 4\n+ [53] .group GROUP 00000000 0002b0 00000c 04 401 396 4\n+ [54] .group GROUP 00000000 0002bc 00000c 04 401 397 4\n+ [55] .group GROUP 00000000 0002c8 00000c 04 401 398 4\n+ [56] .group GROUP 00000000 0002d4 00000c 04 401 399 4\n+ [57] .group GROUP 00000000 0002e0 00000c 04 401 400 4\n+ [58] .group GROUP 00000000 0002ec 00000c 04 401 401 4\n+ [59] .group GROUP 00000000 0002f8 00000c 04 401 402 4\n+ [60] .group GROUP 00000000 000304 00000c 04 401 403 4\n+ [61] .group GROUP 00000000 000310 00000c 04 401 404 4\n+ [62] .group GROUP 00000000 00031c 00000c 04 401 405 4\n+ [63] .group GROUP 00000000 000328 00000c 04 401 406 4\n+ [64] .group GROUP 00000000 000334 00000c 04 401 407 4\n+ [65] .group GROUP 00000000 000340 00000c 04 401 408 4\n+ [66] .group GROUP 00000000 00034c 00000c 04 401 409 4\n+ [67] .group GROUP 00000000 000358 00000c 04 401 412 4\n+ [68] .group GROUP 00000000 000364 00000c 04 401 415 4\n+ [69] .group GROUP 00000000 000370 00000c 04 401 416 4\n+ [70] .group GROUP 00000000 00037c 00000c 04 401 417 4\n+ [71] .group GROUP 00000000 000388 00000c 04 401 418 4\n+ [72] .group GROUP 00000000 000394 00000c 04 401 420 4\n+ [73] .group GROUP 00000000 0003a0 00000c 04 401 422 4\n+ [74] .group GROUP 00000000 0003ac 00000c 04 401 423 4\n+ [75] .group GROUP 00000000 0003b8 00000c 04 401 424 4\n+ [76] .group GROUP 00000000 0003c4 00000c 04 401 425 4\n+ [77] .group GROUP 00000000 0003d0 00000c 04 401 427 4\n+ [78] .group GROUP 00000000 0003dc 00000c 04 401 429 4\n+ [79] .group GROUP 00000000 0003e8 00000c 04 401 430 4\n+ [80] .group GROUP 00000000 0003f4 00000c 04 401 431 4\n+ [81] .group GROUP 00000000 000400 00000c 04 401 432 4\n+ [82] .group GROUP 00000000 00040c 00000c 04 401 434 4\n+ [83] .group GROUP 00000000 000418 00000c 04 401 435 4\n+ [84] .group GROUP 00000000 000424 00000c 04 401 436 4\n+ [85] .group GROUP 00000000 000430 00000c 04 401 437 4\n+ [86] .group GROUP 00000000 00043c 00000c 04 401 439 4\n+ [87] .group GROUP 00000000 000448 00000c 04 401 440 4\n+ [88] .group GROUP 00000000 000454 00000c 04 401 441 4\n+ [89] .group GROUP 00000000 000460 00000c 04 401 442 4\n+ [90] .group GROUP 00000000 00046c 000008 04 401 469 4\n+ [91] .group GROUP 00000000 000474 00000c 04 401 470 4\n+ [92] .group GROUP 00000000 000480 000008 04 401 282 4\n+ [93] .group GROUP 00000000 000488 000008 04 401 472 4\n+ [94] .group GROUP 00000000 000490 00000c 04 401 308 4\n+ [95] .group GROUP 00000000 00049c 000008 04 401 475 4\n+ [96] .group GROUP 00000000 0004a4 00000c 04 401 476 4\n+ [97] .group GROUP 00000000 0004b0 000008 04 401 477 4\n+ [98] .group GROUP 00000000 0004b8 00000c 04 401 376 4\n+ [99] .group GROUP 00000000 0004c4 000008 04 401 478 4\n+ [100] .group GROUP 00000000 0004cc 00000c 04 401 479 4\n+ [101] .group GROUP 00000000 0004d8 000008 04 401 480 4\n+ [102] .group GROUP 00000000 0004e0 00000c 04 401 292 4\n+ [103] .group GROUP 00000000 0004ec 000008 04 401 481 4\n+ [104] .group GROUP 00000000 0004f4 00000c 04 401 482 4\n+ [105] .group GROUP 00000000 000500 000008 04 401 483 4\n+ [106] .group GROUP 00000000 000508 00000c 04 401 484 4\n+ [107] .group GROUP 00000000 000514 000008 04 401 485 4\n+ [108] .group GROUP 00000000 00051c 00000c 04 401 486 4\n+ [109] .group GROUP 00000000 000528 00000c 04 401 269 4\n+ [110] .group GROUP 00000000 000534 00000c 04 401 295 4\n+ [111] .group GROUP 00000000 000540 00000c 04 401 291 4\n+ [112] .group GROUP 00000000 00054c 00000c 04 401 274 4\n+ [113] .group GROUP 00000000 000558 00000c 04 401 299 4\n+ [114] .group GROUP 00000000 000564 00000c 04 401 319 4\n+ [115] .group GROUP 00000000 000570 00000c 04 401 341 4\n+ [116] .group GROUP 00000000 00057c 00000c 04 401 350 4\n+ [117] .group GROUP 00000000 000588 000008 04 401 361 4\n+ [118] .group GROUP 00000000 000590 000008 04 401 358 4\n+ [119] .group GROUP 00000000 000598 000008 04 401 362 4\n+ [120] .group GROUP 00000000 0005a0 000008 04 401 360 4\n+ [121] .group GROUP 00000000 0005a8 000008 04 401 316 4\n+ [122] .group GROUP 00000000 0005b0 000008 04 401 264 4\n+ [123] .group GROUP 00000000 0005b8 000008 04 401 331 4\n+ [124] .group GROUP 00000000 0005c0 000008 04 401 352 4\n+ [125] .group GROUP 00000000 0005c8 000008 04 401 413 4\n+ [126] .group GROUP 00000000 0005d0 00000c 04 401 323 4\n+ [127] .text PROGBITS 00000000 0005e0 001ded 00 AX 0 0 16\n+ [128] .rel.text REL 00000000 01790c 0009e0 08 I 401 127 4\n+ [129] .data PROGBITS 00000000 0023cd 000000 00 WA 0 0 1\n+ [130] .bss NOBITS 00000000 0023d0 000040 00 WA 0 0 8\n+ [131] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 00000000 0023d0 000006 00 AXG 0 0 16\n+ [132] .text._ZNK7madness16MadnessException4whatEv PROGBITS 00000000 0023e0 000008 00 AXG 0 0 16\n+ [133] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 00000000 0023f0 000008 00 AXG 0 0 16\n+ [134] .text._ZN7madness10BaseTensorD2Ev PROGBITS 00000000 002400 000001 00 AXG 0 0 16\n+ [135] .text._ZNK7madness15TensorException4whatEv PROGBITS 00000000 002410 000008 00 AXG 0 0 16\n+ [136] .text._ZN7madness13IndexIteratorppEv PROGBITS 00000000 002420 000049 00 AXG 0 0 16\n+ [137] .text._ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_ PROGBITS 00000000 002470 000040 00 AXG 0 0 16\n+ [138] .text._ZN7madness13DisplacementsILj1EE20cmp_keys_periodicsumERKNS_3KeyILj1EEES5_ PROGBITS 00000000 0024b0 0000d7 00 AXG 0 0 16\n+ [139] .text._ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_ PROGBITS 00000000 002590 000097 00 AXG 0 0 16\n+ [140] .text._ZN7madness13DisplacementsILj2EE20cmp_keys_periodicsumERKNS_3KeyILj2EEES5_ PROGBITS 00000000 002630 000139 00 AXG 0 0 16\n+ [141] .text._ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_ PROGBITS 00000000 002770 0000c8 00 AXG 0 0 16\n+ [142] .text._ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_ PROGBITS 00000000 002840 000131 00 AXG 0 0 16\n+ [143] .text._ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_ PROGBITS 00000000 002980 00007b 00 AXG 0 0 16\n+ [144] .text._ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_ PROGBITS 00000000 002a00 000081 00 AXG 0 0 16\n+ [145] .text._ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_ PROGBITS 00000000 002a90 000081 00 AXG 0 0 16\n+ [146] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 00000000 002b20 000001 00 AXG 0 0 16\n+ [147] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 00000000 002b30 00000e 00 AXG 0 0 16\n+ [148] .text._ZN7madness10BaseTensorD0Ev PROGBITS 00000000 002b40 00001f 00 AXG 0 0 16\n+ [149] .rel.text._ZN7madness10BaseTensorD0Ev REL 00000000 0182ec 000018 08 IG 401 148 4\n+ [150] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 00000000 002b60 00001f 00 AXG 0 0 16\n+ [151] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev REL 00000000 018304 000018 08 IG 401 150 4\n+ [152] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 00000000 002b80 000029 00 AXG 0 0 16\n+ [153] .rel.text._ZN7madness16MadnessExceptionD2Ev REL 00000000 01831c 000020 08 IG 401 152 4\n+ [154] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 00000000 002bb0 000035 00 AXG 0 0 16\n+ [155] .rel.text._ZN7madness16MadnessExceptionD0Ev REL 00000000 01833c 000028 08 IG 401 154 4\n+ [156] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 00000000 002bf0 000029 00 AXG 0 0 16\n+ [157] .rel.text._ZN7madness15TensorExceptionD2Ev REL 00000000 018364 000020 08 IG 401 156 4\n+ [158] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 00000000 002c20 000035 00 AXG 0 0 16\n+ [159] .rel.text._ZN7madness15TensorExceptionD0Ev REL 00000000 018384 000028 08 IG 401 158 4\n+ [160] .rodata.str1.4 PROGBITS 00000000 002c58 0002fd 01 AMS 0 0 4\n+ [161] .rodata.str1.1 PROGBITS 00000000 002f55 000314 01 AMS 0 0 1\n+ [162] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 00000000 003270 00001f 00 AXG 0 0 16\n+ [163] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv REL 00000000 0183ac 000018 08 IG 401 162 4\n+ [164] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 00000000 003290 000030 00 AXG 0 0 16\n+ [165] .rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev REL 00000000 0183c4 000018 08 IG 401 164 4\n+ [166] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 00000000 0032c0 000048 00 AXG 0 0 16\n+ [167] .rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info REL 00000000 0183dc 000020 08 IG 401 166 4\n+ [168] .text.unlikely PROGBITS 00000000 003308 0005cd 00 AX 0 0 2\n+ [169] .rel.text.unlikely REL 00000000 0183fc 000248 08 I 401 168 4\n+ [170] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 00000000 0038e0 000054 00 AXG 0 0 16\n+ [171] .rel.text._ZN7SafeMPI9ExceptionD2Ev REL 00000000 018644 000028 08 IG 401 170 4\n+ [172] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 00000000 003940 000061 00 AXG 0 0 16\n+ [173] .rel.text._ZN7SafeMPI9ExceptionD0Ev REL 00000000 01866c 000030 08 IG 401 172 4\n+ [174] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 00000000 0039b0 000057 00 AXG 0 0 16\n+ [175] .rel.text._ZN7madness13IndexIteratorD2Ev REL 00000000 01869c 000028 08 IG 401 174 4\n+ [176] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 00000000 003a10 000062 00 AXG 0 0 16\n+ [177] .rel.text._ZN7madness13IndexIteratorD0Ev REL 00000000 0186c4 000030 08 IG 401 176 4\n+ [178] .rodata._ZNK7madness5Mutex4lockEv.str1.4 PROGBITS 00000000 003a74 000081 01 AMS 0 0 4\n+ [179] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 00000000 003af5 000005 01 AMS 0 0 1\n+ [180] .text._ZNK7madness5Mutex4lockEv PROGBITS 00000000 003b00 0000ad 00 AXG 0 0 16\n+ [181] .rel.text._ZNK7madness5Mutex4lockEv REL 00000000 0186f4 000080 08 IG 401 180 4\n+ [182] .rodata._ZNK7madness5Mutex6unlockEv.str1.4 PROGBITS 00000000 003bb0 000063 01 AMS 0 0 4\n+ [183] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 00000000 003c13 000007 01 AMS 0 0 1\n+ [184] .text._ZNK7madness5Mutex6unlockEv PROGBITS 00000000 003c20 0000ad 00 AXG 0 0 16\n+ [185] .rel.text._ZNK7madness5Mutex6unlockEv REL 00000000 018774 000080 08 IG 401 184 4\n+ [186] .rodata._ZNK7madness8Spinlock4lockEv.str1.4 PROGBITS 00000000 003cd0 00006b 01 AMS 0 0 4\n+ [187] .text._ZNK7madness8Spinlock4lockEv PROGBITS 00000000 003d40 0000ad 00 AXG 0 0 16\n+ [188] .rel.text._ZNK7madness8Spinlock4lockEv REL 00000000 0187f4 000080 08 IG 401 187 4\n+ [189] .rodata._ZNK7madness8Spinlock6unlockEv.str1.4 PROGBITS 00000000 003df0 00006d 01 AMS 0 0 4\n+ [190] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 00000000 003e60 0000ad 00 AXG 0 0 16\n+ [191] .rel.text._ZNK7madness8Spinlock6unlockEv REL 00000000 018874 000080 08 IG 401 190 4\n+ [192] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 00000000 003f10 00008c 00 AXG 0 0 16\n+ [193] .rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv REL 00000000 0188f4 000018 08 IG 401 192 4\n+ [194] .text._ZN7madness6TensorIdED2Ev PROGBITS 00000000 003fa0 000036 00 AXG 0 0 16\n+ [195] .rel.text._ZN7madness6TensorIdED2Ev REL 00000000 01890c 000020 08 IG 401 194 4\n+ [196] .text._ZN7madness6TensorIdED0Ev PROGBITS 00000000 003fe0 000043 00 AXG 0 0 16\n+ [197] .rel.text._ZN7madness6TensorIdED0Ev REL 00000000 01892c 000028 08 IG 401 196 4\n+ [198] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 00000000 004023 000013 01 AMS 0 0 1\n+ [199] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 004040 00009f 00 AXG 0 0 16\n+ [200] .rel.text._ZN7SafeMPI9ExceptionC2Ei REL 00000000 018954 000038 08 IG 401 199 4\n+ [201] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 00000000 0040df 000004 00 AG 0 0 1\n+ [202] .text._ZNSt6vectorIlSaIlEED2Ev PROGBITS 00000000 0040f0 000030 00 AXG 0 0 16\n+ [203] .rel.text._ZNSt6vectorIlSaIlEED2Ev REL 00000000 01898c 000018 08 IG 401 202 4\n+ [204] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004120 0000e1 00 AXG 0 0 16\n+ [205] .rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ REL 00000000 0189a4 000078 08 IG 401 204 4\n+ [206] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004201 000018 00 AG 0 0 1\n+ [207] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004220 0000e1 00 AXG 0 0 16\n+ [208] .rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ REL 00000000 018a1c 000078 08 IG 401 207 4\n+ [209] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 00000000 004301 000018 00 AG 0 0 1\n+ [210] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.4 PROGBITS 00000000 00431c 000187 01 AMS 0 0 4\n+ [211] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 00000000 0044a3 000094 01 AMS 0 0 1\n+ [212] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 004540 00059f 00 AXG 0 0 16\n+ [213] .rel.text._ZN7madness6TensorIdE8allocateElPKlb REL 00000000 018a94 0001d0 08 IG 401 212 4\n+ [214] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 00000000 004ae0 000034 00 AG 0 0 4\n+ [215] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.4 PROGBITS 00000000 004b14 000066 01 AMS 0 0 4\n+ [216] .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.1 PROGBITS 00000000 004b7a 000025 01 AMS 0 0 1\n+ [217] .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l PROGBITS 00000000 004ba0 00014d 00 AXG 0 0 16\n+ [218] .rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l REL 00000000 018c64 000050 08 IG 401 217 4\n+ [219] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.4 PROGBITS 00000000 004cf0 000022 01 AMS 0 0 4\n+ [220] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 00000000 004d12 000022 01 AMS 0 0 1\n+ [221] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 00000000 004d40 00022c 00 AXG 0 0 16\n+ [222] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv REL 00000000 018cb4 000070 08 IG 401 221 4\n+ [223] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 004f70 00054b 00 AXG 0 0 16\n+ [224] .rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b REL 00000000 018d24 000120 08 IG 401 223 4\n+ [225] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 00000000 0054bb 00001a 00 AG 0 0 1\n+ [226] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.4 PROGBITS 00000000 0054d8 0000fe 01 AMS 0 0 4\n+ [227] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 00000000 0055d6 000053 01 AMS 0 0 1\n+ [228] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 005630 000617 00 AXG 0 0 16\n+ [229] .rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb REL 00000000 018e44 000200 08 IG 401 228 4\n+ [230] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 00000000 005c47 000022 00 AG 0 0 1\n+ [231] .gcc_except_table PROGBITS 00000000 005c69 000177 00 A 0 0 1\n+ [232] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_.str1.1 PROGBITS 00000000 005de0 000017 01 AMS 0 0 1\n+ [233] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 005e00 000465 00 AXG 0 0 16\n+ [234] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 019044 000038 08 IG 401 233 4\n+ [235] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006270 0004e6 00 AXG 0 0 16\n+ [236] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 01907c 000038 08 IG 401 235 4\n+ [237] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006760 0005a6 00 AXG 0 0 16\n+ [238] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 0190b4 000038 08 IG 401 237 4\n+ [239] .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 006d10 00069e 00 AXG 0 0 16\n+ [240] .rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 0190ec 000038 08 IG 401 239 4\n+ [241] .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 0073b0 00076e 00 AXG 0 0 16\n+ [242] .rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 019124 000038 08 IG 401 241 4\n+ [243] .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ PROGBITS 00000000 007b20 000831 00 AXG 0 0 16\n+ [244] .rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_ REL 00000000 01915c 000038 08 IG 401 243 4\n+ [245] .rodata._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 00000000 008351 00001a 01 AMS 0 0 1\n+ [246] .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008370 0001eb 00 AXG 0 0 16\n+ [247] .rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 019194 000030 08 IG 401 246 4\n+ [248] .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008560 00020c 00 AXG 0 0 16\n+ [249] .rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 0191c4 000030 08 IG 401 248 4\n+ [250] .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 00000000 008770 00021b 00 AXG 0 0 16\n+ [251] .rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ REL 00000000 0191f4 000030 08 IG 401 250 4\n+ [252] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008990 00009d 00 AXG 0 0 16\n+ [253] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 019224 000008 08 IG 401 252 4\n+ [254] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008a30 00011b 00 AXG 0 0 16\n+ [255] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 01922c 000020 08 IG 401 254 4\n+ [256] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008b50 00007e 00 AXG 0 0 16\n+ [257] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 01924c 000028 08 IG 401 256 4\n+ [258] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008bd0 0000c7 00 AXG 0 0 16\n+ [259] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 019274 000008 08 IG 401 258 4\n+ [260] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008ca0 00012b 00 AXG 0 0 16\n+ [261] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 01927c 000020 08 IG 401 260 4\n+ [262] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008dd0 00007e 00 AXG 0 0 16\n+ [263] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 01929c 000028 08 IG 401 262 4\n+ [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 008e50 0000f1 00 AXG 0 0 16\n+ [265] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 0192c4 000008 08 IG 401 264 4\n+ [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 008f50 000163 00 AXG 0 0 16\n+ [267] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 0192cc 000020 08 IG 401 266 4\n+ [268] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 0090c0 00007e 00 AXG 0 0 16\n+ [269] .rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 0192ec 000028 08 IG 401 268 4\n+ [270] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 009140 00011b 00 AXG 0 0 16\n+ [271] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 019314 000008 08 IG 401 270 4\n+ [272] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009260 000183 00 AXG 0 0 16\n+ [273] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 01931c 000020 08 IG 401 272 4\n+ [274] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0093f0 000149 00 AXG 0 0 16\n+ [275] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 01933c 000008 08 IG 401 274 4\n+ [276] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009540 0001a3 00 AXG 0 0 16\n+ [277] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 019344 000020 08 IG 401 276 4\n+ [278] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 00000000 0096f0 000189 00 AXG 0 0 16\n+ [279] .rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ REL 00000000 019364 000008 08 IG 401 278 4\n+ [280] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 00000000 009880 0001cb 00 AXG 0 0 16\n+ [281] .rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ REL 00000000 01936c 000020 08 IG 401 280 4\n+ [282] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 009a50 0001e9 00 AXG 0 0 16\n+ [283] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 01938c 000008 08 IG 401 282 4\n+ [284] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 009c40 0003ca 00 AXG 0 0 16\n+ [285] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019394 000030 08 IG 401 284 4\n+ [286] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00a00c 0000aa 01 AMS 0 0 4\n+ [287] .rodata._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii.str1.1 PROGBITS 00000000 00a0b6 00000e 01 AMS 0 0 1\n+ [288] .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii PROGBITS 00000000 00a0d0 000428 00 AXG 0 0 16\n+ [289] .rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii REL 00000000 0193c4 0000b8 08 IG 401 288 4\n+ [290] .text._ZN7madness13DisplacementsILj1EE9make_dispEi PROGBITS 00000000 00a500 000254 00 AXG 0 0 16\n+ [291] .rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi REL 00000000 01947c 000060 08 IG 401 290 4\n+ [292] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00a760 00022c 00 AXG 0 0 16\n+ [293] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0194dc 000008 08 IG 401 292 4\n+ [294] .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00a990 00008a 00 AXG 0 0 16\n+ [295] .rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0194e4 000008 08 IG 401 294 4\n+ [296] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00aa20 0003b8 00 AXG 0 0 16\n+ [297] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0194ec 000048 08 IG 401 296 4\n+ [298] .rodata._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00add8 000088 01 AMS 0 0 4\n+ [299] .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii PROGBITS 00000000 00ae60 0004e7 00 AXG 0 0 16\n+ [300] .rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii REL 00000000 019534 0000b8 08 IG 401 299 4\n+ [301] .text._ZN7madness13DisplacementsILj2EE9make_dispEi PROGBITS 00000000 00b350 0002af 00 AXG 0 0 16\n+ [302] .rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi REL 00000000 0195ec 000060 08 IG 401 301 4\n+ [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00b600 000277 00 AXG 0 0 16\n+ [304] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 01964c 000008 08 IG 401 303 4\n+ [305] .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00b880 0000b0 00 AXG 0 0 16\n+ [306] .rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019654 000008 08 IG 401 305 4\n+ [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00b930 00042c 00 AXG 0 0 16\n+ [308] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 01965c 000048 08 IG 401 307 4\n+ [309] .rodata._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii.str1.4 PROGBITS 00000000 00bd5c 000088 01 AMS 0 0 4\n+ [310] .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii PROGBITS 00000000 00bdf0 0005a1 00 AXG 0 0 16\n+ [311] .rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii REL 00000000 0196a4 0000b8 08 IG 401 310 4\n+ [312] .text._ZN7madness13DisplacementsILj3EE9make_dispEi PROGBITS 00000000 00c3a0 00039d 00 AXG 0 0 16\n+ [313] .rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi REL 00000000 01975c 000060 08 IG 401 312 4\n+ [314] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00c740 0002c4 00 AXG 0 0 16\n+ [315] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 0197bc 000008 08 IG 401 314 4\n+ [316] .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00ca10 0000d8 00 AXG 0 0 16\n+ [317] .rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 0197c4 000008 08 IG 401 316 4\n+ [318] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00caf0 0004ec 00 AXG 0 0 16\n+ [319] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 0197cc 000048 08 IG 401 318 4\n+ [320] .text._ZN7madness13DisplacementsILj4EE9make_dispEi PROGBITS 00000000 00cfe0 000472 00 AXG 0 0 16\n+ [321] .rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi REL 00000000 019814 000070 08 IG 401 320 4\n+ [322] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00d460 000318 00 AXG 0 0 16\n+ [323] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 019884 000008 08 IG 401 322 4\n+ [324] .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00d780 000106 00 AXG 0 0 16\n+ [325] .rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 01988c 000008 08 IG 401 324 4\n+ [326] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00d890 0005ab 00 AXG 0 0 16\n+ [327] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 019894 000048 08 IG 401 326 4\n+ [328] .text._ZN7madness13DisplacementsILj5EE9make_dispEi PROGBITS 00000000 00de40 000520 00 AXG 0 0 16\n+ [329] .rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi REL 00000000 0198dc 000070 08 IG 401 328 4\n+ [330] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 00000000 00e360 00034d 00 AXG 0 0 16\n+ [331] .rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ REL 00000000 01994c 000008 08 IG 401 330 4\n+ [332] .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 00000000 00e6b0 000130 00 AXG 0 0 16\n+ [333] .rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ REL 00000000 019954 000008 08 IG 401 332 4\n+ [334] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 00000000 00e7e0 000649 00 AXG 0 0 16\n+ [335] .rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ REL 00000000 01995c 000048 08 IG 401 334 4\n+ [336] .text._ZN7madness13DisplacementsILj6EE9make_dispEi PROGBITS 00000000 00ee30 000591 00 AXG 0 0 16\n+ [337] .rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi REL 00000000 0199a4 000070 08 IG 401 336 4\n+ [338] .text.startup PROGBITS 00000000 00f3d0 0001db 00 AX 0 0 16\n+ [339] .rel.text.startup REL 00000000 019a14 0000e8 08 I 401 338 4\n+ [340] .init_array INIT_ARRAY 00000000 00f5ac 000004 04 WA 0 0 4\n+ [341] .rel.init_array REL 00000000 019afc 000008 08 I 401 340 4\n+ [342] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f5c0 00002f 00 AG 0 0 32\n+ [343] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f5f0 000008 00 WAG 0 0 4\n+ [344] .rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019b04 000010 08 IG 401 343 4\n+ [345] .rodata._ZTSPDoFvPvE PROGBITS 00000000 00f5f8 000009 00 AG 0 0 4\n+ [346] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 00000000 00f604 00001d 00 AG 0 0 4\n+ [347] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 00000000 00f624 00000c 00 WAG 0 0 4\n+ [348] .rel.data.rel.ro._ZTIN7madness16MadnessExceptionE REL 00000000 019b14 000018 08 IG 401 347 4\n+ [349] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f640 000034 00 AG 0 0 32\n+ [350] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f674 00000c 00 WAG 0 0 4\n+ [351] .rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019b2c 000018 08 IG 401 350 4\n+ [352] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 00000000 00f680 000015 00 AG 0 0 4\n+ [353] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 00000000 00f698 00000c 00 WAG 0 0 4\n+ [354] .rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE REL 00000000 019b44 000018 08 IG 401 353 4\n+ [355] .rodata._ZTSN7madness10BaseTensorE PROGBITS 00000000 00f6a4 000017 00 AG 0 0 4\n+ [356] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 00000000 00f6bc 000008 00 WAG 0 0 4\n+ [357] .rel.data.rel.ro._ZTIN7madness10BaseTensorE REL 00000000 019b5c 000010 08 IG 401 356 4\n+ [358] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 00000000 00f6c4 00001c 00 AG 0 0 4\n+ [359] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 00000000 00f6e0 00000c 00 WAG 0 0 4\n+ [360] .rel.data.rel.ro._ZTIN7madness15TensorExceptionE REL 00000000 019b6c 000018 08 IG 401 359 4\n+ [361] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 00000000 00f6ec 00001a 00 AG 0 0 4\n+ [362] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 00000000 00f708 000008 00 WAG 0 0 4\n+ [363] .rel.data.rel.ro._ZTIN7madness13IndexIteratorE REL 00000000 019b84 000010 08 IG 401 362 4\n+ [364] .rodata._ZTSN7madness6TensorIdEE PROGBITS 00000000 00f710 000015 00 AG 0 0 4\n+ [365] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 00000000 00f728 00000c 00 WAG 0 0 4\n+ [366] .rel.data.rel.ro._ZTIN7madness6TensorIdEE REL 00000000 019b94 000018 08 IG 401 365 4\n+ [367] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f740 000046 00 AG 0 0 32\n+ [368] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f788 00000c 00 WAG 0 0 4\n+ [369] .rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019bac 000018 08 IG 401 368 4\n+ [370] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 00000000 00f794 000014 00 WAG 0 0 4\n+ [371] .rel.data.rel.ro._ZTVN7madness16MadnessExceptionE REL 00000000 019bc4 000020 08 IG 401 370 4\n+ [372] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 00000000 00f7a8 000014 00 WAG 0 0 4\n+ [373] .rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE REL 00000000 019be4 000020 08 IG 401 372 4\n+ [374] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 00000000 00f7bc 000010 00 WAG 0 0 4\n+ [375] .rel.data.rel.ro._ZTVN7madness10BaseTensorE REL 00000000 019c04 000018 08 IG 401 374 4\n+ [376] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 00000000 00f7cc 000014 00 WAG 0 0 4\n+ [377] .rel.data.rel.ro._ZTVN7madness15TensorExceptionE REL 00000000 019c1c 000020 08 IG 401 376 4\n+ [378] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 00000000 00f7e0 000014 00 WAG 0 0 4\n+ [379] .rel.data.rel.ro._ZTVN7madness13IndexIteratorE REL 00000000 019c3c 000020 08 IG 401 378 4\n+ [380] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 00000000 00f7f4 000010 00 WAG 0 0 4\n+ [381] .rel.data.rel.ro._ZTVN7madness6TensorIdEE REL 00000000 019c5c 000018 08 IG 401 380 4\n+ [382] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 00000000 00f804 00001c 00 WAG 0 0 4\n+ [383] .rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE REL 00000000 019c74 000030 08 IG 401 382 4\n+ [384] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 00000000 00f820 000008 00 WAG 0 0 4\n+ [385] .rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op REL 00000000 019ca4 000010 08 IG 401 384 4\n+ [386] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 00000000 00f828 000004 00 WAGT 0 0 4\n+ [387] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 00000000 00f828 000004 00 WAGT 0 0 4\n+ [388] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 00000000 00f828 000050 00 WAGT 0 0 4\n+ [389] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 00000000 00f828 000050 00 WAGT 0 0 4\n+ [390] .rodata.cst4 PROGBITS 00000000 00f828 000008 04 AM 0 0 4\n+ [391] .text.__x86.get_pc_thunk.ax PROGBITS 00000000 00f830 000004 00 AXG 0 0 1\n+ [392] .text.__x86.get_pc_thunk.bx PROGBITS 00000000 00f834 000004 00 AXG 0 0 1\n+ [393] .text.__x86.get_pc_thunk.si PROGBITS 00000000 00f838 000004 00 AXG 0 0 1\n+ [394] .text.__x86.get_pc_thunk.di PROGBITS 00000000 00f83c 000004 00 AXG 0 0 1\n+ [395] .text.__x86.get_pc_thunk.bp PROGBITS 00000000 00f840 000004 00 AXG 0 0 1\n+ [396] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 00000000 00f844 000004 00 WAG 0 0 4\n+ [397] .rel.data.rel.local.DW.ref.__gxx_personality_v0 REL 00000000 019cb4 000008 08 IG 401 396 4\n+ [398] .note.GNU-stack PROGBITS 00000000 00f848 000000 00 0 0 1\n+ [399] .eh_frame PROGBITS 00000000 00f848 002884 00 A 0 0 4\n+ [400] .rel.eh_frame REL 00000000 019cbc 0003f8 08 I 401 399 4\n+ [401] .symtab SYMTAB 00000000 0120cc 001e70 10 402 243 4\n+ [402] .strtab STRTAB 00000000 013f3c 0039ce 00 0 0 1\n+ [403] .shstrtab STRTAB 00000000 01a0b4 003404 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -1,493 +1,490 @@\n \n-Symbol table '.symtab' contains 490 entries:\n+Symbol table '.symtab' contains 487 entries:\n Num: Value Size Type Bind Vis Ndx Name\n 0: 00000000 0 NOTYPE LOCAL DEFAULT UND \n- 1: 00000000 0 SECTION LOCAL DEFAULT 128 .text\n- 2: 00000000 0 SECTION LOCAL DEFAULT 131 .bss\n- 3: 00000000 0 SECTION LOCAL DEFAULT 132 .text._ZNKSt5ctypeIcE8do_widenEc\n- 4: 00000000 0 SECTION LOCAL DEFAULT 133 .text._ZNK7madness16MadnessException4whatEv\n- 5: 00000000 0 SECTION LOCAL DEFAULT 134 .text._ZNK7SafeMPI9Exception4whatEv\n- 6: 00000000 0 SECTION LOCAL DEFAULT 135 .text._ZN7madness10BaseTensorD2Ev\n- 7: 00000000 0 SECTION LOCAL DEFAULT 136 .text._ZNK7madness15TensorException4whatEv\n- 8: 00000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness13IndexIteratorppEv\n- 9: 00000000 0 SECTION LOCAL DEFAULT 138 .text._ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_\n- 10: 00000000 0 SECTION LOCAL DEFAULT 139 .text._ZN7madness13DisplacementsILj1EE20cmp_keys_periodicsumERKNS_3KeyILj1EEES5_\n- 11: 00000000 0 SECTION LOCAL DEFAULT 140 .text._ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_\n- 12: 00000000 0 SECTION LOCAL DEFAULT 141 .text._ZN7madness13DisplacementsILj2EE20cmp_keys_periodicsumERKNS_3KeyILj2EEES5_\n- 13: 00000000 0 SECTION LOCAL DEFAULT 142 .text._ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_\n- 14: 00000000 0 SECTION LOCAL DEFAULT 143 .text._ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_\n- 15: 00000000 0 SECTION LOCAL DEFAULT 144 .text._ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_\n- 16: 00000000 0 SECTION LOCAL DEFAULT 145 .text._ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_\n- 17: 00000000 0 SECTION LOCAL DEFAULT 146 .text._ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_\n- 18: 00000000 0 SECTION LOCAL DEFAULT 147 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 19: 00000000 0 SECTION LOCAL DEFAULT 148 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 20: 00000000 0 SECTION LOCAL DEFAULT 149 .text._ZN7madness10BaseTensorD0Ev\n- 21: 00000000 0 SECTION LOCAL DEFAULT 151 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 22: 00000000 0 SECTION LOCAL DEFAULT 153 .text._ZN7madness16MadnessExceptionD2Ev\n- 23: 00000000 0 SECTION LOCAL DEFAULT 155 .text._ZN7madness16MadnessExceptionD0Ev\n- 24: 00000000 0 SECTION LOCAL DEFAULT 157 .text._ZN7madness15TensorExceptionD2Ev\n- 25: 00000000 0 SECTION LOCAL DEFAULT 159 .text._ZN7madness15TensorExceptionD0Ev\n- 26: 00000000 0 SECTION LOCAL DEFAULT 162 .rodata.str1.1\n- 27: 00000000 46 FUNC LOCAL DEFAULT 128 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n- 28: 00000030 46 FUNC LOCAL DEFAULT 128 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n- 29: 00000060 46 FUNC LOCAL DEFAULT 128 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n- 30: 00000000 0 SECTION LOCAL DEFAULT 163 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 31: 00000000 0 SECTION LOCAL DEFAULT 165 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 32: 00000090 115 FUNC LOCAL DEFAULT 128 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 33: 00000000 0 SECTION LOCAL DEFAULT 167 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 34: 00000000 0 SECTION LOCAL DEFAULT 169 .text.unlikely\n- 35: 00000110 576 FUNC LOCAL DEFAULT 128 _ZN7madness6TensorIdEaSEd.part.0\n- 36: 00000000 179 FUNC LOCAL DEFAULT 169 _ZN7madness6TensorIdEaSEd.part.0.cold\n- 37: 00000000 0 SECTION LOCAL DEFAULT 171 .text._ZN7SafeMPI9ExceptionD2Ev\n- 38: 00000000 0 SECTION LOCAL DEFAULT 173 .text._ZN7SafeMPI9ExceptionD0Ev\n- 39: 00000000 0 SECTION LOCAL DEFAULT 175 .text._ZN7madness13IndexIteratorD2Ev\n- 40: 00000000 0 SECTION LOCAL DEFAULT 177 .text._ZN7madness13IndexIteratorD0Ev\n- 41: 00000000 0 SECTION LOCAL DEFAULT 181 .text._ZNK7madness5Mutex4lockEv\n- 42: 00000000 0 SECTION LOCAL DEFAULT 185 .text._ZNK7madness5Mutex6unlockEv\n- 43: 00000000 0 SECTION LOCAL DEFAULT 188 .text._ZNK7madness8Spinlock4lockEv\n- 44: 00000000 0 SECTION LOCAL DEFAULT 191 .text._ZNK7madness8Spinlock6unlockEv\n- 45: 00000000 0 SECTION LOCAL DEFAULT 193 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 46: 00000000 0 SECTION LOCAL DEFAULT 195 .text._ZN7madness6TensorIdED2Ev\n- 47: 00000000 0 SECTION LOCAL DEFAULT 197 .text._ZN7madness6TensorIdED0Ev\n- 48: 00000000 0 SECTION LOCAL DEFAULT 200 .text._ZN7SafeMPI9ExceptionC2Ei\n- 49: 00000000 0 SECTION LOCAL DEFAULT 202 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n- 50: 00000000 0 SECTION LOCAL DEFAULT 203 .text._ZNSt6vectorIlSaIlEED2Ev\n- 51: 00000000 0 SECTION LOCAL DEFAULT 205 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 52: 00000000 0 SECTION LOCAL DEFAULT 207 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 53: 00000000 0 SECTION LOCAL DEFAULT 208 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 54: 00000000 0 SECTION LOCAL DEFAULT 210 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 55: 00000000 0 SECTION LOCAL DEFAULT 211 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 56: 00000000 0 SECTION LOCAL DEFAULT 213 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 57: 00000000 0 SECTION LOCAL DEFAULT 216 .text._ZN7madness6TensorIdE8allocateElPKlb\n- 58: 00000000 0 SECTION LOCAL DEFAULT 218 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n- 59: 00000000 0 SECTION LOCAL DEFAULT 221 .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n- 60: 00000350 237 FUNC LOCAL DEFAULT 128 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n- 61: 00000000 0 SECTION LOCAL DEFAULT 225 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 62: 00000000 0 SECTION LOCAL DEFAULT 227 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 63: 00000000 0 SECTION LOCAL DEFAULT 229 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 64: 00000000 0 SECTION LOCAL DEFAULT 232 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 65: 00000030 8 OBJECT LOCAL DEFAULT 131 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n- 66: 00000038 8 OBJECT LOCAL DEFAULT 131 _ZZN7madnessL8cpu_timeEvE5rfreq\n- 67: 00000000 0 SECTION LOCAL DEFAULT 234 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 68: 00000440 3888 FUNC LOCAL DEFAULT 128 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n- 69: 00000000 0 SECTION LOCAL DEFAULT 235 .gcc_except_table\n- 70: 000000b3 807 FUNC LOCAL DEFAULT 169 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n- 71: 00000000 0 SECTION LOCAL DEFAULT 237 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 72: 00000000 0 SECTION LOCAL DEFAULT 239 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 73: 00000000 0 SECTION LOCAL DEFAULT 241 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 74: 00000000 0 SECTION LOCAL DEFAULT 243 .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 75: 00000000 0 SECTION LOCAL DEFAULT 245 .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 76: 00000000 0 SECTION LOCAL DEFAULT 247 .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 77: 00000000 0 SECTION LOCAL DEFAULT 250 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 78: 00000000 0 SECTION LOCAL DEFAULT 252 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 79: 00000000 0 SECTION LOCAL DEFAULT 254 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 80: 00000000 0 SECTION LOCAL DEFAULT 256 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 81: 00000000 0 SECTION LOCAL DEFAULT 258 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 82: 00000000 0 SECTION LOCAL DEFAULT 260 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 83: 00000000 0 SECTION LOCAL DEFAULT 262 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 84: 00000000 0 SECTION LOCAL DEFAULT 264 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 85: 00000000 0 SECTION LOCAL DEFAULT 266 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 86: 00000000 0 SECTION LOCAL DEFAULT 268 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 87: 00000000 0 SECTION LOCAL DEFAULT 270 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 88: 00000000 0 SECTION LOCAL DEFAULT 272 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 89: 00000000 0 SECTION LOCAL DEFAULT 274 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 90: 00000000 0 SECTION LOCAL DEFAULT 276 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 91: 00000000 0 SECTION LOCAL DEFAULT 278 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 92: 00000000 0 SECTION LOCAL DEFAULT 280 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 93: 00000000 0 SECTION LOCAL DEFAULT 282 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 94: 00000000 0 SECTION LOCAL DEFAULT 284 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 95: 00000000 0 SECTION LOCAL DEFAULT 286 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 96: 00000000 0 SECTION LOCAL DEFAULT 288 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 97: 00000000 0 SECTION LOCAL DEFAULT 292 .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n- 98: 00000000 0 SECTION LOCAL DEFAULT 294 .text._ZN7madness13DisplacementsILj1EE9make_dispEi\n- 99: 00000000 0 SECTION LOCAL DEFAULT 296 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 100: 00000000 0 SECTION LOCAL DEFAULT 298 .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 101: 00000000 0 SECTION LOCAL DEFAULT 300 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 102: 00000000 0 SECTION LOCAL DEFAULT 303 .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n- 103: 00000000 0 SECTION LOCAL DEFAULT 305 .text._ZN7madness13DisplacementsILj2EE9make_dispEi\n- 104: 00000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 105: 00000000 0 SECTION LOCAL DEFAULT 309 .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 106: 00000000 0 SECTION LOCAL DEFAULT 311 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 107: 00000000 0 SECTION LOCAL DEFAULT 314 .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii\n- 108: 00000000 0 SECTION LOCAL DEFAULT 316 .text._ZN7madness13DisplacementsILj3EE9make_dispEi\n- 109: 00000000 0 SECTION LOCAL DEFAULT 318 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 110: 00000000 0 SECTION LOCAL DEFAULT 320 .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 111: 00000000 0 SECTION LOCAL DEFAULT 322 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 112: 00000000 0 SECTION LOCAL DEFAULT 324 .text._ZN7madness13DisplacementsILj4EE9make_dispEi\n- 113: 00000000 0 SECTION LOCAL DEFAULT 326 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 114: 00000000 0 SECTION LOCAL DEFAULT 328 .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 115: 00000000 0 SECTION LOCAL DEFAULT 330 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 116: 00000000 0 SECTION LOCAL DEFAULT 332 .text._ZN7madness13DisplacementsILj5EE9make_dispEi\n- 117: 00000000 0 SECTION LOCAL DEFAULT 334 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 118: 00000000 0 SECTION LOCAL DEFAULT 336 .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 119: 00000000 0 SECTION LOCAL DEFAULT 338 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 120: 00000000 0 SECTION LOCAL DEFAULT 340 .text._ZN7madness13DisplacementsILj6EE9make_dispEi\n- 121: 000003da 425 FUNC LOCAL DEFAULT 169 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n- 122: 00000000 0 SECTION LOCAL DEFAULT 342 .text.startup\n- 123: 00000000 475 FUNC LOCAL DEFAULT 342 _GLOBAL__sub_I_startup.cc\n- 124: 00000024 12 OBJECT LOCAL DEFAULT 131 _ZN7madnessL1_E\n- 125: 00000018 12 OBJECT LOCAL DEFAULT 131 _ZN7madnessL3___E\n- 126: 00000000 24 OBJECT LOCAL DEFAULT 131 _ZN7madnessL12mad_root_dirE\n- 127: 00000000 0 SECTION LOCAL DEFAULT 395 .text.__x86.get_pc_thunk.ax\n- 128: 00000000 0 SECTION LOCAL DEFAULT 396 .text.__x86.get_pc_thunk.bx\n- 129: 00000000 0 SECTION LOCAL DEFAULT 397 .text.__x86.get_pc_thunk.si\n- 130: 00000000 0 SECTION LOCAL DEFAULT 398 .text.__x86.get_pc_thunk.di\n- 131: 00000000 0 SECTION LOCAL DEFAULT 399 .text.__x86.get_pc_thunk.bp\n- 132: 00000000 0 NOTYPE LOCAL DEFAULT 161 .LC0\n- 133: 00000000 0 NOTYPE LOCAL DEFAULT 162 .LC1\n- 134: 0000001e 0 NOTYPE LOCAL DEFAULT 162 .LC2\n- 135: 00000028 0 NOTYPE LOCAL DEFAULT 161 .LC3\n- 136: 00000080 0 NOTYPE LOCAL DEFAULT 161 .LC4\n- 137: 00000000 0 NOTYPE LOCAL DEFAULT 394 .LC44\n- 138: 00000004 0 NOTYPE LOCAL DEFAULT 394 .LC68\n- 139: 0000005f 0 NOTYPE LOCAL DEFAULT 162 .LC82\n- 140: 00000057 0 NOTYPE LOCAL DEFAULT 162 .LC80\n- 141: 0000005b 0 NOTYPE LOCAL DEFAULT 162 .LC81\n- 142: 00000069 0 NOTYPE LOCAL DEFAULT 162 .LC85\n- 143: 0000004a 0 NOTYPE LOCAL DEFAULT 162 .LC79\n- 144: 00000063 0 NOTYPE LOCAL DEFAULT 162 .LC84\n- 145: 000000de 0 NOTYPE LOCAL DEFAULT 162 .LC91\n- 146: 000001e4 0 NOTYPE LOCAL DEFAULT 161 .LC92\n- 147: 000000df 0 NOTYPE LOCAL DEFAULT 162 .LC93\n- 148: 000000ea 0 NOTYPE LOCAL DEFAULT 162 .LC94\n- 149: 000000f1 0 NOTYPE LOCAL DEFAULT 162 .LC95\n- 150: 00000107 0 NOTYPE LOCAL DEFAULT 162 .LC97\n- 151: 00000123 0 NOTYPE LOCAL DEFAULT 162 .LC98\n- 152: 0000013f 0 NOTYPE LOCAL DEFAULT 162 .LC99\n- 153: 0000015b 0 NOTYPE LOCAL DEFAULT 162 .LC100\n- 154: 00000161 0 NOTYPE LOCAL DEFAULT 162 .LC101\n- 155: 0000017d 0 NOTYPE LOCAL DEFAULT 162 .LC102\n- 156: 00000187 0 NOTYPE LOCAL DEFAULT 162 .LC103\n- 157: 00000194 0 NOTYPE LOCAL DEFAULT 162 .LC104\n- 158: 000001b0 0 NOTYPE LOCAL DEFAULT 162 .LC105\n- 159: 000001cc 0 NOTYPE LOCAL DEFAULT 162 .LC106\n- 160: 000001e0 0 NOTYPE LOCAL DEFAULT 162 .LC107\n- 161: 000001ed 0 NOTYPE LOCAL DEFAULT 162 .LC108\n- 162: 00000209 0 NOTYPE LOCAL DEFAULT 162 .LC109\n- 163: 00000240 0 NOTYPE LOCAL DEFAULT 161 .LC110\n- 164: 00000225 0 NOTYPE LOCAL DEFAULT 162 .LC111\n- 165: 00000241 0 NOTYPE LOCAL DEFAULT 162 .LC112\n- 166: 00000249 0 NOTYPE LOCAL DEFAULT 162 .LC113\n- 167: 00000265 0 NOTYPE LOCAL DEFAULT 162 .LC114\n- 168: 0000026e 0 NOTYPE LOCAL DEFAULT 162 .LC115\n- 169: 0000028a 0 NOTYPE LOCAL DEFAULT 162 .LC116\n- 170: 0000029d 0 NOTYPE LOCAL DEFAULT 162 .LC117\n- 171: 000002b9 0 NOTYPE LOCAL DEFAULT 162 .LC118\n- 172: 000002c8 0 NOTYPE LOCAL DEFAULT 162 .LC119\n- 173: 000002d0 0 NOTYPE LOCAL DEFAULT 162 .LC120\n- 174: 000002ec 0 NOTYPE LOCAL DEFAULT 162 .LC121\n- 175: 000002f5 0 NOTYPE LOCAL DEFAULT 162 .LC122\n- 176: 000002fa 0 NOTYPE LOCAL DEFAULT 162 .LC123\n- 177: 00000168 0 NOTYPE LOCAL DEFAULT 161 .LC78\n- 178: 000001b8 0 NOTYPE LOCAL DEFAULT 161 .LC83\n- 179: 0000006e 0 NOTYPE LOCAL DEFAULT 162 .LC86\n- 180: 000000c0 0 NOTYPE LOCAL DEFAULT 162 .LC90\n- 181: 0000009b 0 NOTYPE LOCAL DEFAULT 162 .LC88\n- 182: 000000a3 0 NOTYPE LOCAL DEFAULT 162 .LC89\n- 183: 00000214 0 NOTYPE LOCAL DEFAULT 161 .LC96\n- 184: 00000085 0 NOTYPE LOCAL DEFAULT 162 .LC87\n- 185: 000000dc 0 NOTYPE LOCAL DEFAULT 161 .LC5\n- 186: 00000024 0 NOTYPE LOCAL DEFAULT 162 .LC6\n- 187: 0000003b 0 NOTYPE LOCAL DEFAULT 162 .LC7\n- 188: 00000144 0 NOTYPE LOCAL DEFAULT 161 .LC8\n- 189: 00000000 0 NOTYPE LOCAL DEFAULT 179 .LC10\n- 190: 00000038 0 NOTYPE LOCAL DEFAULT 179 .LC11\n- 191: 00000000 0 NOTYPE LOCAL DEFAULT 180 .LC12\n- 192: 00000060 0 NOTYPE LOCAL DEFAULT 179 .LC13\n- 193: 00000000 0 NOTYPE LOCAL DEFAULT 183 .LC14\n- 194: 0000003c 0 NOTYPE LOCAL DEFAULT 183 .LC15\n- 195: 00000000 0 NOTYPE LOCAL DEFAULT 184 .LC16\n- 196: 00000000 0 NOTYPE LOCAL DEFAULT 187 .LC17\n- 197: 00000040 0 NOTYPE LOCAL DEFAULT 187 .LC18\n- 198: 00000000 0 NOTYPE LOCAL DEFAULT 190 .LC19\n- 199: 00000040 0 NOTYPE LOCAL DEFAULT 190 .LC20\n- 200: 00000000 0 NOTYPE LOCAL DEFAULT 199 .LC21\n- 201: 00000000 0 NOTYPE LOCAL DEFAULT 214 .LC22\n- 202: 00000000 0 NOTYPE LOCAL DEFAULT 215 .LC23\n- 203: 0000001c 0 NOTYPE LOCAL DEFAULT 215 .LC24\n- 204: 00000025 0 NOTYPE LOCAL DEFAULT 215 .LC25\n- 205: 000000c0 0 NOTYPE LOCAL DEFAULT 214 .LC28\n- 206: 0000005d 0 NOTYPE LOCAL DEFAULT 215 .LC29\n- 207: 0000005c 0 NOTYPE LOCAL DEFAULT 214 .LC26\n- 208: 00000043 0 NOTYPE LOCAL DEFAULT 215 .LC27\n- 209: 0000011c 0 NOTYPE LOCAL DEFAULT 214 .LC30\n- 210: 00000079 0 NOTYPE LOCAL DEFAULT 215 .LC31\n- 211: 00000144 0 NOTYPE LOCAL DEFAULT 214 .LC32\n- 212: 00000000 0 NOTYPE LOCAL DEFAULT 219 .LC33\n- 213: 00000000 0 NOTYPE LOCAL DEFAULT 220 .LC34\n- 214: 0000001b 0 NOTYPE LOCAL DEFAULT 220 .LC35\n- 215: 00000000 0 NOTYPE LOCAL DEFAULT 224 .LC42\n- 216: 00000000 0 NOTYPE LOCAL DEFAULT 223 .LC41\n- 217: 00000005 0 NOTYPE LOCAL DEFAULT 224 .LC43\n- 218: 00000036 0 NOTYPE LOCAL DEFAULT 231 .LC52\n- 219: 000000ac 0 NOTYPE LOCAL DEFAULT 230 .LC50\n- 220: 00000026 0 NOTYPE LOCAL DEFAULT 231 .LC51\n- 221: 00000000 0 NOTYPE LOCAL DEFAULT 230 .LC45\n- 222: 00000038 0 NOTYPE LOCAL DEFAULT 230 .LC46\n- 223: 00000088 0 NOTYPE LOCAL DEFAULT 230 .LC47\n- 224: 00000000 0 NOTYPE LOCAL DEFAULT 231 .LC48\n- 225: 00000009 0 NOTYPE LOCAL DEFAULT 231 .LC49\n- 226: 000000cc 0 NOTYPE LOCAL DEFAULT 230 .LC53\n- 227: 0000004d 0 NOTYPE LOCAL DEFAULT 231 .LC54\n- 228: 00000000 0 NOTYPE LOCAL DEFAULT 236 .LC71\n- 229: 00000000 0 NOTYPE LOCAL DEFAULT 249 .LC72\n- 230: 00000000 0 NOTYPE LOCAL DEFAULT 290 .LC73\n- 231: 00000088 0 NOTYPE LOCAL DEFAULT 290 .LC74\n- 232: 00000000 0 NOTYPE LOCAL DEFAULT 291 .LC75\n- 233: 00000000 0 NOTYPE LOCAL DEFAULT 302 .LC76\n- 234: 00000000 0 NOTYPE LOCAL DEFAULT 313 .LC77\n- 235: 00000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n- 236: 00000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n- 237: 00000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n- 238: 00000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n- 239: 00000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n- 240: 00000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n- 241: 00000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n- 242: 00000000 0 NOTYPE LOCAL DEFAULT 30 _ZN7madness6TensorIdED5Ev\n- 243: 00000000 0 NOTYPE LOCAL DEFAULT 31 _ZN7SafeMPI9ExceptionC5Ei\n- 244: 00000000 0 NOTYPE LOCAL DEFAULT 32 _ZNSt6vectorIlSaIlEED5Ev\n- 245: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n- 246: 00000000 6 FUNC WEAK DEFAULT 132 _ZNKSt5ctypeIcE8do_widenEc\n- 247: 00000000 8 FUNC WEAK DEFAULT 133 _ZNK7madness16MadnessException4whatEv\n- 248: 00000000 8 FUNC WEAK DEFAULT 134 _ZNK7SafeMPI9Exception4whatEv\n- 249: 00000000 1 FUNC WEAK DEFAULT 135 _ZN7madness10BaseTensorD2Ev\n- 250: 00000000 1 FUNC WEAK DEFAULT 135 _ZN7madness10BaseTensorD1Ev\n- 251: 00000000 8 FUNC WEAK DEFAULT 136 _ZNK7madness15TensorException4whatEv\n- 252: 00000000 73 FUNC WEAK DEFAULT 137 _ZN7madness13IndexIteratorppEv\n- 253: 00000000 64 FUNC WEAK DEFAULT 138 _ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_\n- 254: 00000000 215 FUNC WEAK DEFAULT 139 _ZN7madness13DisplacementsILj1EE20cmp_keys_periodicsumERKNS_3KeyILj1EEES5_\n- 255: 00000000 151 FUNC WEAK DEFAULT 140 _ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_\n- 256: 00000000 313 FUNC WEAK DEFAULT 141 _ZN7madness13DisplacementsILj2EE20cmp_keys_periodicsumERKNS_3KeyILj2EEES5_\n- 257: 00000000 200 FUNC WEAK DEFAULT 142 _ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_\n- 258: 00000000 305 FUNC WEAK DEFAULT 143 _ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_\n- 259: 00000000 123 FUNC WEAK DEFAULT 144 _ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_\n- 260: 00000000 129 FUNC WEAK DEFAULT 145 _ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_\n- 261: 00000000 129 FUNC WEAK DEFAULT 146 _ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_\n- 262: 00000000 1 FUNC WEAK DEFAULT 147 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 263: 00000000 1 FUNC WEAK DEFAULT 147 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n- 264: 00000000 14 FUNC WEAK DEFAULT 148 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 265: 00000000 31 FUNC WEAK DEFAULT 149 _ZN7madness10BaseTensorD0Ev\n- 266: 00000000 0 FUNC GLOBAL HIDDEN 396 __x86.get_pc_thunk.bx\n- 267: 00000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n- 268: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvj\n- 269: 00000000 31 FUNC WEAK DEFAULT 151 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 270: 00000000 41 FUNC WEAK DEFAULT 153 _ZN7madness16MadnessExceptionD2Ev\n- 271: 00000000 20 OBJECT WEAK DEFAULT 374 _ZTVN7madness16MadnessExceptionE\n- 272: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n- 273: 00000000 41 FUNC WEAK DEFAULT 153 _ZN7madness16MadnessExceptionD1Ev\n- 274: 00000000 53 FUNC WEAK DEFAULT 155 _ZN7madness16MadnessExceptionD0Ev\n- 275: 00000000 41 FUNC WEAK DEFAULT 157 _ZN7madness15TensorExceptionD2Ev\n- 276: 00000000 20 OBJECT WEAK DEFAULT 380 _ZTVN7madness15TensorExceptionE\n- 277: 00000000 41 FUNC WEAK DEFAULT 157 _ZN7madness15TensorExceptionD1Ev\n- 278: 00000000 53 FUNC WEAK DEFAULT 159 _ZN7madness15TensorExceptionD0Ev\n- 279: 00000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 280: 00000000 31 FUNC WEAK DEFAULT 163 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 281: 00000000 48 FUNC WEAK DEFAULT 165 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 282: 00000000 48 FUNC WEAK DEFAULT 165 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 283: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 284: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 285: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 286: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 287: 00000000 72 FUNC WEAK DEFAULT 167 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 288: 00000000 9 OBJECT WEAK DEFAULT 349 _ZTSPDoFvPvE\n- 289: 00000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n- 290: 00000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 291: 00000000 0 NOTYPE GLOBAL HIDDEN UND __stack_chk_fail_local\n- 292: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 293: 00000000 16 OBJECT WEAK DEFAULT 378 _ZTVN7madness10BaseTensorE\n- 294: 00000000 12 OBJECT WEAK DEFAULT 363 _ZTIN7madness15TensorExceptionE\n- 295: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 296: 00000000 84 FUNC WEAK DEFAULT 171 _ZN7SafeMPI9ExceptionD2Ev\n- 297: 00000000 20 OBJECT WEAK DEFAULT 376 _ZTVN7SafeMPI9ExceptionE\n- 298: 00000000 84 FUNC WEAK DEFAULT 171 _ZN7SafeMPI9ExceptionD1Ev\n- 299: 00000000 97 FUNC WEAK DEFAULT 173 _ZN7SafeMPI9ExceptionD0Ev\n- 300: 00000000 87 FUNC WEAK DEFAULT 175 _ZN7madness13IndexIteratorD2Ev\n- 301: 00000000 20 OBJECT WEAK DEFAULT 382 _ZTVN7madness13IndexIteratorE\n- 302: 00000000 87 FUNC WEAK DEFAULT 175 _ZN7madness13IndexIteratorD1Ev\n- 303: 00000000 98 FUNC WEAK DEFAULT 177 _ZN7madness13IndexIteratorD0Ev\n- 304: 00000000 173 FUNC WEAK DEFAULT 181 _ZNK7madness5Mutex4lockEv\n- 305: 00000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n- 306: 00000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n- 307: 00000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n- 308: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n- 309: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n- 310: 00000000 12 OBJECT WEAK DEFAULT 351 _ZTIN7madness16MadnessExceptionE\n- 311: 00000000 173 FUNC WEAK DEFAULT 185 _ZNK7madness5Mutex6unlockEv\n- 312: 00000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n- 313: 00000000 173 FUNC WEAK DEFAULT 188 _ZNK7madness8Spinlock4lockEv\n- 314: 00000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n- 315: 00000000 173 FUNC WEAK DEFAULT 191 _ZNK7madness8Spinlock6unlockEv\n- 316: 00000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n- 317: 00000000 140 FUNC WEAK DEFAULT 193 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 318: 00000000 0 FUNC GLOBAL HIDDEN 395 __x86.get_pc_thunk.ax\n- 319: 00000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n- 320: 00000000 54 FUNC WEAK DEFAULT 195 _ZN7madness6TensorIdED2Ev\n- 321: 00000000 16 OBJECT WEAK DEFAULT 384 _ZTVN7madness6TensorIdEE\n- 322: 00000000 54 FUNC WEAK DEFAULT 195 _ZN7madness6TensorIdED1Ev\n- 323: 00000000 67 FUNC WEAK DEFAULT 197 _ZN7madness6TensorIdED0Ev\n- 324: 00000000 159 FUNC WEAK DEFAULT 200 _ZN7SafeMPI9ExceptionC2Ei\n- 325: 00000000 4 OBJECT WEAK HIDDEN 400 DW.ref.__gxx_personality_v0\n- 326: 00000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n- 327: 00000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n- 328: 00000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n- 329: 00000000 159 FUNC WEAK DEFAULT 200 _ZN7SafeMPI9ExceptionC1Ei\n- 330: 00000000 48 FUNC WEAK DEFAULT 203 _ZNSt6vectorIlSaIlEED2Ev\n- 331: 00000000 48 FUNC WEAK DEFAULT 203 _ZNSt6vectorIlSaIlEED1Ev\n- 332: 00000000 225 FUNC WEAK DEFAULT 205 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 333: 00000000 0 FUNC GLOBAL HIDDEN 397 __x86.get_pc_thunk.si\n- 334: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n- 335: 00000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n- 336: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n- 337: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n- 338: 00000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n- 339: 00000000 225 FUNC WEAK DEFAULT 208 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 340: 00000000 391 FUNC WEAK DEFAULT 211 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 341: 00000000 1439 FUNC WEAK DEFAULT 216 _ZN7madness6TensorIdE8allocateElPKlb\n- 342: 00000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n- 343: 00000000 0 NOTYPE GLOBAL DEFAULT UND _Znwj\n- 344: 00000000 28 OBJECT WEAK DEFAULT 386 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 345: 00000000 0 NOTYPE GLOBAL DEFAULT UND free\n- 346: 00000000 0 NOTYPE GLOBAL DEFAULT UND memset\n- 347: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n- 348: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n- 349: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n- 350: 00000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n- 351: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n- 352: 00000000 333 FUNC WEAK DEFAULT 221 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n- 353: 00000000 8 OBJECT UNIQUE DEFAULT 388 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n- 354: 00000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n- 355: 00000000 0 FUNC GLOBAL HIDDEN 398 __x86.get_pc_thunk.di\n- 356: 00000000 556 FUNC WEAK DEFAULT 225 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 357: 00000000 0 NOTYPE GLOBAL DEFAULT UND _Znaj\n- 358: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n- 359: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n- 360: 00000000 1355 FUNC WEAK DEFAULT 227 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 361: 00000000 4 TLS UNIQUE DEFAULT 391 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n- 362: 00000000 0 NOTYPE GLOBAL DEFAULT UND ___tls_get_addr\n- 363: 00000000 80 TLS UNIQUE DEFAULT 393 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n- 364: 00000000 4 TLS UNIQUE DEFAULT 390 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n- 365: 00000000 80 TLS UNIQUE DEFAULT 392 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n- 366: 00000000 1559 FUNC WEAK DEFAULT 232 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 367: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n- 368: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n- 369: 00000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n- 370: 00000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n- 371: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n- 372: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n- 373: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n- 374: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n- 375: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n- 376: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n- 377: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n- 378: 00000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n- 379: 00000000 12 OBJECT WEAK DEFAULT 357 _ZTIN7SafeMPI9ExceptionE\n- 380: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n- 381: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n- 382: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvjibi\n- 383: 00000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n- 384: 00000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n- 385: 00000000 1125 FUNC WEAK DEFAULT 237 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 386: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n- 387: 00000000 1254 FUNC WEAK DEFAULT 239 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 388: 00000000 1446 FUNC WEAK DEFAULT 241 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 389: 00000000 1694 FUNC WEAK DEFAULT 243 _ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 390: 00000000 1902 FUNC WEAK DEFAULT 245 _ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 391: 00000000 2097 FUNC WEAK DEFAULT 247 _ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n- 392: 00000000 491 FUNC WEAK DEFAULT 250 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 393: 00000000 524 FUNC WEAK DEFAULT 252 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 394: 00000000 539 FUNC WEAK DEFAULT 254 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 395: 00000000 157 FUNC WEAK DEFAULT 256 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 396: 00000000 283 FUNC WEAK DEFAULT 258 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 397: 00000000 126 FUNC WEAK DEFAULT 260 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 398: 00000000 199 FUNC WEAK DEFAULT 262 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 399: 00000000 299 FUNC WEAK DEFAULT 264 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 400: 00000000 126 FUNC WEAK DEFAULT 266 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 401: 00000000 241 FUNC WEAK DEFAULT 268 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 402: 00000000 355 FUNC WEAK DEFAULT 270 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 403: 00000000 126 FUNC WEAK DEFAULT 272 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 404: 00000000 283 FUNC WEAK DEFAULT 274 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 405: 00000000 387 FUNC WEAK DEFAULT 276 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 406: 00000000 329 FUNC WEAK DEFAULT 278 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 407: 00000000 419 FUNC WEAK DEFAULT 280 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 408: 00000000 393 FUNC WEAK DEFAULT 282 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 409: 00000000 459 FUNC WEAK DEFAULT 284 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 410: 00000000 489 FUNC WEAK DEFAULT 286 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 411: 00000000 970 FUNC WEAK DEFAULT 288 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 412: 00000000 1064 FUNC WEAK DEFAULT 292 _ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n- 413: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj1EE16disp_periodicsumE\n- 414: 00000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n- 415: 00000000 596 FUNC WEAK DEFAULT 294 _ZN7madness13DisplacementsILj1EE9make_dispEi\n- 416: 00000000 0 FUNC GLOBAL HIDDEN 399 __x86.get_pc_thunk.bp\n- 417: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj1EE4dispE\n- 418: 00000000 556 FUNC WEAK DEFAULT 296 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 419: 00000000 138 FUNC WEAK DEFAULT 298 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 420: 00000000 952 FUNC WEAK DEFAULT 300 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 421: 00000000 1255 FUNC WEAK DEFAULT 303 _ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n- 422: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj2EE16disp_periodicsumE\n- 423: 00000000 687 FUNC WEAK DEFAULT 305 _ZN7madness13DisplacementsILj2EE9make_dispEi\n- 424: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj2EE4dispE\n- 425: 00000000 631 FUNC WEAK DEFAULT 307 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 426: 00000000 176 FUNC WEAK DEFAULT 309 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 427: 00000000 1068 FUNC WEAK DEFAULT 311 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 428: 00000000 1441 FUNC WEAK DEFAULT 314 _ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii\n- 429: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj3EE16disp_periodicsumE\n- 430: 00000000 925 FUNC WEAK DEFAULT 316 _ZN7madness13DisplacementsILj3EE9make_dispEi\n- 431: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj3EE4dispE\n- 432: 00000000 708 FUNC WEAK DEFAULT 318 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 433: 00000000 216 FUNC WEAK DEFAULT 320 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 434: 00000000 1260 FUNC WEAK DEFAULT 322 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 435: 00000000 1138 FUNC WEAK DEFAULT 324 _ZN7madness13DisplacementsILj4EE9make_dispEi\n- 436: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj4EE4dispE\n- 437: 00000000 792 FUNC WEAK DEFAULT 326 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 438: 00000000 262 FUNC WEAK DEFAULT 328 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 439: 00000000 1451 FUNC WEAK DEFAULT 330 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 440: 00000000 1312 FUNC WEAK DEFAULT 332 _ZN7madness13DisplacementsILj5EE9make_dispEi\n- 441: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj5EE4dispE\n- 442: 00000000 845 FUNC WEAK DEFAULT 334 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 443: 00000000 304 FUNC WEAK DEFAULT 336 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 444: 00000000 1609 FUNC WEAK DEFAULT 338 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 445: 00000000 1425 FUNC WEAK DEFAULT 340 _ZN7madness13DisplacementsILj6EE9make_dispEi\n- 446: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj6EE4dispE\n- 447: 00001370 2583 FUNC GLOBAL DEFAULT 128 _ZN7madness7startupERNS_5WorldEiPPcb\n- 448: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n- 449: 00000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n- 450: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n- 451: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n- 452: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj1EE12set_defaultsERNS_5WorldE\n- 453: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj2EE12set_defaultsERNS_5WorldE\n- 454: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj3EE12set_defaultsERNS_5WorldE\n- 455: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj4EE12set_defaultsERNS_5WorldE\n- 456: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj5EE12set_defaultsERNS_5WorldE\n- 457: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj6EE12set_defaultsERNS_5WorldE\n- 458: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n- 459: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n- 460: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n- 461: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n- 462: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n- 463: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n- 464: 00000000 0 NOTYPE GLOBAL DEFAULT UND strtol\n- 465: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n- 466: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n- 467: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n- 468: 00000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n- 469: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n- 470: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERjj\n- 471: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n- 472: 00000000 47 OBJECT WEAK DEFAULT 346 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 473: 00000000 8 OBJECT WEAK DEFAULT 347 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 474: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n- 475: 00000000 29 OBJECT WEAK DEFAULT 350 _ZTSN7madness16MadnessExceptionE\n- 476: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n- 477: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n- 478: 00000000 52 OBJECT WEAK DEFAULT 353 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 479: 00000000 12 OBJECT WEAK DEFAULT 354 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 480: 00000000 21 OBJECT WEAK DEFAULT 356 _ZTSN7SafeMPI9ExceptionE\n- 481: 00000000 23 OBJECT WEAK DEFAULT 359 _ZTSN7madness10BaseTensorE\n- 482: 00000000 8 OBJECT WEAK DEFAULT 360 _ZTIN7madness10BaseTensorE\n- 483: 00000000 28 OBJECT WEAK DEFAULT 362 _ZTSN7madness15TensorExceptionE\n- 484: 00000000 26 OBJECT WEAK DEFAULT 365 _ZTSN7madness13IndexIteratorE\n- 485: 00000000 8 OBJECT WEAK DEFAULT 366 _ZTIN7madness13IndexIteratorE\n- 486: 00000000 21 OBJECT WEAK DEFAULT 368 _ZTSN7madness6TensorIdEE\n- 487: 00000000 12 OBJECT WEAK DEFAULT 369 _ZTIN7madness6TensorIdEE\n- 488: 00000000 70 OBJECT WEAK DEFAULT 371 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 489: 00000000 12 OBJECT WEAK DEFAULT 372 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 1: 00000000 0 SECTION LOCAL DEFAULT 127 .text\n+ 2: 00000000 0 SECTION LOCAL DEFAULT 130 .bss\n+ 3: 00000000 0 SECTION LOCAL DEFAULT 131 .text._ZNKSt5ctypeIcE8do_widenEc\n+ 4: 00000000 0 SECTION LOCAL DEFAULT 132 .text._ZNK7madness16MadnessException4whatEv\n+ 5: 00000000 0 SECTION LOCAL DEFAULT 133 .text._ZNK7SafeMPI9Exception4whatEv\n+ 6: 00000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness10BaseTensorD2Ev\n+ 7: 00000000 0 SECTION LOCAL DEFAULT 135 .text._ZNK7madness15TensorException4whatEv\n+ 8: 00000000 0 SECTION LOCAL DEFAULT 136 .text._ZN7madness13IndexIteratorppEv\n+ 9: 00000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_\n+ 10: 00000000 0 SECTION LOCAL DEFAULT 138 .text._ZN7madness13DisplacementsILj1EE20cmp_keys_periodicsumERKNS_3KeyILj1EEES5_\n+ 11: 00000000 0 SECTION LOCAL DEFAULT 139 .text._ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_\n+ 12: 00000000 0 SECTION LOCAL DEFAULT 140 .text._ZN7madness13DisplacementsILj2EE20cmp_keys_periodicsumERKNS_3KeyILj2EEES5_\n+ 13: 00000000 0 SECTION LOCAL DEFAULT 141 .text._ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_\n+ 14: 00000000 0 SECTION LOCAL DEFAULT 142 .text._ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_\n+ 15: 00000000 0 SECTION LOCAL DEFAULT 143 .text._ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_\n+ 16: 00000000 0 SECTION LOCAL DEFAULT 144 .text._ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_\n+ 17: 00000000 0 SECTION LOCAL DEFAULT 145 .text._ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_\n+ 18: 00000000 0 SECTION LOCAL DEFAULT 146 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 19: 00000000 0 SECTION LOCAL DEFAULT 147 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 20: 00000000 0 SECTION LOCAL DEFAULT 148 .text._ZN7madness10BaseTensorD0Ev\n+ 21: 00000000 0 SECTION LOCAL DEFAULT 150 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 22: 00000000 0 SECTION LOCAL DEFAULT 152 .text._ZN7madness16MadnessExceptionD2Ev\n+ 23: 00000000 0 SECTION LOCAL DEFAULT 154 .text._ZN7madness16MadnessExceptionD0Ev\n+ 24: 00000000 0 SECTION LOCAL DEFAULT 156 .text._ZN7madness15TensorExceptionD2Ev\n+ 25: 00000000 0 SECTION LOCAL DEFAULT 158 .text._ZN7madness15TensorExceptionD0Ev\n+ 26: 00000000 0 SECTION LOCAL DEFAULT 161 .rodata.str1.1\n+ 27: 00000000 46 FUNC LOCAL DEFAULT 127 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n+ 28: 00000030 46 FUNC LOCAL DEFAULT 127 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n+ 29: 00000060 46 FUNC LOCAL DEFAULT 127 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n+ 30: 00000000 0 SECTION LOCAL DEFAULT 162 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 31: 00000000 0 SECTION LOCAL DEFAULT 164 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 32: 00000000 0 SECTION LOCAL DEFAULT 166 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 33: 00000090 115 FUNC LOCAL DEFAULT 127 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 34: 00000000 0 SECTION LOCAL DEFAULT 168 .text.unlikely\n+ 35: 00000110 576 FUNC LOCAL DEFAULT 127 _ZN7madness6TensorIdEaSEd.part.0\n+ 36: 00000000 179 FUNC LOCAL DEFAULT 168 _ZN7madness6TensorIdEaSEd.part.0.cold\n+ 37: 00000000 0 SECTION LOCAL DEFAULT 170 .text._ZN7SafeMPI9ExceptionD2Ev\n+ 38: 00000000 0 SECTION LOCAL DEFAULT 172 .text._ZN7SafeMPI9ExceptionD0Ev\n+ 39: 00000000 0 SECTION LOCAL DEFAULT 174 .text._ZN7madness13IndexIteratorD2Ev\n+ 40: 00000000 0 SECTION LOCAL DEFAULT 176 .text._ZN7madness13IndexIteratorD0Ev\n+ 41: 00000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness5Mutex4lockEv\n+ 42: 00000000 0 SECTION LOCAL DEFAULT 184 .text._ZNK7madness5Mutex6unlockEv\n+ 43: 00000000 0 SECTION LOCAL DEFAULT 187 .text._ZNK7madness8Spinlock4lockEv\n+ 44: 00000000 0 SECTION LOCAL DEFAULT 190 .text._ZNK7madness8Spinlock6unlockEv\n+ 45: 00000000 0 SECTION LOCAL DEFAULT 192 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 46: 00000000 0 SECTION LOCAL DEFAULT 194 .text._ZN7madness6TensorIdED2Ev\n+ 47: 00000000 0 SECTION LOCAL DEFAULT 196 .text._ZN7madness6TensorIdED0Ev\n+ 48: 00000000 0 SECTION LOCAL DEFAULT 199 .text._ZN7SafeMPI9ExceptionC2Ei\n+ 49: 00000000 0 SECTION LOCAL DEFAULT 201 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n+ 50: 00000000 0 SECTION LOCAL DEFAULT 202 .text._ZNSt6vectorIlSaIlEED2Ev\n+ 51: 00000000 0 SECTION LOCAL DEFAULT 204 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 52: 00000000 0 SECTION LOCAL DEFAULT 206 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 53: 00000000 0 SECTION LOCAL DEFAULT 207 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 54: 00000000 0 SECTION LOCAL DEFAULT 209 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 55: 00000000 0 SECTION LOCAL DEFAULT 212 .text._ZN7madness6TensorIdE8allocateElPKlb\n+ 56: 00000000 0 SECTION LOCAL DEFAULT 214 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n+ 57: 00000000 0 SECTION LOCAL DEFAULT 217 .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n+ 58: 00000350 237 FUNC LOCAL DEFAULT 127 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n+ 59: 00000000 0 SECTION LOCAL DEFAULT 221 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 60: 00000000 0 SECTION LOCAL DEFAULT 223 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 61: 00000000 0 SECTION LOCAL DEFAULT 225 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 62: 00000000 0 SECTION LOCAL DEFAULT 228 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 63: 00000030 8 OBJECT LOCAL DEFAULT 130 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n+ 64: 00000038 8 OBJECT LOCAL DEFAULT 130 _ZZN7madnessL8cpu_timeEvE5rfreq\n+ 65: 00000000 0 SECTION LOCAL DEFAULT 230 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 66: 00000440 3888 FUNC LOCAL DEFAULT 127 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n+ 67: 00000000 0 SECTION LOCAL DEFAULT 231 .gcc_except_table\n+ 68: 000000b3 807 FUNC LOCAL DEFAULT 168 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 69: 00000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 70: 00000000 0 SECTION LOCAL DEFAULT 235 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 71: 00000000 0 SECTION LOCAL DEFAULT 237 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 72: 00000000 0 SECTION LOCAL DEFAULT 239 .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 73: 00000000 0 SECTION LOCAL DEFAULT 241 .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 74: 00000000 0 SECTION LOCAL DEFAULT 243 .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 75: 00000000 0 SECTION LOCAL DEFAULT 246 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 76: 00000000 0 SECTION LOCAL DEFAULT 248 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 77: 00000000 0 SECTION LOCAL DEFAULT 250 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 78: 00000000 0 SECTION LOCAL DEFAULT 252 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 79: 00000000 0 SECTION LOCAL DEFAULT 254 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 80: 00000000 0 SECTION LOCAL DEFAULT 256 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 81: 00000000 0 SECTION LOCAL DEFAULT 258 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 82: 00000000 0 SECTION LOCAL DEFAULT 260 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 83: 00000000 0 SECTION LOCAL DEFAULT 262 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 84: 00000000 0 SECTION LOCAL DEFAULT 264 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 85: 00000000 0 SECTION LOCAL DEFAULT 266 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 86: 00000000 0 SECTION LOCAL DEFAULT 268 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 87: 00000000 0 SECTION LOCAL DEFAULT 270 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 88: 00000000 0 SECTION LOCAL DEFAULT 272 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 89: 00000000 0 SECTION LOCAL DEFAULT 274 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 90: 00000000 0 SECTION LOCAL DEFAULT 276 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 91: 00000000 0 SECTION LOCAL DEFAULT 278 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 92: 00000000 0 SECTION LOCAL DEFAULT 280 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 93: 00000000 0 SECTION LOCAL DEFAULT 282 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 94: 00000000 0 SECTION LOCAL DEFAULT 284 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 95: 00000000 0 SECTION LOCAL DEFAULT 288 .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n+ 96: 00000000 0 SECTION LOCAL DEFAULT 290 .text._ZN7madness13DisplacementsILj1EE9make_dispEi\n+ 97: 00000000 0 SECTION LOCAL DEFAULT 292 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 98: 00000000 0 SECTION LOCAL DEFAULT 294 .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 99: 00000000 0 SECTION LOCAL DEFAULT 296 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 100: 00000000 0 SECTION LOCAL DEFAULT 299 .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n+ 101: 00000000 0 SECTION LOCAL DEFAULT 301 .text._ZN7madness13DisplacementsILj2EE9make_dispEi\n+ 102: 00000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 103: 00000000 0 SECTION LOCAL DEFAULT 305 .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 104: 00000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 105: 00000000 0 SECTION LOCAL DEFAULT 310 .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii\n+ 106: 00000000 0 SECTION LOCAL DEFAULT 312 .text._ZN7madness13DisplacementsILj3EE9make_dispEi\n+ 107: 00000000 0 SECTION LOCAL DEFAULT 314 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 108: 00000000 0 SECTION LOCAL DEFAULT 316 .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 109: 00000000 0 SECTION LOCAL DEFAULT 318 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 110: 00000000 0 SECTION LOCAL DEFAULT 320 .text._ZN7madness13DisplacementsILj4EE9make_dispEi\n+ 111: 00000000 0 SECTION LOCAL DEFAULT 322 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 112: 00000000 0 SECTION LOCAL DEFAULT 324 .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 113: 00000000 0 SECTION LOCAL DEFAULT 326 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 114: 00000000 0 SECTION LOCAL DEFAULT 328 .text._ZN7madness13DisplacementsILj5EE9make_dispEi\n+ 115: 00000000 0 SECTION LOCAL DEFAULT 330 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 116: 00000000 0 SECTION LOCAL DEFAULT 332 .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 117: 00000000 0 SECTION LOCAL DEFAULT 334 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 118: 00000000 0 SECTION LOCAL DEFAULT 336 .text._ZN7madness13DisplacementsILj6EE9make_dispEi\n+ 119: 000003da 499 FUNC LOCAL DEFAULT 168 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 120: 00000000 0 SECTION LOCAL DEFAULT 338 .text.startup\n+ 121: 00000000 475 FUNC LOCAL DEFAULT 338 _GLOBAL__sub_I_startup.cc\n+ 122: 00000024 12 OBJECT LOCAL DEFAULT 130 _ZN7madnessL1_E\n+ 123: 00000018 12 OBJECT LOCAL DEFAULT 130 _ZN7madnessL3___E\n+ 124: 00000000 24 OBJECT LOCAL DEFAULT 130 _ZN7madnessL12mad_root_dirE\n+ 125: 00000000 0 SECTION LOCAL DEFAULT 391 .text.__x86.get_pc_thunk.ax\n+ 126: 00000000 0 SECTION LOCAL DEFAULT 392 .text.__x86.get_pc_thunk.bx\n+ 127: 00000000 0 SECTION LOCAL DEFAULT 393 .text.__x86.get_pc_thunk.si\n+ 128: 00000000 0 SECTION LOCAL DEFAULT 394 .text.__x86.get_pc_thunk.di\n+ 129: 00000000 0 SECTION LOCAL DEFAULT 395 .text.__x86.get_pc_thunk.bp\n+ 130: 00000000 0 NOTYPE LOCAL DEFAULT 160 .LC0\n+ 131: 00000000 0 NOTYPE LOCAL DEFAULT 161 .LC1\n+ 132: 0000001e 0 NOTYPE LOCAL DEFAULT 161 .LC2\n+ 133: 00000028 0 NOTYPE LOCAL DEFAULT 160 .LC3\n+ 134: 00000080 0 NOTYPE LOCAL DEFAULT 160 .LC4\n+ 135: 00000000 0 NOTYPE LOCAL DEFAULT 390 .LC44\n+ 136: 00000004 0 NOTYPE LOCAL DEFAULT 390 .LC68\n+ 137: 0000005f 0 NOTYPE LOCAL DEFAULT 161 .LC82\n+ 138: 00000057 0 NOTYPE LOCAL DEFAULT 161 .LC80\n+ 139: 0000005b 0 NOTYPE LOCAL DEFAULT 161 .LC81\n+ 140: 00000069 0 NOTYPE LOCAL DEFAULT 161 .LC85\n+ 141: 0000004a 0 NOTYPE LOCAL DEFAULT 161 .LC79\n+ 142: 00000063 0 NOTYPE LOCAL DEFAULT 161 .LC84\n+ 143: 000000de 0 NOTYPE LOCAL DEFAULT 161 .LC91\n+ 144: 000001e4 0 NOTYPE LOCAL DEFAULT 160 .LC92\n+ 145: 000000df 0 NOTYPE LOCAL DEFAULT 161 .LC93\n+ 146: 000000ea 0 NOTYPE LOCAL DEFAULT 161 .LC94\n+ 147: 000000f1 0 NOTYPE LOCAL DEFAULT 161 .LC95\n+ 148: 00000107 0 NOTYPE LOCAL DEFAULT 161 .LC97\n+ 149: 00000123 0 NOTYPE LOCAL DEFAULT 161 .LC98\n+ 150: 0000013f 0 NOTYPE LOCAL DEFAULT 161 .LC99\n+ 151: 0000015b 0 NOTYPE LOCAL DEFAULT 161 .LC100\n+ 152: 00000161 0 NOTYPE LOCAL DEFAULT 161 .LC101\n+ 153: 0000017d 0 NOTYPE LOCAL DEFAULT 161 .LC102\n+ 154: 00000187 0 NOTYPE LOCAL DEFAULT 161 .LC103\n+ 155: 000001a3 0 NOTYPE LOCAL DEFAULT 161 .LC104\n+ 156: 000001ba 0 NOTYPE LOCAL DEFAULT 161 .LC105\n+ 157: 000001d6 0 NOTYPE LOCAL DEFAULT 161 .LC106\n+ 158: 000001ea 0 NOTYPE LOCAL DEFAULT 161 .LC107\n+ 159: 00000206 0 NOTYPE LOCAL DEFAULT 161 .LC108\n+ 160: 00000213 0 NOTYPE LOCAL DEFAULT 161 .LC109\n+ 161: 00000240 0 NOTYPE LOCAL DEFAULT 160 .LC110\n+ 162: 0000022f 0 NOTYPE LOCAL DEFAULT 161 .LC111\n+ 163: 0000024b 0 NOTYPE LOCAL DEFAULT 161 .LC112\n+ 164: 00000253 0 NOTYPE LOCAL DEFAULT 161 .LC113\n+ 165: 0000026f 0 NOTYPE LOCAL DEFAULT 161 .LC114\n+ 166: 00000278 0 NOTYPE LOCAL DEFAULT 161 .LC115\n+ 167: 00000294 0 NOTYPE LOCAL DEFAULT 161 .LC116\n+ 168: 000002a7 0 NOTYPE LOCAL DEFAULT 161 .LC117\n+ 169: 000002c3 0 NOTYPE LOCAL DEFAULT 161 .LC118\n+ 170: 000002d2 0 NOTYPE LOCAL DEFAULT 161 .LC119\n+ 171: 000002da 0 NOTYPE LOCAL DEFAULT 161 .LC120\n+ 172: 000002f6 0 NOTYPE LOCAL DEFAULT 161 .LC121\n+ 173: 000002ff 0 NOTYPE LOCAL DEFAULT 161 .LC122\n+ 174: 00000304 0 NOTYPE LOCAL DEFAULT 161 .LC123\n+ 175: 00000168 0 NOTYPE LOCAL DEFAULT 160 .LC78\n+ 176: 000001b8 0 NOTYPE LOCAL DEFAULT 160 .LC83\n+ 177: 0000006e 0 NOTYPE LOCAL DEFAULT 161 .LC86\n+ 178: 000000c0 0 NOTYPE LOCAL DEFAULT 161 .LC90\n+ 179: 0000009b 0 NOTYPE LOCAL DEFAULT 161 .LC88\n+ 180: 000000a3 0 NOTYPE LOCAL DEFAULT 161 .LC89\n+ 181: 00000214 0 NOTYPE LOCAL DEFAULT 160 .LC96\n+ 182: 00000085 0 NOTYPE LOCAL DEFAULT 161 .LC87\n+ 183: 000000dc 0 NOTYPE LOCAL DEFAULT 160 .LC5\n+ 184: 00000024 0 NOTYPE LOCAL DEFAULT 161 .LC6\n+ 185: 0000003b 0 NOTYPE LOCAL DEFAULT 161 .LC7\n+ 186: 00000144 0 NOTYPE LOCAL DEFAULT 160 .LC8\n+ 187: 00000000 0 NOTYPE LOCAL DEFAULT 178 .LC10\n+ 188: 00000038 0 NOTYPE LOCAL DEFAULT 178 .LC11\n+ 189: 00000000 0 NOTYPE LOCAL DEFAULT 179 .LC12\n+ 190: 00000060 0 NOTYPE LOCAL DEFAULT 178 .LC13\n+ 191: 00000000 0 NOTYPE LOCAL DEFAULT 182 .LC14\n+ 192: 0000003c 0 NOTYPE LOCAL DEFAULT 182 .LC15\n+ 193: 00000000 0 NOTYPE LOCAL DEFAULT 183 .LC16\n+ 194: 00000000 0 NOTYPE LOCAL DEFAULT 186 .LC17\n+ 195: 00000040 0 NOTYPE LOCAL DEFAULT 186 .LC18\n+ 196: 00000000 0 NOTYPE LOCAL DEFAULT 189 .LC19\n+ 197: 00000040 0 NOTYPE LOCAL DEFAULT 189 .LC20\n+ 198: 00000000 0 NOTYPE LOCAL DEFAULT 198 .LC21\n+ 199: 00000000 0 NOTYPE LOCAL DEFAULT 210 .LC22\n+ 200: 00000000 0 NOTYPE LOCAL DEFAULT 211 .LC23\n+ 201: 0000001c 0 NOTYPE LOCAL DEFAULT 211 .LC24\n+ 202: 00000025 0 NOTYPE LOCAL DEFAULT 211 .LC25\n+ 203: 000000c0 0 NOTYPE LOCAL DEFAULT 210 .LC28\n+ 204: 0000005d 0 NOTYPE LOCAL DEFAULT 211 .LC29\n+ 205: 0000005c 0 NOTYPE LOCAL DEFAULT 210 .LC26\n+ 206: 00000043 0 NOTYPE LOCAL DEFAULT 211 .LC27\n+ 207: 0000011c 0 NOTYPE LOCAL DEFAULT 210 .LC30\n+ 208: 00000079 0 NOTYPE LOCAL DEFAULT 211 .LC31\n+ 209: 00000144 0 NOTYPE LOCAL DEFAULT 210 .LC32\n+ 210: 00000000 0 NOTYPE LOCAL DEFAULT 215 .LC33\n+ 211: 00000000 0 NOTYPE LOCAL DEFAULT 216 .LC34\n+ 212: 0000001b 0 NOTYPE LOCAL DEFAULT 216 .LC35\n+ 213: 00000000 0 NOTYPE LOCAL DEFAULT 220 .LC42\n+ 214: 00000000 0 NOTYPE LOCAL DEFAULT 219 .LC41\n+ 215: 00000005 0 NOTYPE LOCAL DEFAULT 220 .LC43\n+ 216: 00000036 0 NOTYPE LOCAL DEFAULT 227 .LC52\n+ 217: 000000ac 0 NOTYPE LOCAL DEFAULT 226 .LC50\n+ 218: 00000026 0 NOTYPE LOCAL DEFAULT 227 .LC51\n+ 219: 00000000 0 NOTYPE LOCAL DEFAULT 226 .LC45\n+ 220: 00000038 0 NOTYPE LOCAL DEFAULT 226 .LC46\n+ 221: 00000088 0 NOTYPE LOCAL DEFAULT 226 .LC47\n+ 222: 00000000 0 NOTYPE LOCAL DEFAULT 227 .LC48\n+ 223: 00000009 0 NOTYPE LOCAL DEFAULT 227 .LC49\n+ 224: 000000cc 0 NOTYPE LOCAL DEFAULT 226 .LC53\n+ 225: 0000004d 0 NOTYPE LOCAL DEFAULT 227 .LC54\n+ 226: 00000000 0 NOTYPE LOCAL DEFAULT 232 .LC71\n+ 227: 00000000 0 NOTYPE LOCAL DEFAULT 245 .LC72\n+ 228: 00000000 0 NOTYPE LOCAL DEFAULT 286 .LC73\n+ 229: 00000088 0 NOTYPE LOCAL DEFAULT 286 .LC74\n+ 230: 00000000 0 NOTYPE LOCAL DEFAULT 287 .LC75\n+ 231: 00000000 0 NOTYPE LOCAL DEFAULT 298 .LC76\n+ 232: 00000000 0 NOTYPE LOCAL DEFAULT 309 .LC77\n+ 233: 00000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n+ 234: 00000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n+ 235: 00000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n+ 236: 00000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n+ 237: 00000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 238: 00000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n+ 239: 00000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n+ 240: 00000000 0 NOTYPE LOCAL DEFAULT 30 _ZN7madness6TensorIdED5Ev\n+ 241: 00000000 0 NOTYPE LOCAL DEFAULT 31 _ZN7SafeMPI9ExceptionC5Ei\n+ 242: 00000000 0 NOTYPE LOCAL DEFAULT 32 _ZNSt6vectorIlSaIlEED5Ev\n+ 243: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n+ 244: 00000000 6 FUNC WEAK DEFAULT 131 _ZNKSt5ctypeIcE8do_widenEc\n+ 245: 00000000 8 FUNC WEAK DEFAULT 132 _ZNK7madness16MadnessException4whatEv\n+ 246: 00000000 8 FUNC WEAK DEFAULT 133 _ZNK7SafeMPI9Exception4whatEv\n+ 247: 00000000 1 FUNC WEAK DEFAULT 134 _ZN7madness10BaseTensorD2Ev\n+ 248: 00000000 1 FUNC WEAK DEFAULT 134 _ZN7madness10BaseTensorD1Ev\n+ 249: 00000000 8 FUNC WEAK DEFAULT 135 _ZNK7madness15TensorException4whatEv\n+ 250: 00000000 73 FUNC WEAK DEFAULT 136 _ZN7madness13IndexIteratorppEv\n+ 251: 00000000 64 FUNC WEAK DEFAULT 137 _ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_\n+ 252: 00000000 215 FUNC WEAK DEFAULT 138 _ZN7madness13DisplacementsILj1EE20cmp_keys_periodicsumERKNS_3KeyILj1EEES5_\n+ 253: 00000000 151 FUNC WEAK DEFAULT 139 _ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_\n+ 254: 00000000 313 FUNC WEAK DEFAULT 140 _ZN7madness13DisplacementsILj2EE20cmp_keys_periodicsumERKNS_3KeyILj2EEES5_\n+ 255: 00000000 200 FUNC WEAK DEFAULT 141 _ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_\n+ 256: 00000000 305 FUNC WEAK DEFAULT 142 _ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_\n+ 257: 00000000 123 FUNC WEAK DEFAULT 143 _ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_\n+ 258: 00000000 129 FUNC WEAK DEFAULT 144 _ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_\n+ 259: 00000000 129 FUNC WEAK DEFAULT 145 _ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_\n+ 260: 00000000 1 FUNC WEAK DEFAULT 146 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 261: 00000000 1 FUNC WEAK DEFAULT 146 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n+ 262: 00000000 14 FUNC WEAK DEFAULT 147 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 263: 00000000 31 FUNC WEAK DEFAULT 148 _ZN7madness10BaseTensorD0Ev\n+ 264: 00000000 0 FUNC GLOBAL HIDDEN 392 __x86.get_pc_thunk.bx\n+ 265: 00000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n+ 266: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvj\n+ 267: 00000000 31 FUNC WEAK DEFAULT 150 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 268: 00000000 41 FUNC WEAK DEFAULT 152 _ZN7madness16MadnessExceptionD2Ev\n+ 269: 00000000 20 OBJECT WEAK DEFAULT 370 _ZTVN7madness16MadnessExceptionE\n+ 270: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n+ 271: 00000000 41 FUNC WEAK DEFAULT 152 _ZN7madness16MadnessExceptionD1Ev\n+ 272: 00000000 53 FUNC WEAK DEFAULT 154 _ZN7madness16MadnessExceptionD0Ev\n+ 273: 00000000 41 FUNC WEAK DEFAULT 156 _ZN7madness15TensorExceptionD2Ev\n+ 274: 00000000 20 OBJECT WEAK DEFAULT 376 _ZTVN7madness15TensorExceptionE\n+ 275: 00000000 41 FUNC WEAK DEFAULT 156 _ZN7madness15TensorExceptionD1Ev\n+ 276: 00000000 53 FUNC WEAK DEFAULT 158 _ZN7madness15TensorExceptionD0Ev\n+ 277: 00000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n+ 278: 00000000 31 FUNC WEAK DEFAULT 162 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 279: 00000000 48 FUNC WEAK DEFAULT 164 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 280: 00000000 48 FUNC WEAK DEFAULT 164 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 281: 00000000 72 FUNC WEAK DEFAULT 166 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 282: 00000000 9 OBJECT WEAK DEFAULT 345 _ZTSPDoFvPvE\n+ 283: 00000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 284: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 285: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 286: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 287: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 288: 00000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 289: 00000000 0 NOTYPE GLOBAL HIDDEN UND __stack_chk_fail_local\n+ 290: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 291: 00000000 16 OBJECT WEAK DEFAULT 374 _ZTVN7madness10BaseTensorE\n+ 292: 00000000 12 OBJECT WEAK DEFAULT 359 _ZTIN7madness15TensorExceptionE\n+ 293: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n+ 294: 00000000 84 FUNC WEAK DEFAULT 170 _ZN7SafeMPI9ExceptionD2Ev\n+ 295: 00000000 20 OBJECT WEAK DEFAULT 372 _ZTVN7SafeMPI9ExceptionE\n+ 296: 00000000 84 FUNC WEAK DEFAULT 170 _ZN7SafeMPI9ExceptionD1Ev\n+ 297: 00000000 97 FUNC WEAK DEFAULT 172 _ZN7SafeMPI9ExceptionD0Ev\n+ 298: 00000000 87 FUNC WEAK DEFAULT 174 _ZN7madness13IndexIteratorD2Ev\n+ 299: 00000000 20 OBJECT WEAK DEFAULT 378 _ZTVN7madness13IndexIteratorE\n+ 300: 00000000 87 FUNC WEAK DEFAULT 174 _ZN7madness13IndexIteratorD1Ev\n+ 301: 00000000 98 FUNC WEAK DEFAULT 176 _ZN7madness13IndexIteratorD0Ev\n+ 302: 00000000 173 FUNC WEAK DEFAULT 180 _ZNK7madness5Mutex4lockEv\n+ 303: 00000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n+ 304: 00000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n+ 305: 00000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n+ 306: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n+ 307: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n+ 308: 00000000 12 OBJECT WEAK DEFAULT 347 _ZTIN7madness16MadnessExceptionE\n+ 309: 00000000 173 FUNC WEAK DEFAULT 184 _ZNK7madness5Mutex6unlockEv\n+ 310: 00000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n+ 311: 00000000 173 FUNC WEAK DEFAULT 187 _ZNK7madness8Spinlock4lockEv\n+ 312: 00000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n+ 313: 00000000 173 FUNC WEAK DEFAULT 190 _ZNK7madness8Spinlock6unlockEv\n+ 314: 00000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n+ 315: 00000000 140 FUNC WEAK DEFAULT 192 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 316: 00000000 0 FUNC GLOBAL HIDDEN 391 __x86.get_pc_thunk.ax\n+ 317: 00000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n+ 318: 00000000 54 FUNC WEAK DEFAULT 194 _ZN7madness6TensorIdED2Ev\n+ 319: 00000000 16 OBJECT WEAK DEFAULT 380 _ZTVN7madness6TensorIdEE\n+ 320: 00000000 54 FUNC WEAK DEFAULT 194 _ZN7madness6TensorIdED1Ev\n+ 321: 00000000 67 FUNC WEAK DEFAULT 196 _ZN7madness6TensorIdED0Ev\n+ 322: 00000000 159 FUNC WEAK DEFAULT 199 _ZN7SafeMPI9ExceptionC2Ei\n+ 323: 00000000 4 OBJECT WEAK HIDDEN 396 DW.ref.__gxx_personality_v0\n+ 324: 00000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n+ 325: 00000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n+ 326: 00000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n+ 327: 00000000 159 FUNC WEAK DEFAULT 199 _ZN7SafeMPI9ExceptionC1Ei\n+ 328: 00000000 48 FUNC WEAK DEFAULT 202 _ZNSt6vectorIlSaIlEED2Ev\n+ 329: 00000000 48 FUNC WEAK DEFAULT 202 _ZNSt6vectorIlSaIlEED1Ev\n+ 330: 00000000 225 FUNC WEAK DEFAULT 204 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 331: 00000000 0 FUNC GLOBAL HIDDEN 393 __x86.get_pc_thunk.si\n+ 332: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n+ 333: 00000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n+ 334: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n+ 335: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n+ 336: 00000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n+ 337: 00000000 225 FUNC WEAK DEFAULT 207 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 338: 00000000 1439 FUNC WEAK DEFAULT 212 _ZN7madness6TensorIdE8allocateElPKlb\n+ 339: 00000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n+ 340: 00000000 0 NOTYPE GLOBAL DEFAULT UND _Znwj\n+ 341: 00000000 28 OBJECT WEAK DEFAULT 382 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 342: 00000000 0 NOTYPE GLOBAL DEFAULT UND free\n+ 343: 00000000 0 NOTYPE GLOBAL DEFAULT UND memset\n+ 344: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n+ 345: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n+ 346: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n+ 347: 00000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n+ 348: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n+ 349: 00000000 333 FUNC WEAK DEFAULT 217 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n+ 350: 00000000 8 OBJECT UNIQUE DEFAULT 384 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n+ 351: 00000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n+ 352: 00000000 0 FUNC GLOBAL HIDDEN 394 __x86.get_pc_thunk.di\n+ 353: 00000000 556 FUNC WEAK DEFAULT 221 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 354: 00000000 0 NOTYPE GLOBAL DEFAULT UND _Znaj\n+ 355: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n+ 356: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n+ 357: 00000000 1355 FUNC WEAK DEFAULT 223 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 358: 00000000 4 TLS UNIQUE DEFAULT 387 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+ 359: 00000000 0 NOTYPE GLOBAL DEFAULT UND ___tls_get_addr\n+ 360: 00000000 80 TLS UNIQUE DEFAULT 389 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n+ 361: 00000000 4 TLS UNIQUE DEFAULT 386 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+ 362: 00000000 80 TLS UNIQUE DEFAULT 388 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n+ 363: 00000000 1559 FUNC WEAK DEFAULT 228 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 364: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n+ 365: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n+ 366: 00000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n+ 367: 00000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n+ 368: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n+ 369: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n+ 370: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n+ 371: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n+ 372: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n+ 373: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+ 374: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n+ 375: 00000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n+ 376: 00000000 12 OBJECT WEAK DEFAULT 353 _ZTIN7SafeMPI9ExceptionE\n+ 377: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+ 378: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n+ 379: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvjibi\n+ 380: 00000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n+ 381: 00000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n+ 382: 00000000 1125 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 383: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n+ 384: 00000000 1254 FUNC WEAK DEFAULT 235 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 385: 00000000 1446 FUNC WEAK DEFAULT 237 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 386: 00000000 1694 FUNC WEAK DEFAULT 239 _ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 387: 00000000 1902 FUNC WEAK DEFAULT 241 _ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 388: 00000000 2097 FUNC WEAK DEFAULT 243 _ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+ 389: 00000000 491 FUNC WEAK DEFAULT 246 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 390: 00000000 524 FUNC WEAK DEFAULT 248 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 391: 00000000 539 FUNC WEAK DEFAULT 250 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 392: 00000000 157 FUNC WEAK DEFAULT 252 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 393: 00000000 283 FUNC WEAK DEFAULT 254 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 394: 00000000 126 FUNC WEAK DEFAULT 256 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 395: 00000000 199 FUNC WEAK DEFAULT 258 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 396: 00000000 299 FUNC WEAK DEFAULT 260 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 397: 00000000 126 FUNC WEAK DEFAULT 262 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 398: 00000000 241 FUNC WEAK DEFAULT 264 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 399: 00000000 355 FUNC WEAK DEFAULT 266 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 400: 00000000 126 FUNC WEAK DEFAULT 268 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 401: 00000000 283 FUNC WEAK DEFAULT 270 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 402: 00000000 387 FUNC WEAK DEFAULT 272 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 403: 00000000 329 FUNC WEAK DEFAULT 274 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 404: 00000000 419 FUNC WEAK DEFAULT 276 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 405: 00000000 393 FUNC WEAK DEFAULT 278 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 406: 00000000 459 FUNC WEAK DEFAULT 280 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 407: 00000000 489 FUNC WEAK DEFAULT 282 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 408: 00000000 970 FUNC WEAK DEFAULT 284 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 409: 00000000 1064 FUNC WEAK DEFAULT 288 _ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n+ 410: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj1EE16disp_periodicsumE\n+ 411: 00000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n+ 412: 00000000 596 FUNC WEAK DEFAULT 290 _ZN7madness13DisplacementsILj1EE9make_dispEi\n+ 413: 00000000 0 FUNC GLOBAL HIDDEN 395 __x86.get_pc_thunk.bp\n+ 414: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj1EE4dispE\n+ 415: 00000000 556 FUNC WEAK DEFAULT 292 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 416: 00000000 138 FUNC WEAK DEFAULT 294 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 417: 00000000 952 FUNC WEAK DEFAULT 296 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 418: 00000000 1255 FUNC WEAK DEFAULT 299 _ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n+ 419: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj2EE16disp_periodicsumE\n+ 420: 00000000 687 FUNC WEAK DEFAULT 301 _ZN7madness13DisplacementsILj2EE9make_dispEi\n+ 421: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj2EE4dispE\n+ 422: 00000000 631 FUNC WEAK DEFAULT 303 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 423: 00000000 176 FUNC WEAK DEFAULT 305 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 424: 00000000 1068 FUNC WEAK DEFAULT 307 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 425: 00000000 1441 FUNC WEAK DEFAULT 310 _ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii\n+ 426: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj3EE16disp_periodicsumE\n+ 427: 00000000 925 FUNC WEAK DEFAULT 312 _ZN7madness13DisplacementsILj3EE9make_dispEi\n+ 428: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj3EE4dispE\n+ 429: 00000000 708 FUNC WEAK DEFAULT 314 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 430: 00000000 216 FUNC WEAK DEFAULT 316 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 431: 00000000 1260 FUNC WEAK DEFAULT 318 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 432: 00000000 1138 FUNC WEAK DEFAULT 320 _ZN7madness13DisplacementsILj4EE9make_dispEi\n+ 433: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj4EE4dispE\n+ 434: 00000000 792 FUNC WEAK DEFAULT 322 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 435: 00000000 262 FUNC WEAK DEFAULT 324 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 436: 00000000 1451 FUNC WEAK DEFAULT 326 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 437: 00000000 1312 FUNC WEAK DEFAULT 328 _ZN7madness13DisplacementsILj5EE9make_dispEi\n+ 438: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj5EE4dispE\n+ 439: 00000000 845 FUNC WEAK DEFAULT 330 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 440: 00000000 304 FUNC WEAK DEFAULT 332 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 441: 00000000 1609 FUNC WEAK DEFAULT 334 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 442: 00000000 1425 FUNC WEAK DEFAULT 336 _ZN7madness13DisplacementsILj6EE9make_dispEi\n+ 443: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILj6EE4dispE\n+ 444: 00001370 2685 FUNC GLOBAL DEFAULT 127 _ZN7madness7startupERNS_5WorldEiPPcb\n+ 445: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n+ 446: 00000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n+ 447: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n+ 448: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n+ 449: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj1EE12set_defaultsERNS_5WorldE\n+ 450: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj2EE12set_defaultsERNS_5WorldE\n+ 451: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj3EE12set_defaultsERNS_5WorldE\n+ 452: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj4EE12set_defaultsERNS_5WorldE\n+ 453: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj5EE12set_defaultsERNS_5WorldE\n+ 454: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILj6EE12set_defaultsERNS_5WorldE\n+ 455: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n+ 456: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n+ 457: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n+ 458: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n+ 459: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n+ 460: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n+ 461: 00000000 0 NOTYPE GLOBAL DEFAULT UND strtol\n+ 462: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+ 463: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n+ 464: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n+ 465: 00000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n+ 466: 00000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n+ 467: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERjj\n+ 468: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n+ 469: 00000000 47 OBJECT WEAK DEFAULT 342 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 470: 00000000 8 OBJECT WEAK DEFAULT 343 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 471: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n+ 472: 00000000 29 OBJECT WEAK DEFAULT 346 _ZTSN7madness16MadnessExceptionE\n+ 473: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n+ 474: 00000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n+ 475: 00000000 52 OBJECT WEAK DEFAULT 349 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 476: 00000000 12 OBJECT WEAK DEFAULT 350 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 477: 00000000 21 OBJECT WEAK DEFAULT 352 _ZTSN7SafeMPI9ExceptionE\n+ 478: 00000000 23 OBJECT WEAK DEFAULT 355 _ZTSN7madness10BaseTensorE\n+ 479: 00000000 8 OBJECT WEAK DEFAULT 356 _ZTIN7madness10BaseTensorE\n+ 480: 00000000 28 OBJECT WEAK DEFAULT 358 _ZTSN7madness15TensorExceptionE\n+ 481: 00000000 26 OBJECT WEAK DEFAULT 361 _ZTSN7madness13IndexIteratorE\n+ 482: 00000000 8 OBJECT WEAK DEFAULT 362 _ZTIN7madness13IndexIteratorE\n+ 483: 00000000 21 OBJECT WEAK DEFAULT 364 _ZTSN7madness6TensorIdEE\n+ 484: 00000000 12 OBJECT WEAK DEFAULT 365 _ZTIN7madness6TensorIdEE\n+ 485: 00000000 70 OBJECT WEAK DEFAULT 367 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 486: 00000000 12 OBJECT WEAK DEFAULT 368 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,1465 +1,1454 @@\n \n-Relocation section '.rel.text' at offset 0x17a78 contains 306 entries:\n+Relocation section '.rel.text' at offset 0x1790c contains 316 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000011 00008409 R_386_GOTOFF 00000000 .LC0\n-00000018 00008509 R_386_GOTOFF 00000000 .LC1\n-00000024 00008609 R_386_GOTOFF 0000001e .LC2\n-0000002a 00011704 R_386_PLT32 00000000 __assert_fail\n-00000032 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000038 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000041 00008709 R_386_GOTOFF 00000028 .LC3\n-00000048 00008509 R_386_GOTOFF 00000000 .LC1\n-00000054 00008609 R_386_GOTOFF 0000001e .LC2\n-0000005a 00011704 R_386_PLT32 00000000 __assert_fail\n-00000062 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000068 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000071 00008809 R_386_GOTOFF 00000080 .LC4\n-00000078 00008509 R_386_GOTOFF 00000000 .LC1\n-00000084 00008609 R_386_GOTOFF 0000001e .LC2\n-0000008a 00011704 R_386_PLT32 00000000 __assert_fail\n-00000098 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000009e 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000bd 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n-000000c5 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n-000000d5 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n-000000e8 0000f62b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000ff 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n-00000117 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000011d 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000175 00012204 R_386_PLT32 00000000 memcpy\n-00000191 00012204 R_386_PLT32 00000000 memcpy\n-0000034c 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000353 00016302 R_386_PC32 00000000 __x86.get_pc_thunk.di\n-00000359 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000003d2 00016004 R_386_PLT32 00000000 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n-0000041f 00016004 R_386_PLT32 00000000 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n-00000445 00016302 R_386_PC32 00000000 __x86.get_pc_thunk.di\n-0000044b 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000473 0001412b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n-000004f4 00015504 R_386_PLT32 00000000 _ZN7madness6TensorIdE8allocateElPKlb\n-00000567 00015504 R_386_PLT32 00000000 _ZN7madness6TensorIdE8allocateElPKlb\n-000005dd 00015504 R_386_PLT32 00000000 _ZN7madness6TensorIdE8allocateElPKlb\n-0000063c 00015504 R_386_PLT32 00000000 _ZN7madness6TensorIdE8allocateElPKlb\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000011 00008209 R_386_GOTOFF 00000000 .LC0\n+00000018 00008309 R_386_GOTOFF 00000000 .LC1\n+00000024 00008409 R_386_GOTOFF 0000001e .LC2\n+0000002a 00011504 R_386_PLT32 00000000 __assert_fail\n+00000032 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000038 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000041 00008509 R_386_GOTOFF 00000028 .LC3\n+00000048 00008309 R_386_GOTOFF 00000000 .LC1\n+00000054 00008409 R_386_GOTOFF 0000001e .LC2\n+0000005a 00011504 R_386_PLT32 00000000 __assert_fail\n+00000062 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000068 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000071 00008609 R_386_GOTOFF 00000080 .LC4\n+00000078 00008309 R_386_GOTOFF 00000000 .LC1\n+00000084 00008409 R_386_GOTOFF 0000001e .LC2\n+0000008a 00011504 R_386_PLT32 00000000 __assert_fail\n+00000098 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000009e 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000000bd 00011c04 R_386_PLT32 00000000 _ZNSo3putEc\n+000000c5 00011d04 R_386_PLT32 00000000 _ZNSo5flushEv\n+000000d5 00011e04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+000000e8 0000f42b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n+000000ff 00011f04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+00000117 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000011d 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000175 00012004 R_386_PLT32 00000000 memcpy\n+00000191 00012004 R_386_PLT32 00000000 memcpy\n+0000034c 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000353 00016002 R_386_PC32 00000000 __x86.get_pc_thunk.di\n+00000359 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000003d2 00015d04 R_386_PLT32 00000000 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n+0000041f 00015d04 R_386_PLT32 00000000 _ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n+00000445 00016002 R_386_PC32 00000000 __x86.get_pc_thunk.di\n+0000044b 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000473 00013f2b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n+000004f4 00015204 R_386_PLT32 00000000 _ZN7madness6TensorIdE8allocateElPKlb\n+00000567 00015204 R_386_PLT32 00000000 _ZN7madness6TensorIdE8allocateElPKlb\n+000005dd 00015204 R_386_PLT32 00000000 _ZN7madness6TensorIdE8allocateElPKlb\n+0000063c 00015204 R_386_PLT32 00000000 _ZN7madness6TensorIdE8allocateElPKlb\n 00000786 00000209 R_386_GOTOFF 00000000 .bss\n 000007a8 00000209 R_386_GOTOFF 00000000 .bss\n-000007b8 00008909 R_386_GOTOFF 00000000 .LC44\n+000007b8 00008709 R_386_GOTOFF 00000000 .LC44\n 000007f6 00000209 R_386_GOTOFF 00000000 .bss\n 00000818 00000209 R_386_GOTOFF 00000000 .bss\n-00000828 00008909 R_386_GOTOFF 00000000 .LC44\n-00000888 00008a09 R_386_GOTOFF 00000004 .LC68\n-000008f2 00017c04 R_386_PLT32 00000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n-0000091b 00017d2b R_386_GOT32X 00000000 _ZN7SafeMPI6charonE\n-00000921 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n-00000972 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n-000009cb 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n-00000a15 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n-00000a2f 00016504 R_386_PLT32 00000000 _Znaj\n-00000a41 00016504 R_386_PLT32 00000000 _Znaj\n-00000a78 00016604 R_386_PLT32 00000000 _ZdaPv\n-00000a80 00016604 R_386_PLT32 00000000 _ZdaPv\n-00000ab4 00017e04 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface9broadcastEPvjibi\n-00000aff 00017c04 R_386_PLT32 00000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n-00000b22 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n-00000b73 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n-00000bcb 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n-00000c15 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n-00000c2f 00016504 R_386_PLT32 00000000 _Znaj\n-00000c3d 00016504 R_386_PLT32 00000000 _Znaj\n-00000c6f 00016604 R_386_PLT32 00000000 _ZdaPv\n-00000c77 00016604 R_386_PLT32 00000000 _ZdaPv\n-00000cab 00017e04 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface9broadcastEPvjibi\n-00000cca 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000cf2 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000d1d 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000d48 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000dc1 00017f04 R_386_PLT32 00000000 MPI_Irecv\n-00000e05 00016e04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n-00000e4a 00016e04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n-00000ea9 00017f04 R_386_PLT32 00000000 MPI_Irecv\n-00000eee 00016e04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n-00000f3a 00016e04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n-00000f9e 00018004 R_386_PLT32 00000000 MPI_Isend\n-00000fdc 00016e04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n-0000102f 00017f04 R_386_PLT32 00000000 MPI_Irecv\n-000010b1 00018004 R_386_PLT32 00000000 MPI_Isend\n-000010ee 00016e04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n-00001136 00017f04 R_386_PLT32 00000000 MPI_Irecv\n-0000117d 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n-0000118e 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+00000828 00008709 R_386_GOTOFF 00000000 .LC44\n+00000888 00008809 R_386_GOTOFF 00000004 .LC68\n+000008f2 00017904 R_386_PLT32 00000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+0000091b 00017a2b R_386_GOT32X 00000000 _ZN7SafeMPI6charonE\n+00000921 00013704 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n+00000972 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+000009cb 00013704 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n+00000a15 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+00000a2f 00016204 R_386_PLT32 00000000 _Znaj\n+00000a41 00016204 R_386_PLT32 00000000 _Znaj\n+00000a78 00016304 R_386_PLT32 00000000 _ZdaPv\n+00000a80 00016304 R_386_PLT32 00000000 _ZdaPv\n+00000ab4 00017b04 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface9broadcastEPvjibi\n+00000aff 00017904 R_386_PLT32 00000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+00000b22 00013704 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n+00000b73 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+00000bcb 00013704 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n+00000c15 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+00000c2f 00016204 R_386_PLT32 00000000 _Znaj\n+00000c3d 00016204 R_386_PLT32 00000000 _Znaj\n+00000c6f 00016304 R_386_PLT32 00000000 _ZdaPv\n+00000c77 00016304 R_386_PLT32 00000000 _ZdaPv\n+00000cab 00017b04 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface9broadcastEPvjibi\n+00000cca 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000cf2 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000d1d 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000d48 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000dc1 00017c04 R_386_PLT32 00000000 MPI_Irecv\n+00000e05 00016b04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+00000e4a 00016b04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+00000ea9 00017c04 R_386_PLT32 00000000 MPI_Irecv\n+00000eee 00016b04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+00000f3a 00016b04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+00000f9e 00017d04 R_386_PLT32 00000000 MPI_Isend\n+00000fdc 00016b04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+0000102f 00017c04 R_386_PLT32 00000000 MPI_Irecv\n+000010b1 00017d04 R_386_PLT32 00000000 MPI_Isend\n+000010ee 00016b04 R_386_PLT32 00000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+00001136 00017c04 R_386_PLT32 00000000 MPI_Irecv\n+0000117d 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+0000118e 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n 00001296 00000209 R_386_GOTOFF 00000000 .bss\n-000012a2 00017304 R_386_PLT32 00000000 __cxa_guard_acquire\n-000012b8 00017404 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n+000012a2 00017004 R_386_PLT32 00000000 __cxa_guard_acquire\n+000012b8 00017104 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n 000012c5 00000209 R_386_GOTOFF 00000000 .bss\n-000012d0 00017504 R_386_PLT32 00000000 __cxa_guard_release\n+000012d0 00017204 R_386_PLT32 00000000 __cxa_guard_release\n 000012e7 00000209 R_386_GOTOFF 00000000 .bss\n-000012f3 00017304 R_386_PLT32 00000000 __cxa_guard_acquire\n-00001309 00017404 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n+000012f3 00017004 R_386_PLT32 00000000 __cxa_guard_acquire\n+00001309 00017104 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n 00001316 00000209 R_386_GOTOFF 00000000 .bss\n-00001321 00017504 R_386_PLT32 00000000 __cxa_guard_release\n-00001338 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00001376 00014d02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n-0000137c 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00001398 00008b09 R_386_GOTOFF 0000005f .LC82\n-000013bc 00008c09 R_386_GOTOFF 00000057 .LC80\n-000013c2 00008d09 R_386_GOTOFF 0000005b .LC81\n-000013e0 00012104 R_386_PLT32 00000000 strcmp\n-000013f7 00012104 R_386_PLT32 00000000 strcmp\n-0000140b 00008e09 R_386_GOTOFF 00000069 .LC85\n-00001414 00012104 R_386_PLT32 00000000 strcmp\n-00001442 00012104 R_386_PLT32 00000000 strcmp\n-00001458 0001c004 R_386_PLT32 00000000 _ZN7madness11xterm_debugEPKcS1_\n-00001470 00008f09 R_386_GOTOFF 0000004a .LC79\n-00001478 0001c104 R_386_PLT32 00000000 getenv\n-0000148c 0001c104 R_386_PLT32 00000000 getenv\n-000014a4 0001c204 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface5fenceEb\n-000014ac 0001c304 R_386_PLT32 00000000 _ZN7madness18init_tensor_lapackEv\n-000014b2 0001502b R_386_GOT32X 00000000 _ZSt4cout\n-000014db 0001c404 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj1EE12set_defaultsERNS_5WorldE\n-000014e1 0001a12b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE4dispE\n-000014fc 0001c504 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj2EE12set_defaultsERNS_5WorldE\n-00001502 0001a82b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE4dispE\n-0000151d 0001c604 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj3EE12set_defaultsERNS_5WorldE\n-00001523 0001af2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE4dispE\n-0000153e 0001c704 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj4EE12set_defaultsERNS_5WorldE\n-00001544 0001b42b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE4dispE\n-0000155f 0001c804 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj5EE12set_defaultsERNS_5WorldE\n-00001565 0001b92b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE4dispE\n-00001580 0001c904 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj6EE12set_defaultsERNS_5WorldE\n-00001586 0001be2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE4dispE\n-000015a4 0001ca04 R_386_PLT32 00000000 _ZN7madness11load_coeffsERNS_5WorldEPKc\n-000015b1 0001cb04 R_386_PLT32 00000000 _ZN7madness15load_quadratureERNS_5WorldEPKc\n-000015b9 0001cc04 R_386_PLT32 00000000 _ZN7madness25initialize_legendre_stuffEv\n-000015c3 0001cd04 R_386_PLT32 00000000 _ZN7madness19gauss_legendre_testEb\n-000015d3 0001ce04 R_386_PLT32 00000000 _ZN7madness27test_two_scale_coefficientsEv\n-0000161c 0001c204 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface5fenceEb\n-0000164b 0001cf04 R_386_PLT32 00000000 _ZN7madness10redirectioERKNS_5WorldEb\n-00001672 0001d004 R_386_PLT32 00000000 strtol\n-000016a5 00009009 R_386_GOTOFF 00000063 .LC84\n-000016ad 0001c004 R_386_PLT32 00000000 _ZN7madness11xterm_debugEPKcS1_\n-000016c5 00009109 R_386_GOTOFF 000000de .LC91\n-000016d0 00014c04 R_386_PLT32 00000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-000016d6 00009209 R_386_GOTOFF 000001e4 .LC92\n-000016e1 00015304 R_386_PLT32 00000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-000016e7 00014e2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n-000016f2 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000016fb 00009309 R_386_GOTOFF 000000df .LC93\n-00001704 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-0000170e 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001717 00009409 R_386_GOTOFF 000000ea .LC94\n-00001720 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-0000172a 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001733 00009509 R_386_GOTOFF 000000f1 .LC95\n-0000173c 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00001751 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-0000175a 00015304 R_386_PLT32 00000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-00001763 00014c04 R_386_PLT32 00000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-00001788 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-0000178f 00009609 R_386_GOTOFF 00000107 .LC97\n-00001797 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-000017a1 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000017ac 0001d204 R_386_PLT32 00000000 _ZNSolsEi\n-000017c1 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000017c9 00017404 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n-000017d7 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000017de 00009709 R_386_GOTOFF 00000123 .LC98\n-000017e6 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-000017f0 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000017ff 0001d304 R_386_PLT32 00000000 _ZNSo9_M_insertIdEERSoT_\n-00001814 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-0000181d 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001824 00009809 R_386_GOTOFF 0000013f .LC99\n-0000182c 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001836 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-0000183e 00009909 R_386_GOTOFF 0000015b .LC100\n-00001847 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-0000185c 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00001865 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-0000186e 00009a09 R_386_GOTOFF 00000161 .LC101\n-00001877 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00001881 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001887 00009b09 R_386_GOTOFF 0000017d .LC102\n-00001892 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-000018a7 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000018af 00009c09 R_386_GOTOFF 00000187 .LC103\n-000018b6 00009d09 R_386_GOTOFF 00000194 .LC104\n-000018bc 00015404 R_386_PLT32 00000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-000018c5 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000018cc 00009e09 R_386_GOTOFF 000001b0 .LC105\n-000018d4 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-000018de 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000018e4 00009f09 R_386_GOTOFF 000001cc .LC106\n-000018ef 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001904 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-0000190c 0000a009 R_386_GOTOFF 000001e0 .LC107\n-00001913 0000a109 R_386_GOTOFF 000001ed .LC108\n-00001919 00015404 R_386_PLT32 00000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-00001922 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001929 0000a209 R_386_GOTOFF 00000209 .LC109\n-00001931 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-0000193b 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001941 0000a309 R_386_GOTOFF 00000240 .LC110\n-0000194c 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001961 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-0000196a 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001971 0000a409 R_386_GOTOFF 00000225 .LC111\n-00001979 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001983 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001989 0000a509 R_386_GOTOFF 00000241 .LC112\n-00001994 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-000019a9 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000019b2 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-000019b9 0000a609 R_386_GOTOFF 00000249 .LC113\n-000019c1 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-000019cb 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-000019d1 0000a709 R_386_GOTOFF 00000265 .LC114\n-000019dc 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-000019f1 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000019fa 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001a01 0000a809 R_386_GOTOFF 0000026e .LC115\n-00001a09 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001a13 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a19 0000a909 R_386_GOTOFF 0000028a .LC116\n-00001a24 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001a39 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00001a42 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001a49 0000aa09 R_386_GOTOFF 0000029d .LC117\n-00001a51 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001a5b 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a62 0000ab09 R_386_GOTOFF 000002b9 .LC118\n-00001a6a 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001a74 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a7f 0001d204 R_386_PLT32 00000000 _ZNSolsEi\n-00001a89 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001a94 0001d204 R_386_PLT32 00000000 _ZNSolsEi\n-00001a9e 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001aa6 0000ac09 R_386_GOTOFF 000002c8 .LC119\n-00001aad 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001ac2 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00001acb 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-00001ad2 0000ad09 R_386_GOTOFF 000002d0 .LC120\n-00001ada 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001ae4 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001aeb 0000ae09 R_386_GOTOFF 000002ec .LC121\n-00001af3 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001afd 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001b05 0000af09 R_386_GOTOFF 000002f5 .LC122\n-00001b0c 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001b16 0001d104 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n-00001b1d 0000b009 R_386_GOTOFF 000002fa .LC123\n-00001b25 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-00001b3a 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00001b52 0000b109 R_386_GOTOFF 00000168 .LC78\n-00001b64 0001bd04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj6EE9make_dispEi\n-00001b76 0001a704 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj2EE9make_dispEi\n-00001b93 0001a504 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n-00001bb1 0001ae04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj3EE9make_dispEi\n-00001bcb 0001ac04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii\n-00001be9 0001b304 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj4EE9make_dispEi\n-00001bfb 0001b804 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj5EE9make_dispEi\n-00001c0d 00019f04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj1EE9make_dispEi\n-00001c2b 00019c04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n-00001c45 0000b209 R_386_GOTOFF 000001b8 .LC83\n-00001c51 00008509 R_386_GOTOFF 00000000 .LC1\n-00001c5a 00008609 R_386_GOTOFF 0000001e .LC2\n-00001c60 00011704 R_386_PLT32 00000000 __assert_fail\n-00001c6a 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00001c76 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00001c7c 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-00001c93 0000b309 R_386_GOTOFF 0000006e .LC86\n-00001c9c 0000b409 R_386_GOTOFF 000000c0 .LC90\n-00001ca5 0000b509 R_386_GOTOFF 0000009b .LC88\n-00001cb1 0000b609 R_386_GOTOFF 000000a3 .LC89\n-00001cc9 00011103 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-00001ccf 00013603 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-00001cd5 00012704 R_386_PLT32 00000000 __cxa_throw\n-00001cdb 0000b709 R_386_GOTOFF 00000214 .LC96\n-00001ceb 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00001cf5 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00001d01 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00001d07 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-00001d1e 0000b309 R_386_GOTOFF 0000006e .LC86\n-00001d27 0000b809 R_386_GOTOFF 00000085 .LC87\n+00001321 00017204 R_386_PLT32 00000000 __cxa_guard_release\n+00001338 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00001376 00014b02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n+0000137c 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00001398 00008909 R_386_GOTOFF 0000005f .LC82\n+000013bc 00008a09 R_386_GOTOFF 00000057 .LC80\n+000013c2 00008b09 R_386_GOTOFF 0000005b .LC81\n+000013e0 00011b04 R_386_PLT32 00000000 strcmp\n+000013f7 00011b04 R_386_PLT32 00000000 strcmp\n+0000140b 00008c09 R_386_GOTOFF 00000069 .LC85\n+00001414 00011b04 R_386_PLT32 00000000 strcmp\n+00001442 00011b04 R_386_PLT32 00000000 strcmp\n+00001458 0001bd04 R_386_PLT32 00000000 _ZN7madness11xterm_debugEPKcS1_\n+00001470 00008d09 R_386_GOTOFF 0000004a .LC79\n+00001478 0001be04 R_386_PLT32 00000000 getenv\n+0000148c 0001be04 R_386_PLT32 00000000 getenv\n+000014a4 0001bf04 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface5fenceEb\n+000014ac 0001c004 R_386_PLT32 00000000 _ZN7madness18init_tensor_lapackEv\n+000014b2 00014e2b R_386_GOT32X 00000000 _ZSt4cout\n+000014db 0001c104 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj1EE12set_defaultsERNS_5WorldE\n+000014e1 00019e2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE4dispE\n+000014fc 0001c204 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj2EE12set_defaultsERNS_5WorldE\n+00001502 0001a52b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE4dispE\n+0000151d 0001c304 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj3EE12set_defaultsERNS_5WorldE\n+00001523 0001ac2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE4dispE\n+0000153e 0001c404 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj4EE12set_defaultsERNS_5WorldE\n+00001544 0001b12b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE4dispE\n+0000155f 0001c504 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj5EE12set_defaultsERNS_5WorldE\n+00001565 0001b62b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE4dispE\n+00001580 0001c604 R_386_PLT32 00000000 _ZN7madness16FunctionDefaultsILj6EE12set_defaultsERNS_5WorldE\n+00001586 0001bb2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE4dispE\n+000015a4 0001c704 R_386_PLT32 00000000 _ZN7madness11load_coeffsERNS_5WorldEPKc\n+000015b1 0001c804 R_386_PLT32 00000000 _ZN7madness15load_quadratureERNS_5WorldEPKc\n+000015b9 0001c904 R_386_PLT32 00000000 _ZN7madness25initialize_legendre_stuffEv\n+000015c3 0001ca04 R_386_PLT32 00000000 _ZN7madness19gauss_legendre_testEb\n+000015d3 0001cb04 R_386_PLT32 00000000 _ZN7madness27test_two_scale_coefficientsEv\n+0000161c 0001bf04 R_386_PLT32 00000000 _ZN7madness17WorldGopInterface5fenceEb\n+0000164b 0001cc04 R_386_PLT32 00000000 _ZN7madness10redirectioERKNS_5WorldEb\n+00001672 0001cd04 R_386_PLT32 00000000 strtol\n+000016a5 00008e09 R_386_GOTOFF 00000063 .LC84\n+000016ad 0001bd04 R_386_PLT32 00000000 _ZN7madness11xterm_debugEPKcS1_\n+000016c5 00008f09 R_386_GOTOFF 000000de .LC91\n+000016d0 00014a04 R_386_PLT32 00000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+000016d6 00009009 R_386_GOTOFF 000001e4 .LC92\n+000016e1 00015104 R_386_PLT32 00000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+000016e7 00014c2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n+000016f2 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+000016f9 00009109 R_386_GOTOFF 000000df .LC93\n+00001701 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+0000170b 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001713 00009209 R_386_GOTOFF 000000ea .LC94\n+0000171a 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001724 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+0000172d 00009309 R_386_GOTOFF 000000f1 .LC95\n+00001736 00014f04 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n+0000174b 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00001754 00015104 R_386_PLT32 00000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+0000175d 00014a04 R_386_PLT32 00000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+00001782 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+00001789 00009409 R_386_GOTOFF 00000107 .LC97\n+00001791 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+0000179b 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+000017a6 0001cf04 R_386_PLT32 00000000 _ZNSolsEi\n+000017bb 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000017c3 00017104 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n+000017d1 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+000017d8 00009509 R_386_GOTOFF 00000123 .LC98\n+000017e0 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000017ea 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+000017f9 0001d004 R_386_PLT32 00000000 _ZNSo9_M_insertIdEERSoT_\n+0000180e 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00001817 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+0000181e 00009609 R_386_GOTOFF 0000013f .LC99\n+00001826 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001830 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001836 00009709 R_386_GOTOFF 0000015b .LC100\n+00001841 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001856 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+0000185f 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+00001866 00009809 R_386_GOTOFF 00000161 .LC101\n+0000186e 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001878 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+0000187e 00009909 R_386_GOTOFF 0000017d .LC102\n+00001889 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+0000189e 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000018a7 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+000018ae 00009a09 R_386_GOTOFF 00000187 .LC103\n+000018b6 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000018c0 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+000018c6 00009b09 R_386_GOTOFF 000001a3 .LC104\n+000018d1 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000018e6 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000018ef 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+000018f6 00009c09 R_386_GOTOFF 000001ba .LC105\n+000018fe 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001908 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+0000190e 00009d09 R_386_GOTOFF 000001d6 .LC106\n+00001919 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+0000192e 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00001937 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+0000193e 00009e09 R_386_GOTOFF 000001ea .LC107\n+00001946 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001950 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001956 00009f09 R_386_GOTOFF 00000206 .LC108\n+00001961 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001976 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+0000197f 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+00001986 0000a009 R_386_GOTOFF 00000213 .LC109\n+0000198e 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001998 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+0000199e 0000a109 R_386_GOTOFF 00000240 .LC110\n+000019a9 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000019be 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000019c7 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+000019ce 0000a209 R_386_GOTOFF 0000022f .LC111\n+000019d6 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000019e0 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+000019e6 0000a309 R_386_GOTOFF 0000024b .LC112\n+000019f1 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001a06 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00001a0f 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+00001a16 0000a409 R_386_GOTOFF 00000253 .LC113\n+00001a1e 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001a28 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001a2e 0000a509 R_386_GOTOFF 0000026f .LC114\n+00001a39 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001a4e 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00001a57 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+00001a5e 0000a609 R_386_GOTOFF 00000278 .LC115\n+00001a66 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001a70 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001a76 0000a709 R_386_GOTOFF 00000294 .LC116\n+00001a81 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001a96 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00001a9f 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+00001aa6 0000a809 R_386_GOTOFF 000002a7 .LC117\n+00001aae 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001ab8 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001abf 0000a909 R_386_GOTOFF 000002c3 .LC118\n+00001ac7 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001ad1 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001adc 0001cf04 R_386_PLT32 00000000 _ZNSolsEi\n+00001ae6 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001af1 0001cf04 R_386_PLT32 00000000 _ZNSolsEi\n+00001afb 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001b03 0000aa09 R_386_GOTOFF 000002d2 .LC119\n+00001b0a 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001b1f 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00001b28 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+00001b2f 0000ab09 R_386_GOTOFF 000002da .LC120\n+00001b37 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001b41 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001b48 0000ac09 R_386_GOTOFF 000002f6 .LC121\n+00001b50 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001b5a 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001b62 0000ad09 R_386_GOTOFF 000002ff .LC122\n+00001b69 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001b73 0001ce04 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+00001b7a 0000ae09 R_386_GOTOFF 00000304 .LC123\n+00001b82 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+00001b97 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00001baa 0000af09 R_386_GOTOFF 00000168 .LC78\n+00001bbc 0001ba04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj6EE9make_dispEi\n+00001bce 0001a404 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj2EE9make_dispEi\n+00001beb 0001a204 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n+00001c09 0001ab04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj3EE9make_dispEi\n+00001c23 0001a904 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii\n+00001c41 0001b004 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj4EE9make_dispEi\n+00001c53 0001b504 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj5EE9make_dispEi\n+00001c65 00019c04 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj1EE9make_dispEi\n+00001c83 00019904 R_386_PLT32 00000000 _ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n+00001c9d 0000b009 R_386_GOTOFF 000001b8 .LC83\n+00001ca9 00008309 R_386_GOTOFF 00000000 .LC1\n+00001cb2 00008409 R_386_GOTOFF 0000001e .LC2\n+00001cb8 00011504 R_386_PLT32 00000000 __assert_fail\n+00001cc4 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+00001cd0 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00001cd6 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+00001ceb 0000b109 R_386_GOTOFF 0000006e .LC86\n+00001cf4 0000b209 R_386_GOTOFF 000000c0 .LC90\n+00001cfd 0000b309 R_386_GOTOFF 0000009b .LC88\n+00001d09 0000b409 R_386_GOTOFF 000000a3 .LC89\n+00001d21 00010f03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+00001d27 00013403 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n+00001d2d 00012504 R_386_PLT32 00000000 __cxa_throw\n+00001d33 0000b509 R_386_GOTOFF 00000214 .LC96\n+00001d43 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00001d4d 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+00001d59 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00001d5f 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+00001d71 0000b109 R_386_GOTOFF 0000006e .LC86\n+00001d7a 0000b609 R_386_GOTOFF 00000085 .LC87\n 0000014a 00002202 R_386_PC32 00000000 .text.unlikely\n 00000dcc 00002202 R_386_PC32 00000000 .text.unlikely\n 00000eb4 00002202 R_386_PC32 00000000 .text.unlikely\n 00000fab 00002202 R_386_PC32 00000000 .text.unlikely\n 0000103a 00002202 R_386_PC32 00000000 .text.unlikely\n 000010be 00002202 R_386_PC32 00000000 .text.unlikely\n 00001141 00002202 R_386_PC32 00000000 .text.unlikely\n 00001344 00002202 R_386_PC32 00000000 .text.unlikely\n 00001349 00002202 R_386_PC32 00000000 .text.unlikely\n 00001350 00002202 R_386_PC32 00000000 .text.unlikely\n 00001357 00002202 R_386_PC32 00000000 .text.unlikely\n 0000135e 00002202 R_386_PC32 00000000 .text.unlikely\n 00001365 00002202 R_386_PC32 00000000 .text.unlikely\n 0000136c 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d36 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d3d 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d44 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d4b 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d52 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d59 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d60 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d67 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d6e 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d75 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d7c 00002202 R_386_PC32 00000000 .text.unlikely\n-00001d83 00002202 R_386_PC32 00000000 .text.unlikely\n-\n-Relocation section '.rel.text._ZN7madness10BaseTensorD0Ev' at offset 0x18408 contains 3 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000016 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x18420 contains 3 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000016 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x18438 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000015 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-00000020 00011004 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n-\n-Relocation section '.rel.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x18458 contains 5 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000016 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-00000021 00011004 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n-0000002b 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZN7madness15TensorExceptionD2Ev' at offset 0x18480 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000015 0001142b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-00000020 00011004 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n-\n-Relocation section '.rel.text._ZN7madness15TensorExceptionD0Ev' at offset 0x184a0 contains 5 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000016 0001142b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-00000021 00011004 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n-0000002b 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x184c8 contains 3 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000016 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x184e0 contains 3 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000024 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x184f8 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 0001202b R_386_GOT32X 00000000 _ZTSPDoFvPvE\n-0000002e 00012104 R_386_PLT32 00000000 strcmp\n-\n-Relocation section '.rel.text.unlikely' at offset 0x18518 contains 71 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-0000000c 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000012 0001142b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-00000030 0000b909 R_386_GOTOFF 000000dc .LC5\n-00000039 0000ba09 R_386_GOTOFF 00000024 .LC6\n-00000042 0000bb09 R_386_GOTOFF 0000003b .LC7\n-0000004b 0000bc09 R_386_GOTOFF 00000144 .LC8\n-00000054 0001252b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n-0000009e 00011503 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-000000a4 00012603 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-000000aa 00012704 R_386_PLT32 00000000 __cxa_throw\n-000000af 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-000000c2 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000000cd 00014904 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n-000000ed 00012a03 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n-000000f5 00017b03 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000000fb 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000011f 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000147 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000172 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-0000019d 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-000001bf 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-000001d8 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000001e9 00014904 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n-00000205 00012a03 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n-0000020d 00017b03 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000213 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000022c 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-0000024a 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-0000024f 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000254 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000259 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-0000026d 00017904 R_386_PLT32 00000000 __cxa_guard_abort\n-0000028e 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-0000029f 00014904 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n-000002bb 00012a03 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n-000002c3 00017b03 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000002c9 00012704 R_386_PLT32 00000000 __cxa_throw\n-000002dc 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000002e7 00014904 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n-00000307 00012a03 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n-0000030f 00017b03 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000315 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000031a 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-0000031f 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000338 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000349 00014904 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n-00000365 00012a03 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n-0000036d 00017b03 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000373 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000038c 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-0000039d 00014904 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n-000003b9 00012a03 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n-000003c1 00017b03 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-000003c7 00012704 R_386_PLT32 00000000 __cxa_throw\n-000003cc 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-000003d1 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-000003d6 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-000003e3 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000003fd 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-0000040a 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-0000041e 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-0000042b 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000449 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000467 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000489 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000004ae 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000004d3 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000004f8 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-0000051d 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000542 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000567 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-\n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x18750 contains 5 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000001c 0001292b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n-0000003e 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000004a 00011004 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n-\n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x18778 contains 6 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000001c 0001292b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n-0000003e 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000004a 00011004 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n-00000057 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZN7madness13IndexIteratorD2Ev' at offset 0x187a8 contains 5 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000016 00012d2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n-00000031 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000004a 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZN7madness13IndexIteratorD0Ev' at offset 0x187d0 contains 6 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000016 00012d2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n-00000031 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000004a 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-00000058 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZNK7madness5Mutex4lockEv' at offset 0x18800 contains 16 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 00013104 R_386_PLT32 00000000 pthread_mutex_lock\n-0000002f 0000bd09 R_386_GOTOFF 00000000 .LC10\n-00000036 0001322b R_386_GOT32X 00000000 stderr\n-0000003f 00013304 R_386_PLT32 00000000 __fprintf_chk\n-00000047 00013404 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n-00000053 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000065 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-0000007d 0000be09 R_386_GOTOFF 00000038 .LC11\n-0000008b 0000bf09 R_386_GOTOFF 00000000 .LC12\n-00000094 0000c009 R_386_GOTOFF 00000060 .LC13\n-0000009d 00011103 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-000000a3 00013603 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012704 R_386_PLT32 00000000 __cxa_throw\n-\n-Relocation section '.rel.text._ZNK7madness5Mutex6unlockEv' at offset 0x18880 contains 16 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 00013804 R_386_PLT32 00000000 pthread_mutex_unlock\n-0000002f 0000c109 R_386_GOTOFF 00000000 .LC14\n-00000036 0001322b R_386_GOT32X 00000000 stderr\n-0000003f 00013304 R_386_PLT32 00000000 __fprintf_chk\n-00000047 00013404 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n-00000053 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000065 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-0000007d 0000c209 R_386_GOTOFF 0000003c .LC15\n-0000008b 0000c309 R_386_GOTOFF 00000000 .LC16\n-00000094 0000c009 R_386_GOTOFF 00000060 .LC13\n-0000009d 00011103 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-000000a3 00013603 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012704 R_386_PLT32 00000000 __cxa_throw\n-\n-Relocation section '.rel.text._ZNK7madness8Spinlock4lockEv' at offset 0x18900 contains 16 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 00013a04 R_386_PLT32 00000000 pthread_spin_lock\n-0000002f 0000c409 R_386_GOTOFF 00000000 .LC17\n-00000036 0001322b R_386_GOT32X 00000000 stderr\n-0000003f 00013304 R_386_PLT32 00000000 __fprintf_chk\n-00000047 00013404 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n-00000053 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000065 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-0000007d 0000c509 R_386_GOTOFF 00000040 .LC18\n-0000008b 0000bf09 R_386_GOTOFF 00000000 .LC12\n-00000094 0000c009 R_386_GOTOFF 00000060 .LC13\n-0000009d 00011103 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-000000a3 00013603 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012704 R_386_PLT32 00000000 __cxa_throw\n-\n-Relocation section '.rel.text._ZNK7madness8Spinlock6unlockEv' at offset 0x18980 contains 16 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 00013c04 R_386_PLT32 00000000 pthread_spin_unlock\n-0000002f 0000c609 R_386_GOTOFF 00000000 .LC19\n-00000036 0001322b R_386_GOT32X 00000000 stderr\n-0000003f 00013304 R_386_PLT32 00000000 __fprintf_chk\n-00000047 00013404 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n-00000053 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000005f 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000065 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-0000007d 0000c709 R_386_GOTOFF 00000040 .LC20\n-0000008b 0000c309 R_386_GOTOFF 00000000 .LC16\n-00000094 0000c009 R_386_GOTOFF 00000060 .LC13\n-0000009d 00011103 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-000000a3 00013603 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000000a9 00012704 R_386_PLT32 00000000 __cxa_throw\n-\n-Relocation section '.rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x18a00 contains 3 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000015 00013f2b R_386_GOT32X 00000000 __libc_single_threaded\n-\n-Relocation section '.rel.text._ZN7madness6TensorIdED2Ev' at offset 0x18a18 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000015 0001412b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n-0000002a 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-\n-Relocation section '.rel.text._ZN7madness6TensorIdED0Ev' at offset 0x18a38 contains 5 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000016 0001412b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n-0000002b 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000039 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18a60 contains 7 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000003 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000024 0001292b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n-0000005d 00014604 R_386_PLT32 00000000 MPI_Error_string\n-00000085 0000c809 R_386_GOTOFF 00000000 .LC21\n-00000091 00014704 R_386_PLT32 00000000 strncpy\n-0000009b 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZNSt6vectorIlSaIlEED2Ev' at offset 0x18a98 contains 3 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000024 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-\n-Relocation section '.rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18ab0 contains 15 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000006 00014d02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n-0000000c 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 00014e2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n-00000024 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-0000002c 00014f04 R_386_PLT32 00000000 strlen\n-00000037 0001502b R_386_GOT32X 00000000 _ZSt4cout\n-0000003d 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00000069 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n-00000071 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n-0000007a 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000097 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n-000000ad 0000f62b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000c6 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n-000000d5 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000000dd 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-\n-Relocation section '.rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x18b28 contains 15 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000006 00014d02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n-0000000c 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000019 00014e2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n-00000024 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-0000002c 00014f04 R_386_PLT32 00000000 strlen\n-00000037 0001502b R_386_GOT32X 00000000 _ZSt4cout\n-0000003d 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00000069 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n-00000071 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n-0000007a 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000097 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n-000000ad 0000f62b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-000000c6 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n-000000d5 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000000dd 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-\n-Relocation section '.rel.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_' at offset 0x18ba0 contains 20 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000006 00014d02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n-0000000c 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000002a 00014e2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n-00000033 00013004 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n-0000003b 00014f04 R_386_PLT32 00000000 strlen\n-00000046 0001502b R_386_GOT32X 00000000 _ZSt4cout\n-0000004c 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00000073 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-00000088 00014f04 R_386_PLT32 00000000 strlen\n-00000098 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-000000c8 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n-000000d0 00011c04 R_386_PLT32 00000000 _ZNSo5flushEv\n-000000d9 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-000000ff 00011b04 R_386_PLT32 00000000 _ZNSo3putEc\n-00000117 00011d04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n-0000012d 0000f62b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n-00000151 00013704 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n-00000165 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000176 00011e04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n-00000183 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-\n-Relocation section '.rel.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18c40 contains 58 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000187 00015604 R_386_PLT32 00000000 posix_memalign\n-000001a8 00015704 R_386_PLT32 00000000 _Znwj\n-000001be 0001582b R_386_GOT32X 00000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n-000001d6 0001592b R_386_GOT32X 00000000 free\n-000001ef 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000245 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-00000274 00015a04 R_386_PLT32 00000000 memset\n-000002cf 00013d04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n-000002f8 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000309 00015b03 R_386_GOT32 00000000 _ZTIi\n-0000030f 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000031e 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000324 0001142b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-0000033e 0000c909 R_386_GOTOFF 00000000 .LC22\n-00000347 0000ca09 R_386_GOTOFF 00000000 .LC23\n-00000350 0001252b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n-0000036b 0000cb09 R_386_GOTOFF 0000001c .LC24\n-00000377 0000cc09 R_386_GOTOFF 00000025 .LC25\n-00000380 00011503 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-00000386 00012603 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-0000038c 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000039b 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000003a4 0001142b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-000003c0 0000cd09 R_386_GOTOFF 000000c0 .LC28\n-000003c9 0001252b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n-000003d2 0000ce09 R_386_GOTOFF 0000005d .LC29\n-000003fe 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000407 0001142b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-0000041d 0000cf09 R_386_GOTOFF 0000005c .LC26\n-00000426 0001252b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n-0000042f 0000d009 R_386_GOTOFF 00000043 .LC27\n-0000043e 0000cb09 R_386_GOTOFF 0000001c .LC24\n-00000447 0000cc09 R_386_GOTOFF 00000025 .LC25\n-0000045e 00011503 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-00000464 00012603 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-0000046a 00012704 R_386_PLT32 00000000 __cxa_throw\n-00000479 00015c04 R_386_PLT32 00000000 __cxa_end_catch\n-00000488 00015d04 R_386_PLT32 00000000 __cxa_begin_catch\n-00000498 0000d109 R_386_GOTOFF 0000011c .LC30\n-000004a1 00015e04 R_386_PLT32 00000000 __printf_chk\n-000004be 0000d209 R_386_GOTOFF 00000079 .LC31\n-000004c6 00015e04 R_386_PLT32 00000000 __printf_chk\n-000004d3 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000004e2 0001142b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n-000004fd 0000d309 R_386_GOTOFF 00000144 .LC32\n-0000050b 0000cb09 R_386_GOTOFF 0000001c .LC24\n-00000517 0000cc09 R_386_GOTOFF 00000025 .LC25\n-00000526 0001252b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n-00000555 00011503 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n-0000055b 00012603 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n-00000561 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000056d 00015d04 R_386_PLT32 00000000 __cxa_begin_catch\n-00000576 00015904 R_386_PLT32 00000000 free\n-0000057e 00015f04 R_386_PLT32 00000000 __cxa_rethrow\n-00000592 00015c04 R_386_PLT32 00000000 __cxa_end_catch\n-0000059b 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-\n-Relocation section '.rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l' at offset 0x18e10 contains 10 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000005 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000b 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000be 0001612b R_386_GOT32X 00000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n-000000c8 00016204 R_386_PLT32 00000000 dgemm_\n-00000108 00015a04 R_386_PLT32 00000000 memset\n-0000012b 0000d409 R_386_GOTOFF 00000000 .LC33\n-00000132 0000d509 R_386_GOTOFF 00000000 .LC34\n-0000013e 0000d609 R_386_GOTOFF 0000001b .LC35\n-00000144 00011704 R_386_PLT32 00000000 __assert_fail\n-00000149 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18e60 contains 14 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000092 00016504 R_386_PLT32 00000000 _Znaj\n-00000174 00016604 R_386_PLT32 00000000 _ZdaPv\n-000001c3 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-000001cf 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000001d5 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-000001f1 0000d709 R_386_GOTOFF 00000000 .LC42\n-000001f9 0000d809 R_386_GOTOFF 00000000 .LC41\n-00000207 0000d909 R_386_GOTOFF 00000005 .LC43\n-00000213 00011103 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-00000219 00013603 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-0000021f 00012704 R_386_PLT32 00000000 __cxa_throw\n-00000228 00016704 R_386_PLT32 00000000 __cxa_throw_bad_array_new_length\n-\n-Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x18ed0 contains 36 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000007 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000d 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000036 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n-0000003d 00016912 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n-00000042 00016a04 R_386_PLT32 00000000 ___tls_get_addr\n-0000006d 00016b12 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n-00000072 00016a04 R_386_PLT32 00000000 ___tls_get_addr\n-000000d6 00016912 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n-000000db 00016a04 R_386_PLT32 00000000 ___tls_get_addr\n-00000164 00016c12 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n-00000169 00016a04 R_386_PLT32 00000000 ___tls_get_addr\n-000001a0 00016c12 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n-000001a5 00016a04 R_386_PLT32 00000000 ___tls_get_addr\n-0000020f 00016d12 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n-00000214 00016a04 R_386_PLT32 00000000 ___tls_get_addr\n-000002de 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n-00000307 00013a04 R_386_PLT32 00000000 pthread_spin_lock\n-0000031c 0000c409 R_386_GOTOFF 00000000 .LC17\n-00000325 0001322b R_386_GOT32X 00000000 stderr\n-0000032e 00013304 R_386_PLT32 00000000 __fprintf_chk\n-00000336 00013404 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n-00000342 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-0000034e 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000354 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-0000036c 0000c509 R_386_GOTOFF 00000040 .LC18\n-00000375 0000bf09 R_386_GOTOFF 00000000 .LC12\n-0000037e 0000c009 R_386_GOTOFF 00000060 .LC13\n-000003a2 00011103 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-000003aa 00013603 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-000003b0 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000049d 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n-000004ca 00016404 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n-000004ea 00016404 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n-00000523 00013b04 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n-00000537 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000547 00015204 R_386_PLT32 00000000 _Unwind_Resume\n+00001d8e 00002202 R_386_PC32 00000000 .text.unlikely\n+00001d95 00002202 R_386_PC32 00000000 .text.unlikely\n+00001d9c 00002202 R_386_PC32 00000000 .text.unlikely\n+00001da3 00002202 R_386_PC32 00000000 .text.unlikely\n+00001daa 00002202 R_386_PC32 00000000 .text.unlikely\n+00001db1 00002202 R_386_PC32 00000000 .text.unlikely\n+00001db8 00002202 R_386_PC32 00000000 .text.unlikely\n+00001dbf 00002202 R_386_PC32 00000000 .text.unlikely\n+00001dc6 00002202 R_386_PC32 00000000 .text.unlikely\n+00001dcd 00002202 R_386_PC32 00000000 .text.unlikely\n+00001dd4 00002202 R_386_PC32 00000000 .text.unlikely\n+00001ddb 00002202 R_386_PC32 00000000 .text.unlikely\n+00001de2 00002202 R_386_PC32 00000000 .text.unlikely\n+00001de9 00002202 R_386_PC32 00000000 .text.unlikely\n+\n+Relocation section '.rel.text._ZN7madness10BaseTensorD0Ev' at offset 0x182ec contains 3 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000016 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x18304 contains 3 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000016 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x1831c contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000015 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+00000020 00010e04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n+\n+Relocation section '.rel.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x1833c contains 5 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000016 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+00000021 00010e04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n+0000002b 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZN7madness15TensorExceptionD2Ev' at offset 0x18364 contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000015 0001122b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n+00000020 00010e04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n+\n+Relocation section '.rel.text._ZN7madness15TensorExceptionD0Ev' at offset 0x18384 contains 5 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000016 0001122b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n+00000021 00010e04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n+0000002b 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x183ac contains 3 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000016 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x183c4 contains 3 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000024 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x183dc contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 00011a2b R_386_GOT32X 00000000 _ZTSPDoFvPvE\n+0000002e 00011b04 R_386_PLT32 00000000 strcmp\n+\n+Relocation section '.rel.text.unlikely' at offset 0x183fc contains 73 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+0000000c 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000012 0001122b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n+00000030 0000b709 R_386_GOTOFF 000000dc .LC5\n+00000039 0000b809 R_386_GOTOFF 00000024 .LC6\n+00000042 0000b909 R_386_GOTOFF 0000003b .LC7\n+0000004b 0000ba09 R_386_GOTOFF 00000144 .LC8\n+00000054 0001232b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+0000009e 00011303 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n+000000a4 00012403 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+000000aa 00012504 R_386_PLT32 00000000 __cxa_throw\n+000000af 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+000000c2 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000000cd 00014704 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n+000000ed 00012803 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n+000000f5 00017803 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n+000000fb 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000011f 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000147 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000172 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+0000019d 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+000001bf 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+000001d8 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000001e9 00014704 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n+00000205 00012803 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n+0000020d 00017803 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n+00000213 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000022c 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+0000024a 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+0000024f 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000254 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000259 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+0000026d 00017604 R_386_PLT32 00000000 __cxa_guard_abort\n+0000028e 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000029f 00014704 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n+000002bb 00012803 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n+000002c3 00017803 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n+000002c9 00012504 R_386_PLT32 00000000 __cxa_throw\n+000002dc 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000002e7 00014704 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n+00000307 00012803 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n+0000030f 00017803 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n+00000315 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000031a 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+0000031f 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000338 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000349 00014704 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n+00000365 00012803 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n+0000036d 00017803 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n+00000373 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000038c 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+0000039d 00014704 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n+000003b9 00012803 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n+000003c1 00017803 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n+000003c7 00012504 R_386_PLT32 00000000 __cxa_throw\n+000003cc 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+000003d1 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+000003d6 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+000003e3 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000003fd 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+0000040a 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+0000041e 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+0000042b 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00000449 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00000467 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00000489 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000004ae 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000004d3 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000004f8 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+0000051d 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00000542 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00000567 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+0000058c 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000005b1 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x18644 contains 5 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000001c 0001272b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n+0000003e 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000004a 00010e04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n+\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x1866c contains 6 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000001c 0001272b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n+0000003e 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000004a 00010e04 R_386_PLT32 00000000 _ZNSt9exceptionD2Ev\n+00000057 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZN7madness13IndexIteratorD2Ev' at offset 0x1869c contains 5 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000016 00012b2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n+00000031 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000004a 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZN7madness13IndexIteratorD0Ev' at offset 0x186c4 contains 6 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000016 00012b2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n+00000031 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000004a 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+00000058 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZNK7madness5Mutex4lockEv' at offset 0x186f4 contains 16 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 00012f04 R_386_PLT32 00000000 pthread_mutex_lock\n+0000002f 0000bb09 R_386_GOTOFF 00000000 .LC10\n+00000036 0001302b R_386_GOT32X 00000000 stderr\n+0000003f 00013104 R_386_PLT32 00000000 __fprintf_chk\n+00000047 00013204 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n+00000053 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+0000005f 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000065 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+0000007d 0000bc09 R_386_GOTOFF 00000038 .LC11\n+0000008b 0000bd09 R_386_GOTOFF 00000000 .LC12\n+00000094 0000be09 R_386_GOTOFF 00000060 .LC13\n+0000009d 00010f03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+000000a3 00013403 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n+000000a9 00012504 R_386_PLT32 00000000 __cxa_throw\n+\n+Relocation section '.rel.text._ZNK7madness5Mutex6unlockEv' at offset 0x18774 contains 16 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 00013604 R_386_PLT32 00000000 pthread_mutex_unlock\n+0000002f 0000bf09 R_386_GOTOFF 00000000 .LC14\n+00000036 0001302b R_386_GOT32X 00000000 stderr\n+0000003f 00013104 R_386_PLT32 00000000 __fprintf_chk\n+00000047 00013204 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n+00000053 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+0000005f 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000065 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+0000007d 0000c009 R_386_GOTOFF 0000003c .LC15\n+0000008b 0000c109 R_386_GOTOFF 00000000 .LC16\n+00000094 0000be09 R_386_GOTOFF 00000060 .LC13\n+0000009d 00010f03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+000000a3 00013403 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n+000000a9 00012504 R_386_PLT32 00000000 __cxa_throw\n+\n+Relocation section '.rel.text._ZNK7madness8Spinlock4lockEv' at offset 0x187f4 contains 16 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 00013804 R_386_PLT32 00000000 pthread_spin_lock\n+0000002f 0000c209 R_386_GOTOFF 00000000 .LC17\n+00000036 0001302b R_386_GOT32X 00000000 stderr\n+0000003f 00013104 R_386_PLT32 00000000 __fprintf_chk\n+00000047 00013204 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n+00000053 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+0000005f 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000065 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+0000007d 0000c309 R_386_GOTOFF 00000040 .LC18\n+0000008b 0000bd09 R_386_GOTOFF 00000000 .LC12\n+00000094 0000be09 R_386_GOTOFF 00000060 .LC13\n+0000009d 00010f03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+000000a3 00013403 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n+000000a9 00012504 R_386_PLT32 00000000 __cxa_throw\n+\n+Relocation section '.rel.text._ZNK7madness8Spinlock6unlockEv' at offset 0x18874 contains 16 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 00013a04 R_386_PLT32 00000000 pthread_spin_unlock\n+0000002f 0000c409 R_386_GOTOFF 00000000 .LC19\n+00000036 0001302b R_386_GOT32X 00000000 stderr\n+0000003f 00013104 R_386_PLT32 00000000 __fprintf_chk\n+00000047 00013204 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n+00000053 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+0000005f 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000065 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+0000007d 0000c509 R_386_GOTOFF 00000040 .LC20\n+0000008b 0000c109 R_386_GOTOFF 00000000 .LC16\n+00000094 0000be09 R_386_GOTOFF 00000060 .LC13\n+0000009d 00010f03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+000000a3 00013403 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n+000000a9 00012504 R_386_PLT32 00000000 __cxa_throw\n+\n+Relocation section '.rel.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x188f4 contains 3 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000015 00013d2b R_386_GOT32X 00000000 __libc_single_threaded\n+\n+Relocation section '.rel.text._ZN7madness6TensorIdED2Ev' at offset 0x1890c contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000015 00013f2b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n+0000002a 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+\n+Relocation section '.rel.text._ZN7madness6TensorIdED0Ev' at offset 0x1892c contains 5 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000016 00013f2b R_386_GOT32X 00000000 _ZTVN7madness6TensorIdEE\n+0000002b 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000039 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18954 contains 7 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000003 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000024 0001272b R_386_GOT32X 00000000 _ZTVN7SafeMPI9ExceptionE\n+0000005d 00014404 R_386_PLT32 00000000 MPI_Error_string\n+00000085 0000c609 R_386_GOTOFF 00000000 .LC21\n+00000091 00014504 R_386_PLT32 00000000 strncpy\n+0000009b 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZNSt6vectorIlSaIlEED2Ev' at offset 0x1898c contains 3 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000024 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+\n+Relocation section '.rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x189a4 contains 15 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000006 00014b02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n+0000000c 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 00014c2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n+00000024 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+0000002c 00014d04 R_386_PLT32 00000000 strlen\n+00000037 00014e2b R_386_GOT32X 00000000 _ZSt4cout\n+0000003d 00014f04 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n+00000069 00011c04 R_386_PLT32 00000000 _ZNSo3putEc\n+00000071 00011d04 R_386_PLT32 00000000 _ZNSo5flushEv\n+0000007a 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00000097 00011e04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+000000ad 0000f42b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n+000000c6 00011f04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+000000d5 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000000dd 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+\n+Relocation section '.rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x18a1c contains 15 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000006 00014b02 R_386_PC32 00000000 __x86.get_pc_thunk.si\n+0000000c 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000019 00014c2b R_386_GOT32X 00000000 _ZN7madness6detail10printmutexE\n+00000024 00012e04 R_386_PLT32 00000000 _ZNK7madness5Mutex4lockEv\n+0000002c 00014d04 R_386_PLT32 00000000 strlen\n+00000037 00014e2b R_386_GOT32X 00000000 _ZSt4cout\n+0000003d 00014f04 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n+00000069 00011c04 R_386_PLT32 00000000 _ZNSo3putEc\n+00000071 00011d04 R_386_PLT32 00000000 _ZNSo5flushEv\n+0000007a 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+00000097 00011e04 R_386_PLT32 00000000 _ZNKSt5ctypeIcE13_M_widen_initEv\n+000000ad 0000f42b R_386_GOT32X 00000000 _ZNKSt5ctypeIcE8do_widenEc\n+000000c6 00011f04 R_386_PLT32 00000000 _ZSt16__throw_bad_castv\n+000000d5 00013504 R_386_PLT32 00000000 _ZNK7madness5Mutex6unlockEv\n+000000dd 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+\n+Relocation section '.rel.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18a94 contains 58 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000187 00015304 R_386_PLT32 00000000 posix_memalign\n+000001a8 00015404 R_386_PLT32 00000000 _Znwj\n+000001be 0001552b R_386_GOT32X 00000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+000001d6 0001562b R_386_GOT32X 00000000 free\n+000001ef 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000245 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+00000274 00015704 R_386_PLT32 00000000 memset\n+000002cf 00013b04 R_386_PLT32 00000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+000002f8 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000309 00015803 R_386_GOT32 00000000 _ZTIi\n+0000030f 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000031e 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000324 0001122b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n+0000033e 0000c709 R_386_GOTOFF 00000000 .LC22\n+00000347 0000c809 R_386_GOTOFF 00000000 .LC23\n+00000350 0001232b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+0000036b 0000c909 R_386_GOTOFF 0000001c .LC24\n+00000377 0000ca09 R_386_GOTOFF 00000025 .LC25\n+00000380 00011303 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n+00000386 00012403 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+0000038c 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000039b 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000003a4 0001122b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n+000003c0 0000cb09 R_386_GOTOFF 000000c0 .LC28\n+000003c9 0001232b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+000003d2 0000cc09 R_386_GOTOFF 0000005d .LC29\n+000003fe 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000407 0001122b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n+0000041d 0000cd09 R_386_GOTOFF 0000005c .LC26\n+00000426 0001232b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+0000042f 0000ce09 R_386_GOTOFF 00000043 .LC27\n+0000043e 0000c909 R_386_GOTOFF 0000001c .LC24\n+00000447 0000ca09 R_386_GOTOFF 00000025 .LC25\n+0000045e 00011303 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n+00000464 00012403 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+0000046a 00012504 R_386_PLT32 00000000 __cxa_throw\n+00000479 00015904 R_386_PLT32 00000000 __cxa_end_catch\n+00000488 00015a04 R_386_PLT32 00000000 __cxa_begin_catch\n+00000498 0000cf09 R_386_GOTOFF 0000011c .LC30\n+000004a1 00015b04 R_386_PLT32 00000000 __printf_chk\n+000004be 0000d009 R_386_GOTOFF 00000079 .LC31\n+000004c6 00015b04 R_386_PLT32 00000000 __printf_chk\n+000004d3 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000004e2 0001122b R_386_GOT32X 00000000 _ZTVN7madness15TensorExceptionE\n+000004fd 0000d109 R_386_GOTOFF 00000144 .LC32\n+0000050b 0000c909 R_386_GOTOFF 0000001c .LC24\n+00000517 0000ca09 R_386_GOTOFF 00000025 .LC25\n+00000526 0001232b R_386_GOT32X 00000000 _ZTVN7madness10BaseTensorE\n+00000555 00011303 R_386_GOT32 00000000 _ZN7madness15TensorExceptionD1Ev\n+0000055b 00012403 R_386_GOT32 00000000 _ZTIN7madness15TensorExceptionE\n+00000561 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000056d 00015a04 R_386_PLT32 00000000 __cxa_begin_catch\n+00000576 00015604 R_386_PLT32 00000000 free\n+0000057e 00015c04 R_386_PLT32 00000000 __cxa_rethrow\n+00000592 00015904 R_386_PLT32 00000000 __cxa_end_catch\n+0000059b 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+\n+Relocation section '.rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l' at offset 0x18c64 contains 10 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000005 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000b 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000000be 00015e2b R_386_GOT32X 00000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n+000000c8 00015f04 R_386_PLT32 00000000 dgemm_\n+00000108 00015704 R_386_PLT32 00000000 memset\n+0000012b 0000d209 R_386_GOTOFF 00000000 .LC33\n+00000132 0000d309 R_386_GOTOFF 00000000 .LC34\n+0000013e 0000d409 R_386_GOTOFF 0000001b .LC35\n+00000144 00011504 R_386_PLT32 00000000 __assert_fail\n+00000149 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18cb4 contains 14 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000092 00016204 R_386_PLT32 00000000 _Znaj\n+00000174 00016304 R_386_PLT32 00000000 _ZdaPv\n+000001c3 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+000001cf 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000001d5 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+000001f1 0000d509 R_386_GOTOFF 00000000 .LC42\n+000001f9 0000d609 R_386_GOTOFF 00000000 .LC41\n+00000207 0000d709 R_386_GOTOFF 00000005 .LC43\n+00000213 00010f03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+00000219 00013403 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n+0000021f 00012504 R_386_PLT32 00000000 __cxa_throw\n+00000228 00016404 R_386_PLT32 00000000 __cxa_throw_bad_array_new_length\n+\n+Relocation section '.rel.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x18d24 contains 36 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000007 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000d 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000036 00013704 R_386_PLT32 00000000 _ZNK7madness8Spinlock4lockEv\n+0000003d 00016612 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+00000042 00016704 R_386_PLT32 00000000 ___tls_get_addr\n+0000006d 00016812 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n+00000072 00016704 R_386_PLT32 00000000 ___tls_get_addr\n+000000d6 00016612 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+000000db 00016704 R_386_PLT32 00000000 ___tls_get_addr\n+00000164 00016912 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+00000169 00016704 R_386_PLT32 00000000 ___tls_get_addr\n+000001a0 00016912 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+000001a5 00016704 R_386_PLT32 00000000 ___tls_get_addr\n+0000020f 00016a12 R_386_TLS_GD 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n+00000214 00016704 R_386_PLT32 00000000 ___tls_get_addr\n+000002de 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+00000307 00013804 R_386_PLT32 00000000 pthread_spin_lock\n+0000031c 0000c209 R_386_GOTOFF 00000000 .LC17\n+00000325 0001302b R_386_GOT32X 00000000 stderr\n+0000032e 00013104 R_386_PLT32 00000000 __fprintf_chk\n+00000336 00013204 R_386_PLT32 00000000 _ZN7madness6detail17print_mutex_errorEi\n+00000342 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+0000034e 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000354 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+0000036c 0000c309 R_386_GOTOFF 00000040 .LC18\n+00000375 0000bd09 R_386_GOTOFF 00000000 .LC12\n+0000037e 0000be09 R_386_GOTOFF 00000060 .LC13\n+000003a2 00010f03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+000003aa 00013403 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n+000003b0 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000049d 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+000004ca 00016104 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+000004ea 00016104 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+00000523 00013904 R_386_PLT32 00000000 _ZNK7madness8Spinlock6unlockEv\n+00000537 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000547 00015004 R_386_PLT32 00000000 _Unwind_Resume\n \n-Relocation section '.rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18ff0 contains 64 entries:\n+Relocation section '.rel.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18e44 contains 64 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000003 00016302 R_386_PC32 00000000 __x86.get_pc_thunk.di\n-00000009 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000003 00016002 R_386_PC32 00000000 __x86.get_pc_thunk.di\n+00000009 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 0000004a 00000209 R_386_GOTOFF 00000000 .bss\n 0000005a 00000209 R_386_GOTOFF 00000000 .bss\n-0000006e 00008909 R_386_GOTOFF 00000000 .LC44\n-00000076 00016f2b R_386_GOT32X 00000000 _ZN7madness10ThreadPool13await_timeoutE\n-0000009a 0001702b R_386_GOT32X 00000000 _ZN7madness10ThreadPool12instance_ptrE\n+0000006e 00008709 R_386_GOTOFF 00000000 .LC44\n+00000076 00016c2b R_386_GOT32X 00000000 _ZN7madness10ThreadPool13await_timeoutE\n+0000009a 00016d2b R_386_GOT32X 00000000 _ZN7madness10ThreadPool12instance_ptrE\n 000000a4 00000209 R_386_GOTOFF 00000000 .bss\n-000000c2 00017104 R_386_PLT32 00000000 MPI_Test\n+000000c2 00016e04 R_386_PLT32 00000000 MPI_Test\n 000000ef 00000209 R_386_GOTOFF 00000000 .bss\n 000000ff 00000209 R_386_GOTOFF 00000000 .bss\n-00000113 00008909 R_386_GOTOFF 00000000 .LC44\n-0000017d 00017204 R_386_PLT32 00000000 usleep\n-000001b1 00016804 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+00000113 00008709 R_386_GOTOFF 00000000 .LC44\n+0000017d 00016f04 R_386_PLT32 00000000 usleep\n+000001b1 00016504 R_386_PLT32 00000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n 000002c5 00000209 R_386_GOTOFF 00000000 .bss\n-000002db 00017304 R_386_PLT32 00000000 __cxa_guard_acquire\n-000002eb 00017404 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n+000002db 00017004 R_386_PLT32 00000000 __cxa_guard_acquire\n+000002eb 00017104 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n 000002fc 00000209 R_386_GOTOFF 00000000 .bss\n-00000301 00017504 R_386_PLT32 00000000 __cxa_guard_release\n-0000031b 00017604 R_386_PLT32 00000000 _ZN7madness11MutexWaiter4waitEv\n-00000392 0001772b R_386_GOT32X 00000000 _ZSt4cerr\n-0000039b 0000da09 R_386_GOTOFF 00000036 .LC52\n-000003a6 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n+00000301 00017204 R_386_PLT32 00000000 __cxa_guard_release\n+0000031b 00017304 R_386_PLT32 00000000 _ZN7madness11MutexWaiter4waitEv\n+00000392 0001742b R_386_GOT32X 00000000 _ZSt4cerr\n+0000039b 0000d809 R_386_GOTOFF 00000036 .LC52\n+000003a6 00014f04 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n 000003b0 00000102 R_386_PC32 00000000 .text\n 000003d5 00000209 R_386_GOTOFF 00000000 .bss\n-000003dd 00017304 R_386_PLT32 00000000 __cxa_guard_acquire\n-000003ed 00017404 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n+000003dd 00017004 R_386_PLT32 00000000 __cxa_guard_acquire\n+000003ed 00017104 R_386_PLT32 00000000 _ZN7madness13cpu_frequencyEv\n 000003fb 00000209 R_386_GOTOFF 00000000 .bss\n-00000400 00017504 R_386_PLT32 00000000 __cxa_guard_release\n-00000414 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-00000420 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-00000426 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-0000043e 0000db09 R_386_GOTOFF 000000ac .LC50\n-00000447 0000dc09 R_386_GOTOFF 00000026 .LC51\n-00000450 0000c009 R_386_GOTOFF 00000060 .LC13\n-00000477 00011103 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-0000047f 00013603 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n-00000485 00012704 R_386_PLT32 00000000 __cxa_throw\n-0000048b 0001772b R_386_GOT32X 00000000 _ZSt4cerr\n-00000494 0000dd09 R_386_GOTOFF 00000000 .LC45\n-0000049f 00015104 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n-000004a7 0000de09 R_386_GOTOFF 00000038 .LC46\n-000004ae 00017804 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n-000004ba 00013504 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n-000004c6 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000004cc 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-000004ec 0000df09 R_386_GOTOFF 00000088 .LC47\n-000004f5 0000e009 R_386_GOTOFF 00000000 .LC48\n-000004fe 0000e109 R_386_GOTOFF 00000009 .LC49\n-0000051d 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000530 00017904 R_386_PLT32 00000000 __cxa_guard_abort\n-0000054c 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-0000055a 00017904 R_386_PLT32 00000000 __cxa_guard_abort\n-00000576 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-0000057e 0000e209 R_386_GOTOFF 000000cc .LC53\n-0000059b 00017a04 R_386_PLT32 00000000 __sprintf_chk\n-000005a5 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000005ab 00010f2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n-000005c5 0000e309 R_386_GOTOFF 0000004d .LC54\n-000005de 00012404 R_386_PLT32 00000000 __cxa_allocate_exception\n-000005e9 00014904 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n-00000607 00012a03 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n-0000060d 00017b03 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000613 00012704 R_386_PLT32 00000000 __cxa_throw\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x191f0 contains 7 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000001d4 00015704 R_386_PLT32 00000000 _Znwj\n-000002d8 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-00000441 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-0000045b 0000e409 R_386_GOTOFF 00000000 .LC71\n-00000461 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x19228 contains 7 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000002f2 00015704 R_386_PLT32 00000000 _Znwj\n-00000443 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-000004c2 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-000004dc 0000e409 R_386_GOTOFF 00000000 .LC71\n-000004e2 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x19260 contains 7 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000395 00015704 R_386_PLT32 00000000 _Znwj\n-00000518 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-00000582 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-0000059c 0000e409 R_386_GOTOFF 00000000 .LC71\n-000005a2 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x19298 contains 7 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000041c 00015704 R_386_PLT32 00000000 _Znwj\n-000005f0 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000067a 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000694 0000e409 R_386_GOTOFF 00000000 .LC71\n-0000069a 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x192d0 contains 7 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000004b4 00015704 R_386_PLT32 00000000 _Znwj\n-000006c1 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000074a 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000764 0000e409 R_386_GOTOFF 00000000 .LC71\n-0000076a 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x19308 contains 7 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000544 00015704 R_386_PLT32 00000000 _Znwj\n-00000784 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000080a 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000827 0000e409 R_386_GOTOFF 00000000 .LC71\n-0000082d 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19340 contains 6 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000142 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-00000186 00015704 R_386_PLT32 00000000 _Znwj\n-000001e1 0000e509 R_386_GOTOFF 00000000 .LC72\n-000001e7 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19370 contains 6 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000016b 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-000001ae 00015704 R_386_PLT32 00000000 _Znwj\n-00000202 0000e509 R_386_GOTOFF 00000000 .LC72\n-00000208 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x193a0 contains 6 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000017a 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-000001b6 00015704 R_386_PLT32 00000000 _Znwj\n-00000211 0000e509 R_386_GOTOFF 00000000 .LC72\n-00000217 00018204 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n-\n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x193d0 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000099 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x193d8 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000010a 00018b04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000117 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x193f8 contains 5 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000005 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000b 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000037 00018c04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000051 00018b04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-0000006f 00018c04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-\n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19420 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-000000c3 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19428 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000011a 00018e04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000127 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19448 contains 5 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000005 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000b 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000037 00018f04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000051 00018e04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-0000006f 00018f04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-\n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19470 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-000000ed 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19478 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000152 00019104 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-0000015f 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19498 contains 5 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000005 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000b 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000037 00019204 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000051 00019104 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-0000006f 00019204 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-\n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x194c0 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000117 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x194c8 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000172 00019404 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-0000017f 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x194e8 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000145 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x194f0 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000192 00019604 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-0000019f 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19510 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000185 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19518 contains 4 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000001ba 00019804 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-000001c7 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19538 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-000001e5 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19540 contains 6 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000001b3 00019b04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00000303 00019a04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000385 00019a04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000003c6 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii' at offset 0x19570 contains 23 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000001a9 00019d2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE16disp_periodicsumE\n-000001e1 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-000001f0 00012d2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n-000001fd 00015704 R_386_PLT32 00000000 _Znwj\n-00000232 00015704 R_386_PLT32 00000000 _Znwj\n-00000292 00019e04 R_386_PLT32 00000000 hashword\n-000002ab 00019e04 R_386_PLT32 00000000 hashword\n-00000323 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000032d 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-0000033e 0000fe2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE20cmp_keys_periodicsumERKNS_3KeyILj1EEES5_\n-00000365 00019b04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00000373 00018d04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-000003a7 00018804 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n-000003b8 0000e609 R_386_GOTOFF 00000000 .LC73\n-000003bf 0000e709 R_386_GOTOFF 00000088 .LC74\n-000003cb 0000e809 R_386_GOTOFF 00000000 .LC75\n-000003d1 00011704 R_386_PLT32 00000000 __assert_fail\n-000003e0 00012e04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n-000003f4 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-00000409 00014b04 R_386_PLT32 00000000 _ZNSt6vectorIlSaIlEED1Ev\n-00000424 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi' at offset 0x19628 contains 12 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000002 0001a002 R_386_PC32 00000000 __x86.get_pc_thunk.bp\n-00000008 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000004a 00019e04 R_386_PLT32 00000000 hashword\n-0000006b 00019e04 R_386_PLT32 00000000 hashword\n-00000098 0001a12b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE4dispE\n-0000010e 00019e04 R_386_PLT32 00000000 hashword\n-0000012a 00019e04 R_386_PLT32 00000000 hashword\n-000001a5 0000fd2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_\n-000001ce 00019b04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-000001dc 00018d04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000022c 00018104 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000250 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19688 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000228 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19690 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000086 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19698 contains 9 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000d3 0001a304 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-000001c2 0001a404 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00000219 0001a304 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00000232 0001a304 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-000002d2 0001a204 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000385 0001a204 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000003b4 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii' at offset 0x196e0 contains 23 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000001e9 0001a62b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE16disp_periodicsumE\n-00000224 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-00000239 00012d2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n-00000246 00015704 R_386_PLT32 00000000 _Znwj\n-00000285 00015704 R_386_PLT32 00000000 _Znwj\n-0000030c 00019e04 R_386_PLT32 00000000 hashword\n-00000325 00019e04 R_386_PLT32 00000000 hashword\n-000003c3 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-000003cd 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-000003de 0001002b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE20cmp_keys_periodicsumERKNS_3KeyILj2EEES5_\n-0000040d 0001a404 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-0000041b 00019004 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000045f 00018904 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n-00000477 0000e909 R_386_GOTOFF 00000000 .LC76\n-0000047e 0000e709 R_386_GOTOFF 00000088 .LC74\n-0000048a 0000e809 R_386_GOTOFF 00000000 .LC75\n-00000490 00011704 R_386_PLT32 00000000 __assert_fail\n-0000049f 00012e04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n-000004b3 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-000004c8 00014b04 R_386_PLT32 00000000 _ZNSt6vectorIlSaIlEED1Ev\n-000004e3 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi' at offset 0x19798 contains 12 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000005 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000b 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000006c 00019e04 R_386_PLT32 00000000 hashword\n-0000008d 00019e04 R_386_PLT32 00000000 hashword\n-000000ae 0001a82b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE4dispE\n-0000015c 00019e04 R_386_PLT32 00000000 hashword\n-00000178 00019e04 R_386_PLT32 00000000 hashword\n-00000220 0000ff2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_\n-0000024e 0001a404 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00000259 00019004 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000029e 00018304 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-000002ab 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x197f8 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000273 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19800 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-000000ac 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19808 contains 9 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000cc 0001aa04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-000001e2 0001ab04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-0000023a 0001aa04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00000253 0001aa04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-0000030d 0001a904 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000003f6 0001a904 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000428 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii' at offset 0x19850 contains 23 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000227 0001ad2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE16disp_periodicsumE\n-00000268 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-00000280 00012d2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n-00000290 00015704 R_386_PLT32 00000000 _Znwj\n-000002d3 00015704 R_386_PLT32 00000000 _Znwj\n-000003b8 00019e04 R_386_PLT32 00000000 hashword\n-000003d7 00019e04 R_386_PLT32 00000000 hashword\n-0000047b 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-00000485 00010c04 R_386_PLT32 00000000 _ZdlPvj\n-00000499 0001022b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_\n-000004c6 0001ab04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-000004d7 00019304 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000050d 00018a04 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n-00000528 0000ea09 R_386_GOTOFF 00000000 .LC77\n-0000052f 0000e709 R_386_GOTOFF 00000088 .LC74\n-0000053b 0000e809 R_386_GOTOFF 00000000 .LC75\n-00000541 00011704 R_386_PLT32 00000000 __assert_fail\n-00000553 00012e04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n-00000567 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-0000057f 00014b04 R_386_PLT32 00000000 _ZNSt6vectorIlSaIlEED1Ev\n-0000059d 00015204 R_386_PLT32 00000000 _Unwind_Resume\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi' at offset 0x19908 contains 12 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000007 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000d 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000081 00019e04 R_386_PLT32 00000000 hashword\n-000000a5 00019e04 R_386_PLT32 00000000 hashword\n-000000c8 0001af2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE4dispE\n-000001fd 00019e04 R_386_PLT32 00000000 hashword\n-0000021c 00019e04 R_386_PLT32 00000000 hashword\n-0000032f 0001012b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_\n-00000355 0001ab04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00000360 00019304 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000038c 00018404 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000399 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19968 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-000002c0 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19970 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-000000d4 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19978 contains 9 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000d2 0001b104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-0000022a 0001b204 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00000281 0001b104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-0000029a 0001b104 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00000383 0001b004 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000004b3 0001b004 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000004e8 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi' at offset 0x199c0 contains 14 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000007 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000d 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000086 00019e04 R_386_PLT32 00000000 hashword\n-000000ad 00019e04 R_386_PLT32 00000000 hashword\n-000000d0 0001b42b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE4dispE\n-00000239 00019e04 R_386_PLT32 00000000 hashword\n-0000025b 00019e04 R_386_PLT32 00000000 hashword\n-000003dd 0001032b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_\n-000003ea 0001b204 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-0000040a 00019504 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000041e 00019404 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000451 00018504 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000464 00019504 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000046e 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19a30 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000314 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19a38 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000102 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19a40 contains 9 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000d9 0001b604 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00000272 0001b704 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-000002c9 0001b604 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-000002e2 0001b604 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00000400 0001b504 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000572 0001b504 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000005a7 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi' at offset 0x19a88 contains 14 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-0000000a 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000010 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-0000007e 00019e04 R_386_PLT32 00000000 hashword\n-000000a5 00019e04 R_386_PLT32 00000000 hashword\n-000000c5 0001b92b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE4dispE\n-00000289 00019e04 R_386_PLT32 00000000 hashword\n-000002ab 00019e04 R_386_PLT32 00000000 hashword\n-0000046d 0001042b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_\n-0000047a 0001b704 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-0000049a 00019704 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-000004ae 00019604 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-000004e3 00018604 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-000004f6 00019704 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000051c 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19af8 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-00000349 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19b00 contains 1 entry:\n- Offset Info Type Sym. Value Symbol's Name\n-0000012c 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19b08 contains 9 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-00000001 00013e02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n-00000006 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-000000d1 0001bb04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-000002aa 0001bc04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00000301 0001bb04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-0000031a 0001bb04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-0000045e 0001ba04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000610 0001ba04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00000645 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n-\n-Relocation section '.rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi' at offset 0x19b50 contains 14 entries:\n- Offset Info Type Sym. Value Symbol's Name\n-0000000a 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-00000010 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n-00000082 00019e04 R_386_PLT32 00000000 hashword\n-000000a9 00019e04 R_386_PLT32 00000000 hashword\n-000000c9 0001be2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE4dispE\n-000002ad 00019e04 R_386_PLT32 00000000 hashword\n-000002cf 00019e04 R_386_PLT32 00000000 hashword\n-000004e1 0001052b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_\n-000004ee 0001bc04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-0000050e 00019904 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00000522 00019804 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00000557 00018704 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-0000056a 00019904 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000058d 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n+00000400 00017204 R_386_PLT32 00000000 __cxa_guard_release\n+00000414 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+00000420 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+00000426 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+0000043e 0000d909 R_386_GOTOFF 000000ac .LC50\n+00000447 0000da09 R_386_GOTOFF 00000026 .LC51\n+00000450 0000be09 R_386_GOTOFF 00000060 .LC13\n+00000477 00010f03 R_386_GOT32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+0000047f 00013403 R_386_GOT32 00000000 _ZTIN7madness16MadnessExceptionE\n+00000485 00012504 R_386_PLT32 00000000 __cxa_throw\n+0000048b 0001742b R_386_GOT32X 00000000 _ZSt4cerr\n+00000494 0000db09 R_386_GOTOFF 00000000 .LC45\n+0000049f 00014f04 R_386_PLT32 00000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n+000004a7 0000dc09 R_386_GOTOFF 00000038 .LC46\n+000004ae 00017504 R_386_PLT32 00000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+000004ba 00013304 R_386_PLT32 00000000 _ZN7madness15exception_breakEb\n+000004c6 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000004cc 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+000004ec 0000dd09 R_386_GOTOFF 00000088 .LC47\n+000004f5 0000de09 R_386_GOTOFF 00000000 .LC48\n+000004fe 0000df09 R_386_GOTOFF 00000009 .LC49\n+0000051d 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000530 00017604 R_386_PLT32 00000000 __cxa_guard_abort\n+0000054c 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+0000055a 00017604 R_386_PLT32 00000000 __cxa_guard_abort\n+00000576 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+0000057e 0000e009 R_386_GOTOFF 000000cc .LC53\n+0000059b 00017704 R_386_PLT32 00000000 __sprintf_chk\n+000005a5 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000005ab 00010d2b R_386_GOT32X 00000000 _ZTVN7madness16MadnessExceptionE\n+000005c5 0000e109 R_386_GOTOFF 0000004d .LC54\n+000005de 00012204 R_386_PLT32 00000000 __cxa_allocate_exception\n+000005e9 00014704 R_386_PLT32 00000000 _ZN7SafeMPI9ExceptionC1Ei\n+00000607 00012803 R_386_GOT32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n+0000060d 00017803 R_386_GOT32 00000000 _ZTIN7SafeMPI9ExceptionE\n+00000613 00012504 R_386_PLT32 00000000 __cxa_throw\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x19044 contains 7 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000001d4 00015404 R_386_PLT32 00000000 _Znwj\n+000002d8 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+00000441 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+0000045b 0000e209 R_386_GOTOFF 00000000 .LC71\n+00000461 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x1907c contains 7 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000002f2 00015404 R_386_PLT32 00000000 _Znwj\n+00000443 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+000004c2 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+000004dc 0000e209 R_386_GOTOFF 00000000 .LC71\n+000004e2 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x190b4 contains 7 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000395 00015404 R_386_PLT32 00000000 _Znwj\n+00000518 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+00000582 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+0000059c 0000e209 R_386_GOTOFF 00000000 .LC71\n+000005a2 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x190ec contains 7 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000041c 00015404 R_386_PLT32 00000000 _Znwj\n+000005f0 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000067a 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000694 0000e209 R_386_GOTOFF 00000000 .LC71\n+0000069a 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x19124 contains 7 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000004b4 00015404 R_386_PLT32 00000000 _Znwj\n+000006c1 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000074a 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000764 0000e209 R_386_GOTOFF 00000000 .LC71\n+0000076a 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_' at offset 0x1915c contains 7 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000544 00015404 R_386_PLT32 00000000 _Znwj\n+00000784 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000080a 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000827 0000e209 R_386_GOTOFF 00000000 .LC71\n+0000082d 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19194 contains 6 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000142 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+00000186 00015404 R_386_PLT32 00000000 _Znwj\n+000001e1 0000e309 R_386_GOTOFF 00000000 .LC72\n+000001e7 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x191c4 contains 6 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000016b 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+000001ae 00015404 R_386_PLT32 00000000 _Znwj\n+00000202 0000e309 R_386_GOTOFF 00000000 .LC72\n+00000208 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x191f4 contains 6 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000017a 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+000001b6 00015404 R_386_PLT32 00000000 _Znwj\n+00000211 0000e309 R_386_GOTOFF 00000000 .LC72\n+00000217 00017f04 R_386_PLT32 00000000 _ZSt20__throw_length_errorPKc\n+\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19224 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000099 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1922c contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000010a 00018804 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+00000117 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1924c contains 5 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000005 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000b 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000037 00018904 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00000051 00018804 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+0000006f 00018904 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19274 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+000000c3 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1927c contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000011a 00018b04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+00000127 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1929c contains 5 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000005 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000b 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000037 00018c04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00000051 00018b04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+0000006f 00018c04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x192c4 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+000000ed 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x192cc contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000152 00018e04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+0000015f 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x192ec contains 5 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000005 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000b 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000037 00018f04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00000051 00018e04 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+0000006f 00018f04 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19314 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000117 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1931c contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000172 00019104 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+0000017f 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1933c contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000145 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19344 contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000192 00019304 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+0000019f 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19364 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000185 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1936c contains 4 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000001ba 00019504 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+000001c7 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1938c contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+000001e5 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19394 contains 6 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000001b3 00019804 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00000303 00019704 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00000385 00019704 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+000003c6 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii' at offset 0x193c4 contains 23 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000001a9 00019a2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE16disp_periodicsumE\n+000001e1 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+000001f0 00012b2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n+000001fd 00015404 R_386_PLT32 00000000 _Znwj\n+00000232 00015404 R_386_PLT32 00000000 _Znwj\n+00000292 00019b04 R_386_PLT32 00000000 hashword\n+000002ab 00019b04 R_386_PLT32 00000000 hashword\n+00000323 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000032d 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+0000033e 0000fc2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE20cmp_keys_periodicsumERKNS_3KeyILj1EEES5_\n+00000365 00019804 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00000373 00018a04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+000003a7 00018504 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+000003b8 0000e409 R_386_GOTOFF 00000000 .LC73\n+000003bf 0000e509 R_386_GOTOFF 00000088 .LC74\n+000003cb 0000e609 R_386_GOTOFF 00000000 .LC75\n+000003d1 00011504 R_386_PLT32 00000000 __assert_fail\n+000003e0 00012c04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n+000003f4 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+00000409 00014904 R_386_PLT32 00000000 _ZNSt6vectorIlSaIlEED1Ev\n+00000424 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj1EE9make_dispEi' at offset 0x1947c contains 12 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000002 00019d02 R_386_PC32 00000000 __x86.get_pc_thunk.bp\n+00000008 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000004a 00019b04 R_386_PLT32 00000000 hashword\n+0000006b 00019b04 R_386_PLT32 00000000 hashword\n+00000098 00019e2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE4dispE\n+0000010e 00019b04 R_386_PLT32 00000000 hashword\n+0000012a 00019b04 R_386_PLT32 00000000 hashword\n+000001a5 0000fb2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj1EE8cmp_keysERKNS_3KeyILj1EEES5_\n+000001ce 00019804 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+000001dc 00018a04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000022c 00017e04 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+00000250 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x194dc contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000228 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x194e4 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000086 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x194ec contains 9 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000000d3 0001a004 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+000001c2 0001a104 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00000219 0001a004 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+00000232 0001a004 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+000002d2 00019f04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00000385 00019f04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+000003b4 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii' at offset 0x19534 contains 23 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000001e9 0001a32b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE16disp_periodicsumE\n+00000224 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+00000239 00012b2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n+00000246 00015404 R_386_PLT32 00000000 _Znwj\n+00000285 00015404 R_386_PLT32 00000000 _Znwj\n+0000030c 00019b04 R_386_PLT32 00000000 hashword\n+00000325 00019b04 R_386_PLT32 00000000 hashword\n+000003c3 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+000003cd 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+000003de 0000fe2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE20cmp_keys_periodicsumERKNS_3KeyILj2EEES5_\n+0000040d 0001a104 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+0000041b 00018d04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000045f 00018604 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+00000477 0000e709 R_386_GOTOFF 00000000 .LC76\n+0000047e 0000e509 R_386_GOTOFF 00000088 .LC74\n+0000048a 0000e609 R_386_GOTOFF 00000000 .LC75\n+00000490 00011504 R_386_PLT32 00000000 __assert_fail\n+0000049f 00012c04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n+000004b3 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+000004c8 00014904 R_386_PLT32 00000000 _ZNSt6vectorIlSaIlEED1Ev\n+000004e3 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj2EE9make_dispEi' at offset 0x195ec contains 12 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000005 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000b 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000006c 00019b04 R_386_PLT32 00000000 hashword\n+0000008d 00019b04 R_386_PLT32 00000000 hashword\n+000000ae 0001a52b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE4dispE\n+0000015c 00019b04 R_386_PLT32 00000000 hashword\n+00000178 00019b04 R_386_PLT32 00000000 hashword\n+00000220 0000fd2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj2EE8cmp_keysERKNS_3KeyILj2EEES5_\n+0000024e 0001a104 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00000259 00018d04 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000029e 00018004 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+000002ab 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1964c contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000273 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19654 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+000000ac 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1965c contains 9 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000000cc 0001a704 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+000001e2 0001a804 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+0000023a 0001a704 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+00000253 0001a704 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+0000030d 0001a604 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+000003f6 0001a604 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00000428 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii' at offset 0x196a4 contains 23 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000227 0001aa2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE16disp_periodicsumE\n+00000268 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+00000280 00012b2b R_386_GOT32X 00000000 _ZTVN7madness13IndexIteratorE\n+00000290 00015404 R_386_PLT32 00000000 _Znwj\n+000002d3 00015404 R_386_PLT32 00000000 _Znwj\n+000003b8 00019b04 R_386_PLT32 00000000 hashword\n+000003d7 00019b04 R_386_PLT32 00000000 hashword\n+0000047b 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+00000485 00010a04 R_386_PLT32 00000000 _ZdlPvj\n+00000499 0001002b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE20cmp_keys_periodicsumERKNS_3KeyILj3EEES5_\n+000004c6 0001a804 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+000004d7 00019004 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000050d 00018704 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+00000528 0000e809 R_386_GOTOFF 00000000 .LC77\n+0000052f 0000e509 R_386_GOTOFF 00000088 .LC74\n+0000053b 0000e609 R_386_GOTOFF 00000000 .LC75\n+00000541 00011504 R_386_PLT32 00000000 __assert_fail\n+00000553 00012c04 R_386_PLT32 00000000 _ZN7madness13IndexIteratorD1Ev\n+00000567 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+0000057f 00014904 R_386_PLT32 00000000 _ZNSt6vectorIlSaIlEED1Ev\n+0000059d 00015004 R_386_PLT32 00000000 _Unwind_Resume\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj3EE9make_dispEi' at offset 0x1975c contains 12 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000007 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000d 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000081 00019b04 R_386_PLT32 00000000 hashword\n+000000a5 00019b04 R_386_PLT32 00000000 hashword\n+000000c8 0001ac2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE4dispE\n+000001fd 00019b04 R_386_PLT32 00000000 hashword\n+0000021c 00019b04 R_386_PLT32 00000000 hashword\n+0000032f 0000ff2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj3EE8cmp_keysERKNS_3KeyILj3EEES5_\n+00000355 0001a804 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00000360 00019004 R_386_PLT32 00000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000038c 00018104 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+00000399 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x197bc contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+000002c0 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x197c4 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+000000d4 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x197cc contains 9 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000000d2 0001ae04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+0000022a 0001af04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00000281 0001ae04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+0000029a 0001ae04 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+00000383 0001ad04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+000004b3 0001ad04 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+000004e8 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj4EE9make_dispEi' at offset 0x19814 contains 14 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000007 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000d 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000086 00019b04 R_386_PLT32 00000000 hashword\n+000000ad 00019b04 R_386_PLT32 00000000 hashword\n+000000d0 0001b12b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE4dispE\n+00000239 00019b04 R_386_PLT32 00000000 hashword\n+0000025b 00019b04 R_386_PLT32 00000000 hashword\n+000003dd 0001012b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj4EE8cmp_keysERKNS_3KeyILj4EEES5_\n+000003ea 0001af04 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+0000040a 00019204 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000041e 00019104 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+00000451 00018204 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+00000464 00019204 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000046e 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19884 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000314 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1988c contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000102 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19894 contains 9 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000000d9 0001b304 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+00000272 0001b404 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+000002c9 0001b304 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+000002e2 0001b304 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+00000400 0001b204 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00000572 0001b204 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+000005a7 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj5EE9make_dispEi' at offset 0x198dc contains 14 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+0000000a 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000010 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+0000007e 00019b04 R_386_PLT32 00000000 hashword\n+000000a5 00019b04 R_386_PLT32 00000000 hashword\n+000000c5 0001b62b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE4dispE\n+00000289 00019b04 R_386_PLT32 00000000 hashword\n+000002ab 00019b04 R_386_PLT32 00000000 hashword\n+0000046d 0001022b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj5EE8cmp_keysERKNS_3KeyILj5EEES5_\n+0000047a 0001b404 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+0000049a 00019404 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+000004ae 00019304 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+000004e3 00018304 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+000004f6 00019404 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000051c 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1994c contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000349 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x19954 contains 1 entry:\n+ Offset Info Type Sym. Value Symbol's Name\n+0000012c 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1995c contains 9 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+00000001 00013c02 R_386_PC32 00000000 __x86.get_pc_thunk.ax\n+00000006 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+000000d1 0001b804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+000002aa 0001b904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00000301 0001b804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+0000031a 0001b804 R_386_PLT32 00000000 _ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+0000045e 0001b704 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00000610 0001b704 R_386_PLT32 00000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00000645 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n+\n+Relocation section '.rel.text._ZN7madness13DisplacementsILj6EE9make_dispEi' at offset 0x199a4 contains 14 entries:\n+ Offset Info Type Sym. Value Symbol's Name\n+0000000a 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+00000010 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000082 00019b04 R_386_PLT32 00000000 hashword\n+000000a9 00019b04 R_386_PLT32 00000000 hashword\n+000000c9 0001bb2b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE4dispE\n+000002ad 00019b04 R_386_PLT32 00000000 hashword\n+000002cf 00019b04 R_386_PLT32 00000000 hashword\n+000004e1 0001032b R_386_GOT32X 00000000 _ZN7madness13DisplacementsILj6EE8cmp_keysERKNS_3KeyILj6EEES5_\n+000004ee 0001b904 R_386_PLT32 00000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+0000050e 00019604 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00000522 00019504 R_386_PLT32 00000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+00000557 00018404 R_386_PLT32 00000000 _ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+0000056a 00019604 R_386_PLT32 00000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000058d 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.text.startup' at offset 0x19bc0 contains 29 entries:\n+Relocation section '.rel.text.startup' at offset 0x19a14 contains 29 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 00010a02 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n-0000000a 00010b0a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n+00000004 00010802 R_386_PC32 00000000 __x86.get_pc_thunk.bx\n+0000000a 0001090a R_386_GOTPC 00000000 _GLOBAL_OFFSET_TABLE_\n 00000021 00000209 R_386_GOTOFF 00000000 .bss\n 0000002b 00000209 R_386_GOTOFF 00000000 .bss\n 00000035 00000209 R_386_GOTOFF 00000000 .bss\n 0000003f 00000209 R_386_GOTOFF 00000000 .bss\n 00000049 00000209 R_386_GOTOFF 00000000 .bss\n 00000053 00000209 R_386_GOTOFF 00000000 .bss\n-0000005c 00015704 R_386_PLT32 00000000 _Znwj\n+0000005c 00015404 R_386_PLT32 00000000 _Znwj\n 00000068 00000209 R_386_GOTOFF 00000000 .bss\n 00000070 00000209 R_386_GOTOFF 00000000 .bss\n 00000095 00000209 R_386_GOTOFF 00000000 .bss\n 0000009b 00000209 R_386_GOTOFF 00000000 .bss\n 000000a1 00000209 R_386_GOTOFF 00000000 .bss\n 000000aa 00000209 R_386_GOTOFF 00000000 .bss\n-000000b0 0001d409 R_386_GOTOFF 00000000 __dso_handle\n+000000b0 0001d109 R_386_GOTOFF 00000000 __dso_handle\n 000000eb 00000209 R_386_GOTOFF 00000000 .bss\n-000000f3 00011a03 R_386_GOT32 00000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n-000000f8 0001d504 R_386_PLT32 00000000 __cxa_atexit\n+000000f3 00011803 R_386_GOT32 00000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+000000f8 0001d204 R_386_PLT32 00000000 __cxa_atexit\n 00000109 00000209 R_386_GOTOFF 00000000 .bss\n 00000114 00000209 R_386_GOTOFF 00000000 .bss\n-0000011f 0001d604 R_386_PLT32 00000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERjj\n+0000011f 0001d304 R_386_PLT32 00000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERjj\n 00000130 00000209 R_386_GOTOFF 00000000 .bss\n 00000191 00000209 R_386_GOTOFF 00000000 .bss\n 000001a4 00000209 R_386_GOTOFF 00000000 .bss\n 000001aa 00000209 R_386_GOTOFF 00000000 .bss\n-000001b6 0001d703 R_386_GOT32 00000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n-000001bb 0001d504 R_386_PLT32 00000000 __cxa_atexit\n-000001d7 00012302 R_386_PC32 00000000 __stack_chk_fail_local\n+000001b6 0001d403 R_386_GOT32 00000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n+000001bb 0001d204 R_386_PLT32 00000000 __cxa_atexit\n+000001d7 00012102 R_386_PC32 00000000 __stack_chk_fail_local\n \n-Relocation section '.rel.init_array' at offset 0x19ca8 contains 1 entry:\n+Relocation section '.rel.init_array' at offset 0x19afc contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 00007a01 R_386_32 00000000 .text.startup\n+00000000 00007801 R_386_32 00000000 .text.startup\n \n-Relocation section '.rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19cb0 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19b04 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n-00000004 0001d801 R_386_32 00000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+00000000 0001d701 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n+00000004 0001d501 R_386_32 00000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x19cc0 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x19b14 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n-00000004 0001db01 R_386_32 00000000 _ZTSN7madness16MadnessExceptionE\n-00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n+00000000 0001d901 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n+00000004 0001d801 R_386_32 00000000 _ZTSN7madness16MadnessExceptionE\n+00000008 0001da01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19cd8 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19b2c contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n-00000004 0001de01 R_386_32 00000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n-00000008 0001d901 R_386_32 00000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+00000000 0001d901 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n+00000004 0001db01 R_386_32 00000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+00000008 0001d601 R_386_32 00000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x19cf0 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x19b44 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n-00000004 0001e001 R_386_32 00000000 _ZTSN7SafeMPI9ExceptionE\n-00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n+00000000 0001d901 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n+00000004 0001dd01 R_386_32 00000000 _ZTSN7SafeMPI9ExceptionE\n+00000008 0001da01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x19d08 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x19b5c contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n-00000004 0001e101 R_386_32 00000000 _ZTSN7madness10BaseTensorE\n+00000000 0001d701 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n+00000004 0001de01 R_386_32 00000000 _ZTSN7madness10BaseTensorE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x19d18 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x19b6c contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n-00000004 0001e301 R_386_32 00000000 _ZTSN7madness15TensorExceptionE\n-00000008 0001dd01 R_386_32 00000000 _ZTISt9exception\n+00000000 0001d901 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n+00000004 0001e001 R_386_32 00000000 _ZTSN7madness15TensorExceptionE\n+00000008 0001da01 R_386_32 00000000 _ZTISt9exception\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x19d30 contains 2 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x19b84 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001da01 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n-00000004 0001e401 R_386_32 00000000 _ZTSN7madness13IndexIteratorE\n+00000000 0001d701 R_386_32 00000000 _ZTVN10__cxxabiv117__class_type_infoE\n+00000004 0001e101 R_386_32 00000000 _ZTSN7madness13IndexIteratorE\n \n-Relocation section '.rel.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x19d40 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x19b94 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n-00000004 0001e601 R_386_32 00000000 _ZTSN7madness6TensorIdEE\n-00000008 0001e201 R_386_32 00000000 _ZTIN7madness10BaseTensorE\n+00000000 0001d901 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n+00000004 0001e301 R_386_32 00000000 _ZTSN7madness6TensorIdEE\n+00000008 0001df01 R_386_32 00000000 _ZTIN7madness10BaseTensorE\n \n-Relocation section '.rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19d58 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19bac contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 0001dc01 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n-00000004 0001e801 R_386_32 00000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n-00000008 0001df01 R_386_32 00000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+00000000 0001d901 R_386_32 00000000 _ZTVN10__cxxabiv120__si_class_type_infoE\n+00000004 0001e501 R_386_32 00000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+00000008 0001dc01 R_386_32 00000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x19d70 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x19bc4 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 00013601 R_386_32 00000000 _ZTIN7madness16MadnessExceptionE\n-00000008 00011101 R_386_32 00000000 _ZN7madness16MadnessExceptionD1Ev\n-0000000c 00011201 R_386_32 00000000 _ZN7madness16MadnessExceptionD0Ev\n-00000010 0000f701 R_386_32 00000000 _ZNK7madness16MadnessException4whatEv\n+00000004 00013401 R_386_32 00000000 _ZTIN7madness16MadnessExceptionE\n+00000008 00010f01 R_386_32 00000000 _ZN7madness16MadnessExceptionD1Ev\n+0000000c 00011001 R_386_32 00000000 _ZN7madness16MadnessExceptionD0Ev\n+00000010 0000f501 R_386_32 00000000 _ZNK7madness16MadnessException4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x19d90 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x19be4 contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 00017b01 R_386_32 00000000 _ZTIN7SafeMPI9ExceptionE\n-00000008 00012a01 R_386_32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n-0000000c 00012b01 R_386_32 00000000 _ZN7SafeMPI9ExceptionD0Ev\n-00000010 0000f801 R_386_32 00000000 _ZNK7SafeMPI9Exception4whatEv\n+00000004 00017801 R_386_32 00000000 _ZTIN7SafeMPI9ExceptionE\n+00000008 00012801 R_386_32 00000000 _ZN7SafeMPI9ExceptionD1Ev\n+0000000c 00012901 R_386_32 00000000 _ZN7SafeMPI9ExceptionD0Ev\n+00000010 0000f601 R_386_32 00000000 _ZNK7SafeMPI9Exception4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x19db0 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x19c04 contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 0001e201 R_386_32 00000000 _ZTIN7madness10BaseTensorE\n-00000008 0000fa01 R_386_32 00000000 _ZN7madness10BaseTensorD1Ev\n-0000000c 00010901 R_386_32 00000000 _ZN7madness10BaseTensorD0Ev\n+00000004 0001df01 R_386_32 00000000 _ZTIN7madness10BaseTensorE\n+00000008 0000f801 R_386_32 00000000 _ZN7madness10BaseTensorD1Ev\n+0000000c 00010701 R_386_32 00000000 _ZN7madness10BaseTensorD0Ev\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x19dc8 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x19c1c contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 00012601 R_386_32 00000000 _ZTIN7madness15TensorExceptionE\n-00000008 00011501 R_386_32 00000000 _ZN7madness15TensorExceptionD1Ev\n-0000000c 00011601 R_386_32 00000000 _ZN7madness15TensorExceptionD0Ev\n-00000010 0000fb01 R_386_32 00000000 _ZNK7madness15TensorException4whatEv\n+00000004 00012401 R_386_32 00000000 _ZTIN7madness15TensorExceptionE\n+00000008 00011301 R_386_32 00000000 _ZN7madness15TensorExceptionD1Ev\n+0000000c 00011401 R_386_32 00000000 _ZN7madness15TensorExceptionD0Ev\n+00000010 0000f901 R_386_32 00000000 _ZNK7madness15TensorException4whatEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x19de8 contains 4 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x19c3c contains 4 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 0001e501 R_386_32 00000000 _ZTIN7madness13IndexIteratorE\n-00000008 00012e01 R_386_32 00000000 _ZN7madness13IndexIteratorD1Ev\n-0000000c 00012f01 R_386_32 00000000 _ZN7madness13IndexIteratorD0Ev\n-00000010 0000fc01 R_386_32 00000000 _ZN7madness13IndexIteratorppEv\n+00000004 0001e201 R_386_32 00000000 _ZTIN7madness13IndexIteratorE\n+00000008 00012c01 R_386_32 00000000 _ZN7madness13IndexIteratorD1Ev\n+0000000c 00012d01 R_386_32 00000000 _ZN7madness13IndexIteratorD0Ev\n+00000010 0000fa01 R_386_32 00000000 _ZN7madness13IndexIteratorppEv\n \n-Relocation section '.rel.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x19e08 contains 3 entries:\n+Relocation section '.rel.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x19c5c contains 3 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 0001e701 R_386_32 00000000 _ZTIN7madness6TensorIdEE\n-00000008 00014201 R_386_32 00000000 _ZN7madness6TensorIdED1Ev\n-0000000c 00014301 R_386_32 00000000 _ZN7madness6TensorIdED0Ev\n+00000004 0001e401 R_386_32 00000000 _ZTIN7madness6TensorIdEE\n+00000008 00014001 R_386_32 00000000 _ZN7madness6TensorIdED1Ev\n+0000000c 00014101 R_386_32 00000000 _ZN7madness6TensorIdED0Ev\n \n-Relocation section '.rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19e20 contains 6 entries:\n+Relocation section '.rel.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x19c74 contains 6 entries:\n Offset Info Type Sym. Value Symbol's Name\n-00000004 0001e901 R_386_32 00000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n-00000008 00010701 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n-0000000c 00010d01 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n-00000010 00010801 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n-00000014 00011801 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n-00000018 00011f01 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+00000004 0001e601 R_386_32 00000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+00000008 00010501 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n+0000000c 00010b01 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+00000010 00010601 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+00000014 00011601 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+00000018 00011901 R_386_32 00000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n \n-Relocation section '.rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x19e50 contains 2 entries:\n+Relocation section '.rel.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x19ca4 contains 2 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000000 00001a01 R_386_32 00000000 .rodata.str1.1\n 00000004 00001a01 R_386_32 00000000 .rodata.str1.1\n \n-Relocation section '.rel.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x19e60 contains 1 entry:\n+Relocation section '.rel.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x19cb4 contains 1 entry:\n Offset Info Type Sym. Value Symbol's Name\n-00000000 00014801 R_386_32 00000000 __gxx_personality_v0\n+00000000 00014601 R_386_32 00000000 __gxx_personality_v0\n \n-Relocation section '.rel.eh_frame' at offset 0x19e68 contains 129 entries:\n+Relocation section '.rel.eh_frame' at offset 0x19cbc contains 127 entries:\n Offset Info Type Sym. Value Symbol's Name\n 00000020 00000302 R_386_PC32 00000000 .text._ZNKSt5ctypeIcE8do_widenEc\n 00000034 00000402 R_386_PC32 00000000 .text._ZNK7madness16MadnessException4whatEv\n 00000048 00000502 R_386_PC32 00000000 .text._ZNK7SafeMPI9Exception4whatEv\n 0000005c 00000602 R_386_PC32 00000000 .text._ZN7madness10BaseTensorD2Ev\n 00000070 00000702 R_386_PC32 00000000 .text._ZNK7madness15TensorException4whatEv\n 00000084 00000802 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorppEv\n@@ -1481,108 +1470,106 @@\n 000003a8 00001802 R_386_PC32 00000000 .text._ZN7madness15TensorExceptionD2Ev\n 000003cc 00001902 R_386_PC32 00000000 .text._ZN7madness15TensorExceptionD0Ev\n 00000404 00000102 R_386_PC32 00000000 .text\n 0000042c 00000102 R_386_PC32 00000000 .text\n 00000454 00000102 R_386_PC32 00000000 .text\n 0000047c 00001e02 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n 000004a4 00001f02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n-000004d0 00000102 R_386_PC32 00000000 .text\n-00000520 00002102 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+000004d0 00002002 R_386_PC32 00000000 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+00000508 00000102 R_386_PC32 00000000 .text\n 00000558 00000102 R_386_PC32 00000000 .text\n 000005c0 00002202 R_386_PC32 00000000 .text.unlikely\n 000005fc 00002502 R_386_PC32 00000000 .text._ZN7SafeMPI9ExceptionD2Ev\n 00000638 00002602 R_386_PC32 00000000 .text._ZN7SafeMPI9ExceptionD0Ev\n 00000680 00002702 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorD2Ev\n 000006c4 00002802 R_386_PC32 00000000 .text._ZN7madness13IndexIteratorD0Ev\n 00000710 00002902 R_386_PC32 00000000 .text._ZNK7madness5Mutex4lockEv\n 0000075c 00002a02 R_386_PC32 00000000 .text._ZNK7madness5Mutex6unlockEv\n 000007a8 00002b02 R_386_PC32 00000000 .text._ZNK7madness8Spinlock4lockEv\n 000007f4 00002c02 R_386_PC32 00000000 .text._ZNK7madness8Spinlock6unlockEv\n 00000840 00002d02 R_386_PC32 00000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n 00000884 00002e02 R_386_PC32 00000000 .text._ZN7madness6TensorIdED2Ev\n 000008b0 00002f02 R_386_PC32 00000000 .text._ZN7madness6TensorIdED0Ev\n-000008f7 00014502 R_386_PC32 00000000 DW.ref.__gxx_personality_v0\n+000008f7 00014302 R_386_PC32 00000000 DW.ref.__gxx_personality_v0\n 0000090c 00003002 R_386_PC32 00000000 .text._ZN7SafeMPI9ExceptionC2Ei\n 00000915 00003102 R_386_PC32 00000000 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n 00000958 00003202 R_386_PC32 00000000 .text._ZNSt6vectorIlSaIlEED2Ev\n 00000984 00003302 R_386_PC32 00000000 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n 0000098d 00003402 R_386_PC32 00000000 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n 000009c0 00003502 R_386_PC32 00000000 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 000009c9 00003602 R_386_PC32 00000000 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-000009fc 00003702 R_386_PC32 00000000 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-00000a05 00003802 R_386_PC32 00000000 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-00000a38 00003902 R_386_PC32 00000000 .text._ZN7madness6TensorIdE8allocateElPKlb\n-00000a41 00003a02 R_386_PC32 00000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n-00000aa8 00003b02 R_386_PC32 00000000 .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n-00000b3c 00000102 R_386_PC32 00000000 .text\n-00000bb0 00003d02 R_386_PC32 00000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n-00000c18 00003e02 R_386_PC32 00000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n-00000c21 00003f02 R_386_PC32 00000000 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n-00000c54 00004002 R_386_PC32 00000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n-00000c5d 00004302 R_386_PC32 00000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n-00000e18 00000102 R_386_PC32 00000000 .text\n-00000e21 00004502 R_386_PC32 00000000 .gcc_except_table\n-00000e8c 00002202 R_386_PC32 00000000 .text.unlikely\n-00000e95 00004502 R_386_PC32 00000000 .gcc_except_table\n-00000eb0 00004702 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000f14 00004802 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000f78 00004902 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00000fe4 00004a02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00001050 00004b02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-000010bc 00004c02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n-00001128 00004d02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n-00001184 00004e02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n-000011e0 00004f02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n-0000123c 00005002 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00001280 00005102 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-000012d8 00005202 R_386_PC32 00000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00001354 00005302 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00001398 00005402 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-000013f0 00005502 R_386_PC32 00000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-0000146c 00005602 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-000014b0 00005702 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00001508 00005802 R_386_PC32 00000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00001584 00005902 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-000015c8 00005a02 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00001620 00005b02 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00001664 00005c02 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-000016c0 00005d02 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n-00001704 00005e02 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n-00001760 00005f02 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000017b8 00006002 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-0000189c 00006102 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n-000018a5 00004502 R_386_PC32 00000000 .gcc_except_table\n-000018d8 00006202 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj1EE9make_dispEi\n-00001978 00006302 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000019d4 00006402 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00001a14 00006502 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00001b44 00006602 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n-00001b4d 00004502 R_386_PC32 00000000 .gcc_except_table\n-00001b80 00006702 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj2EE9make_dispEi\n-00001c40 00006802 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00001c9c 00006902 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00001cdc 00006a02 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00001e0c 00006b02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii\n-00001e15 00004502 R_386_PC32 00000000 .gcc_except_table\n-00001e48 00006c02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj3EE9make_dispEi\n-00001f0c 00006d02 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00001f68 00006e02 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00001fa8 00006f02 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-000020d8 00007002 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj4EE9make_dispEi\n-000021c8 00007102 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-00002224 00007202 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00002264 00007302 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-00002398 00007402 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj5EE9make_dispEi\n-00002488 00007502 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n-000024e4 00007602 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n-00002528 00007702 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n-0000265c 00007802 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj6EE9make_dispEi\n-0000274c 00000102 R_386_PC32 00000000 .text\n-00002755 00004502 R_386_PC32 00000000 .gcc_except_table\n-000027d0 00002202 R_386_PC32 00000000 .text.unlikely\n-000027d9 00004502 R_386_PC32 00000000 .gcc_except_table\n-000027f0 00007a02 R_386_PC32 00000000 .text.startup\n-00002858 00007f02 R_386_PC32 00000000 .text.__x86.get_pc_thunk.ax\n-0000286c 00008002 R_386_PC32 00000000 .text.__x86.get_pc_thunk.bx\n-00002880 00008102 R_386_PC32 00000000 .text.__x86.get_pc_thunk.si\n-00002894 00008202 R_386_PC32 00000000 .text.__x86.get_pc_thunk.di\n-000028a8 00008302 R_386_PC32 00000000 .text.__x86.get_pc_thunk.bp\n+000009fc 00003702 R_386_PC32 00000000 .text._ZN7madness6TensorIdE8allocateElPKlb\n+00000a05 00003802 R_386_PC32 00000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n+00000a6c 00003902 R_386_PC32 00000000 .text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n+00000b00 00000102 R_386_PC32 00000000 .text\n+00000b74 00003b02 R_386_PC32 00000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+00000bdc 00003c02 R_386_PC32 00000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+00000be5 00003d02 R_386_PC32 00000000 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+00000c18 00003e02 R_386_PC32 00000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+00000c21 00004102 R_386_PC32 00000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+00000ddc 00000102 R_386_PC32 00000000 .text\n+00000de5 00004302 R_386_PC32 00000000 .gcc_except_table\n+00000e50 00002202 R_386_PC32 00000000 .text.unlikely\n+00000e59 00004302 R_386_PC32 00000000 .gcc_except_table\n+00000e74 00004502 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+00000ed8 00004602 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+00000f3c 00004702 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+00000fa8 00004802 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+00001014 00004902 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+00001080 00004a02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEjRKS2_\n+000010ec 00004b02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+00001148 00004c02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+000011a4 00004d02 R_386_PC32 00000000 .text._ZNSt6vectorIN7madness3KeyILj3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+00001200 00004e02 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+00001244 00004f02 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+0000129c 00005002 R_386_PC32 00000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00001318 00005102 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+0000135c 00005202 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+000013b4 00005302 R_386_PC32 00000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00001430 00005402 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+00001474 00005502 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+000014cc 00005602 R_386_PC32 00000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00001548 00005702 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+0000158c 00005802 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+000015e4 00005902 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+00001628 00005a02 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00001684 00005b02 R_386_PC32 00000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+000016c8 00005c02 R_386_PC32 00000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+00001724 00005d02 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+0000177c 00005e02 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj1EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00001860 00005f02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj1EE21make_disp_periodicsumEii\n+00001869 00004302 R_386_PC32 00000000 .gcc_except_table\n+0000189c 00006002 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj1EE9make_dispEi\n+0000193c 00006102 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00001998 00006202 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj2EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+000019d8 00006302 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj2EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00001b08 00006402 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj2EE21make_disp_periodicsumEii\n+00001b11 00004302 R_386_PC32 00000000 .gcc_except_table\n+00001b44 00006502 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj2EE9make_dispEi\n+00001c04 00006602 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00001c60 00006702 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj3EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+00001ca0 00006802 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj3EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00001dd0 00006902 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj3EE21make_disp_periodicsumEii\n+00001dd9 00004302 R_386_PC32 00000000 .gcc_except_table\n+00001e0c 00006a02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj3EE9make_dispEi\n+00001ed0 00006b02 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+00001f2c 00006c02 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj4EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+00001f6c 00006d02 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj4EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+0000209c 00006e02 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj4EE9make_dispEi\n+0000218c 00006f02 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+000021e8 00007002 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+00002228 00007102 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj5EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+0000235c 00007202 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj5EE9make_dispEi\n+0000244c 00007302 R_386_PC32 00000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+000024a8 00007402 R_386_PC32 00000000 .text._ZSt4swapIN7madness3KeyILj6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+000024ec 00007502 R_386_PC32 00000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILj6EEESt6vectorIS4_SaIS4_EEEEiNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+00002620 00007602 R_386_PC32 00000000 .text._ZN7madness13DisplacementsILj6EE9make_dispEi\n+00002710 00000102 R_386_PC32 00000000 .text\n+00002719 00004302 R_386_PC32 00000000 .gcc_except_table\n+000027a0 00002202 R_386_PC32 00000000 .text.unlikely\n+000027a9 00004302 R_386_PC32 00000000 .gcc_except_table\n+000027c0 00007802 R_386_PC32 00000000 .text.startup\n+00002828 00007d02 R_386_PC32 00000000 .text.__x86.get_pc_thunk.ax\n+0000283c 00007e02 R_386_PC32 00000000 .text.__x86.get_pc_thunk.bx\n+00002850 00007f02 R_386_PC32 00000000 .text.__x86.get_pc_thunk.si\n+00002864 00008002 R_386_PC32 00000000 .text.__x86.get_pc_thunk.di\n+00002878 00008102 R_386_PC32 00000000 .text.__x86.get_pc_thunk.bp\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -558,15 +558,44 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 3 to 0000002e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000002f\n DW_CFA_restore: r3 (ebx)\n DW_CFA_def_cfa_offset: 4\n \n-000004c8 0000004c 000004cc FDE cie=00000000 pc=00000090..00000103\n+000004c8 00000034 000004cc FDE cie=00000000 pc=00000000..00000048\n+ DW_CFA_advance_loc: 1 to 00000001\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_offset: r6 (esi) at cfa-8\n+ DW_CFA_advance_loc: 1 to 00000002\n+ DW_CFA_def_cfa_offset: 12\n+ DW_CFA_offset: r3 (ebx) at cfa-12\n+ DW_CFA_advance_loc: 14 to 00000010\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 27 to 0000002b\n+ DW_CFA_def_cfa_offset: 24\n+ DW_CFA_advance_loc: 1 to 0000002c\n+ DW_CFA_def_cfa_offset: 28\n+ DW_CFA_advance_loc: 1 to 0000002d\n+ DW_CFA_def_cfa_offset: 32\n+ DW_CFA_advance_loc: 8 to 00000035\n+ DW_CFA_def_cfa_offset: 16\n+ DW_CFA_advance_loc: 14 to 00000043\n+ DW_CFA_def_cfa_offset: 12\n+ DW_CFA_advance_loc: 3 to 00000046\n+ DW_CFA_restore: r3 (ebx)\n+ DW_CFA_def_cfa_offset: 8\n+ DW_CFA_advance_loc: 1 to 00000047\n+ DW_CFA_restore: r6 (esi)\n+ DW_CFA_def_cfa_offset: 4\n+ DW_CFA_nop\n+ DW_CFA_nop\n+ DW_CFA_nop\n+\n+00000500 0000004c 00000504 FDE cie=00000000 pc=00000090..00000103\n DW_CFA_advance_loc: 1 to 00000091\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000092\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 3 to 00000095\n@@ -603,43 +632,14 @@\n DW_CFA_advance_loc: 2 to 000000f3\n DW_CFA_def_cfa_offset: 28\n DW_CFA_advance_loc: 1 to 000000f4\n DW_CFA_def_cfa_offset: 32\n DW_CFA_advance_loc: 8 to 000000fc\n DW_CFA_def_cfa_offset: 16\n \n-00000518 00000034 0000051c FDE cie=00000000 pc=00000000..00000048\n- DW_CFA_advance_loc: 1 to 00000001\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_offset: r6 (esi) at cfa-8\n- DW_CFA_advance_loc: 1 to 00000002\n- DW_CFA_def_cfa_offset: 12\n- DW_CFA_offset: r3 (ebx) at cfa-12\n- DW_CFA_advance_loc: 14 to 00000010\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 27 to 0000002b\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 0000002c\n- DW_CFA_def_cfa_offset: 28\n- DW_CFA_advance_loc: 1 to 0000002d\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 8 to 00000035\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 14 to 00000043\n- DW_CFA_def_cfa_offset: 12\n- DW_CFA_advance_loc: 3 to 00000046\n- DW_CFA_restore: r3 (ebx)\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 00000047\n- DW_CFA_restore: r6 (esi)\n- DW_CFA_def_cfa_offset: 4\n- DW_CFA_nop\n- DW_CFA_nop\n- DW_CFA_nop\n-\n 00000550 00000064 00000554 FDE cie=00000000 pc=00000110..00000350\n DW_CFA_advance_loc: 1 to 00000111\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 3 to 00000114\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n@@ -1256,46 +1256,16 @@\n DW_CFA_advance_loc: 8 to 00000090\n DW_CFA_restore_state\n DW_CFA_advance_loc: 53 to 000000c5\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n \n-000009f4 00000038 00000114 FDE cie=000008e4 pc=00000000..00000187\n+000009f4 0000006c 00000114 FDE cie=000008e4 pc=00000000..0000059f\n Augmentation data: fb f5 ff ff\n- DW_CFA_advance_loc: 1 to 00000001\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_offset: r5 (ebp) at cfa-8\n- DW_CFA_advance_loc: 2 to 00000003\n- DW_CFA_def_cfa_register: r5 (ebp)\n- DW_CFA_advance_loc: 2 to 00000005\n- DW_CFA_offset: r7 (edi) at cfa-12\n- DW_CFA_offset: r6 (esi) at cfa-16\n- DW_CFA_advance_loc: 15 to 00000014\n- DW_CFA_offset: r3 (ebx) at cfa-20\n- DW_CFA_advance_loc: 55 to 0000004b\n- DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc1: 165 to 000000f0\n- DW_CFA_remember_state\n- DW_CFA_restore: r3 (ebx)\n- DW_CFA_advance_loc: 1 to 000000f1\n- DW_CFA_restore: r6 (esi)\n- DW_CFA_advance_loc: 1 to 000000f2\n- DW_CFA_restore: r7 (edi)\n- DW_CFA_advance_loc: 1 to 000000f3\n- DW_CFA_restore: r5 (ebp)\n- DW_CFA_def_cfa: r4 (esp) ofs 4\n- DW_CFA_advance_loc: 5 to 000000f8\n- DW_CFA_restore_state\n- DW_CFA_advance_loc1: 125 to 00000175\n- DW_CFA_GNU_args_size: 0\n- DW_CFA_nop\n-\n-00000a30 0000006c 00000150 FDE cie=000008e4 pc=00000000..0000059f\n- Augmentation data: bf f5 ff ff\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 2 to 0000000d\n DW_CFA_def_cfa_register: r5 (ebp)\n DW_CFA_advance_loc: 6 to 00000013\n DW_CFA_offset: r7 (edi) at cfa-12\n@@ -1354,15 +1324,15 @@\n DW_CFA_advance_loc2: 433 to 000004a0\n DW_CFA_GNU_args_size: 32\n DW_CFA_advance_loc1: 192 to 00000560\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc: 29 to 0000057d\n DW_CFA_GNU_args_size: 0\n \n-00000aa0 00000090 00000aa4 FDE cie=00000000 pc=00000000..0000014d\n+00000a64 00000090 00000a68 FDE cie=00000000 pc=00000000..0000014d\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -1439,15 +1409,15 @@\n DW_CFA_def_cfa_offset: 108\n DW_CFA_advance_loc: 7 to 00000143\n DW_CFA_def_cfa_offset: 112\n DW_CFA_advance_loc: 5 to 00000148\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b34 00000070 00000b38 FDE cie=00000000 pc=00000350..0000043d\n+00000af8 00000070 00000afc FDE cie=00000000 pc=00000350..0000043d\n DW_CFA_advance_loc: 1 to 00000351\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000352\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 12 to 0000035e\n@@ -1507,15 +1477,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000043c\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ba8 00000064 00000bac FDE cie=00000000 pc=00000000..0000022c\n+00000b6c 00000064 00000b70 FDE cie=00000000 pc=00000000..0000022c\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -1568,16 +1538,16 @@\n DW_CFA_def_cfa_offset: 76\n DW_CFA_advance_loc: 1 to 0000021e\n DW_CFA_def_cfa_offset: 80\n DW_CFA_advance_loc: 5 to 00000223\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c10 00000038 00000330 FDE cie=000008e4 pc=00000000..0000054b\n- Augmentation data: df f3 ff ff\n+00000bd4 00000038 000002f4 FDE cie=000008e4 pc=00000000..0000054b\n+ Augmentation data: 1b f4 ff ff\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 2 to 00000003\n DW_CFA_def_cfa_register: r5 (ebp)\n DW_CFA_advance_loc: 3 to 00000006\n DW_CFA_offset: r7 (edi) at cfa-12\n@@ -1597,16 +1567,16 @@\n DW_CFA_def_cfa: r4 (esp) ofs 4\n DW_CFA_advance_loc: 2 to 000004c0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000c4c 000001c0 0000036c FDE cie=000008e4 pc=00000000..00000617\n- Augmentation data: a3 f3 ff ff\n+00000c10 000001c0 00000330 FDE cie=000008e4 pc=00000000..00000617\n+ Augmentation data: df f3 ff ff\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 12 to 0000000e\n@@ -1827,16 +1797,16 @@\n DW_CFA_advance_loc: 6 to 00000611\n DW_CFA_def_cfa_offset: 908\n DW_CFA_advance_loc: 1 to 00000612\n DW_CFA_def_cfa_offset: 912\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e10 00000070 00000530 FDE cie=000008e4 pc=00000440..00001370\n- Augmentation data: df f1 ff ff\n+00000dd4 00000070 000004f4 FDE cie=000008e4 pc=00000440..00001370\n+ Augmentation data: 1b f2 ff ff\n DW_CFA_advance_loc: 1 to 00000441\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 2 to 00000443\n DW_CFA_def_cfa_register: r5 (ebp)\n DW_CFA_advance_loc: 1 to 00000444\n DW_CFA_offset: r7 (edi) at cfa-12\n@@ -1884,25 +1854,25 @@\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 72 to 00001135\n DW_CFA_GNU_args_size: 32\n DW_CFA_advance_loc2: 386 to 000012b7\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n \n-00000e84 00000020 000005a4 FDE cie=000008e4 pc=000000b3..000003da\n- Augmentation data: a8 f1 ff ff\n+00000e48 00000020 00000568 FDE cie=000008e4 pc=000000b3..000003da\n+ Augmentation data: e4 f1 ff ff\n DW_CFA_def_cfa: r5 (ebp) ofs 8\n DW_CFA_offset: r3 (ebx) at cfa-20\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_offset: r6 (esi) at cfa-16\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc1: 71 to 000000fa\n DW_CFA_GNU_args_size: 16\n \n-00000ea8 00000060 00000eac FDE cie=00000000 pc=00000000..00000465\n+00000e6c 00000060 00000e70 FDE cie=00000000 pc=00000000..00000465\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -1947,15 +1917,15 @@\n DW_CFA_advance_loc2: 374 to 00000455\n DW_CFA_def_cfa_offset: 124\n DW_CFA_advance_loc: 11 to 00000460\n DW_CFA_def_cfa_offset: 128\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f0c 00000060 00000f10 FDE cie=00000000 pc=00000000..000004e6\n+00000ed0 00000060 00000ed4 FDE cie=00000000 pc=00000000..000004e6\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -1999,15 +1969,15 @@\n DW_CFA_def_cfa_offset: 112\n DW_CFA_advance_loc1: 140 to 000004d6\n DW_CFA_def_cfa_offset: 124\n DW_CFA_advance_loc: 11 to 000004e1\n DW_CFA_def_cfa_offset: 128\n DW_CFA_nop\n \n-00000f70 00000068 00000f74 FDE cie=00000000 pc=00000000..000005a6\n+00000f34 00000068 00000f38 FDE cie=00000000 pc=00000000..000005a6\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2051,15 +2021,15 @@\n DW_CFA_def_cfa_offset: 144\n DW_CFA_advance_loc1: 119 to 00000596\n DW_CFA_def_cfa_offset: 156\n DW_CFA_advance_loc: 11 to 000005a1\n DW_CFA_def_cfa_offset: 160\n DW_CFA_nop\n \n-00000fdc 00000068 00000fe0 FDE cie=00000000 pc=00000000..0000069e\n+00000fa0 00000068 00000fa4 FDE cie=00000000 pc=00000000..0000069e\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2103,15 +2073,15 @@\n DW_CFA_def_cfa_offset: 144\n DW_CFA_advance_loc1: 151 to 0000068e\n DW_CFA_def_cfa_offset: 156\n DW_CFA_advance_loc: 11 to 00000699\n DW_CFA_def_cfa_offset: 160\n DW_CFA_nop\n \n-00001048 00000068 0000104c FDE cie=00000000 pc=00000000..0000076e\n+0000100c 00000068 00001010 FDE cie=00000000 pc=00000000..0000076e\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2155,15 +2125,15 @@\n DW_CFA_def_cfa_offset: 160\n DW_CFA_advance_loc1: 150 to 0000075e\n DW_CFA_def_cfa_offset: 172\n DW_CFA_advance_loc: 11 to 00000769\n DW_CFA_def_cfa_offset: 176\n DW_CFA_nop\n \n-000010b4 00000068 000010b8 FDE cie=00000000 pc=00000000..00000831\n+00001078 00000068 0000107c FDE cie=00000000 pc=00000000..00000831\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2208,15 +2178,15 @@\n DW_CFA_advance_loc1: 150 to 00000821\n DW_CFA_def_cfa_offset: 188\n DW_CFA_advance_loc: 11 to 0000082c\n DW_CFA_def_cfa_offset: 192\n DW_CFA_nop\n DW_CFA_nop\n \n-00001120 00000058 00001124 FDE cie=00000000 pc=00000000..000001eb\n+000010e4 00000058 000010e8 FDE cie=00000000 pc=00000000..000001eb\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2259,15 +2229,15 @@\n DW_CFA_advance_loc: 22 to 00000197\n DW_CFA_def_cfa_offset: 64\n DW_CFA_advance_loc1: 68 to 000001db\n DW_CFA_def_cfa_offset: 76\n DW_CFA_advance_loc: 11 to 000001e6\n DW_CFA_def_cfa_offset: 80\n \n-0000117c 00000058 00001180 FDE cie=00000000 pc=00000000..0000020c\n+00001140 00000058 00001144 FDE cie=00000000 pc=00000000..0000020c\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2311,15 +2281,15 @@\n DW_CFA_def_cfa_offset: 64\n DW_CFA_advance_loc: 54 to 000001fc\n DW_CFA_def_cfa_offset: 76\n DW_CFA_advance_loc: 11 to 00000207\n DW_CFA_def_cfa_offset: 80\n DW_CFA_nop\n \n-000011d8 00000058 000011dc FDE cie=00000000 pc=00000000..0000021b\n+0000119c 00000058 000011a0 FDE cie=00000000 pc=00000000..0000021b\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2362,15 +2332,15 @@\n DW_CFA_advance_loc: 22 to 000001c7\n DW_CFA_def_cfa_offset: 64\n DW_CFA_advance_loc1: 68 to 0000020b\n DW_CFA_def_cfa_offset: 76\n DW_CFA_advance_loc: 11 to 00000216\n DW_CFA_def_cfa_offset: 80\n \n-00001234 00000040 00001238 FDE cie=00000000 pc=00000000..0000009d\n+000011f8 00000040 000011fc FDE cie=00000000 pc=00000000..0000009d\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -2399,15 +2369,15 @@\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 00000098\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001278 00000054 0000127c FDE cie=00000000 pc=00000000..0000011b\n+0000123c 00000054 00001240 FDE cie=00000000 pc=00000000..0000011b\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2449,15 +2419,15 @@\n DW_CFA_def_cfa_offset: 92\n DW_CFA_advance_loc: 1 to 00000105\n DW_CFA_def_cfa_offset: 96\n DW_CFA_advance_loc: 12 to 00000111\n DW_CFA_def_cfa_offset: 80\n DW_CFA_nop\n \n-000012d0 00000078 000012d4 FDE cie=00000000 pc=00000000..0000007e\n+00001294 00000078 00001298 FDE cie=00000000 pc=00000000..0000007e\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -2525,15 +2495,15 @@\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000007d\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_nop\n \n-0000134c 00000040 00001350 FDE cie=00000000 pc=00000000..000000c7\n+00001310 00000040 00001314 FDE cie=00000000 pc=00000000..000000c7\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -2562,15 +2532,15 @@\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000000c2\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001390 00000054 00001394 FDE cie=00000000 pc=00000000..0000012b\n+00001354 00000054 00001358 FDE cie=00000000 pc=00000000..0000012b\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2612,15 +2582,15 @@\n DW_CFA_def_cfa_offset: 92\n DW_CFA_advance_loc: 1 to 00000115\n DW_CFA_def_cfa_offset: 96\n DW_CFA_advance_loc: 12 to 00000121\n DW_CFA_def_cfa_offset: 80\n DW_CFA_nop\n \n-000013e8 00000078 000013ec FDE cie=00000000 pc=00000000..0000007e\n+000013ac 00000078 000013b0 FDE cie=00000000 pc=00000000..0000007e\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -2688,15 +2658,15 @@\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000007d\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_nop\n \n-00001464 00000040 00001468 FDE cie=00000000 pc=00000000..000000f1\n+00001428 00000040 0000142c FDE cie=00000000 pc=00000000..000000f1\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -2724,15 +2694,15 @@\n DW_CFA_advance_loc: 1 to 000000eb\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000000ec\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000014a8 00000054 000014ac FDE cie=00000000 pc=00000000..00000163\n+0000146c 00000054 00001470 FDE cie=00000000 pc=00000000..00000163\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2774,15 +2744,15 @@\n DW_CFA_def_cfa_offset: 108\n DW_CFA_advance_loc: 1 to 0000014d\n DW_CFA_def_cfa_offset: 112\n DW_CFA_advance_loc: 12 to 00000159\n DW_CFA_def_cfa_offset: 96\n DW_CFA_nop\n \n-00001500 00000078 00001504 FDE cie=00000000 pc=00000000..0000007e\n+000014c4 00000078 000014c8 FDE cie=00000000 pc=00000000..0000007e\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -2850,15 +2820,15 @@\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000007d\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_nop\n \n-0000157c 00000040 00001580 FDE cie=00000000 pc=00000000..0000011b\n+00001540 00000040 00001544 FDE cie=00000000 pc=00000000..0000011b\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -2886,15 +2856,15 @@\n DW_CFA_advance_loc: 1 to 00000115\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 00000116\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000015c0 00000054 000015c4 FDE cie=00000000 pc=00000000..00000183\n+00001584 00000054 00001588 FDE cie=00000000 pc=00000000..00000183\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -2935,15 +2905,15 @@\n DW_CFA_advance_loc: 1 to 0000016c\n DW_CFA_def_cfa_offset: 108\n DW_CFA_advance_loc: 1 to 0000016d\n DW_CFA_def_cfa_offset: 112\n DW_CFA_advance_loc: 12 to 00000179\n DW_CFA_def_cfa_offset: 96\n \n-00001618 00000040 0000161c FDE cie=00000000 pc=00000000..00000149\n+000015dc 00000040 000015e0 FDE cie=00000000 pc=00000000..00000149\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -2971,15 +2941,15 @@\n DW_CFA_advance_loc: 1 to 00000143\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 00000144\n DW_CFA_restore_state\n DW_CFA_nop\n \n-0000165c 00000058 00001660 FDE cie=00000000 pc=00000000..000001a3\n+00001620 00000058 00001624 FDE cie=00000000 pc=00000000..000001a3\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -3022,15 +2992,15 @@\n DW_CFA_advance_loc: 1 to 0000018d\n DW_CFA_def_cfa_offset: 128\n DW_CFA_advance_loc: 12 to 00000199\n DW_CFA_def_cfa_offset: 112\n DW_CFA_nop\n DW_CFA_nop\n \n-000016b8 00000040 000016bc FDE cie=00000000 pc=00000000..00000189\n+0000167c 00000040 00001680 FDE cie=00000000 pc=00000000..00000189\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -3058,15 +3028,15 @@\n DW_CFA_advance_loc: 1 to 00000183\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 00000184\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000016fc 00000058 00001700 FDE cie=00000000 pc=00000000..000001cb\n+000016c0 00000058 000016c4 FDE cie=00000000 pc=00000000..000001cb\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -3109,15 +3079,15 @@\n DW_CFA_advance_loc: 1 to 000001b5\n DW_CFA_def_cfa_offset: 128\n DW_CFA_advance_loc: 12 to 000001c1\n DW_CFA_def_cfa_offset: 112\n DW_CFA_nop\n DW_CFA_nop\n \n-00001758 00000054 0000175c FDE cie=00000000 pc=00000000..000001e9\n+0000171c 00000054 00001720 FDE cie=00000000 pc=00000000..000001e9\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -3158,15 +3128,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000018d\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 3 to 00000190\n DW_CFA_restore_state\n \n-000017b0 000000e0 000017b4 FDE cie=00000000 pc=00000000..000003ca\n+00001774 000000e0 00001778 FDE cie=00000000 pc=00000000..000003ca\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -3287,16 +3257,16 @@\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000003a6\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001894 00000038 00000fb4 FDE cie=000008e4 pc=00000000..00000428\n- Augmentation data: b5 e7 ff ff\n+00001858 00000038 00000f78 FDE cie=000008e4 pc=00000000..00000428\n+ Augmentation data: f1 e7 ff ff\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 4 to 0000000f\n DW_CFA_def_cfa_register: r5 (ebp)\n DW_CFA_advance_loc: 9 to 00000018\n DW_CFA_offset: r7 (edi) at cfa-12\n@@ -3316,15 +3286,15 @@\n DW_CFA_def_cfa: r4 (esp) ofs 4\n DW_CFA_advance_loc: 5 to 00000398\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000018d0 0000009c 000018d4 FDE cie=00000000 pc=00000000..00000254\n+00001894 0000009c 00001898 FDE cie=00000000 pc=00000000..00000254\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 12 to 0000000d\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000e\n@@ -3414,15 +3384,15 @@\n DW_CFA_def_cfa_offset: 112\n DW_CFA_advance_loc: 8 to 00000233\n DW_CFA_def_cfa_offset: 96\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001970 00000058 00001974 FDE cie=00000000 pc=00000000..0000022c\n+00001934 00000058 00001938 FDE cie=00000000 pc=00000000..0000022c\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -3466,15 +3436,15 @@\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000001d0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000019cc 0000003c 000019d0 FDE cie=00000000 pc=00000000..0000008a\n+00001990 0000003c 00001994 FDE cie=00000000 pc=00000000..0000008a\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -3500,15 +3470,15 @@\n DW_CFA_advance_loc: 1 to 00000084\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 00000085\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001a0c 0000012c 00001a10 FDE cie=00000000 pc=00000000..000003b8\n+000019d0 0000012c 000019d4 FDE cie=00000000 pc=00000000..000003b8\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -3652,16 +3622,16 @@\n DW_CFA_advance_loc: 1 to 000003a9\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000003aa\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001b3c 00000038 0000125c FDE cie=000008e4 pc=00000000..000004e7\n- Augmentation data: 32 e5 ff ff\n+00001b00 00000038 00001220 FDE cie=000008e4 pc=00000000..000004e7\n+ Augmentation data: 6e e5 ff ff\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 4 to 0000000f\n DW_CFA_def_cfa_register: r5 (ebp)\n DW_CFA_advance_loc: 9 to 00000018\n DW_CFA_offset: r7 (edi) at cfa-12\n@@ -3681,15 +3651,15 @@\n DW_CFA_def_cfa: r4 (esp) ofs 4\n DW_CFA_advance_loc: 7 to 00000440\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001b78 000000bc 00001b7c FDE cie=00000000 pc=00000000..000002af\n+00001b3c 000000bc 00001b40 FDE cie=00000000 pc=00000000..000002af\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -3777,15 +3747,15 @@\n DW_CFA_def_cfa_offset: 140\n DW_CFA_advance_loc: 4 to 0000029d\n DW_CFA_def_cfa_offset: 144\n DW_CFA_advance_loc: 8 to 000002a5\n DW_CFA_def_cfa_offset: 128\n DW_CFA_nop\n \n-00001c38 00000058 00001c3c FDE cie=00000000 pc=00000000..00000277\n+00001bfc 00000058 00001c00 FDE cie=00000000 pc=00000000..00000277\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -3828,15 +3798,15 @@\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 4 to 00000208\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001c94 0000003c 00001c98 FDE cie=00000000 pc=00000000..000000b0\n+00001c58 0000003c 00001c5c FDE cie=00000000 pc=00000000..000000b0\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -3862,15 +3832,15 @@\n DW_CFA_advance_loc: 1 to 000000aa\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000000ab\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001cd4 0000012c 00001cd8 FDE cie=00000000 pc=00000000..0000042c\n+00001c98 0000012c 00001c9c FDE cie=00000000 pc=00000000..0000042c\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -4014,16 +3984,16 @@\n DW_CFA_advance_loc: 1 to 0000041d\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 0000041e\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001e04 00000038 00001524 FDE cie=000008e4 pc=00000000..000005a1\n- Augmentation data: 8f e2 ff ff\n+00001dc8 00000038 000014e8 FDE cie=000008e4 pc=00000000..000005a1\n+ Augmentation data: cb e2 ff ff\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 4 to 0000000f\n DW_CFA_def_cfa_register: r5 (ebp)\n DW_CFA_advance_loc: 9 to 00000018\n DW_CFA_offset: r7 (edi) at cfa-12\n@@ -4043,15 +4013,15 @@\n DW_CFA_def_cfa: r4 (esp) ofs 4\n DW_CFA_advance_loc: 7 to 000004f8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001e40 000000c0 00001e44 FDE cie=00000000 pc=00000000..0000039d\n+00001e04 000000c0 00001e08 FDE cie=00000000 pc=00000000..0000039d\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 3 to 00000004\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000005\n@@ -4140,15 +4110,15 @@\n DW_CFA_advance_loc: 1 to 00000387\n DW_CFA_def_cfa_offset: 188\n DW_CFA_advance_loc: 4 to 0000038b\n DW_CFA_def_cfa_offset: 192\n DW_CFA_advance_loc: 8 to 00000393\n DW_CFA_def_cfa_offset: 176\n \n-00001f04 00000058 00001f08 FDE cie=00000000 pc=00000000..000002c4\n+00001ec8 00000058 00001ecc FDE cie=00000000 pc=00000000..000002c4\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -4191,15 +4161,15 @@\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 6 to 00000250\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001f60 0000003c 00001f64 FDE cie=00000000 pc=00000000..000000d8\n+00001f24 0000003c 00001f28 FDE cie=00000000 pc=00000000..000000d8\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -4225,15 +4195,15 @@\n DW_CFA_advance_loc: 1 to 000000d2\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000000d3\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001fa0 0000012c 00001fa4 FDE cie=00000000 pc=00000000..000004ec\n+00001f64 0000012c 00001f68 FDE cie=00000000 pc=00000000..000004ec\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -4376,15 +4346,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000004dd\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000004de\n DW_CFA_restore_state\n \n-000020d0 000000ec 000020d4 FDE cie=00000000 pc=00000000..00000472\n+00002094 000000ec 00002098 FDE cie=00000000 pc=00000000..00000472\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 3 to 00000004\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000005\n@@ -4496,15 +4466,15 @@\n DW_CFA_def_cfa_offset: 208\n DW_CFA_advance_loc: 8 to 0000046b\n DW_CFA_def_cfa_offset: 192\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000021c0 00000058 000021c4 FDE cie=00000000 pc=00000000..00000318\n+00002184 00000058 00002188 FDE cie=00000000 pc=00000000..00000318\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -4545,15 +4515,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000028f\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 00000290\n DW_CFA_restore_state\n \n-0000221c 0000003c 00002220 FDE cie=00000000 pc=00000000..00000106\n+000021e0 0000003c 000021e4 FDE cie=00000000 pc=00000000..00000106\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -4578,15 +4548,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000100\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 00000101\n DW_CFA_restore_state\n \n-0000225c 00000130 00002260 FDE cie=00000000 pc=00000000..000005ab\n+00002220 00000130 00002224 FDE cie=00000000 pc=00000000..000005ab\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -4731,15 +4701,15 @@\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 0000059d\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00002390 000000ec 00002394 FDE cie=00000000 pc=00000000..00000520\n+00002354 000000ec 00002358 FDE cie=00000000 pc=00000000..00000520\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 6 to 00000007\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000008\n@@ -4850,15 +4820,15 @@\n DW_CFA_advance_loc: 1 to 000004f5\n DW_CFA_def_cfa_offset: 240\n DW_CFA_advance_loc: 8 to 000004fd\n DW_CFA_def_cfa_offset: 224\n DW_CFA_nop\n DW_CFA_nop\n \n-00002480 00000058 00002484 FDE cie=00000000 pc=00000000..0000034d\n+00002444 00000058 00002448 FDE cie=00000000 pc=00000000..0000034d\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -4899,15 +4869,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000002b3\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 5 to 000002b8\n DW_CFA_restore_state\n \n-000024dc 00000040 000024e0 FDE cie=00000000 pc=00000000..00000130\n+000024a0 00000040 000024a4 FDE cie=00000000 pc=00000000..00000130\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -4935,15 +4905,15 @@\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 0000012b\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00002520 00000130 00002524 FDE cie=00000000 pc=00000000..00000649\n+000024e4 00000130 000024e8 FDE cie=00000000 pc=00000000..00000649\n DW_CFA_advance_loc: 11 to 0000000b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 1 to 0000000c\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 0000000d\n@@ -5088,15 +5058,15 @@\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 0000063b\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00002654 000000ec 00002658 FDE cie=00000000 pc=00000000..00000591\n+00002618 000000ec 0000261c FDE cie=00000000 pc=00000000..00000591\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 6 to 00000007\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r7 (edi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000008\n@@ -5207,16 +5177,16 @@\n DW_CFA_advance_loc: 1 to 00000569\n DW_CFA_def_cfa_offset: 256\n DW_CFA_advance_loc: 8 to 00000571\n DW_CFA_def_cfa_offset: 240\n DW_CFA_nop\n DW_CFA_nop\n \n-00002744 00000080 00001e64 FDE cie=000008e4 pc=00001370..00001d87\n- Augmentation data: 74 d9 ff ff\n+00002708 0000008c 00001e28 FDE cie=000008e4 pc=00001370..00001ded\n+ Augmentation data: b0 d9 ff ff\n DW_CFA_advance_loc: 1 to 00001371\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_advance_loc: 2 to 00001373\n DW_CFA_def_cfa_register: r5 (ebp)\n DW_CFA_advance_loc: 2 to 00001375\n DW_CFA_offset: r7 (edi) at cfa-12\n@@ -5231,74 +5201,83 @@\n DW_CFA_advance_loc: 1 to 00001639\n DW_CFA_restore: r7 (edi)\n DW_CFA_advance_loc: 1 to 0000163a\n DW_CFA_restore: r5 (ebp)\n DW_CFA_def_cfa: r4 (esp) ofs 4\n DW_CFA_advance_loc: 6 to 00001640\n DW_CFA_restore_state\n- DW_CFA_advance_loc1: 195 to 00001703\n+ DW_CFA_advance_loc1: 192 to 00001700\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc1: 66 to 00001745\n+ DW_CFA_advance_loc: 63 to 0000173f\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc1: 81 to 00001796\n+ DW_CFA_advance_loc1: 81 to 00001790\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 31 to 000017b5\n+ DW_CFA_advance_loc: 31 to 000017af\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 48 to 000017e5\n+ DW_CFA_advance_loc: 48 to 000017df\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 35 to 00001808\n+ DW_CFA_advance_loc: 35 to 00001802\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 35 to 0000182b\n+ DW_CFA_advance_loc: 35 to 00001825\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 37 to 00001850\n+ DW_CFA_advance_loc: 37 to 0000184a\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 38 to 00001876\n+ DW_CFA_advance_loc: 35 to 0000186d\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 37 to 0000189b\n+ DW_CFA_advance_loc: 37 to 00001892\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 56 to 000018d3\n+ DW_CFA_advance_loc: 35 to 000018b5\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 37 to 000018f8\n+ DW_CFA_advance_loc: 37 to 000018da\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 56 to 00001930\n+ DW_CFA_advance_loc: 35 to 000018fd\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 37 to 00001955\n+ DW_CFA_advance_loc: 37 to 00001922\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 35 to 00001978\n+ DW_CFA_advance_loc: 35 to 00001945\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 37 to 0000199d\n+ DW_CFA_advance_loc: 37 to 0000196a\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 35 to 000019c0\n+ DW_CFA_advance_loc: 35 to 0000198d\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 37 to 000019e5\n+ DW_CFA_advance_loc: 37 to 000019b2\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 35 to 00001a08\n+ DW_CFA_advance_loc: 35 to 000019d5\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc: 37 to 00001a2d\n+ DW_CFA_advance_loc: 37 to 000019fa\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 35 to 00001a50\n+ DW_CFA_advance_loc: 35 to 00001a1d\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc1: 102 to 00001ab6\n+ DW_CFA_advance_loc: 37 to 00001a42\n DW_CFA_GNU_args_size: 0\n- DW_CFA_advance_loc: 35 to 00001ad9\n+ DW_CFA_advance_loc: 35 to 00001a65\n DW_CFA_GNU_args_size: 16\n- DW_CFA_advance_loc1: 85 to 00001b2e\n+ DW_CFA_advance_loc: 37 to 00001a8a\n DW_CFA_GNU_args_size: 0\n+ DW_CFA_advance_loc: 35 to 00001aad\n+ DW_CFA_GNU_args_size: 16\n+ DW_CFA_advance_loc1: 102 to 00001b13\n+ DW_CFA_GNU_args_size: 0\n+ DW_CFA_advance_loc: 35 to 00001b36\n+ DW_CFA_GNU_args_size: 16\n+ DW_CFA_advance_loc1: 85 to 00001b8b\n+ DW_CFA_GNU_args_size: 0\n+ DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000027c8 0000001c 00001ee8 FDE cie=000008e4 pc=000003da..00000583\n- Augmentation data: 80 d9 ff ff\n+00002798 0000001c 00001eb8 FDE cie=000008e4 pc=000003da..000005cd\n+ Augmentation data: c6 d9 ff ff\n DW_CFA_def_cfa: r5 (ebp) ofs 8\n DW_CFA_offset: r3 (ebx) at cfa-20\n DW_CFA_offset: r5 (ebp) at cfa-8\n DW_CFA_offset: r6 (esi) at cfa-16\n DW_CFA_offset: r7 (edi) at cfa-12\n \n-000027e8 00000064 000027ec FDE cie=00000000 pc=00000000..000001db\n+000027b8 00000064 000027bc FDE cie=00000000 pc=00000000..000001db\n DW_CFA_advance_loc: 1 to 00000001\n DW_CFA_def_cfa_offset: 8\n DW_CFA_offset: r7 (edi) at cfa-8\n DW_CFA_advance_loc: 1 to 00000002\n DW_CFA_def_cfa_offset: 12\n DW_CFA_offset: r6 (esi) at cfa-12\n DW_CFA_advance_loc: 1 to 00000003\n@@ -5349,32 +5328,32 @@\n DW_CFA_restore: r7 (edi)\n DW_CFA_def_cfa_offset: 4\n DW_CFA_advance_loc: 1 to 000001d6\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00002850 00000010 00002854 FDE cie=00000000 pc=00000000..00000004\n+00002820 00000010 00002824 FDE cie=00000000 pc=00000000..00000004\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00002864 00000010 00002868 FDE cie=00000000 pc=00000000..00000004\n+00002834 00000010 00002838 FDE cie=00000000 pc=00000000..00000004\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00002878 00000010 0000287c FDE cie=00000000 pc=00000000..00000004\n+00002848 00000010 0000284c FDE cie=00000000 pc=00000000..00000004\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000288c 00000010 00002890 FDE cie=00000000 pc=00000000..00000004\n+0000285c 00000010 00002860 FDE cie=00000000 pc=00000000..00000004\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000028a0 00000010 000028a4 FDE cie=00000000 pc=00000000..00000004\n+00002870 00000010 00002874 FDE cie=00000000 pc=00000000..00000004\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -18,21 +18,21 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n-ionos12-i386\n+pbuilder2\n configured on ...\n+i-capture-the-hostname\n configured at ...\n-2022-01-02T04:20:22\n-/usr/bin/c++\n+2022-01-03T06:20:22\n CXX ...\n+/usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n MADNESS ThreadPool\n BLAS ...\n@@ -151,20 +151,20 @@\n _ZTVN7madness15TensorExceptionE\n _ZN7madness15TensorExceptionD1Ev\n _ZN7madness15TensorExceptionD0Ev\n __assert_fail\n _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+_ZTSPDoFvPvE\n _ZNSo3putEc\n _ZNSo5flushEv\n _ZNKSt5ctypeIcE13_M_widen_initEv\n _ZSt16__throw_bad_castv\n-_ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n-_ZTSPDoFvPvE\n __stack_chk_fail_local\n __cxa_allocate_exception\n _ZTVN7madness10BaseTensorE\n _ZTIN7madness15TensorExceptionE\n __cxa_throw\n _ZN7SafeMPI9ExceptionD2Ev\n _ZTVN7SafeMPI9ExceptionE\n@@ -202,15 +202,14 @@\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n __x86.get_pc_thunk.si\n _ZN7madness6detail10printmutexE\n _ZSt4cout\n _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_i\n _Unwind_Resume\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n _ZN7madness6TensorIdE8allocateElPKlb\n posix_memalign\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n __cxa_end_catch\n __cxa_begin_catch\n __printf_chk\n __cxa_rethrow\n@@ -398,16 +397,14 @@\n .rel.text._ZN7SafeMPI9ExceptionC2Ei\n .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n .rel.text._ZNSt6vectorIlSaIlEED2Ev\n .rel.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .rel.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-.rel.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-.gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.4\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n .rel.text._ZN7madness6TensorIdE8allocateElPKlb\n .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.4\n .rodata._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l.str1.1\n .rel.text._ZN7madness5mTxmqIdEEvlllPT_PKS1_S4_l\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -1,22 +1,26 @@\n \n Hex dump of section '.group':\n+ 0x00000000 01000000 83000000 ........\n+\n+\n+Hex dump of section '.group':\n 0x00000000 01000000 84000000 ........\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 85000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 86000000 ........\n+ 0x00000000 01000000 86000000 94000000 95000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 87000000 95000000 96000000 ................\n+ 0x00000000 01000000 87000000 ........\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 88000000 ........\n \n \n Hex dump of section '.group':\n@@ -52,120 +56,120 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 91000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 92000000 ........\n+ 0x00000000 01000000 92000000 96000000 97000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 93000000 97000000 98000000 ................\n+ 0x00000000 01000000 93000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 94000000 ........\n+ 0x00000000 01000000 98000000 99000000 9a000000 ................\n+ 0x00000010 9b000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 99000000 9a000000 9b000000 ................\n- 0x00000010 9c000000 ....\n+ 0x00000000 01000000 9c000000 9d000000 9e000000 ................\n+ 0x00000010 9f000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9d000000 9e000000 9f000000 ................\n- 0x00000010 a0000000 ....\n+ 0x00000000 01000000 a2000000 a3000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a3000000 a4000000 ............\n+ 0x00000000 01000000 a4000000 a5000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a5000000 a6000000 ............\n+ 0x00000000 01000000 a6000000 a7000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a7000000 a8000000 ............\n+ 0x00000000 01000000 aa000000 ab000000 ac000000 ................\n+ 0x00000010 ad000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ab000000 ac000000 ad000000 ................\n- 0x00000010 ae000000 ....\n+ 0x00000000 01000000 ae000000 af000000 b0000000 ................\n+ 0x00000010 b1000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 af000000 b0000000 b1000000 ................\n- 0x00000010 b2000000 ....\n+ 0x00000000 01000000 b4000000 b5000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b5000000 b6000000 ............\n+ 0x00000000 01000000 b8000000 b9000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b9000000 ba000000 ............\n+ 0x00000000 01000000 bb000000 bc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bc000000 bd000000 ............\n+ 0x00000000 01000000 be000000 bf000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bf000000 c0000000 ............\n+ 0x00000000 01000000 c0000000 c1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c1000000 c2000000 ............\n+ 0x00000000 01000000 c2000000 c3000000 c4000000 ................\n+ 0x00000010 c5000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c3000000 c4000000 c5000000 ................\n- 0x00000010 c6000000 ....\n+ 0x00000000 01000000 c7000000 c8000000 c9000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c8000000 c9000000 ca000000 ................\n+ 0x00000000 01000000 ca000000 cb000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 cb000000 cc000000 ............\n+ 0x00000000 01000000 cc000000 cd000000 ce000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 cd000000 ce000000 cf000000 ................\n+ 0x00000000 01000000 cf000000 d0000000 d1000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d0000000 d1000000 d2000000 ................\n+ 0x00000000 01000000 d4000000 d5000000 d6000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d3000000 d4000000 d5000000 ................\n+ 0x00000000 01000000 d9000000 da000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d8000000 d9000000 da000000 ................\n+ 0x00000000 01000000 dd000000 de000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 dd000000 de000000 ............\n+ 0x00000000 01000000 df000000 e0000000 e1000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 e1000000 e2000000 ............\n+ 0x00000000 01000000 e4000000 e5000000 e6000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 e3000000 e4000000 e5000000 ................\n+ 0x00000000 01000000 e9000000 ea000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 e8000000 e9000000 ea000000 ................\n+ 0x00000000 01000000 eb000000 ec000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 ed000000 ee000000 ............\n \n \n Hex dump of section '.group':\n@@ -177,19 +181,19 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 f3000000 f4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 f5000000 f6000000 ............\n+ 0x00000000 01000000 f6000000 f7000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 f7000000 f8000000 ............\n+ 0x00000000 01000000 f8000000 f9000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 fa000000 fb000000 ............\n \n \n Hex dump of section '.group':\n@@ -257,19 +261,19 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1c010000 1d010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1e010000 1f010000 ............\n+ 0x00000000 01000000 20010000 21010000 .... ...!...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 20010000 21010000 .... ...!...\n+ 0x00000000 01000000 22010000 23010000 ....\"...#...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 24010000 25010000 ....$...%...\n \n \n Hex dump of section '.group':\n@@ -277,19 +281,19 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 28010000 29010000 ....(...)...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 2a010000 2b010000 ....*...+...\n+ 0x00000000 01000000 2b010000 2c010000 ....+...,...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 2c010000 2d010000 ....,...-...\n+ 0x00000000 01000000 2d010000 2e010000 ....-.......\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 2f010000 30010000 ..../...0...\n \n \n Hex dump of section '.group':\n@@ -297,19 +301,19 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 33010000 34010000 ....3...4...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 35010000 36010000 ....5...6...\n+ 0x00000000 01000000 36010000 37010000 ....6...7...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 37010000 38010000 ....7...8...\n+ 0x00000000 01000000 38010000 39010000 ....8...9...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 3a010000 3b010000 ....:...;...\n \n \n Hex dump of section '.group':\n@@ -353,91 +357,91 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 50010000 51010000 ....P...Q...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 52010000 53010000 ....R...S...\n+ 0x00000000 01000000 56010000 ....V...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 54010000 55010000 ....T...U...\n+ 0x00000000 01000000 57010000 58010000 ....W...X...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5a010000 ....Z...\n+ 0x00000000 01000000 59010000 ....Y...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5b010000 5c010000 ....[...\\...\n+ 0x00000000 01000000 5a010000 ....Z...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5d010000 ....]...\n+ 0x00000000 01000000 5b010000 5c010000 ....[...\\...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5e010000 ....^...\n+ 0x00000000 01000000 5d010000 ....]...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5f010000 60010000 ...._...`...\n+ 0x00000000 01000000 5e010000 5f010000 ....^..._...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 61010000 ....a...\n+ 0x00000000 01000000 60010000 ....`...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 62010000 63010000 ....b...c...\n+ 0x00000000 01000000 61010000 62010000 ....a...b...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 64010000 ....d...\n+ 0x00000000 01000000 63010000 ....c...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 65010000 66010000 ....e...f...\n+ 0x00000000 01000000 64010000 65010000 ....d...e...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 67010000 ....g...\n+ 0x00000000 01000000 66010000 ....f...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 68010000 69010000 ....h...i...\n+ 0x00000000 01000000 67010000 68010000 ....g...h...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6a010000 ....j...\n+ 0x00000000 01000000 69010000 ....i...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6b010000 6c010000 ....k...l...\n+ 0x00000000 01000000 6a010000 6b010000 ....j...k...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6d010000 ....m...\n+ 0x00000000 01000000 6c010000 ....l...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6e010000 6f010000 ....n...o...\n+ 0x00000000 01000000 6d010000 6e010000 ....m...n...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 70010000 ....p...\n+ 0x00000000 01000000 6f010000 ....o...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 71010000 72010000 ....q...r...\n+ 0x00000000 01000000 70010000 71010000 ....p...q...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 73010000 ....s...\n+ 0x00000000 01000000 72010000 73010000 ....r...s...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 74010000 75010000 ....t...u...\n \n \n Hex dump of section '.group':\n@@ -461,53 +465,45 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 80010000 81010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 82010000 83010000 ............\n+ 0x00000000 01000000 82010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 84010000 85010000 ............\n+ 0x00000000 01000000 83010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 86010000 ........\n+ 0x00000000 01000000 84010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 87010000 ........\n+ 0x00000000 01000000 85010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 88010000 ........\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 89010000 ........\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 8b010000 ........\n+ 0x00000000 01000000 87010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8c010000 ........\n+ 0x00000000 01000000 88010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8d010000 ........\n+ 0x00000000 01000000 89010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8e010000 ........\n+ 0x00000000 01000000 8a010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8f010000 ........\n+ 0x00000000 01000000 8b010000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 90010000 91010000 ............\n+ 0x00000000 01000000 8c010000 8d010000 ............\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1496,15 +1496,15 @@\n R_386_GOTOFF\t.LC79\n \tmov %esi,%ebx\n \tpush %edi\n \tcall 1478 \n R_386_PLT32\tgetenv\n \tadd $0x10,%esp\n \ttest %eax,%eax\n-\tje 1b50 \n+\tje 1ba8 \n \tsub $0xc,%esp\n \tpush %edi\n \tcall 148c \n R_386_PLT32\tgetenv\n \tadd $0x10,%esp\n \tmov %eax,-0x38(%ebp)\n \tmov -0x30(%ebp),%eax\n@@ -1532,121 +1532,121 @@\n \tcall 14db \n R_386_PLT32\tmadness::FunctionDefaults<1u>::set_defaults(madness::World&)\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::Displacements<1u>::disp\n \tadd $0x10,%esp\n \tmov (%eax),%ecx\n \tcmp %ecx,0x4(%eax)\n-\tje 1c07 \n+\tje 1c5f \n \tsub $0xc,%esp\n \tpush -0x30(%ebp)\n \tmov %esi,%ebx\n \tcall 14fc \n R_386_PLT32\tmadness::FunctionDefaults<2u>::set_defaults(madness::World&)\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::Displacements<2u>::disp\n \tadd $0x10,%esp\n \tmov (%eax),%edx\n \tcmp %edx,0x4(%eax)\n-\tje 1b70 \n+\tje 1bc8 \n \tsub $0xc,%esp\n \tpush -0x30(%ebp)\n \tmov %esi,%ebx\n \tcall 151d \n R_386_PLT32\tmadness::FunctionDefaults<3u>::set_defaults(madness::World&)\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::Displacements<3u>::disp\n \tadd $0x10,%esp\n \tmov (%eax),%ecx\n \tcmp %ecx,0x4(%eax)\n-\tje 1bab \n+\tje 1c03 \n \tsub $0xc,%esp\n \tpush -0x30(%ebp)\n \tmov %esi,%ebx\n \tcall 153e \n R_386_PLT32\tmadness::FunctionDefaults<4u>::set_defaults(madness::World&)\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::Displacements<4u>::disp\n \tadd $0x10,%esp\n \tmov (%eax),%edx\n \tcmp %edx,0x4(%eax)\n-\tje 1be3 \n+\tje 1c3b \n \tsub $0xc,%esp\n \tpush -0x30(%ebp)\n \tmov %esi,%ebx\n \tcall 155f \n R_386_PLT32\tmadness::FunctionDefaults<5u>::set_defaults(madness::World&)\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::Displacements<5u>::disp\n \tadd $0x10,%esp\n \tmov (%eax),%ecx\n \tcmp %ecx,0x4(%eax)\n-\tje 1bf5 \n+\tje 1c4d \n \tsub $0xc,%esp\n \tpush -0x30(%ebp)\n \tmov %esi,%ebx\n \tcall 1580 \n R_386_PLT32\tmadness::FunctionDefaults<6u>::set_defaults(madness::World&)\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::Displacements<6u>::disp\n \tadd $0x10,%esp\n \tmov (%eax),%edx\n \tcmp %edx,0x4(%eax)\n-\tje 1b5e \n+\tje 1bb6 \n \tsub $0x8,%esp\n \tpush -0x38(%ebp)\n \tmov %esi,%ebx\n \tpush -0x30(%ebp)\n \tcall 15a4 \n R_386_PLT32\tmadness::load_coeffs(madness::World&, char const*)\n+\tpop %ecx\n \tpop %eax\n-\tpop %edx\n \tpush -0x38(%ebp)\n \tpush -0x30(%ebp)\n \tcall 15b1 \n R_386_PLT32\tmadness::load_quadrature(madness::World&, char const*)\n \tadd $0x10,%esp\n \tcall 15b9 \n R_386_PLT32\tmadness::initialize_legendre_stuff()\n \tsub $0xc,%esp\n \tpush $0x0\n \tcall 15c3 \n R_386_PLT32\tmadness::gauss_legendre_test(bool)\n \tadd $0x10,%esp\n \ttest %al,%al\n-\tje 1cef \n+\tje 1d47 \n \tcall 15d3 \n R_386_PLT32\tmadness::test_two_scale_coefficients()\n \ttest %al,%al\n-\tje 1c64 \n+\tje 1cbc \n \tmov -0x30(%ebp),%ebx\n \tlea -0x20(%ebp),%ecx\n \tlea -0x24(%ebp),%edx\n \tmov %ebx,%eax\n \tcall 440 \n \tcmpb $0x0,-0x48(%ebp)\n \tje 160e \n \tmov 0x2c(%ebx),%eax\n \tmov 0x8(%eax),%eax\n \ttest %eax,%eax\n-\tje 1c43 \n-\tmov 0x4(%eax),%eax\n-\ttest %eax,%eax\n+\tje 1c9b \n+\tmov 0x4(%eax),%ecx\n+\ttest %ecx,%ecx\n \tje 16c0 \n \tmov -0x30(%ebp),%eax\n \tsub $0x8,%esp\n \tmov %esi,%ebx\n \tpush $0x0\n \tpush 0x38(%eax)\n \tcall 161c \n R_386_PLT32\tmadness::WorldGopInterface::fence(bool)\n \tadd $0x10,%esp\n \tmov -0x1c(%ebp),%eax\n \tsub %gs:0x14,%eax\n-\tjne 1cea \n+\tjne 1d42 \n \tlea -0xc(%ebp),%esp\n \tpop %ebx\n \tpop %esi\n \tpop %edi\n \tpop %ebp\n \tret\n \tlea %cs:0x0(%esi,%eiz,1),%esi\n@@ -1669,15 +1669,15 @@\n \tcall 1672 \n R_386_PLT32\tstrtol\n \tmov -0x30(%ebp),%edx\n \tadd $0x10,%esp\n \tmov 0x2c(%edx),%edx\n \tmov 0x8(%edx),%edx\n \ttest %edx,%edx\n-\tje 1c43 \n+\tje 1c9b \n \tcmp 0x4(%edx),%eax\n \tje 16a0 \n \tmov -0x38(%ebp),%eax\n \tmov -0x2c(%ebp),%ecx\n \tmov (%eax,%ecx,4),%edi\n \tjmp 1406 \n \tlea 0x0(%esi),%esi\n@@ -1707,639 +1707,686 @@\n R_386_PLT32\tvoid madness::print(char const (&) [45])\n \tmov 0x0(%esi),%eax\n R_386_GOT32X\tmadness::detail::printmutex\n \tmov %eax,-0x2c(%ebp)\n \tmov %eax,(%esp)\n \tcall 16f2 \n R_386_PLT32\tmadness::Mutex::lock() const\n-\tadd $0xc,%esp\n+\tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC93\n-\tpush $0xa\n+\tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 1704 \n- R_386_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, int)\n+\tcall 1701 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %ecx\n \tpop %eax\n \tpush $0x20\n \tpush %edi\n-\tcall 170e \n+\tcall 170b \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n-\tadd $0xc,%esp\n+\tpop %ecx\n+\tpop %edx\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC94\n-\tpush $0x6\n \tpush %edx\n \tpush %eax\n-\tcall 1720 \n- R_386_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, int)\n+\tcall 171a \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 172a \n+\tcall 1724 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tadd $0xc,%esp\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC95\n \tpush $0x15\n \tpush %edx\n \tpush %eax\n-\tcall 173c \n+\tcall 1736 \n R_386_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, int)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 1751 \n+\tcall 174b \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n \tpush -0x3c(%ebp)\n-\tcall 175a \n+\tcall 1754 \n R_386_PLT32\tvoid madness::print(char const (&) [45])\n \tpop %eax\n \tpush -0x38(%ebp)\n-\tcall 1763 \n+\tcall 175d \n R_386_PLT32\tvoid madness::print(char const (&) [1])\n \tmov -0x30(%ebp),%eax\n \tadd $0x10,%esp\n \tmov 0x2c(%eax),%eax\n \tmov 0x8(%eax),%eax\n \ttest %eax,%eax\n-\tje 1cd9 \n+\tje 1d31 \n \tmov 0x8(%eax),%eax\n \tsub $0xc,%esp\n \tmov %eax,-0x38(%ebp)\n \tpush -0x2c(%ebp)\n-\tcall 1788 \n+\tcall 1782 \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC97\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 1797 \n+\tcall 1791 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %ecx\n \tpop %eax\n \tpush $0x20\n \tpush %edi\n-\tcall 17a1 \n+\tcall 179b \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tpop %ecx\n \tpop %edx\n \tpush -0x38(%ebp)\n \tpush %eax\n-\tcall 17ac \n+\tcall 17a6 \n R_386_PLT32\tstd::ostream::operator<<(int)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 17c1 \n+\tcall 17bb \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tadd $0x10,%esp\n-\tcall 17c9 \n+\tcall 17c3 \n R_386_PLT32\tmadness::cpu_frequency()\n \tsub $0xc,%esp\n \tfstpl -0x38(%ebp)\n \tpush -0x2c(%ebp)\n-\tcall 17d7 \n+\tcall 17d1 \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC98\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 17e6 \n+\tcall 17e0 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %ecx\n \tpop %eax\n \tpush $0x20\n \tpush %edi\n-\tcall 17f0 \n+\tcall 17ea \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tadd $0xc,%esp\n \tpush -0x34(%ebp)\n \tpush -0x38(%ebp)\n \tpush %eax\n-\tcall 17ff \n+\tcall 17f9 \n R_386_PLT32\tstd::ostream& std::ostream::_M_insert(double)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 1814 \n+\tcall 180e \n R_386_PLT32\tmadness::Mutex::unlock() const\n-\tpop %eax\n+\tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 181d \n+\tcall 1817 \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC99\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 182c \n+\tcall 1826 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n-\tpop %ecx\n \tpop %eax\n+\tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 1836 \n+\tcall 1830 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n-\tpop %ebx\n-\tpop %edx\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC100\n+\tpop %ecx\n+\tpop %ebx\n \tmov %esi,%ebx\n \tpush %edx\n \tpush %eax\n-\tcall 1847 \n+\tcall 1841 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 185c \n+\tcall 1856 \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 1865 \n+\tcall 185f \n R_386_PLT32\tmadness::Mutex::lock() const\n-\tadd $0xc,%esp\n+\tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC101\n-\tpush $0x1b\n+\tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 1877 \n- R_386_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, int)\n+\tcall 186e \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 1881 \n+\tcall 1878 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC102\n \tpop %ecx\n \tpop %ebx\n \tmov %esi,%ebx\n \tpush %edx\n \tpush %eax\n-\tcall 1892 \n+\tcall 1889 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 18a7 \n+\tcall 189e \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n+\tpush -0x2c(%ebp)\n+\tcall 18a7 \n+ R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC103\n+\tpop %edx\n \tpush %eax\n-\tlea 0x0(%esi),%eax\n+\tpush %edi\n+\tcall 18b6 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n+\tpop %eax\n+\tpop %edx\n+\tpush $0x20\n+\tpush %edi\n+\tcall 18c0 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n+\tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC104\n+\tpop %ecx\n+\tpop %ebx\n+\tmov %esi,%ebx\n+\tpush %edx\n \tpush %eax\n-\tcall 18bc \n- R_386_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])\n-\tpop %eax\n+\tcall 18d1 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n+\tadd $0x10,%esp\n+\tmov %edi,%eax\n+\tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n+\tsub $0xc,%esp\n+\tpush -0x2c(%ebp)\n+\tcall 18e6 \n+ R_386_PLT32\tmadness::Mutex::unlock() const\n+\tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 18c5 \n+\tcall 18ef \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC105\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 18d4 \n+\tcall 18fe \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 18de \n+\tcall 1908 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC106\n \tpop %ecx\n \tpop %ebx\n \tmov %esi,%ebx\n \tpush %edx\n \tpush %eax\n-\tcall 18ef \n+\tcall 1919 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 1904 \n+\tcall 192e \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n+\tpush -0x2c(%ebp)\n+\tcall 1937 \n+ R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC107\n+\tpop %edx\n \tpush %eax\n-\tlea 0x0(%esi),%eax\n+\tpush %edi\n+\tcall 1946 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n+\tpop %eax\n+\tpop %edx\n+\tpush $0x20\n+\tpush %edi\n+\tcall 1950 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n+\tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC108\n+\tpop %ecx\n+\tpop %ebx\n+\tmov %esi,%ebx\n+\tpush %edx\n \tpush %eax\n-\tcall 1919 \n- R_386_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])\n-\tpop %eax\n+\tcall 1961 \n+ R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n+\tadd $0x10,%esp\n+\tmov %edi,%eax\n+\tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n+\tsub $0xc,%esp\n+\tpush -0x2c(%ebp)\n+\tcall 1976 \n+ R_386_PLT32\tmadness::Mutex::unlock() const\n+\tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 1922 \n+\tcall 197f \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC109\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 1931 \n+\tcall 198e \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 193b \n+\tcall 1998 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC110\n \tpop %ecx\n \tpop %ebx\n \tmov %esi,%ebx\n \tpush %edx\n \tpush %eax\n-\tcall 194c \n+\tcall 19a9 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 1961 \n+\tcall 19be \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 196a \n+\tcall 19c7 \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC111\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 1979 \n+\tcall 19d6 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 1983 \n+\tcall 19e0 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC112\n \tpop %ecx\n \tpop %ebx\n \tmov %esi,%ebx\n \tpush %edx\n \tpush %eax\n-\tcall 1994 \n+\tcall 19f1 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 19a9 \n+\tcall 1a06 \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 19b2 \n+\tcall 1a0f \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC113\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 19c1 \n+\tcall 1a1e \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 19cb \n+\tcall 1a28 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC114\n \tpop %ecx\n \tpop %ebx\n \tmov %esi,%ebx\n \tpush %edx\n \tpush %eax\n-\tcall 19dc \n+\tcall 1a39 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 19f1 \n+\tcall 1a4e \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 19fa \n+\tcall 1a57 \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC115\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 1a09 \n+\tcall 1a66 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 1a13 \n+\tcall 1a70 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC116\n \tpop %ecx\n \tpop %ebx\n \tmov %esi,%ebx\n \tpush %edx\n \tpush %eax\n-\tcall 1a24 \n+\tcall 1a81 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 1a39 \n+\tcall 1a96 \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 1a42 \n+\tcall 1a9f \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC117\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 1a51 \n+\tcall 1aae \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 1a5b \n+\tcall 1ab8 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tpop %edx\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC118\n \tpop %ecx\n \tpush %edx\n \tpush %eax\n-\tcall 1a6a \n+\tcall 1ac7 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %ecx\n \tpop %eax\n \tpush $0x20\n \tpush %edi\n-\tcall 1a74 \n+\tcall 1ad1 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tpop %ecx\n \tpop %edx\n \tpush -0x24(%ebp)\n \tpush %eax\n-\tcall 1a7f \n+\tcall 1adc \n R_386_PLT32\tstd::ostream::operator<<(int)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 1a89 \n+\tcall 1ae6 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tpop %edx\n \tpop %ecx\n \tpush -0x20(%ebp)\n \tpush %eax\n-\tcall 1a94 \n+\tcall 1af1 \n R_386_PLT32\tstd::ostream::operator<<(int)\n \tpop %ecx\n \tpop %eax\n \tpush $0x20\n \tpush %edi\n-\tcall 1a9e \n+\tcall 1afb \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tpop %ecx\n \tpop %edx\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC119\n \tpush %edx\n \tpush %eax\n-\tcall 1aad \n+\tcall 1b0a \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 1ac2 \n+\tcall 1b1f \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tpop %ecx\n \tpush -0x2c(%ebp)\n-\tcall 1acb \n+\tcall 1b28 \n R_386_PLT32\tmadness::Mutex::lock() const\n \tpop %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC120\n \tpop %edx\n \tpush %eax\n \tpush %edi\n-\tcall 1ada \n+\tcall 1b37 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 1ae4 \n+\tcall 1b41 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tpop %edx\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC121\n \tpop %ecx\n \tpush %edx\n \tpush %eax\n-\tcall 1af3 \n+\tcall 1b50 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %ecx\n \tpop %eax\n \tpush $0x20\n \tpush %edi\n-\tcall 1afd \n+\tcall 1b5a \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tpop %ecx\n \tpop %edx\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC122\n \tpush %edx\n \tpush %eax\n-\tcall 1b0c \n+\tcall 1b69 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tpop %eax\n \tpop %edx\n \tpush $0x20\n \tpush %edi\n-\tcall 1b16 \n+\tcall 1b73 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)\n \tpop %edx\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC123\n \tpop %ecx\n \tpush %edx\n \tpush %eax\n-\tcall 1b25 \n+\tcall 1b82 \n R_386_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)\n \tadd $0x10,%esp\n \tmov %edi,%eax\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tsub $0xc,%esp\n \tpush -0x2c(%ebp)\n-\tcall 1b3a \n+\tcall 1b97 \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tadd $0x10,%esp\n \tjmp 160e \n \tlea %cs:0x0(%esi,%eiz,1),%esi\n-\txchg %ax,%ax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC78\n \tmov %eax,-0x38(%ebp)\n \tjmp 1496 \n \tsub $0xc,%esp\n \tpush $0x3\n-\tcall 1b64 \n+\tcall 1bbc \n R_386_PLT32\tmadness::Displacements<6u>::make_disp(int)\n \tadd $0x10,%esp\n \tjmp 1598 \n \tsub $0xc,%esp\n \tpush $0x5\n-\tcall 1b76 \n+\tcall 1bce \n R_386_PLT32\tmadness::Displacements<2u>::make_disp(int)\n \txor %eax,%eax\n \tadd $0x10,%esp\n \tmov %eax,-0x2c(%ebp)\n \tlea 0x0(%esi),%esi\n \tsub $0x8,%esp\n \tpush -0x2c(%ebp)\n \tmov %esi,%ebx\n \tpush $0x5\n-\tcall 1b93 \n+\tcall 1beb \n R_386_PLT32\tmadness::Displacements<2u>::make_disp_periodicsum(int, int)\n \taddl $0x1,-0x2c(%ebp)\n \tmov -0x2c(%ebp),%eax\n \tadd $0x10,%esp\n \tcmp $0x3e,%eax\n-\tjne 1b88 \n+\tjne 1be0 \n \tjmp 1514 \n \tsub $0xc,%esp\n \tpush $0x3\n-\tcall 1bb1 \n+\tcall 1c09 \n R_386_PLT32\tmadness::Displacements<3u>::make_disp(int)\n \txor %eax,%eax\n \tadd $0x10,%esp\n \tmov %eax,-0x2c(%ebp)\n \tlea 0x0(%esi),%esi\n \tsub $0x8,%esp\n \tpush -0x2c(%ebp)\n \tmov %esi,%ebx\n \tpush $0x3\n-\tcall 1bcb \n+\tcall 1c23 \n R_386_PLT32\tmadness::Displacements<3u>::make_disp_periodicsum(int, int)\n \taddl $0x1,-0x2c(%ebp)\n \tmov -0x2c(%ebp),%eax\n \tadd $0x10,%esp\n \tcmp $0x3e,%eax\n-\tjne 1bc0 \n+\tjne 1c18 \n \tjmp 1535 \n \tsub $0xc,%esp\n \tpush $0x3\n-\tcall 1be9 \n+\tcall 1c41 \n R_386_PLT32\tmadness::Displacements<4u>::make_disp(int)\n \tadd $0x10,%esp\n \tjmp 1556 \n \tsub $0xc,%esp\n \tpush $0x3\n-\tcall 1bfb \n+\tcall 1c53 \n R_386_PLT32\tmadness::Displacements<5u>::make_disp(int)\n \tadd $0x10,%esp\n \tjmp 1577 \n \tsub $0xc,%esp\n \tpush $0x7\n-\tcall 1c0d \n+\tcall 1c65 \n R_386_PLT32\tmadness::Displacements<1u>::make_disp(int)\n \txor %eax,%eax\n \tadd $0x10,%esp\n \tmov %eax,-0x2c(%ebp)\n \tlea 0x0(%esi,%eiz,1),%esi\n \tsub $0x8,%esp\n \tpush -0x2c(%ebp)\n \tmov %esi,%ebx\n \tpush $0x7\n-\tcall 1c2b \n+\tcall 1c83 \n R_386_PLT32\tmadness::Displacements<1u>::make_disp_periodicsum(int, int)\n \taddl $0x1,-0x2c(%ebp)\n \tmov -0x2c(%ebp),%eax\n \tadd $0x10,%esp\n \tcmp $0x3e,%eax\n-\tjne 1c20 \n+\tjne 1c78 \n \tjmp 14f3 \n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC83\n \tpush %eax\n \tpush $0x2bf\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC1\n \tmov %esi,%ebx\n \tpush %eax\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC2\n \tpush %eax\n-\tcall 1c60 \n+\tcall 1cb8 \n R_386_PLT32\t__assert_fail\n \tsub $0xc,%esp\n+\txor %edi,%edi\n \tpush $0x1\n-\tcall 1c6a \n+\tcall 1cc4 \n R_386_PLT32\tmadness::exception_break(bool)\n \tmovl $0x1c,(%esp)\n-\tcall 1c76 \n+\tcall 1cd0 \n R_386_PLT32\t__cxa_allocate_exception\n \tmov 0x0(%esi),%edx\n R_386_GOT32X\tvtable for madness::MadnessException\n-\txor %ecx,%ecx\n-\tmov %ecx,0xc(%eax)\n+\tmov %edi,0xc(%eax)\n \tadd $0x8,%edx\n \tmovl $0x89,0x10(%eax)\n \tmov %edx,(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC86\n \tmov %edx,0x4(%eax)\n \tlea 0x0(%esi),%edx\n@@ -2350,72 +2397,66 @@\n \tadd $0x10,%esp\n \tmov %edx,0x14(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC89\n \tmov %edx,0x18(%eax)\n \tmov -0x1c(%ebp),%edx\n \tsub %gs:0x14,%edx\n-\tjne 1cea \n-\tpush %edx\n+\tjne 1d42 \n+\tpush %ebx\n \tmov %esi,%ebx\n \tpush 0x0(%esi)\n R_386_GOT32\tmadness::MadnessException::~MadnessException()\n \tpush 0x0(%esi)\n R_386_GOT32\ttypeinfo for madness::MadnessException\n \tpush %eax\n-\tcall 1cd5 \n+\tcall 1d2d \n R_386_PLT32\t__cxa_throw\n \tlea 0x0(%esi),%eax\n R_386_GOTOFF\t.LC96\n \tpush %eax\n \tpush $0x2c4\n-\tjmp 1c4f \n-\tcall 1ceb \n+\tjmp 1ca7 \n+\tcall 1d43 \n R_386_PC32\t__stack_chk_fail_local\n \tsub $0xc,%esp\n \tpush $0x1\n-\tcall 1cf5 \n+\tcall 1d4d \n R_386_PLT32\tmadness::exception_break(bool)\n \tmovl $0x1c,(%esp)\n-\tcall 1d01 \n+\tcall 1d59 \n R_386_PLT32\t__cxa_allocate_exception\n \tmov 0x0(%esi),%edx\n R_386_GOT32X\tvtable for madness::MadnessException\n-\txor %ebx,%ebx\n-\tmov %ebx,0xc(%eax)\n-\tadd $0x8,%edx\n \tmovl $0x88,0x10(%eax)\n+\tadd $0x8,%edx\n \tmov %edx,(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC86\n \tmov %edx,0x4(%eax)\n \tlea 0x0(%esi),%edx\n R_386_GOTOFF\t.LC87\n \tmov %edx,0x8(%eax)\n-\tjmp 1ca3 \n-\tmov %eax,%edi\n-\tjmp 2110 \n- R_386_PC32\t.text.unlikely\n+\txor %edx,%edx\n+\tmov %edx,0xc(%eax)\n+\tjmp 1cfb \n \tmov %eax,%edi\n-\tjmp 213e \n+\tjmp 2168 \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n-\tjmp 2166 \n+\tjmp 2196 \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n-\tjmp 218b \n+\tjmp 21be \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n-\tjmp 21b0 \n+\tjmp 21e3 \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n-\tjmp 21d9 \n- R_386_PC32\t.text.unlikely\n-\tmov %eax,%edi\n-\tjmp 2205 \n+\tjmp 2208 \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n \tjmp 2231 \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n \tjmp 225d \n R_386_PC32\t.text.unlikely\n@@ -2424,7 +2465,19 @@\n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n \tjmp 22b5 \n R_386_PC32\t.text.unlikely\n \tmov %eax,%edi\n \tjmp 22e1 \n R_386_PC32\t.text.unlikely\n+\tmov %eax,%edi\n+\tjmp 230d \n+ R_386_PC32\t.text.unlikely\n+\tmov %eax,%edi\n+\tjmp 2339 \n+ R_386_PC32\t.text.unlikely\n+\tmov %eax,%edi\n+\tjmp 2365 \n+ R_386_PC32\t.text.unlikely\n+\tmov %eax,%edi\n+\tjmp 2391 \n+ R_386_PC32\t.text.unlikely\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -19,31 +19,31 @@\n [ ea] 0.10.1\n [ f1] multiresolution suite\n [ 107] number of processors ...\n [ 123] processor frequency ...\n [ 13f] host system ...\n [ 15b] Linux\n [ 161] configured by ...\n- [ 17d] pbuilder1\n- [ 187] ionos12-i386\n- [ 194] configured on ...\n- [ 1b0] configured at ...\n- [ 1cc] 2022-01-02T04:20:22\n- [ 1e0] /usr/bin/c++\n- [ 1ed] CXX ...\n- [ 209] CXXFLAGS ...\n- [ 225] tuning for ...\n- [ 241] default\n- [ 249] MPI ...\n- [ 265] multiple\n- [ 26e] multi-threaded runtime ...\n- [ 28a] MADNESS ThreadPool\n- [ 29d] BLAS ...\n- [ 2b9] Slow reference\n- [ 2c8] MFLOP/s\n- [ 2d0] compiled ...\n- [ 2ec] 16:20:22\n- [ 2f5] on \n- [ 2fa] Jan 2 2022\n- [ 306] n\n- [ 308] t\n+ [ 17d] pbuilder2\n+ [ 187] configured on ...\n+ [ 1a3] i-capture-the-hostname\n+ [ 1ba] configured at ...\n+ [ 1d6] 2022-01-03T06:20:22\n+ [ 1ea] CXX ...\n+ [ 206] /usr/bin/c++\n+ [ 213] CXXFLAGS ...\n+ [ 22f] tuning for ...\n+ [ 24b] default\n+ [ 253] MPI ...\n+ [ 26f] multiple\n+ [ 278] multi-threaded runtime ...\n+ [ 294] MADNESS ThreadPool\n+ [ 2a7] BLAS ...\n+ [ 2c3] Slow reference\n+ [ 2d2] MFLOP/s\n+ [ 2da] compiled ...\n+ [ 2f6] 16:20:22\n+ [ 2ff] on \n+ [ 304] Jan 2 2022\n+ [ 310] n\n+ [ 312] t\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "unified_diff": "@@ -451,7 +451,27 @@\n \tcall 567 \n R_386_PLT32\tmadness::Mutex::unlock() const\n \tadd $0x10,%esp\n \tmov -0x1c(%ebp),%eax\n \tsub %gs:0x14,%eax\n \tje 3f6 \n \tjmp 41d \n+\tsub $0xc,%esp\n+\tpush -0x2c(%ebp)\n+\tmov %esi,%ebx\n+\tcall 58c \n+ R_386_PLT32\tmadness::Mutex::unlock() const\n+\tadd $0x10,%esp\n+\tmov -0x1c(%ebp),%eax\n+\tsub %gs:0x14,%eax\n+\tje 3f6 \n+\tjmp 41d \n+\tsub $0xc,%esp\n+\tpush -0x2c(%ebp)\n+\tmov %esi,%ebx\n+\tcall 5b1 \n+ R_386_PLT32\tmadness::Mutex::unlock() const\n+\tadd $0x10,%esp\n+\tmov -0x1c(%ebp),%eax\n+\tsub %gs:0x14,%eax\n+\tje 3f6 \n+\tjmp 41d \n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -8,19 +8,20 @@\n 0x00000050 03050000 95048302 4c00ffff 0121fc03 ........L....!..\n 0x00000060 050000b1 0405fc07 0091051e f80700e4 ................\n 0x00000070 06130000 a60705f8 0700a308 050000ff ................\n 0x00000080 ff0121c5 04050000 840505bb 09008b06 ..!.............\n 0x00000090 1eb70900 8c081300 00de0805 b70900e2 ................\n 0x000000a0 09050000 ffff0121 8f050500 00d20505 .......!........\n 0x000000b0 ef0a00b7 0724eb0a 00c50916 00008c0a .....$..........\n- 0x000000c0 05eb0a00 9c0b0500 00ffff01 8b01e701 ................\n- 0x000000d0 9f050000 93074789 1400e907 330000a6 ......G.....3...\n- 0x000000e0 08249014 00d80813 0000f508 28df1300 .$..........(...\n- 0x000000f0 ac090500 00bb092a e61300f4 09050000 .......*........\n- 0x00000100 860a2aed 1300cb0a 0e0000e3 0a2af413 ..*..........*..\n- 0x00000110 00a80b0e 0000c00b 2ac31300 f90b0500 ........*.......\n- 0x00000120 00880c2a ca1300c1 0c050000 d00c2ad1 ...*..........*.\n- 0x00000130 1300890d 05000098 0d2ad813 00d10d05 .........*......\n- 0x00000140 0000e00d 6bfb1300 da0e0500 00e90e5a ....k..........Z\n- 0x00000150 821400f3 0f960300 00ffff01 04220500 .............\"..\n- 0x00000160 00 .\n+ 0x000000c0 05eb0a00 9c0b0500 00ffff01 a101e701 ................\n+ 0x000000d0 9f050000 900744b7 1400e307 330000a0 ......D.....3...\n+ 0x000000e0 0824be14 00d20813 0000ef08 28ef1400 .$..........(...\n+ 0x000000f0 a6090500 00b5092a f61400ee 09050000 .......*........\n+ 0x00000100 fd092aa9 1400b60a 050000c5 0a2ab014 ..*..........*..\n+ 0x00000110 00fe0a05 00008d0b 2a9b1400 c60b0500 ........*.......\n+ 0x00000120 00d50b2a a214008e 0c050000 9d0c2ac5 ...*..........*.\n+ 0x00000130 1400d60c 050000e5 0c2acc14 009e0d05 .........*......\n+ 0x00000140 0000ad0d 2ad31400 e60d0500 00f50d2a ....*..........*\n+ 0x00000150 da1400ae 0e050000 bd0e6be1 1400b70f ..........k.....\n+ 0x00000160 050000c6 0f5ae814 00cb1096 030000ff .....Z..........\n+ 0x00000170 ff010422 050000 ...\"...\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op [\u2026]", "source2": "readelf --wide --decompress --hex-dump=.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op [\u2026]", "unified_diff": "@@ -1,5 +1,5 @@\n \n Hex dump of section '.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op':\n NOTE: This section has relocations against it, but these have NOT been applied to this dump.\n- 0x00000000 06030000 08030000 ........\n+ 0x00000000 10030000 12030000 ........\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -73,23 +73,23 @@\n 0x00000450 50040000 60000000 2e000000 00410e08 P...`........A..\n 0x00000460 83024e0e 10470e14 4b0e1841 0e1c470e ..N..G..K..A..G.\n 0x00000470 20000000 24000000 78040000 00000000 ...$...x.......\n 0x00000480 1f000000 00410e08 83024e0e 18420e1c .....A....N..B..\n 0x00000490 440e2048 0e0841c3 0e040000 28000000 D. H..A.....(...\n 0x000004a0 a0040000 00000000 30000000 00410e08 ........0....A..\n 0x000004b0 83024e0e 10500e18 430e1c41 0e20480e ..N..P..C..A. H.\n- 0x000004c0 10430e08 41c30e04 4c000000 cc040000 .C..A...L.......\n- 0x000004d0 90000000 73000000 00410e08 8702410e ....s....A....A.\n- 0x000004e0 0c860343 0e108304 650e1841 0e1c410e ...C....e..A..A.\n- 0x000004f0 20500e10 410ac30e 0c41c60e 0841c70e P..A....A...A..\n- 0x00000500 04410b43 0e1c410e 204a0e10 530e1842 .A.C..A. J..S..B\n- 0x00000510 0e1c410e 20480e10 34000000 1c050000 ..A. H..4.......\n- 0x00000520 00000000 48000000 00410e08 8602410e ....H....A....A.\n- 0x00000530 0c83034e 0e105b0e 18410e1c 410e2048 ...N..[..A..A. H\n- 0x00000540 0e104e0e 0c43c30e 0841c60e 04000000 ..N..C...A......\n+ 0x000004c0 10430e08 41c30e04 34000000 cc040000 .C..A...4.......\n+ 0x000004d0 00000000 48000000 00410e08 8602410e ....H....A....A.\n+ 0x000004e0 0c83034e 0e105b0e 18410e1c 410e2048 ...N..[..A..A. H\n+ 0x000004f0 0e104e0e 0c43c30e 0841c60e 04000000 ..N..C...A......\n+ 0x00000500 4c000000 04050000 90000000 73000000 L...........s...\n+ 0x00000510 00410e08 8702410e 0c860343 0e108304 .A....A....C....\n+ 0x00000520 650e1841 0e1c410e 20500e10 410ac30e e..A..A. P..A...\n+ 0x00000530 0c41c60e 0841c70e 04410b43 0e1c410e .A...A...A.C..A.\n+ 0x00000540 204a0e10 530e1842 0e1c410e 20480e10 J..S..B..A. H..\n 0x00000550 64000000 54050000 10010000 40020000 d...T.......@...\n 0x00000560 00410e08 8502430e 0c870341 0e108604 .A....C....A....\n 0x00000570 410e1483 05510ef0 01790ef4 01520ef8 A....Q...y...R..\n 0x00000580 01410efc 01410e80 02530ef4 01440ef8 .A...A...S...D..\n 0x00000590 01440efc 01410e80 02500ef0 0103a601 .D...A...P......\n 0x000005a0 0a0e1441 c30e1041 c60e0c41 c70e0841 ...A...A...A...A\n 0x000005b0 c50e0441 0b000000 38000000 bc050000 ...A....8.......\n@@ -156,501 +156,498 @@\n 0x00000980 9c000000 00000000 e1000000 04000000 ................\n 0x00000990 00410e08 8502420d 05428703 86044f83 .A....B..B....O.\n 0x000009a0 05682e10 02490ac3 41c641c7 41c50c04 .h...I..A.A.A...\n 0x000009b0 04480b75 2e000000 38000000 d8000000 .H.u....8.......\n 0x000009c0 00000000 e1000000 04000000 00410e08 .............A..\n 0x000009d0 8502420d 05428703 86044f83 05682e10 ..B..B....O..h..\n 0x000009e0 02490ac3 41c641c7 41c50c04 04480b75 .I..A.A.A....H.u\n- 0x000009f0 2e000000 38000000 14010000 00000000 ....8...........\n- 0x00000a00 87010000 04000000 00410e08 8502420d .........A....B.\n- 0x00000a10 05428703 86044f83 05772e10 02a50ac3 .B....O..w......\n- 0x00000a20 41c641c7 41c50c04 04450b02 7d2e0000 A.A.A....E..}...\n- 0x00000a30 6c000000 50010000 00000000 9f050000 l...P...........\n- 0x00000a40 04000000 004b0e08 8502420d 05468703 .....K....B..F..\n- 0x00000a50 86048305 0394012e 1002590a c341c641 ..........Y..A.A\n- 0x00000a60 c741c50c 0404450b 02480ac3 41c641c7 .A....E..H..A.A.\n- 0x00000a70 41c50c04 04450b67 0ac341c6 41c741c5 A....E.g..A.A.A.\n- 0x00000a80 0c040446 0b02630a c341c641 c741c50c ...F..c..A.A.A..\n- 0x00000a90 0404410b 03b1012e 2002c02e 105d2e00 ..A..... ....]..\n- 0x00000aa0 90000000 a40a0000 00000000 4d010000 ............M...\n- 0x00000ab0 00410e08 8502410e 0c870341 0e108604 .A....A....A....\n- 0x00000ac0 410e1483 054e0e60 025a0e6c 6a0e7041 A....N.`.Z.lj.pA\n- 0x00000ad0 0e74450e 78450e7c 410e8001 450e8401 .tE.xE.|A...E...\n- 0x00000ae0 410e8801 450e8c01 450e9001 450e9401 A...E...E...E...\n- 0x00000af0 450e9801 490e9c01 420ea001 480e6050 E...I...B...H.`P\n- 0x00000b00 0a0e1441 c30e1041 c60e0c41 c70e0841 ...A...A...A...A\n- 0x00000b10 c50e0445 0b570e64 450e6842 0e6c410e ...E.W.dE.hB.lA.\n- 0x00000b20 70480e60 610a0e64 4b0e6841 0e6c470e pH.`a..dK.hA.lG.\n- 0x00000b30 70450b00 70000000 380b0000 50030000 pE..p...8...P...\n- 0x00000b40 ed000000 00410e08 8502410e 0c87034c .....A....A....L\n- 0x00000b50 0e108604 410e1483 05430e30 02560e34 ....A....C.0.V.4\n- 0x00000b60 420e3844 0e3c430e 40450e44 410e4841 B.8D.