Skip to content

Instantly share code, notes, and snippets.

@kragen
Created October 12, 2011 20:04
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save kragen/1282364 to your computer and use it in GitHub Desktop.
Save kragen/1282364 to your computer and use it in GitHub Desktop.
hello, world in C++ produces 2000+ lines of crap!

In response to this silly complaint. Have these people never before seen a compiler and linker?

#include <iostream>
using namespace std;
int main(int argc, char **argv) {
cout << "hello, world" << endl;
return 0;
}
kragen@inexorable:~/devel$ ls -l hello
-rwxr-xr-x 1 kragen kragen 38892 2011-10-12 16:54 hello
kragen@inexorable:~/devel$ ./hello
hello, world
kragen@inexorable:~/devel$ objdump --full-contents hello
hello: file format elf32-i386
Contents of section .interp:
8048154 2f6c6962 2f6c642d 6c696e75 782e736f /lib/ld-linux.so
8048164 2e3200 .2.
Contents of section .note.ABI-tag:
8048168 04000000 10000000 01000000 474e5500 ............GNU.
8048178 00000000 02000000 06000000 0f000000 ................
Contents of section .note.gnu.build-id:
8048188 04000000 14000000 03000000 474e5500 ............GNU.
8048198 cb44d0ef df41ea3d b9814cf6 ca66d92a .D...A.=..L..f.*
80481a8 b26df912 .m..
Contents of section .dynsym:
80481ac 00000000 00000000 00000000 00000000 ................
80481bc 10000000 00000000 00000000 12000000 ................
80481cc 36000000 00000000 00000000 20000000 6........... ...
80481dc 45000000 00000000 00000000 20000000 E........... ...
80481ec 9e000000 00000000 00000000 12000000 ................
80481fc 11010000 00000000 00000000 12000000 ................
804820c 22010000 00000000 00000000 12000000 "...............
804821c 52010000 00000000 00000000 12000000 R...............
804822c 01000000 ec870408 04000000 11000f00 ................
804823c d6000000 78850408 00000000 12000000 ....x...........
804824c 59000000 c8850408 00000000 12000000 Y...............
804825c 88000000 60a00408 8c000000 11001900 ....`...........
804826c 3a010000 a8850408 00000000 12000000 :...............
Contents of section .dynstr:
804827c 005f494f 5f737464 696e5f75 73656400 ._IO_stdin_used.
804828c 5f5f6c69 62635f73 74617274 5f6d6169 __libc_start_mai
804829c 6e00474c 4942435f 322e3000 6c696263 n.GLIBC_2.0.libc
80482ac 2e736f2e 36005f5f 676d6f6e 5f737461 .so.6.__gmon_sta
80482bc 72745f5f 005f4a76 5f526567 69737465 rt__._Jv_Registe
80482cc 72436c61 73736573 005f5f67 78785f70 rClasses.__gxx_p
80482dc 6572736f 6e616c69 74795f76 30004358 ersonality_v0.CX
80482ec 58414249 5f312e33 006c6962 73746463 XABI_1.3.libstdc
80482fc 2b2b2e73 6f2e3600 5f5a5374 34636f75 ++.so.6._ZSt4cou
804830c 7400474c 49424358 585f332e 34005f5a t.GLIBCXX_3.4._Z
804831c 53746c73 49537431 31636861 725f7472 StlsISt11char_tr
804832c 61697473 49634545 52537431 33626173 aitsIcEERSt13bas
804833c 69635f6f 73747265 616d4963 545f4553 ic_ostreamIcT_ES
804834c 355f504b 63005f5a 53743465 6e646c49 5_PKc._ZSt4endlI
804835c 63537431 31636861 725f7472 61697473 cSt11char_traits
804836c 49634545 52537431 33626173 69635f6f IcEERSt13basic_o
804837c 73747265 616d4954 5f54305f 4553365f streamIT_T0_ES6_
804838c 005f5a4e 536f6c73 45504652 536f535f ._ZNSolsEPFRSoS_
804839c 45005f5a 4e537438 696f735f 62617365 E._ZNSt8ios_base
80483ac 34496e69 74433145 76005f5a 4e537438 4InitC1Ev._ZNSt8
80483bc 696f735f 62617365 34496e69 74443145 ios_base4InitD1E
80483cc 76005f5f 6378615f 61746578 69740047 v.__cxa_atexit.G
80483dc 4c494243 5f322e31 2e33006c 69626d2e LIBC_2.1.3.libm.
80483ec 736f2e36 006c6962 6763635f 732e736f so.6.libgcc_s.so
80483fc 2e3100 .1.
Contents of section .gnu.hash:
8048400 03000000 08000000 01000000 05000000 ................
8048410 012b1021 00000000 08000000 0a000000 .+.!............
8048420 ac4be3c0 21fdf409 78496bb6 14980c43 .K..!...xIk....C
8048430 2945d54c )E.L
Contents of section .gnu.version:
8048434 00000200 00000000 05000500 05000300 ................
8048444 01000500 04000500 0500 ..........
Contents of section .gnu.version_r:
8048450 01000200 2c000000 10000000 30000000 ....,.......0...
8048460 1069690d 00000200 22000000 10000000 .ii.....".......
8048470 731f6909 00000300 5f010000 00000000 s.i....._.......
8048480 01000200 79000000 10000000 00000000 ....y...........
8048490 d3af6b05 00000400 6e000000 10000000 ..k.....n.......
80484a0 74299208 00000500 92000000 00000000 t)..............
Contents of section .rel.dyn:
80484b0 f09f0408 06020000 60a00408 050b0000 ........`.......
Contents of section .rel.plt:
80484c0 00a00408 07010000 04a00408 07020000 ................
80484d0 08a00408 07040000 0ca00408 07090000 ................
80484e0 10a00408 07050000 14a00408 07060000 ................
80484f0 18a00408 070c0000 1ca00408 07070000 ................
8048500 20a00408 070a0000 .......
Contents of section .init:
8048508 5589e553 83ec04e8 00000000 5b81c3e0 U..S........[...
8048518 1a00008b 93fcffff ff85d274 05e82e00 ...........t....
8048528 0000e841 010000e8 6c020000 585bc9c3 ...A....l...X[..
Contents of section .plt:
8048538 ff35f89f 0408ff25 fc9f0408 00000000 .5.....%........
8048548 ff2500a0 04086800 000000e9 e0ffffff .%....h.........
8048558 ff2504a0 04086808 000000e9 d0ffffff .%....h.........
8048568 ff2508a0 04086810 000000e9 c0ffffff .%....h.........
8048578 ff250ca0 04086818 000000e9 b0ffffff .%....h.........
8048588 ff2510a0 04086820 000000e9 a0ffffff .%....h ........
8048598 ff2514a0 04086828 000000e9 90ffffff .%....h(........
80485a8 ff2518a0 04086830 000000e9 80ffffff .%....h0........
80485b8 ff251ca0 04086838 000000e9 70ffffff .%....h8....p...
80485c8 ff2520a0 04086840 000000e9 60ffffff .% ...h@....`...
Contents of section .text:
80485e0 31ed5e89 e183e4f0 50545268 30870408 1.^.....PTRh0...
80485f0 68408704 08515668 94860408 e847ffff h@...QVh.....G..
8048600 fff49090 8db60000 00008dbf 00000000 ................
8048610 5589e553 83ec0480 3d40a004 0800753f U..S....=@....u?
8048620 a144a004 08bb009f 040881eb fc9e0408 .D..............
8048630 c1fb0283 eb0139d8 731e8db6 00000000 ......9.s.......
8048640 83c001a3 44a00408 ff1485fc 9e0408a1 ....D...........
8048650 44a00408 39d872e8 c60540a0 04080183 D...9.r...@.....
8048660 c4045b5d c38d7426 008dbc27 00000000 ..[]..t&...'....
8048670 5589e583 ec18a104 9f040885 c07412b8 U............t..
8048680 00000000 85c07409 c7042404 9f0408ff ......t...$.....
8048690 d0c9c390 5589e583 e4f083ec 10c74424 ....U.........D$
80486a0 04f08704 08c70424 60a00408 e8b7feff .......$`.......
80486b0 ffc74424 04788504 08890424 e8c7feff ..D$.x.....$....
80486c0 ffb80000 0000c9c3 5589e583 ec18837d ........U......}
80486d0 08017532 817d0cff ff000075 29c70424 ..u2.}.....u)..$
80486e0 48a00408 e8affeff ffb8a885 0408c744 H..............D
80486f0 240828a0 0408c744 240448a0 04088904 $.(....D$.H.....
8048700 24e8b2fe ffffc9c3 5589e583 ec18c744 $.......U......D
8048710 2404ffff 0000c704 24010000 00e8a6ff $.......$.......
8048720 ffffc9c3 8db60000 00008dbf 00000000 ................
8048730 5589e55d c38d7426 008dbc27 00000000 U..]..t&...'....
8048740 5589e557 5653e84f 00000081 c3a91800 U..WVS.O........
8048750 0083ec1c e8affdff ff8dbb0c 60fbf78d ............`...
8048760 830c60fb f729c7c1 ff0285ff 742431f6 ..`..)......t$1.
8048770 8b451089 4424088b 450c8944 24048b45 .E..D$..E..D$..E
8048780 08890424 ff94b30c 60fbf783 c60139fe ...$....`.....9.
8048790 72de83c4 1c5b5e5f 5dc38b1c 24c36690 r....[^_]...$.f.
80487a0 5589e553 83ec04a1 f49e0408 83f8ff74 U..S...........t
80487b0 13bbf49e 04086690 83eb04ff d08b0383 ......f.........
80487c0 f8ff75f4 83c4045b 5dc36690 ..u....[].f.
Contents of section .fini:
80487cc 5589e553 83ec04e8 00000000 5b81c31c U..S........[...
80487dc 180000e8 2cfeffff 595bc9c3 ....,...Y[..
Contents of section .rodata:
80487e8 03000000 01000200 68656c6c 6f2c2077 ........hello, w
80487f8 6f726c64 00 orld.
Contents of section .eh_frame:
8048800 18000000 00000000 017a5052 00017c08 .........zPR..|.
8048810 0600c885 04081b0c 04048801 18000000 ................
8048820 20000000 70feffff 34000000 00410e08 ...p...4....A..
8048830 4285020d 05000000 18000000 3c000000 B...........<...
8048840 88feffff 40000000 00410e08 4285020d ....@....A..B...
8048850 05000000 18000000 58000000 acfeffff ........X.......
8048860 1c000000 00410e08 4285020d 05000000 .....A..B.......
8048870 00000000 ....
Contents of section .eh_frame_hdr:
8048874 011b033b 88ffffff 03000000 20feffff ...;........ ...
8048884 a8ffffff 54feffff c4ffffff 94feffff ....T...........
8048894 e0ffffff ....
Contents of section .ctors:
8049ef0 ffffffff 08870408 00000000 ............
Contents of section .dtors:
8049efc ffffffff 00000000 ........
Contents of section .jcr:
8049f04 00000000 ....
Contents of section .dynamic:
8049f08 03000000 f49f0408 02000000 48000000 ............H...
8049f18 17000000 c0840408 14000000 11000000 ................
8049f28 11000000 b0840408 12000000 10000000 ................
8049f38 13000000 08000000 15000000 00000000 ................
8049f48 06000000 ac810408 0b000000 10000000 ................
8049f58 05000000 7c820408 0a000000 83010000 ....|...........
8049f68 f5feff6f 00840408 01000000 79000000 ...o........y...
8049f78 01000000 6b010000 01000000 75010000 ....k.......u...
8049f88 01000000 2c000000 0c000000 08850408 ....,...........
8049f98 0d000000 cc870408 1e000000 00000000 ................
8049fa8 f0ffff6f 34840408 feffff6f 50840408 ...o4......oP...
8049fb8 ffffff6f 02000000 00000000 00000000 ...o............
8049fc8 00000000 00000000 00000000 00000000 ................
8049fd8 00000000 00000000 00000000 00000000 ................
8049fe8 00000000 00000000 ........
Contents of section .got:
8049ff0 00000000 ....
Contents of section .got.plt:
8049ff4 00000000 00000000 00000000 4e850408 ............N...
804a004 5e850408 6e850408 7e850408 8e850408 ^...n...~.......
804a014 9e850408 ae850408 be850408 ce850408 ................
Contents of section .data:
804a024 00000000 00000000 ........
Contents of section .comment:
0000 00474343 3a202855 62756e74 752f4c69 .GCC: (Ubuntu/Li
0010 6e61726f 20342e34 2e342d31 34756275 naro 4.4.4-14ubu
0020 6e747535 2920342e 342e3500 ntu5) 4.4.5.
Contents of section .debug_abbrev:
0000 01110125 0e130b03 0e1b0e11 01120110 ...%............
0010 06000002 24000b0b 3e0b0308 00000316 ....$...>.......
0020 00030e3a 0b3b0b49 13000004 24000b0b ...:.;.I....$...
0030 3e0b030e 00000539 0103083a 0b3b0b01 >......9...:.;..
0040 13000006 08003a0b 3b0b1813 00000708 ......:.;.......
0050 003a0b3b 05181300 00083900 030e3a0b .:.;......9...:.
0060 3b0b0000 09130003 0e3c0c00 000a1301 ;........<......
0070 030e3c0c 01130000 0b130103 0e0b0b3a ..<............:
0080 0b3b0500 000c1c00 4913380a 320b0000 .;......I.8.2...
0090 0d0d0003 0e3a0b3b 05491338 0a00000e .....:.;.I.8....
00a0 2e013f0c 030e3a0b 3b053c0c 00000f05 ..?...:.;.<.....
00b0 00491334 0c000010 05004913 00001102 .I.4......I.....
00c0 00030e3c 0c000012 0401030e 0b0b3a0b ...<..........:.
00d0 3b0b0113 00001328 00030e1c 0d000014 ;......(........
00e0 0201030e 3c0c0113 00001502 01030e0b ....<...........
00f0 0b3a0b3b 05000016 3400030e 3a0b3b05 .:.;....4...:.;.
0100 87400e49 133f0c32 0b3c0c00 00172e01 .@.I.?.2.<......
0110 3f0c030e 3a0b3b05 3c0c0113 00001834 ?...:.;.<......4
0120 00030e3a 0b3b0b87 400e4913 3f0c3c0c ...:.;..@.I.?.<.
0130 00001934 00030e3a 0b3b0b49 133c0c00 ...4...:.;.I.<..
0140 001a2400 0b0b3e0b 00001b0f 000b0b03 ..$...>.........
0150 0e491300 001c1600 030e3a0b 3b054913 .I........:.;.I.
0160 00001d13 01030e0b 0b3a0b3b 0b011300 .........:.;....
0170 001e1701 030e0b0b 3a0b3b0b 01130000 ........:.;.....
0180 1f0d0003 0e3a0b3b 0b491300 00200d00 .....:.;.I... ..
0190 030e3a0b 3b0b4913 380a0000 21010149 ..:.;.I.8...!..I
01a0 13011300 00222100 49132f0b 00002326 ....."!.I./...#&
01b0 00491300 00240f00 0b0b4913 0000252e .I...$....I...%.
01c0 013f0c03 0e3a0b3b 0549133c 0c011300 .?...:.;.I.<....
01d0 00261800 0000272e 003f0c03 0e3a0b3b .&....'..?...:.;
01e0 0549133c 0c000028 2e013f0c 030e3a0b .I.<...(..?...:.
01f0 3b0b4913 3c0c0113 00002913 0103080b ;.I.<.....).....
0200 0b3a0b3b 0b011300 002a2e01 3f0c030e .:.;.....*..?...
0210 3a0b3b0b 87400e49 133c0c01 1300002b :.;..@.I.<.....+
0220 2e013f0c 030e3a0b 3b058740 0e49133c ..?...:.;..@.I.<
0230 0c011300 002c3901 030e3a0b 3b0b0113 .....,9...:.;...
0240 00002d3a 003a0b3b 0b181300 002e1000 ..-:.:.;........
0250 0b0b4913 00002f2e 003f0c03 0e3a0b3b ..I.../..?...:.;
0260 0b49133c 0c000030 0f000b0b 00003126 .I.<...0......1&
0270 00000032 02014713 0b0b3a0b 3b0b0113 ...2..G...:.;...
0280 0000332e 013f0c03 0e3a0b3b 0b3c0c01 ..3..?...:.;.<..
0290 13000034 2e013f0c 030e3a0b 3b0b8740 ...4..?...:.;..@
02a0 0e3c0c01 13000035 2e013f0c 030e3a0b .<.....5..?...:.
02b0 3b0b8740 0e3c0c00 00361301 47130b0b ;..@.<...6..G...
02c0 3a0b3b0b 01130000 372e013f 0c030e3a :.;.....7..?...:
02d0 0b3b0b3c 0c000038 3400030e 3a0b3b05 .;.<...84...:.;.
02e0 87400e49 133f0c3c 0c000039 0d00030e .@.I.?.<...9....
02f0 3a0b3b05 4913380a 320b0000 3a2e013f :.;.I.8.2...:..?
0300 0c030e3a 0b3b0587 400e4913 320b3c0c ...:.;..@.I.2.<.
0310 01130000 3b2e013f 0c030e3a 0b3b0587 ....;..?...:.;..
0320 400e320b 3c0c0113 00003c2e 003f0c03 @.2.<.....<..?..
0330 0e3a0b3b 0587400e 4913320b 3c0c0000 .:.;..@.I.2.<...
0340 3d2e013f 0c03083a 0b3b0587 400e4913 =..?...:.;..@.I.
0350 3c0c0113 00003e2e 013f0c03 0e3a0b3b <.....>..?...:.;
0360 0587400e 3c0c0113 00003f2e 013f0c03 ..@.<.....?..?..
0370 0e3a0b3b 0b87400e 4913320b 3c0c0113 .:.;..@.I.2.<...
0380 0000402e 013f0c03 0e3a0b3b 0587400e ..@..?...:.;..@.
0390 49133c0c 0000412e 003f0c03 0e3a0b3b I.<...A..?...:.;
03a0 0b87400e 49133c0c 00004234 00030e3a ..@.I.<...B4...:
03b0 0b3b0b87 400e4913 3f0c3c0c 1c0b0000 .;..@.I.?.<.....
03c0 43340003 083a0b3b 0b87400e 49133f0c C4...:.;..@.I.?.
03d0 3c0c1c0b 00004413 0003083c 0c000045 <.....D....<...E
03e0 2e003f0c 030e3a0b 3b058740 0e49133c ..?...:.;..@.I.<
03f0 0c000046 2e013f0c 030e3a0b 3b05320b ...F..?...:.;.2.
0400 3c0c0113 0000472e 003f0c03 0e3a0b3b <.....G..?...:.;
0410 0587400e 320b3c0c 0000482e 013f0c03 ..@.2.<...H..?..
0420 0e3a0b3b 0587400e 320b3c0c 00004902 .:.;..@.2.<...I.
0430 0147130b 0b3a0b3b 05011300 004a2e01 .G...:.;.....J..
0440 3f0c0308 3a0b3b05 320b3c0c 01130000 ?...:.;.2.<.....
0450 4b2e013f 0c03083a 0b3b053c 0c011300 K..?...:.;.<....
0460 004c2100 00004d2e 013f0c03 0e3a0b3b .L!...M..?...:.;
0470 0b491311 01120140 06011300 004e0500 .I.....@.....N..
0480 030e3a0b 3b0b4913 020a0000 4f2e0103 ..:.;.I.....O...
0490 0e340c11 01120140 06011300 00502e00 .4.....@.....P..
04a0 030e340c 11011201 40060000 51340003 ..4.....@...Q4..
04b0 0e49133f 0c340c3c 0c000052 34004713 .I.?.4.<...R4.G.
04c0 020a0000 53340003 0e3a0b3b 0b87400e ....S4...:.;..@.
04d0 49133f0c 3c0c1c0d 00005434 00030e3a I.?.<.....T4...:
04e0 0b3b0b87 400e4913 3f0c3c0c 1c060000 .;..@.I.?.<.....
04f0 55340003 0e3a0b3b 0587400e 49133f0c U4...:.;..@.I.?.
0500 3c0c1c0b 00005634 0003083a 0b3b0587 <.....V4...:.;..
0510 400e4913 3f0c3c0c 1c0b0000 57340003 @.I.?.<.....W4..
0520 0e3a0b3b 0587400e 49133f0c 3c0c1c05 .:.;..@.I.?.<...
0530 00005834 00030e3a 0b3b0b87 400e4913 ..X4...:.;..@.I.
0540 3f0c3c0c 1c050000 00 ?.<......
Contents of section .debug_info:
0000 57340000 02000000 00000401 712b0000 W4..........q+..
0010 04ae0500 00b22900 00948604 08248704 ......)......$..
0020 08000000 00020405 696e7400 03360000 ........int..6..
0030 0006d337 00000004 0407e419 00000573 ...7...........s
0040 7464001e 006f0400 00060333 6f040000 td...o.....3o...
0050 06033472 04000006 04430d05 00000604 ..4r.....C......
0060 8d340500 0006048f 37050000 0604904f .4......7......O
0070 05000006 04916d05 00000604 929c0500 ......m.........
0080 00060493 b9050000 060494e1 05000006 ................
0090 0495fe05 00000604 961c0600 00060497 ................
00a0 3a060000 06049852 06000006 04996006 :......R......`.
00b0 00000604 9a880600 0006049b af060000 ................
00c0 06049cd2 06000006 049dff06 00000604 ................
00d0 9e1c0700 000604a0 34070000 0604a257 ........4......W
00e0 07000006 04a37507 00000604 a4920700 ......u.........
00f0 000604a6 b4070000 0604a9d6 07000006 ................
0100 04acfd07 00000604 ae1f0800 000604b0 ................
0110 3c080000 0604b259 08000006 04b38108 <......Y........
0120 00000604 b49d0800 000604b5 b9080000 ................
0130 0604b6d5 08000006 04b7f108 00000604 ................
0140 b80d0900 000604b9 e5090000 0604bafd ................
0150 09000006 04bb1e0a 00000604 bc3f0a00 .............?..
0160 000604bd 600a0000 0604be8d 0a000006 ....`...........
0170 04bfa90a 00000604 c1d30a00 000604c3 ................
0180 f70a0000 0604c419 0b000006 04c5420b ..............B.
0190 00000604 c66b0b00 000604c7 8c0b0000 .....k..........
01a0 0604c8a4 0b000006 04c9c60b 00000604 ................
01b0 cae80b00 000604cb 0a0c0000 0604cc2c ...............,
01c0 0c000006 04cd450c 00000604 ce5e0c00 ......E......^..
01d0 000604cf 7e0c0000 0604d09f 0c000006 ....~...........
01e0 04d1bf0c 00000604 d2e00c00 0007040a ................
01f0 01490d00 0007040b 016d0d00 0007040c .I.......m......
0200 01960d00 0008ed25 00001131 060537fa .......%...1..7.
0210 0d000006 0538570f 00000605 39730f00 .....8W.....9s..
0220 00098325 0000010a 84010000 016f0200 ...%.........o..
0230 000be115 00000409 02010c0d 11000002 ................
0240 2300010d f5220000 0906017b 08000002 #....".....{....
0250 23000e01 e1150000 09030101 0f7c1100 #............|..
0260 0001107b 08000010 6c110000 00000011 ...{....l.......
0270 951f0000 01118b0e 00000111 76060000 ............v...
0280 0103a419 00000738 82110000 12ee1700 .......8........
0290 0004083c 1b030000 13a50400 000113e7 ...<............
02a0 17000002 13d41300 000413bd 10000008 ................
02b0 134c1100 0010139c 19000020 13261f00 .L......... .&..
02c0 00c00013 790b0000 8001130e 2c000080 ....y.......,...
02d0 02133c14 00008004 13ca1800 00800813 ..<.............
02e0 59170000 801013d7 18000080 20134422 Y........... .D"
02f0 000080c0 00134c1b 00008080 0113ef18 ......L.........
0300 0000b001 13000700 00ca0013 181f0000 ................
0310 840213fd 1b000080 80040012 56080000 ............V...
0320 04087054 03000013 df0d0000 0113c813 ..pT............
0330 00000213 500c0000 04134e14 00000813 ....P.....N.....
0340 170d0000 1013ff16 00002013 3d1a0000 .......... .=...
0350 80800400 12752100 00040898 81030000 .....u!.........
0360 13de0b00 00001365 09000001 13100a00 .......e........
0370 00021355 2a000004 139c2800 00808004 ...U*.....(.....
0380 00124c2b 00000408 bda80300 00131206 ..L+............
0390 00000013 ad260000 01132f00 00000213 .....&..../.....
03a0 07210000 80800400 14112400 00010f04 .!........$.....
03b0 00001511 1c000001 081a0216 1b160000 ................
03c0 0821020e 1d0000a9 0f000001 03011680 .!..............
03d0 09000008 22022323 0000f30d 00000103 ....".##........
03e0 01170111 1c000008 1d0201f6 0300000f ................
03f0 732d0000 01000e01 f2290000 081e0201 s-.......)......
0400 0f732d00 00010f25 00000001 00000006 .s-....%........
0410 0a4e842d 0000060a 4f9a2d00 00060a50 .N.-....O.-....P
0420 9d2d0000 060a58a0 2d000006 0a61bc2d .-....X.-....a.-
0430 0000060a 64d82d00 00060a65 ef2d0000 ....d.-....e.-..
0440 09900a00 00010382 0b00000b 82400400 .............@..
0450 00183e11 0000023b 75190000 46040000 ..>....;u...F...
0460 0101195c 09000002 48b20300 0001001a ...\....H.......
0470 04051a04 0709790a 00000103 0d230000 ......y......#..
0480 0c417504 000003d7 0c00000d 28910400 .Au.........(...
0490 001b047d 0c00009b 04000004 01061e0d ...}............
04a0 00001cfe 23000006 60013700 00001d64 ....#...`.7....d
04b0 17000008 0e54fa04 00001e0a 18000004 .....T..........
04c0 0e57dd04 00001f8b 0600000e 59370000 .W..........Y7..
04d0 001f2d1f 00000e5d fa040000 0020f61c ..-....]..... ..
04e0 00000e55 25000000 02230020 e0000000 ...U%....#. ....
04f0 0e5eba04 00000223 0400219b 0400000a .^.....#..!.....
0500 05000022 0a050000 03001a04 07034609 ..."..........F.
0510 00000e6a ae040000 231d0500 00040207 ...j....#.......
0520 b22a0000 23250000 0024042f 05000023 .*..#%...$./...#
0530 9b040000 1a040725 01db0f00 000e5f01 .......%......_.
0540 a2040000 014f0500 00102500 00000025 .....O....%....%
0550 01fc0a00 000ee702 a2040000 01670500 .............g..
0560 00106705 00000024 047b0400 00250172 ..g....$.{...%.r
0570 0b00000e 04038f05 0000018f 05000010 ................
0580 8f050000 10250000 00106705 00000024 .....%....g....$
0590 04950500 00040405 372c0000 2501c529 ........7,..%..)
05a0 00000ef5 02a20400 0001b905 00001095 ................
05b0 05000010 67050000 002501eb 2900000e ....g....%..)...
05c0 0b032500 000001d6 05000010 d6050000 ..%.............
05d0 10670500 00002404 dc050000 23950500 .g....$.....#...
05e0 00250148 1200000e 49022500 000001fe .%.H....I.%.....
05f0 05000010 67050000 10250000 00002501 ....g....%....%.
0600 fd100000 0e500225 00000001 1c060000 .....P.%........
0610 10670500 0010d605 00002600 2501f623 .g........&.%..#
0620 00000e79 02250000 00013a06 00001067 ...y.%....:....g
0630 05000010 d6050000 26002501 6b2b0000 ........&.%.k+..
0640 0ee802a2 04000001 52060000 10670500 ........R....g..
0650 00002701 170b0000 0eee02a2 04000001 ..'.............
0660 25014a10 00000e76 012c0000 00018206 %.J....v.,......
0670 00001029 05000010 2c000000 10820600 ...)....,.......
0680 00002404 0d050000 2501a605 00000e6b ..$.....%......k
0690 012c0000 0001af06 0000108f 05000010 .,..............
06a0 29050000 102c0000 00108206 00000025 )....,.........%
06b0 019a2200 000e6701 25000000 01c70600 .."...g.%.......
06c0 0010c706 00000024 04cd0600 00230d05 .......$.....#..
06d0 00002501 f8290000 0e96012c 00000001 ..%..).....,....
06e0 f9060000 108f0500 0010f906 0000102c ...............,
06f0 00000010 82060000 00240429 05000025 .........$.)...%
0700 014e1e00 000ef602 a2040000 011c0700 .N..............
0710 00109505 00001067 05000000 25018413 .......g....%...
0720 00000efc 02a20400 00013407 00001095 ..........4.....
0730 05000000 2501af0c 00000e5a 02250000 ....%......Z.%..
0740 00015707 0000108f 05000010 2c000000 ..W.........,...
0750 10d60500 00260025 01a22200 000e8302 .....&.%..".....
0760 25000000 01750700 0010d605 000010d6 %....u..........
0770 05000026 00250117 1000000e 1303a204 ...&.%..........
0780 00000192 07000010 a2040000 10670500 .............g..
0790 00002501 34150000 0e620225 00000001 ..%.4....b.%....
07a0 b4070000 10670500 0010d605 00001086 .....g..........
07b0 04000000 2501312b 00000eaf 02250000 ....%.1+.....%..
07c0 0001d607 00001067 05000010 d6050000 .......g........
07d0 10860400 00002501 c6110000 0e6f0225 ......%......o.%
07e0 00000001 fd070000 108f0500 00102c00 ..............,.
07f0 000010d6 05000010 86040000 002501ac .............%..
0800 1500000e bb022500 0000011f 08000010 ......%.........
0810 d6050000 10d60500 00108604 00000025 ...............%
0820 014d0800 000e6a02 25000000 013c0800 .M....j.%....<..
0830 0010d605 00001086 04000000 25019428 ............%..(
0840 00000eb7 02250000 00015908 000010d6 .....%....Y.....
0850 05000010 86040000 002501af 2800000e .........%..(...
0860 70012c00 0000017b 08000010 7b080000 p.,....{....{...
0870 10950500 00108206 00000024 049b0400 ...........$....
0880 00280123 2700000e 988f0500 00019d08 .(.#'...........
0890 0000108f 05000010 d6050000 0028016d .............(.m
08a0 0c00000e a0250000 0001b908 000010d6 .....%..........
08b0 05000010 d6050000 00280119 0600000e .........(......
08c0 bd250000 0001d508 000010d6 05000010 .%..............
08d0 d6050000 0028019c 1100000e 908f0500 .....(..........
08e0 0001f108 0000108f 05000010 d6050000 ................
08f0 0028011b 0300000e f92c0000 00010d09 .(.......,......
0900 000010d6 05000010 d6050000 00250154 .............%.T
0910 2600000e 55032c00 00000134 09000010 &...U.,....4....
0920 8f050000 102c0000 0010d605 00001034 .....,.........4
0930 09000000 24043a09 0000233f 09000029 ....$.:...#?...)
0940 746d002c 0f86e509 000020bd 1200000f tm.,...... .....
0950 87250000 00022300 207f1900 000f8825 .%....#. ......%
0960 00000002 230420d8 0000000f 89250000 ....#. ......%..
0970 00022308 20601100 000f8a25 00000002 ..#. `.....%....
0980 230c209e 1700000f 8b250000 00022310 #. ......%....#.
0990 20a22a00 000f8c25 00000002 2314203c .*....%....#. <
09a0 2200000f 8d250000 00022318 20650a00 "....%....#. e..
09b0 000f8e25 00000002 231c20e1 1200000f ...%....#. .....
09c0 8f250000 00022320 20f52500 000f923b .%....# .%....;
09d0 0b000002 232420a8 2700000f 93290500 ....#$ .'....)..
09e0 00022328 0025012e 2500000e 1c012c00 ..#(.%..%.....,.
09f0 000001fd 09000010 d6050000 00280141 .............(.A
0a00 2900000e 9b8f0500 00011e0a 0000108f )...............
0a10 05000010 d6050000 102c0000 00002801 .........,....(.
0a20 830e0000 0ea32500 0000013f 0a000010 ......%....?....
0a30 d6050000 10d60500 00102c00 00000028 ..........,....(
0a40 015f1300 000e938f 05000001 600a0000 ._..........`...
0a50 108f0500 0010d605 0000102c 00000000 ...........,....
0a60 25012622 00000e9c 012c0000 0001870a %.&".....,......
0a70 0000107b 08000010 870a0000 102c0000 ...{.........,..
0a80 00108206 00000024 04d60500 00280182 .......$.....(..
0a90 1a00000e fd2c0000 0001a90a 000010d6 .....,..........
0aa0 05000010 d6050000 002501b3 2200000e .........%.."...
0ab0 c001c60a 000001c6 0a000010 d6050000 ................
0ac0 10cd0a00 00000408 041c1800 0024048f .............$..
0ad0 05000025 01ba2200 000ec701 f00a0000 ...%..".........
0ae0 01f00a00 0010d605 000010cd 0a000000 ................
0af0 04040458 19000025 01d72200 000e1701 ...X...%..".....
0b00 8f050000 01190b00 00108f05 000010d6 ................
0b10 05000010 cd0a0000 002501de 2200000e .........%.."...
0b20 d2013b0b 0000013b 0b000010 d6050000 ..;....;........
0b30 10cd0a00 00102500 00000004 0405f407 ......%.........
0b40 00002501 8f2c0000 0ed70164 0b000001 ..%..,.....d....
0b50 640b0000 10d60500 0010cd0a 00001025 d..............%
0b60 00000000 0404071b 14000028 01fa0500 ...........(....
0b70 000ec12c 00000001 8c0b0000 108f0500 ...,............
0b80 0010d605 0000102c 00000000 2501c418 .......,....%...
0b90 00000e63 01250000 0001a40b 000010a2 ...c.%..........
0ba0 04000000 2501c013 00000e42 01250000 ....%......B.%..
0bb0 0001c60b 000010d6 05000010 d6050000 ................
0bc0 102c0000 00002501 7a170000 0e47018f .,....%.z....G..
0bd0 05000001 e80b0000 108f0500 0010d605 ................
0be0 0000102c 00000000 25015b0f 00000e4c ...,....%.[....L
0bf0 018f0500 00010a0c 0000108f 05000010 ................
0c00 d6050000 102c0000 00002501 f2110000 .....,....%.....
0c10 0e50018f 05000001 2c0c0000 108f0500 .P......,.......
0c20 00109505 0000102c 00000000 2501f42b .......,....%..+
0c30 00000e57 02250000 0001450c 000010d6 ...W.%....E.....
0c40 05000026 002501e7 0f00000e 80022500 ...&.%........%.
0c50 0000015e 0c000010 d6050000 26002a01 ...^........&.*.
0c60 9e040000 0edd972b 0000d605 0000017e .......+.......~
0c70 0c000010 d6050000 10950500 00002b01 ..............+.
0c80 df200000 0e03013b 170000d6 05000001 . .....;........
0c90 9f0c0000 10d60500 0010d605 0000002a ...............*
0ca0 01d10700 000ee7a9 120000d6 05000001 ................
0cb0 bf0c0000 10d60500 00109505 0000002b ...............+
0cc0 016e2100 000e0e01 56270000 d6050000 .n!.....V'......
0cd0 01e00c00 0010d605 000010d6 05000000 ................
0ce0 2b01bd0b 00000e39 01eb0700 00d60500 +......9........
0cf0 0001060d 000010d6 05000010 95050000 ................
0d00 102c0000 00002cfe 1c000004 f2490d00 .,....,......I..
0d10 000604f9 490d0000 07040201 6d0d0000 ....I.......m...
0d20 07040301 960d0000 061027b4 0f000006 ..........'.....
0d30 1028b70f 000011aa 0d000001 11d70100 .(..............
0d40 000111e6 0d000001 002501ec 2000000e .........%.. ...
0d50 c901660d 00000166 0d000010 d6050000 ..f....f........
0d60 10cd0a00 0000040c 04c51d00 00250121 .............%.!
0d70 2100000e e1018f0d 0000018f 0d000010 !...............
0d80 d6050000 10cd0a00 00102500 00000004 ..........%.....
0d90 0805a429 00002501 43110000 0ee801b8 ...)..%.C.......
0da0 0d000001 b80d0000 10d60500 0010cd0a ................
0db0 00001025 00000000 040807c0 20000004 ...%........ ...
0dc0 01088a0b 00000401 066d0a00 00040205 .........m......
0dd0 0f260000 2c7c1400 001138e7 0d00002d .&..,|....8....-
0de0 11390502 0000002e 049b0400 002e042f .9............./
0df0 05000004 0102980b 00001db7 28000038 ............(..8
0e00 1237570f 000020b6 1c000012 3a7b0800 .7W... .....:{..
0e10 00022300 20972400 00123b7b 08000002 ..#. .$...;{....
0e20 230420c9 2b000012 417b0800 00022308 #. .+...A{....#.
0e30 20300400 0012477b 08000002 230c20ff 0....G{....#. .
0e40 25000012 487b0800 00022310 20d90700 %...H{....#. ...
0e50 0012497b 08000002 23142005 10000012 ..I{....#. .....
0e60 4a7b0800 00022318 20a02600 00124b7b J{....#. .&...K{
0e70 08000002 231c207d 06000012 4c7b0800 ....#. }....L{..
0e80 00022320 20511000 00124d7b 08000002 ..# Q....M{....
0e90 23242002 06000012 4e9b0400 00022328 #$ .....N.....#(
0ea0 208b0300 00124f9b 04000002 23292094 .....O.....#) .
0eb0 2a000012 519b0400 0002232a 20d21500 *...Q.....#* ...
0ec0 0012539b 04000002 232b2057 05000012 ..S.....#+ W....
0ed0 559b0400 0002232c 209d0b00 0012579b U.....#, .....W.
0ee0 04000002 232d208f 1a000012 5e9b0400 ....#- .....^...
0ef0 0002232e 20390f00 00125f9b 04000002 ..#. 9...._.....
0f00 232f20d5 10000012 629b0400 00022330 #/ .....b.....#0
0f10 20f42000 0012649b 04000002 2331209f . ...d.....#1 .
0f20 08000012 669b0400 00022332 20081700 ....f.....#2 ...
0f30 0012689b 04000002 23332046 27000012 ..h.....#3 F'...
0f40 6f9b0400 00022334 20290f00 0012709b o.....#4 )....p.
0f50 04000002 23350028 01582300 00127d7b ....#5.(.X#...}{
0f60 08000001 730f0000 10250000 00102905 ....s....%....).
0f70 0000002f 01230300 00128080 0f000001 .../.#..........
0f80 2404fa0d 00000359 2b000013 29250000 $......Y+...)%..
0f90 00300403 a5170000 14902500 000003c6 .0........%.....
0fa0 01000015 2e930f00 0003831b 00001620 ...............
0fb0 25000000 1a04071a 04052404 c00f0000 %.........$.....
0fc0 3132360d 00000110 34f61000 00330188 126.....4....3..
0fd0 04000010 4201e10f 00000ff6 10000001 ....B...........
0fe0 00330188 04000010 4401fa0f 00000ff6 .3......D.......
0ff0 10000001 10fc1000 00003301 ee150000 ..........3.....
1000 10490114 1000000f f6100000 010f2500 .I............%.
1010 00000100 2a017414 0000104c 82210000 ....*.t....L.!..
1020 7b080000 01351000 000f0711 00000110 {....5..........
1030 e70d0000 002a0174 14000010 4f0b0c00 .....*.t....O...
1040 00290500 00015610 00000f07 11000001 .)....V.........
1050 10ed0d00 00002a01 ab0f0000 10541f05 ......*......T..
1060 00007b08 0000017c 1000000f f6100000 ..{....|........
1070 01103700 000010ba 0f000000 34013510 ..7.........4.5.
1080 0000105e e81e0000 019e1000 000ff610 ...^............
1090 00000110 7b080000 10370000 00002a01 ....{....7....*.
10a0 6d150000 1062522c 00002c00 000001ba m....bR,..,.....
10b0 1000000f 07110000 01003401 e9050000 ..........4.....
10c0 1068ca03 000001dc 1000000f f6100000 .h..............
10d0 01107b08 000010ed 0d000000 3501d720 ..{.........5..
10e0 00001073 67120000 010ff610 00000110 ...sg...........
10f0 7b080000 00002404 c10f0000 2e040211 {.....$.........
1100 000023c1 0f000024 04021100 00362102 ..#....$.....6!.
1110 00000107 2d661100 000cc10f 00000223 ....-f.........#
1120 00013301 74240000 17650136 1100000f ..3.t$...e.6....
1130 66110000 01003301 74240000 1767014f f.....3.t$...g.O
1140 1100000f 66110000 01106c11 00000037 ....f.....l....7
1150 01210600 00176d01 0f661100 00010f25 .!....m..f.....%
1160 00000001 00002404 0d110000 2e047211 ......$.......r.
1170 0000230d 11000023 f30d0000 24043102 ..#....#....$.1.
1180 00003627 02000004 07348324 00003870 ..6'.....4.$..8p
1190 29000009 0e01d804 00008324 00000101 )..........$....
11a0 398c0700 00091201 31020000 02230003 9.......1....#..
11b0 09c61700 0001093a 2b000001 3a011926 .......:+...:..&
11c0 00000915 01730100 007b0800 000301da .....s...{......
11d0 1100000f 88240000 01003a01 19260000 .....$....:..&..
11e0 0919011e 0800007b 08000003 01fd1100 .......{........
11f0 000f9324 00000110 7b080000 003a0167 ...$....{....:.g
1200 0d000009 1d016903 00009924 00000301 ......i....$....
1210 1b120000 0f882400 0001003a 011b2000 ......$....:.. .
1220 00092301 7b230000 3c0d0000 03013912 ..#.{#..<.....9.
1230 00000f88 24000001 003a0163 2b000009 ....$....:.c+...
1240 2701d012 00003c0d 00000301 57120000 '.....<.....W...
1250 0f882400 0001003b 01cb0200 00092b01 ..$....;......+.
1260 fa110000 03017112 00000f93 24000001 ......q.....$...
1270 003a0106 27000009 32018026 00002c00 .:..'...2..&..,.
1280 00000301 99120000 0f882400 00011037 ..........$....7
1290 00000010 29050000 003b01b5 09000009 ....)....;......
12a0 3a019f10 00000301 c2120000 0f882400 :.............$.
12b0 00011037 00000010 37000000 10290500 ...7....7....)..
12c0 00003a01 6b240000 0942013f 2c00002c ..:.k$...B.?,..,
12d0 00000003 01ea1200 000f8824 00000110 ...........$....
12e0 37000000 10370000 00003a01 50090000 7....7....:.P...
12f0 094a0148 150000f3 0d000003 010d1300 .J.H............
1300 000f8824 00000110 29050000 003b01e8 ...$....)....;..
1310 00000009 5301e414 00000301 30130000 ....S.......0...
1320 107b0800 00102905 00001037 00000000 .{....)....7....
1330 3b01aa2a 0000095c 01090800 00030153 ;..*...\.......S
1340 13000010 7b080000 10290500 00103700 ....{....)....7.
1350 0000003b 01f11900 00096501 dd130000 ...;......e.....
1360 03017613 0000107b 08000010 37000000 ..v....{....7...
1370 109b0400 00003b01 b2040000 09780183 ......;......x..
1380 00000003 01991300 00107b08 0000103c ..........{....<
1390 0d000010 3c0d0000 003b01b2 04000009 ....<....;......
13a0 7c01631d 00000301 bc130000 107b0800 |.c..........{..
13b0 0010420d 00001042 0d000000 3b01b204 ..B....B....;...
13c0 00000980 01fd0800 000301df 13000010 ................
13d0 7b080000 107b0800 00107b08 0000003b {....{....{....;
13e0 01b20400 00098401 fa2a0000 03010214 .........*......
13f0 0000107b 08000010 29050000 10290500 ...{....)....)..
1400 00003a01 ed080000 098801c2 0c000025 ..:............%
1410 00000003 01241400 00103700 00001037 .....$....7....7
1420 00000000 3b01b80c 000018d5 01590e00 ....;........Y..
1430 0003014d 1400000f 93240000 01103700 ...M.....$....7.
1440 00001037 00000010 37000000 003b01c5 ...7....7....;..
1450 15000018 c7011f10 00000301 67140000 ............g...
1460 0f932400 0001003c 012a2700 00099b01 ..$....<.*'.....
1470 fe180000 9f240000 03011701 da260000 .....$.......&..
1480 09600801 8f140000 0f932400 00010033 .`........$....3
1490 01da2600 0018b201 a8140000 0f932400 ..&...........$.
14a0 0001106c 11000000 3301da26 000018aa ...l....3..&....
14b0 01c11400 000f9324 00000110 a5240000 .......$.....$..
14c0 003301da 26000018 b801e414 00000f93 .3..&...........
14d0 24000001 10a52400 00103700 00001037 $.....$...7....7
14e0 00000000 3301da26 000018c2 010c1500 ....3..&........
14f0 000f9324 00000110 a5240000 10370000 ...$.....$...7..
1500 00103700 0000106c 11000000 3301da26 ..7....l....3..&
1510 000018ce 012f1500 000f9324 00000110 ...../.....$....
1520 29050000 10370000 00106c11 00000033 )....7....l....3
1530 01da2600 0018d501 4d150000 0f932400 ..&.....M.....$.
1540 00011029 05000010 6c110000 003301da ...)....l....3..
1550 26000018 dc017015 00000f93 24000001 &.....p.....$...
1560 10370000 00109b04 0000106c 11000000 .7.........l....
1570 17018229 000009f6 01018b15 00000f93 ...)............
1580 24000001 0f250000 0001002b 01df0a00 $....%.....+....
1590 0009fe01 5f100000 ab240000 01ad1500 ...._....$......
15a0 000f9324 00000110 a5240000 002b01df ...$.....$...+..
15b0 0a000009 0602e90b 0000ab24 000001cf ...........$....
15c0 1500000f 93240000 01102905 0000002b .....$....)....+
15d0 01df0a00 00091102 880f0000 ab240000 .............$..
15e0 01f11500 000f9324 00000110 9b040000 .......$........
15f0 002b01ba 1e000009 2a02f206 00003c0d .+......*.....<.
1600 0000010e 1600000f 93240000 01002b01 .........$....+.
1610 ba1e0000 09350237 27000042 0d000001 .....5.7'..B....
1620 2b160000 0f882400 0001003d 01656e64 +.....$....=.end
1630 00093d02 fd070000 3c0d0000 01481600 ..=.....<....H..
1640 000f9324 00000100 3d01656e 64000948 ...$....=.end..H
1650 023f2b00 00420d00 00016516 00000f88 .?+..B....e.....
1660 24000001 002b0199 1b000009 5102051e $....+......Q...
1670 00007502 00000182 1600000f 93240000 ..u..........$..
1680 01002b01 991b0000 095a0270 2600006f ..+......Z.p&..o
1690 02000001 9f160000 0f882400 0001002b ..........$....+
16a0 01092c00 00096302 d0090000 75020000 ..,...c.....u...
16b0 01bc1600 000f9324 00000100 2b01092c .......$....+..,
16c0 0000096c 02511300 006f0200 0001d916 ...l.Q...o......
16d0 00000f88 24000001 002b01bb 20000009 ....$....+.. ...
16e0 7402f71d 00002c00 000001f6 1600000f t.....,.........
16f0 88240000 01002b01 1a210000 097a0229 .$....+..!...z.)
1700 2100002c 00000001 13170000 0f882400 !..,..........$.
1710 0001002b 016d1500 00097f02 b4170000 ...+.m..........
1720 2c000000 01301700 000f8824 00000100 ,....0.....$....
1730 3e016408 00001880 02b51500 00015317 >.d...........S.
1740 00000f93 24000001 10370000 00109b04 ....$....7......
1750 0000003e 01640800 00099a02 44170000 ...>.d......D...
1760 01711700 000f9324 00000110 37000000 .q.....$....7...
1770 002b017a 0e000009 a2022511 00002c00 .+.z......%...,.
1780 0000018e 1700000f 88240000 01003e01 .........$....>.
1790 d0110000 18f6015e 19000001 ac170000 .......^........
17a0 0f932400 00011037 00000000 3e01e10f ..$....7....>...
17b0 000009bd 02820a00 0001c517 00000f93 ................
17c0 24000001 002b0188 2b000009 c4022d14 $....+..+.....-.
17d0 0000f30d 000001e2 1700000f 88240000 .............$..
17e0 01002b01 c9140000 09d3024e 0e0000ed ..+........N....
17f0 0d000001 04180000 0f882400 00011037 ..........$....7
1800 00000000 2b01c914 000009e4 028a2a00 ....+.........*.
1810 00e70d00 00012618 00000f93 24000001 ......&.....$...
1820 10370000 00003d01 61740009 f902c412 .7....=.at......
1830 0000ed0d 00000147 1800000f 88240000 .......G.....$..
1840 01103700 0000003d 01617400 090c03b4 ..7....=.at.....
1850 260000e7 0d000001 68180000 0f932400 &.......h.....$.
1860 00011037 00000000 2b019526 0000091b ...7....+..&....
1870 03690600 00ab2400 00018a18 00000f93 .i....$.........
1880 24000001 10a52400 00002b01 95260000 $.....$...+..&..
1890 09240319 090000ab 24000001 ac180000 .$......$.......
18a0 0f932400 00011029 05000000 2b019526 ..$....)....+..&
18b0 0000092d 03641b00 00ab2400 0001ce18 ...-.d....$.....
18c0 00000f93 24000001 109b0400 00002b01 ....$.........+.
18d0 37110000 18450180 180000ab 24000001 7....E......$...
18e0 f0180000 0f932400 000110a5 24000000 ......$.....$...
18f0 2b013711 00001856 013b0100 00ab2400 +.7....V.;....$.
1900 00011c19 00000f93 24000001 10a52400 ........$.....$.
1910 00103700 00001037 00000000 2b013711 ..7....7....+.7.
1920 0000182a 01750200 00ab2400 00014319 ...*.u....$...C.
1930 00000f93 24000001 10290500 00103700 ....$....)....7.
1940 0000002b 01371100 00096403 7e240000 ...+.7....d.~$..
1950 ab240000 01651900 000f9324 00000110 .$...e.....$....
1960 29050000 002b0137 11000018 1901d414 )....+.7........
1970 0000ab24 0000018c 1900000f 93240000 ...$.........$..
1980 01103700 0000109b 04000000 3e013e15 ..7.........>.>.
1990 00000992 03c60400 0001aa19 00000f93 ................
19a0 24000001 109b0400 00002a01 9f2b0000 $.........*..+..
19b0 18f3541e 0000ab24 000001cb 1900000f ..T....$........
19c0 93240000 0110a524 0000002b 019f2b00 .$.....$...+..+.
19d0 0009b003 401f0000 ab240000 01f71900 ....@....$......
19e0 000f9324 00000110 a5240000 10370000 ...$.....$...7..
19f0 00103700 0000002b 019f2b00 00180301 ..7....+..+.....
1a00 972c0000 ab240000 011e1a00 000f9324 .,...$.........$
1a10 00000110 29050000 10370000 00002b01 ....)....7....+.
1a20 9f2b0000 09cc0368 110000ab 24000001 .+.....h....$...
1a30 401a0000 0f932400 00011029 05000000 @.....$....)....
1a40 2b019f2b 000009dc 03e52200 00ab2400 +..+......"...$.
1a50 0001671a 00000f93 24000001 10370000 ..g.....$....7..
1a60 00109b04 0000003e 01950900 00090404 .......>........
1a70 40040000 018f1a00 000f9324 00000110 @..........$....
1a80 3c0d0000 10370000 00109b04 0000002b <....7.........+
1a90 01950900 00092f04 b3110000 ab240000 ....../......$..
1aa0 01b61a00 000f9324 00000110 37000000 .......$....7...
1ab0 10a52400 00002b01 95090000 0945045e ..$...+......E.^
1ac0 270000ab 24000001 e71a0000 0f932400 '...$.........$.
1ad0 00011037 00000010 a5240000 10370000 ...7.....$...7..
1ae0 00103700 0000002b 01950900 00186801 ..7....+......h.
1af0 242c0000 ab240000 01131b00 000f9324 $,...$.........$
1b00 00000110 37000000 10290500 00103700 ....7....)....7.
1b10 0000002b 01950900 00096e04 511a0000 ...+......n.Q...
1b20 ab240000 013a1b00 000f9324 00000110 .$...:.....$....
1b30 37000000 10290500 00002b01 95090000 7....)....+.....
1b40 098504fb 190000ab 24000001 661b0000 ........$...f...
1b50 0f932400 00011037 00000010 37000000 ..$....7....7...
1b60 109b0400 00002b01 95090000 099604e9 ......+.........
1b70 2700003c 0d000001 8d1b0000 0f932400 '..<..........$.
1b80 0001103c 0d000010 9b040000 002b0171 ...<.........+.q
1b90 28000009 ae04dc29 0000ab24 000001b4 (......)...$....
1ba0 1b00000f 93240000 01103700 00001037 .....$....7....7
1bb0 00000000 2b017128 000009be 04841c00 ....+.q(........
1bc0 003c0d00 0001d61b 00000f93 24000001 .<..........$...
1bd0 103c0d00 00002b01 71280000 18870139 .<....+.q(.....9
1be0 2100003c 0d000001 fd1b0000 0f932400 !..<..........$.
1bf0 0001103c 0d000010 3c0d0000 002b01d3 ...<....<....+..
1c00 0f000009 e5046e1b 0000ab24 00000129 ......n....$...)
1c10 1c00000f 93240000 01103700 00001037 .....$....7....7
1c20 00000010 a5240000 002b01d3 0f000009 .....$...+......
1c30 fb044c1d 0000ab24 0000015f 1c00000f ..L....$..._....
1c40 93240000 01103700 00001037 00000010 .$....7....7....
1c50 a5240000 10370000 00103700 0000002b .$...7....7....+
1c60 01d30f00 00189e01 6c100000 ab240000 ........l....$..
1c70 01901c00 000f9324 00000110 37000000 .......$....7...
1c80 10370000 00102905 00001037 00000000 .7....)....7....
1c90 2b01d30f 00000926 05381d00 00ab2400 +......&.8....$.
1ca0 0001bc1c 00000f93 24000001 10370000 ........$....7..
1cb0 00103700 00001029 05000000 2b01d30f ..7....)....+...
1cc0 0000093d 05352500 00ab2400 0001ed1c ...=.5%...$.....
1cd0 00000f93 24000001 10370000 00103700 ....$....7....7.
1ce0 00001037 00000010 9b040000 002b01d3 ...7.........+..
1cf0 0f000009 4f05d31a 0000ab24 00000119 ....O......$....
1d00 1d00000f 93240000 01103c0d 0000103c .....$....<....<
1d10 0d000010 a5240000 002b01d3 0f000009 .....$...+......
1d20 6105e404 0000ab24 0000014a 1d00000f a......$...J....
1d30 93240000 01103c0d 0000103c 0d000010 .$....<....<....
1d40 29050000 10370000 00002b01 d30f0000 )....7....+.....
1d50 09760514 1e0000ab 24000001 761d0000 .v......$...v...
1d60 0f932400 0001103c 0d000010 3c0d0000 ..$....<....<...
1d70 10290500 00002b01 d30f0000 098b05a0 .)....+.........
1d80 1b0000ab 24000001 a71d0000 0f932400 ....$.........$.
1d90 0001103c 0d000010 3c0d0000 10370000 ...<....<....7..
1da0 00109b04 0000002b 01d30f00 0009af05 .......+........
1db0 29280000 ab240000 01d81d00 000f9324 )(...$.........$
1dc0 00000110 3c0d0000 103c0d00 00107b08 ....<....<....{.
1dd0 0000107b 08000000 2b01d30f 000009b9 ...{....+.......
1de0 052c0600 00ab2400 0001091e 00000f93 .,....$.........
1df0 24000001 103c0d00 00103c0d 00001029 $....<....<....)
1e00 05000010 29050000 002b01d3 0f000009 ....)....+......
1e10 c4052716 0000ab24 0000013a 1e00000f ..'....$...:....
1e20 93240000 01103c0d 0000103c 0d000010 .$....<....<....
1e30 3c0d0000 103c0d00 00002b01 d30f0000 <....<....+.....
1e40 09ce053d 000000ab 24000001 6b1e0000 ...=....$...k...
1e50 0f932400 0001103c 0d000010 3c0d0000 ..$....<....<...
1e60 10420d00 0010420d 0000003a 014f2200 .B....B....:.O".
1e70 00189c02 6d0f0000 ab240000 03019d1e ....m....$......
1e80 00000f93 24000001 10370000 00103700 ....$....7....7.
1e90 00001037 00000010 9b040000 003a0196 ...7.........:..
1ea0 16000018 a902f213 0000ab24 00000301 ...........$....
1eb0 cf1e0000 0f932400 00011037 00000010 ......$....7....
1ec0 37000000 10290500 00103700 0000003f 7....)....7....?
1ed0 01f62800 001899ef 2400007b 08000003 ..(.....$..{....
1ee0 01f51e00 00103700 0000109b 04000010 ......7.........
1ef0 6c110000 002b01f8 08000018 d3026f09 l....+........o.
1f00 00002c00 00000121 1f00000f 88240000 ..,....!.....$..
1f10 01107b08 00001037 00000010 37000000 ..{....7....7...
1f20 003e01e7 20000018 0702ab1e 0000013f .>.. ..........?
1f30 1f00000f 93240000 0110ab24 0000002b .....$.....$...+
1f40 01e60c00 00094c06 87020000 29050000 ......L.....)...
1f50 015c1f00 000f8824 00000100 2b01fc2b .\.....$....+..+
1f60 00000956 06231800 00290500 0001791f ...V.#...)....y.
1f70 00000f88 24000001 002b017c 2a000009 ....$....+.|*...
1f80 5d062313 00000d11 00000196 1f00000f ].#.............
1f90 88240000 01002b01 cf130000 18e10288 .$....+.........
1fa0 1400002c 00000001 c21f0000 0f882400 ...,..........$.
1fb0 00011029 05000010 37000000 10370000 ...)....7....7..
1fc0 00002b01 cf130000 097906e2 2b00002c ..+......y..+..,
1fd0 00000001 e91f0000 0f882400 000110a5 ..........$.....
1fe0 24000010 37000000 002b01cf 13000009 $...7....+......
1ff0 87066b1f 00002c00 00000110 2000000f ..k...,..... ...
2000 88240000 01102905 00001037 00000000 .$....)....7....
2010 2b01cf13 000018f8 02761500 002c0000 +........v...,..
2020 00013720 00000f88 24000001 109b0400 ..7 ....$.......
2030 00103700 0000002b 01891a00 0009a506 ..7....+........
2040 fa220000 2c000000 015e2000 000f8824 ."..,....^ ....$
2050 00000110 a5240000 10370000 00002b01 .....$...7....+.
2060 891a0000 180a03ae 2100002c 00000001 ........!..,....
2070 8a200000 0f882400 00011029 05000010 . ....$....)....
2080 37000000 10370000 00002b01 891a0000 7....7....+.....
2090 09c10679 0300002c 00000001 b1200000 ...y...,..... ..
20a0 0f882400 00011029 05000010 37000000 ..$....)....7...
20b0 002b0189 1a000018 1f036301 00002c00 .+........c...,.
20c0 000001d8 2000000f 88240000 01109b04 .... ....$......
20d0 00001037 00000000 2b016525 000009df ...7....+.e%....
20e0 06252000 002c0000 0001ff20 00000f88 .% ..,..... ....
20f0 24000001 10a52400 00103700 0000002b $.....$...7....+
2100 01652500 00183003 602a0000 2c000000 .e%...0.`*..,...
2110 012b2100 000f8824 00000110 29050000 .+!....$....)...
2120 10370000 00103700 0000002b 01652500 .7....7....+.e%.
2130 0009fb06 13250000 2c000000 01522100 .....%..,....R!.
2140 000f8824 00000110 29050000 10370000 ...$....)....7..
2150 00002b01 65250000 090e0718 2b00002c ..+.e%......+..,
2160 00000001 79210000 0f882400 0001109b ....y!....$.....
2170 04000010 37000000 002b0160 15000009 ....7....+.`....
2180 1c07f914 00002c00 000001a0 2100000f ......,.....!...
2190 88240000 0110a524 00001037 00000000 .$.....$...7....
21a0 2b016015 0000183f 030b2200 002c0000 +.`....?.."..,..
21b0 0001cc21 00000f88 24000001 10290500 ...!....$....)..
21c0 00103700 00001037 00000000 2b016015 ..7....7....+.`.
21d0 00000938 07bd2c00 002c0000 0001f321 ...8..,..,.....!
21e0 00000f88 24000001 10290500 00103700 ....$....)....7.
21f0 0000002b 01601500 00094b07 cc060000 ...+.`....K.....
2200 2c000000 011a2200 000f8824 00000110 ,....."....$....
2210 9b040000 10370000 00002b01 05040000 .....7....+.....
2220 09590754 1400002c 00000001 41220000 .Y.T...,....A"..
2230 0f882400 000110a5 24000010 37000000 ..$.....$...7...
2240 002b0105 04000018 5403c01e 00002c00 .+......T.....,.
2250 0000016d 2200000f 88240000 01102905 ...m"....$....).
2260 00001037 00000010 37000000 002b0105 ...7....7....+..
2270 04000009 76070611 00002c00 00000194 ....v.....,.....
2280 2200000f 88240000 01102905 00001037 "....$....)....7
2290 00000000 2b010504 00001860 03772800 ....+......`.w(.
22a0 002c0000 0001bb22 00000f88 24000001 .,....."....$...
22b0 109b0400 00103700 0000002b 011b1700 ......7....+....
22c0 00099407 161c0000 2c000000 01e22200 ........,.....".
22d0 000f8824 00000110 a5240000 10370000 ...$.....$...7..
22e0 00002b01 1b170000 186b03e7 2600002c ..+......k..&..,
22f0 00000001 0e230000 0f882400 00011029 .....#....$....)
2300 05000010 37000000 10370000 00002b01 ....7....7....+.
2310 1b170000 09b107ab 1900002c 00000001 ...........,....
2320 35230000 0f882400 00011029 05000010 5#....$....)....
2330 37000000 002b011b 17000018 8003211a 7....+........!.
2340 00002c00 0000015c 2300000f 88240000 ..,....\#....$..
2350 01109b04 00001037 00000000 2b011419 .......7....+...
2360 000009d1 077e2c00 00821100 00018323 .....~,........#
2370 00000f88 24000001 10370000 00103700 ....$....7....7.
2380 0000002b 01581100 0009e307 6b080000 ...+.X......k...
2390 25000000 01a52300 000f8824 00000110 %.....#....$....
23a0 a5240000 002b0158 11000018 9403c122 .$...+.X......."
23b0 00002500 000001d1 2300000f 88240000 ..%.....#....$..
23c0 01103700 00001037 00000010 a5240000 ..7....7.....$..
23d0 002b0158 11000018 a3036505 00002500 .+.X......e...%.
23e0 00000107 2400000f 88240000 01103700 ....$....$....7.
23f0 00001037 00000010 a5240000 10370000 ...7.....$...7..
2400 00103700 0000002b 01581100 0018b503 ..7....+.X......
2410 e31c0000 25000000 01292400 000f8824 ....%....)$....$
2420 00000110 29050000 002b0158 11000018 ....)....+.X....
2430 c403e81b 00002500 00000155 2400000f ......%....U$...
2440 88240000 01103700 00001037 00000010 .$....7....7....
2450 29050000 00400158 11000018 d403570c )....@.X......W.
2460 00002500 0000010f 88240000 01103700 ..%......$....7.
2470 00001037 00000010 29050000 10370000 ...7....)....7..
2480 00000023 2c000000 24048e24 00002382 ...#,...$..$..#.
2490 11000024 04821100 002404b6 1100002e ...$.....$......
24a0 04b61100 002e048e 2400002e 04821100 ........$.......
24b0 0036b011 00000c09 8de82400 0020d82b .6........$.. .+
24c0 0000098e 2c000000 02230020 d0170000 ....,....#. ....
24d0 098f2c00 00000223 04204f01 00000990 ..,....#. O.....
24e0 a90f0000 02230800 36b61100 000c0994 .....#..6.......
24f0 a9260000 0cb12400 00022300 01184d0d .&....$...#...M.
2500 00001833 fe0c0000 83240000 0101181d ...3.....$......
2510 28000018 38c50b00 002f0500 00010118 (...8..../......
2520 3f260000 18446e0d 0000a926 00000101 ?&...Dn....&....
2530 41012a27 000009ad c9190000 9f240000 A.*'.........$..
2540 012a01b3 13000009 b7372400 00f30d00 .*.......7$.....
2550 00015d25 00000fb9 26000001 002a011b ..]%....&....*..
2560 29000009 bb351c00 00f30d00 00017925 )....5........y%
2570 00000fb9 26000001 003401e1 24000009 ....&....4..$...
2580 bf821700 00019125 00000f99 24000001 .......%....$...
2590 003401cc 29000009 c3811000 0001a925 .4..)..........%
25a0 00000f99 24000001 003401df 16000009 ....$....4......
25b0 c7cb2a00 0001c625 00000f99 24000001 ..*....%....$...
25c0 10370000 00002a01 66280000 09d66223 .7....*.f(....b#
25d0 00007b08 000001e2 2500000f 99240000 ..{.....%....$..
25e0 01002a01 98070000 09da0d07 00007b08 ..*...........{.
25f0 00000108 2600000f 99240000 01106c11 ....&....$....l.
2600 0000106c 11000000 2b016626 00001822 ...l....+.f&..."
2610 02c12100 00992400 00012e26 00001037 ..!...$....&...7
2620 00000010 37000000 106c1100 00003401 ....7....l....4.
2630 78250000 09e5631a 0000014b 2600000f x%....c....K&...
2640 99240000 01106c11 0000003e 01c50900 .$....l....>....
2650 0018bd01 c41c0000 01692600 000f9924 .........i&....$
2660 00000110 6c110000 002a01fa 03000009 ....l....*......
2670 f3fd1500 007b0800 00018526 00000f99 .....{.....&....
2680 24000001 00400174 0c000018 70027420 $....@.t....p.t
2690 00007b08 0000010f 99240000 01106c11 ..{......$....l.
26a0 00001037 00000000 00212c00 0000b926 ...7.....!,....&
26b0 0000220a 05000003 002404bf 26000023 .."......$..&..#
26c0 e8240000 327b0200 0004193e b4290000 .$..2{.....>.)..
26d0 426e1e00 00196175 04000024 05000001 Bn....au...$....
26e0 010042f4 2a000019 62030b00 00240500 ..B.*...b....$..
26f0 00010101 42e40600 001963f5 0b000024 ....B.....c....$
2700 05000001 01024250 19000019 64450f00 ......BP....dE..
2710 00240500 00010104 420c2400 00196542 .$......B.$...eB
2720 2a000024 05000001 010842d9 02000019 *..$......B.....
2730 66541f00 00240500 00010110 427f2b00 fT...$......B.+.
2740 001967ee 0f000024 05000001 01204361 ..g....$..... Ca
2750 6c6c0019 69c82400 00240500 0001013f ll..i.$..$.....?
2760 09481400 00013930 1d000019 1601b429 .H....90.......)
2770 00000223 000316f8 21000019 1901580b ...#....!.....X.
2780 0000b429 00000103 01167017 0000191c ...)......p.....
2790 019a1400 00b42900 00010301 16342a00 ......)......4*.
27a0 00192201 1a240000 ba290000 01030116 .."..$...)......
27b0 03220000 193101ac 2300009e 0f000001 ."...1..#.......
27c0 03010ac0 04000001 e0270000 164d0500 .........'...M..
27d0 00195b01 8e230000 fc2f0000 01030100 ..[..#.../......
27e0 44696400 01330176 06000019 7401f927 Did..3.v....t..'
27f0 00000fca 29000001 00330176 06000019 ....)....3.v....
2800 7d011228 00000fca 29000001 10d02900 }..(....).....).
2810 00003301 76060000 1988012b 2800000f ..3.v......+(...
2820 ca290000 01102905 00000033 01760600 .)....)....3.v..
2830 00199601 4e280000 0fca2900 000110d0 ....N(....).....
2840 29000010 29050000 10250000 00003301 )...)....%....3.
2850 76060000 19a30171 2800000f ca290000 v......q(....)..
2860 0110d029 000010d0 29000010 25000000 ...)....)...%...
2870 00330166 1e000019 b3018b28 00000fca .3.f.......(....
2880 29000001 0f250000 0001002a 01df0a00 )....%.....*....
2890 0019bea7 070000d0 29000001 ac280000 ........)....(..
28a0 0fca2900 000110d0 29000000 2a017325 ..).....)...*.s%
28b0 000019d6 85080000 81020000 01c82800 ..............(.
28c0 000fdb29 00000100 2a01b214 000019e0 ...)....*.......
28d0 c3000000 f30d0000 01e92800 000fdb29 ..........(....)
28e0 00000110 d0290000 002a01dc 17000019 .....)...*......
28f0 e90c1a00 00f30d00 00010a29 00000fdb ...........)....
2900 29000001 10d02900 00002b01 05240000 ).....)...+..$..
2910 190c01d4 250000c4 26000001 26290000 ....%...&...&)..
2920 10d02900 00004501 012c0000 19120153 ..)...E..,.....S
2930 180000d0 29000001 46017606 00001935 ....)...F.v....5
2940 01030153 2900000f ca290000 0110b429 ...S)....).....)
2950 00000047 01fc1700 00193801 21260000 ...G......8.!&..
2960 03014701 5d290000 193b01a5 24000003 ..G.])...;..$...
2970 013a016a 18000019 3e018d13 00002500 .:.j....>.....%.
2980 00000301 8e290000 10250000 00004801 .....)...%....H.
2990 bd140000 19410179 11000003 010fca29 .....A.y.......)
29a0 00000110 d0290000 10d02900 00102500 .....)....)...%.
29b0 00000000 24046027 000023bf 29000024 ....$.`'..#.)..$
29c0 04c52900 00232905 00002404 c4260000 ..)..#)...$..&..
29d0 2e04d629 000023c4 26000024 04d62900 ...)..#.&..$..).
29e0 0049e027 00000419 ab01782a 0000395d .I.'......x*..9]
29f0 26000019 bb012c00 00000223 0003161b &.....,....#....
2a00 16000019 be010b0f 0000a90f 00000103 ................
2a10 013b01df 0a000019 c101e021 00000301 .;.........!....
2a20 302a0000 0f782a00 0001107e 2a000000 0*...x*....~*...
2a30 4a016964 0019c301 03014a2a 00000f78 J.id......J*...x
2a40 2a000001 107e2a00 00004b01 69640019 *....~*...K.id..
2a50 c901015e 2a00000f 782a0000 01004001 ...^*...x*....@.
2a60 3b130000 19cc0117 0400002c 00000001 ;..........,....
2a70 0f892a00 00010000 2404e129 00002e04 ..*.....$..)....
2a80 842a0000 23e12900 00240484 2a000049 .*..#.)..$..*..I
2a90 60270000 1419d201 252d0000 394f0100 `'......%-..9O..
2aa0 0019e501 a90f0000 02230003 39902200 .........#..9.".
2ab0 0019e601 252d0000 02230403 39d91b00 ....%-...#..9...
2ac0 0019e701 2c000000 02230803 397a1300 ....,....#..9z..
2ad0 0019e801 252d0000 02230c03 39640f00 ....%-...#..9d..
2ae0 0019e901 362d0000 02231003 16341f00 ....6-...#...4..
2af0 0019ea01 25090000 3c2d0000 01030116 ....%...<-......
2b00 e1180000 19eb01a6 2b00003c 2d000001 ........+..<-...
2b10 03011659 0d000019 ec01f000 00003c2d ...Y..........<-
2b20 00000103 01163d12 000019ed 01141500 ......=.........
2b30 003c2d00 00010301 16142300 0019ee01 .<-.......#.....
2b40 281b0000 3c2d0000 01030116 9c1e0000 (...<-..........
2b50 19ef0120 0b00003c 2d000001 03011644 ... ...<-......D
2b60 0b000019 f001731e 0000472d 00000103 ......s...G-....
2b70 013b01ac 0b000019 f3018515 00000301 .;..............
2b80 8b2b0000 0fb42900 0001003b 01a92c00 .+....)....;..,.
2b90 0019f701 230d0000 0301a52b 00000fb4 ....#......+....
2ba0 29000001 00460148 14000019 02020301 )....F.H........
2bb0 c52b0000 0fb42900 0001105d 2d000010 .+....)....]-...
2bc0 2c000000 00460148 14000019 03020301 ,....F.H........
2bd0 e52b0000 0fb42900 00011029 05000010 .+....)....)....
2be0 2c000000 00460148 14000019 04020301 ,....F.H........
2bf0 002c0000 0fb42900 0001102c 00000000 .,....)....,....
2c00 4601a007 00001906 0203011c 2c00000f F...........,...
2c10 b4290000 010f2500 00000100 46014814 .)....%.....F.H.
2c20 00001908 02030137 2c00000f b4290000 .......7,....)..
2c30 01105d2d 0000003b 01df0a00 00190b02 ..]-...;........
2c40 bf260000 0301562c 00000fb4 29000001 .&....V,....)...
2c50 105d2d00 00003a01 67130000 190e027d .]-...:.g......}
2c60 050000f3 0d000003 01742c00 000fb429 .........t,....)
2c70 00000100 3b01bb07 00001919 029b0600 ....;...........
2c80 00030198 2c00000f b4290000 0110682d ....,....)....h-
2c90 00001025 00000000 3b010f27 0000191c ...%....;..'....
2ca0 02a61600 000301bc 2c00000f b4290000 ........,....)..
2cb0 0110682d 00001052 2d000000 3b01ba02 ..h-...R-...;...
2cc0 0000191f 02c22300 000301e0 2c00000f ......#.....,...
2cd0 b4290000 0110682d 00001089 2a000000 .)....h-....*...
2ce0 3b015324 00001922 022e0300 00030104 ;.S$..."........
2cf0 2d00000f b4290000 0110892a 0000102b -....).....*...+
2d00 2d000000 4801c410 0000192a 02dd0900 -...H......*....
2d10 0003010f b4290000 01102b2d 0000102c .....)....+-...,
2d20 00000000 0024042b 2d000024 04312d00 .....$.+-..$.1-.
2d30 0023c227 00002404 7b080000 21892a00 .#.'..$.{...!.*.
2d40 00472d00 004c0021 522d0000 522d0000 .G-..L.!R-..R-..
2d50 4c002404 582d0000 23892a00 002e0463 L.$.X-..#.*....c
2d60 2d000023 8f2a0000 2404632d 00002364 -..#.*..$.c-..#d
2d70 0b000024 04b20300 0003d60a 00001a35 ...$...........5
2d80 640b0000 03401000 001abb8f 2d000024 d....@......-..$
2d90 04952d00 0023860f 00001a04 071a0407 ..-..#..........
2da0 28018e2b 00001ab0 25000000 01bc2d00 (..+....%.....-.
2db0 0010a204 00001079 2d000000 2801b108 .......y-...(...
2dc0 00001ade a2040000 01d82d00 0010a204 ..........-.....
2dd0 00001084 2d000000 28018f24 00001adb ....-...(..$....
2de0 842d0000 01ef2d00 00102905 00000028 .-....-...)....(
2df0 016d0e00 001aac79 2d000001 062e0000 .m.....y-.......
2e00 10290500 000023cd 0d00002d 01023e00 .)....#....-..>.
2e10 00004d01 9a080000 01042500 00009486 ..M.......%.....
2e20 0408c886 04080000 00004b2e 00004e16 ..........K...N.
2e30 16000001 04250000 00029100 4efa1600 .....%......N...
2e40 00010436 2d000002 9104004f 91200000 ...6-......O. ..
2e50 01c88604 08088704 082c0000 007e2e00 .........,...~..
2e60 004e2c17 00000107 25000000 0291004e .N,.....%......N
2e70 10140000 01072500 00000291 04005041 ......%.......PA
2e80 13000001 08870408 24870408 58000000 ........$...X...
2e90 51752900 00910f00 00010101 183e1100 Qu)..........>..
2ea0 00023b75 19000046 04000001 01526204 ..;u...F.....Rb.
2eb0 00000503 48a00408 53cd0f00 001b38b7 ....H...S.....8.
2ec0 05000024 05000001 01808080 807854d3 ...$.........xT.
2ed0 0200001b 39390200 00240500 000101ff ....99...$......
2ee0 ffff7f18 ec0c0000 1b3de202 00007711 .........=....w.
2ef0 00000101 18aa2200 001b3e57 07000024 ......"...>W...$
2f00 05000001 01387029 0000090e 01d80400 .....8p)........
2f10 00832400 00010118 4d0d0000 1833fe0c ..$.....M....3..
2f20 00008324 00000101 181d2800 001838c5 ...$......(...8.
2f30 0b00002f 05000001 01387029 0000090e .../.....8p)....
2f40 01d11d00 00832400 00010118 4d0d0000 ......$.....M...
2f50 1833511c 00008324 00000101 181d2800 .3Q....$......(.
2f60 00183841 200000dc 05000001 0142f42a ..8A ........B.*
2f70 00001962 030b0000 24050000 01010142 ...b....$......B
2f80 e4060000 1963f50b 00002405 00000101 .....c....$.....
2f90 02425019 00001964 450f0000 24050000 .BP....dE...$...
2fa0 01010442 0c240000 1965422a 00002405 ...B.$...eB*..$.
2fb0 00000101 0842d902 00001966 541f0000 .....B.....fT...
2fc0 24050000 01011042 7f2b0000 1967ee0f $......B.+...g..
2fd0 00002405 00000101 2016342a 00001922 ..$..... .4*..."
2fe0 011a2400 00ba2900 00010301 219b0400 ..$...).....!...
2ff0 00fc2f00 00220a05 00000100 23ec2f00 ../.."......#./.
3000 00164d05 0000195b 018e2300 00143000 ..M....[..#...0.
3010 00010301 23ec2f00 0016341f 000019ea ....#./...4.....
3020 01250900 003c2d00 00010301 16e11800 .%...<-.........
3030 0019eb01 a62b0000 3c2d0000 01030116 .....+..<-......
3040 590d0000 19ec01f0 0000003c 2d000001 Y..........<-...
3050 0301163d 12000019 ed011415 00003c2d ...=..........<-
3060 00000103 01161423 000019ee 01281b00 .......#.....(..
3070 003c2d00 00010301 169c1e00 0019ef01 .<-.............
3080 200b0000 3c2d0000 01030116 440b0000 ...<-......D...
3090 19f00173 1e000047 2d000001 030118cd ...s...G-.......
30a0 0f00001b 381a0a00 006e2d00 00010118 ....8....n-.....
30b0 d3020000 1b39022a 00006e2d 00000101 .....9.*..n-....
30c0 18ec0c00 001b3dea 12000077 11000001 ......=....w....
30d0 0142aa22 00001b3e 1b190000 24050000 .B."...>....$...
30e0 01012023 8c020000 556b0200 00080a01 .. #....Uk......
30f0 97030000 e3300000 01010156 64656300 .....0.....Vdec.
3100 080d0113 010000e3 30000001 010255ad ........0.....U.
3110 11000008 1001e710 0000e330 00000101 ...........0....
3120 04566865 78000813 01270100 00e33000 .Vhex....'....0.
3130 00010108 55311800 00081801 96020000 ....U1..........
3140 e3300000 01011055 b2120000 081c0142 .0.....U.......B
3150 070000e3 30000001 0120566f 63740008 ....0.... Voct..
3160 1f01be0d 0000e330 00000101 40555317 .......0....@US.
3170 00000823 01861900 00e33000 00010180 ...#......0.....
3180 57af0200 00082601 9b1a0000 e3300000 W.....&......0..
3190 01010001 57901b00 00082a01 9c090000 ....W.....*.....
31a0 e3300000 01010002 574e2300 00082e01 .0......WN#.....
31b0 23120000 e3300000 01010004 57e01e00 #....0......W...
31c0 00083101 35080000 e3300000 01010008 ..1.5....0......
31d0 57f30500 00083401 2b070000 e3300000 W.....4.+....0..
31e0 01010010 575b0100 00083701 03290000 ....W[....7..)..
31f0 e3300000 01010020 57910600 00083b01 .0..... W.....;.
3200 0e1b0000 e3300000 01010040 55302200 .....0.....@U0".
3210 00083e01 48250000 e3300000 0101b055 ..>.H%...0.....U
3220 a3110000 084101d8 110000e3 30000001 .....A......0...
3230 014a5759 1b000008 4401b71a 0000e330 .JWY....D......0
3240 00000101 04012354 03000055 64240000 ......#T...Ud$..
3250 08560192 12000046 32000001 010155da .V.....F2.....U.
3260 24000008 59010000 00004632 00000101 $...Y.....F2....
3270 02551c2c 0000085e 01170000 00463200 .U.,...^.....F2.
3280 00010104 55960400 00086101 380c0000 ....U.....a.8...
3290 46320000 01010023 1b030000 56696e00 F2.....#....Vin.
32a0 087f01e9 0a000097 32000001 0108566f ........2.....Vo
32b0 75740008 82019029 00009732 00000101 ut.....)...2....
32c0 10238103 00005663 75720008 97014929 .#....Vcur....I)
32d0 0000c132 00000101 0158740e 00001c30 ...2.....Xt....0
32e0 28290000 18050000 01010001 58f80c00 ()..........X...
32f0 001c31b1 03000018 05000001 01000258 ..1............X
3300 ec060000 1c32920f 00001805 00000101 .....2..........
3310 000458b7 1200001c 33bd0a00 00180500 ..X.....3.......
3320 00010100 08586e19 00001c34 900d0000 .....Xn....4....
3330 18050000 01010010 58c52a00 001c357c ........X.*...5|
3340 1f000018 05000001 01002058 081d0000 .......... X....
3350 1c363a18 00001805 00000101 0040587f .6:..........@X.
3360 0800001c 374e1200 00180500 00010104 ....7N..........
3370 0c42d22b 00001c38 4c0a0000 18050000 .B.+...8L.......
3380 01010242 0d250000 1c390a12 00001805 ...B.%...9......
3390 00000101 04582f08 00001c3a b40f0000 .....X/....:....
33a0 18050000 0101000c 38d20d00 001d0406 ........8.......
33b0 a41d0000 29050000 01013893 2500001d ....).....8.%...
33c0 08068f0c 00002905 00000101 18cd0f00 ......).........
33d0 001b38bb 0800002f 05000001 0142d302 ..8..../.....B..
33e0 00001b39 64160000 2f050000 01017f18 ...9d.../.......
33f0 ec0c0000 1b3db027 00007711 00000101 .....=.'..w.....
3400 18aa2200 001b3e73 27000024 05000001 .."...>s'..$....
3410 0153cd0f 00001b38 92180000 062e0000 .S.....8........
3420 01018080 7e58d302 00001b39 5e220000 ....~X.....9^"..
3430 062e0000 0101ff7f 18ec0c00 001b3dbd ..............=.
3440 28000077 11000001 0118aa22 00001b3e (..w......."...>
3450 9f250000 24050000 010100 .%..$......
Contents of section .debug_line:
0000 b8020000 02008e02 00000101 fb0e0d00 ................
0010 01010101 00000001 0000012f 7573722f .........../usr/
0020 696e636c 7564652f 632b2b2f 342e3400 include/c++/4.4.
0030 2f757372 2f6c6962 2f676363 2f693638 /usr/lib/gcc/i68
0040 362d6c69 6e75782d 676e752f 342e342e 6-linux-gnu/4.4.
0050 352f696e 636c7564 65002f75 73722f69 5/include./usr/i
0060 6e636c75 64652f63 2b2b2f34 2e342f62 nclude/c++/4.4/b
0070 69747300 2f757372 2f696e63 6c756465 its./usr/include
0080 002f7573 722f696e 636c7564 652f632b ./usr/include/c+
0090 2b2f342e 342f6578 74002f75 73722f69 +/4.4/ext./usr/i
00a0 6e636c75 64652f63 2b2b2f34 2e342f64 nclude/c++/4.4/d
00b0 65627567 002f7573 722f696e 636c7564 ebug./usr/includ
00c0 652f6269 7473002f 7573722f 696e636c e/bits./usr/incl
00d0 7564652f 632b2b2f 342e342f 69363836 ude/c++/4.4/i686
00e0 2d6c696e 75782d67 6e752f62 69747300 -linux-gnu/bits.
00f0 0068656c 6c6f2e63 63000000 00696f73 .hello.cc....ios
0100 74726561 6d000100 00637374 64646566 tream....cstddef
0110 00010000 63776368 61720001 0000636c ....cwchar....cl
0120 6f63616c 65000100 00737464 6465662e ocale....stddef.
0130 68000200 00737472 696e6766 77642e68 h....stringfwd.h
0140 00030000 696f735f 62617365 2e680003 ....ios_base.h..
0150 00006261 7369635f 73747269 6e672e68 ..basic_string.h
0160 00030000 63776374 79706500 01000069 ....cwctype....i
0170 6f736677 64000100 00737464 696f2e68 osfwd....stdio.h
0180 00040000 73746461 72672e68 00020000 ....stdarg.h....
0190 77636861 722e6800 04000074 696d652e wchar.h....time.
01a0 68000400 006e6577 5f616c6c 6f636174 h....new_allocat
01b0 6f722e68 00050000 64656275 672e6800 or.h....debug.h.
01c0 0600006c 6f63616c 652e6800 04000074 ...locale.h....t
01d0 79706573 2e680007 00007074 68726561 ypes.h....pthrea
01e0 64747970 65732e68 00070000 67746872 dtypes.h....gthr
01f0 2d646566 61756c74 2e680008 00006174 -default.h....at
0200 6f6d6963 5f776f72 642e6800 08000061 omic_word.h....a
0210 6c6c6f63 61746f72 2e680003 00006261 llocator.h....ba
0220 7369635f 73747269 6e672e74 63630003 sic_string.tcc..
0230 00006c6f 63616c65 5f636c61 73736573 ..locale_classes
0240 2e680003 00007763 74797065 2e680004 .h....wctype.h..
0250 00006e75 6d657269 635f7472 61697473 ..numeric_traits
0260 2e680005 00006374 7970655f 62617365 .h....ctype_base
0270 2e680008 00006c6f 63616c65 5f666163 .h....locale_fac
0280 6574732e 68000300 003c6275 696c742d ets.h....<built-
0290 696e3e00 00000000 00050294 86040815 in>.............
02a0 91022413 592e6604 0203c100 e4040103 ..$.Y.f.........
02b0 bf7f0229 012e6602 16000101 ...)..f.....
Contents of section .debug_loc:
0000 00000000 01000000 02007404 01000000 ..........t.....
0010 03000000 02007408 03000000 34000000 ......t.....4...
0020 02007508 00000000 00000000 34000000 ..u.........4...
0030 35000000 02007404 35000000 37000000 5.....t.5...7...
0040 02007408 37000000 74000000 02007508 ..t.7...t.....u.
0050 00000000 00000000 74000000 75000000 ........t...u...
0060 02007404 75000000 77000000 02007408 ..t.u...w.....t.
0070 77000000 90000000 02007508 00000000 w.........u.....
0080 00000000 ....
Contents of section .debug_pubnames:
0000 17000000 02000000 00005b34 0000122e ..........[4....
0010 00006d61 696e0000 000000 ..main.....
Contents of section .debug_aranges:
0000 1c000000 02000000 00000400 00000000 ................
0010 94860408 90000000 00000000 00000000 ................
Contents of section .debug_str:
0000 5f5a4e53 7438696f 735f6261 73653665 _ZNSt8ios_base6e
0010 6f666269 7445005f 5a4e5374 38696f73 ofbitE._ZNSt8ios
0020 5f626173 65376661 696c6269 7445005f _base7failbitE._
0030 535f656e 64007369 7a655f74 005f5a4e S_end.size_t._ZN
0040 53733772 65706c61 6365454e 395f5f67 Ss7replaceEN9__g
0050 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal
0060 5f697465 7261746f 72495063 53734545 _iteratorIPcSsEE
0070 53325f4e 53305f49 504b6353 73454553 S2_NS0_IPKcSsEES
0080 355f005f 5a4e5373 31335f53 5f636f70 5_._ZNSs13_S_cop
0090 795f6368 61727345 50634e39 5f5f676e y_charsEPcN9__gn
00a0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_
00b0 69746572 61746f72 49535f53 73454553 iteratorIS_SsEES
00c0 325f005f 5a4e4b53 74366c6f 63616c65 2_._ZNKSt6locale
00d0 65714552 4b535f00 746d5f68 6f757200 eqERKS_.tm_hour.
00e0 5f5f7661 6c756500 5f4d5f63 6f707900 __value._M_copy.
00f0 5f5a4e53 74366c6f 63616c65 355f496d _ZNSt6locale5_Im
0100 706c3133 5f535f69 645f636f 6c6c6174 pl13_S_id_collat
0110 6545005f 5a4e5374 38696f73 5f626173 eE._ZNSt8ios_bas
0120 65336465 6345005f 5a4e5374 38696f73 e3decE._ZNSt8ios
0130 5f626173 65336865 7845005f 5a4e5373 _base3hexE._ZNSs
0140 36617070 656e6445 524b5373 6a6a005f 6appendERKSsjj._
0150 4d5f7265 66636f75 6e740075 6e697462 M_refcount.unitb
0160 7566005f 5a4e4b53 73357266 696e6445 uf._ZNKSs5rfindE
0170 636a005f 5a4e4b53 73375f4d 5f646174 cj._ZNKSs7_M_dat
0180 61457600 62617369 635f7374 72696e67 aEv.basic_string
0190 3c636861 722c2073 74643a3a 63686172 <char, std::char
01a0 5f747261 6974733c 63686172 3e2c2073 _traits<char>, s
01b0 74643a3a 616c6c6f 6361746f 723c6368 td::allocator<ch
01c0 61723e20 3e005f5f 67746872 6561645f ar> >.__gthread_
01d0 6f6e6365 5f74005f 5f6e6f72 6d616c5f once_t.__normal_
01e0 69746572 61746f72 3c636861 722a2c20 iterator<char*,
01f0 7374643a 3a626173 69635f73 7472696e std::basic_strin
0200 673c6368 61722c20 7374643a 3a636861 g<char, std::cha
0210 725f7472 61697473 3c636861 723e2c20 r_traits<char>,
0220 7374643a 3a616c6c 6f636174 6f723c63 std::allocator<c
0230 6861723e 203e203e 005f5a4e 395f5f67 har> > >._ZN9__g
0240 6e755f63 78783234 5f5f6e75 6d657269 nu_cxx24__numeri
0250 635f7472 61697473 5f696e74 65676572 c_traits_integer
0260 49694535 5f5f6d61 78450062 6f6f6c61 IiE5__maxE.boola
0270 6c706861 005f5a4e 53733661 7070656e lpha._ZNSs6appen
0280 6445504b 636a005f 5a4e4b53 7335635f dEPKcj._ZNKSs5c_
0290 73747245 76005f5a 4e537438 696f735f strEv._ZNSt8ios_
02a0 62617365 38696e74 65726e61 6c450073 base8internalE.s
02b0 6369656e 74696669 63005f4d 5f726570 cientific._M_rep
02c0 6c616365 5f666163 6574005f 4d5f6c65 lace_facet._M_le
02d0 616b005f 5f6d6178 006d6f6e 65746172 ak.__max.monetar
02e0 79005f5a 4e395f5f 676e755f 63787832 y._ZN9__gnu_cxx2
02f0 345f5f6e 756d6572 69635f74 72616974 4__numeric_trait
0300 735f696e 74656765 72496945 31315f5f s_integerIiE11__
0310 69735f73 69676e65 64450077 63736373 is_signedE.wcscs
0320 706e006c 6f63616c 65636f6e 76005f5a pn.localeconv._Z
0330 4e537436 6c6f6361 6c65355f 496d706c NSt6locale5_Impl
0340 31365f4d 5f696e73 74616c6c 5f666163 16_M_install_fac
0350 65744550 4b4e535f 32696445 504b4e53 etEPKNS_2idEPKNS
0360 5f356661 63657445 005f5a4e 4b537336 _5facetE._ZNKSs6
0370 5f4d5f72 65704576 005f5a4e 4b537335 _M_repEv._ZNKSs5
0380 7266696e 6445504b 636a0066 7261635f rfindEPKcj.frac_
0390 64696769 7473005f 5a4e5374 38696f73 digits._ZNSt8ios
03a0 5f626173 6539626f 6f6c616c 70686145 _base9boolalphaE
03b0 005f5a4e 53743130 63747970 655f6261 ._ZNSt10ctype_ba
03c0 7365356c 6f776572 45005f5a 4e395f5f se5lowerE._ZN9__
03d0 676e755f 63787831 336e6577 5f616c6c gnu_cxx13new_all
03e0 6f636174 6f724963 4539636f 6e737472 ocatorIcE9constr
03f0 75637445 5063524b 63005f4d 5f726566 uctEPcRKc._M_ref
0400 636f7079 0066696e 645f6669 7273745f copy.find_first_
0410 6e6f745f 6f66005f 5a4e4b53 74366c6f not_of._ZNKSt6lo
0420 63616c65 32696435 5f4d5f69 64457600 cale2id5_M_idEv.
0430 696e745f 63757272 5f73796d 626f6c00 int_curr_symbol.
0440 5f5a4e53 7336696e 73657274 454e395f _ZNSs6insertEN9_
0450 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm
0460 616c5f69 74657261 746f7249 50635373 al_iteratorIPcSs
0470 45456a63 005f5a4e 5374366c 6f63616c EEjc._ZNSt6local
0480 65346e6f 6e654500 6e65775f 616c6c6f e4noneE.new_allo
0490 6361746f 7200676f 6f646269 74007763 cator.goodbit.wc
04a0 73636872 005f535f 626f6f6c 616c7068 schr._S_boolalph
04b0 61005f53 5f636f70 795f6368 61727300 a._S_copy_chars.
04c0 66616365 74005f5a 4e537339 70757368 facet._ZNSs9push
04d0 5f626163 6b456300 5f5a4e53 73346e70 _backEc._ZNSs4np
04e0 6f734500 5f5a4e53 73377265 706c6163 osE._ZNSs7replac
04f0 65454e39 5f5f676e 755f6378 7831375f eEN9__gnu_cxx17_
0500 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator
0510 49506353 73454553 325f504b 636a005f IPcSsEES2_PKcj._
0520 5a4e395f 5f676e75 5f637878 31336e65 ZN9__gnu_cxx13ne
0530 775f616c 6c6f6361 746f7249 63453861 w_allocatorIcE8a
0540 6c6c6f63 61746545 6a504b76 005f535f llocateEjPKv._S_
0550 635f6e61 6d65006e 5f63735f 70726563 c_name.n_cs_prec
0560 65646573 005f5a4e 4b537337 636f6d70 edes._ZNKSs7comp
0570 61726545 6a6a524b 53736a6a 005f5a4e areEjjRKSsjj._ZN
0580 5374366c 6f63616c 65355f49 6d706c31 St6locale5_Impl1
0590 385f4d5f 63686563 6b5f7361 6d655f6e 8_M_check_same_n
05a0 616d6545 76006d62 72746f77 63006865 ameEv.mbrtowc.he
05b0 6c6c6f2e 6363005f 5a4e395f 5f676e75 llo.cc._ZN9__gnu
05c0 5f637878 32345f5f 6e756d65 7269635f _cxx24__numeric_
05d0 74726169 74735f69 6e746567 65724969 traits_integerIi
05e0 45355f5f 6d696e45 00636f6e 73747275 E5__minE.constru
05f0 63740073 6b697077 73007763 73786672 ct.skipws.wcsxfr
0600 6d00696e 745f6672 61635f64 69676974 m.int_frac_digit
0610 73005f53 5f626567 00776373 636f6c6c s._S_beg.wcscoll
0620 007e616c 6c6f6361 746f7200 5f5a4e53 .~allocator._ZNS
0630 73377265 706c6163 65454e39 5f5f676e s7replaceEN9__gn
0640 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_
0650 69746572 61746f72 49506353 73454553 iteratorIPcSsEES
0660 325f504b 6353345f 005f5a4e 5373704c 2_PKcS4_._ZNSspL
0670 45524b53 73006c6f 63616c65 00706f73 ERKSs.locale.pos
0680 69746976 655f7369 676e005f 5f776368 itive_sign.__wch
0690 00757070 65726361 7365005f 5a4e5374 .uppercase._ZNSt
06a0 366c6f63 616c6535 5f496d70 6c32315f 6locale5_Impl21_
06b0 4d5f7265 706c6163 655f6361 7465676f M_replace_catego
06c0 72696573 45504b53 305f6900 5f5a4e4b riesEPKS0_i._ZNK
06d0 53733132 66696e64 5f6c6173 745f6f66 Ss12find_last_of
06e0 45636a00 6e756d65 72696300 616c7068 Ecj.numeric.alph
06f0 61005f5a 4e537335 62656769 6e457600 a._ZNSs5beginEv.
0700 5f535f62 61736566 69656c64 005f5a4e _S_basefield._ZN
0710 5373345f 52657037 5f4d5f67 72616245 Ss4_Rep7_M_grabE
0720 524b5361 49634553 325f005f 5a4e5374 RKSaIcES2_._ZNSt
0730 38696f73 5f626173 6536736b 69707773 8ios_base6skipws
0740 45005f5a 4e537438 696f735f 62617365 E._ZNSt8ios_base
0750 346c6566 7445005f 5a4e395f 5f676e75 4leftE._ZN9__gnu
0760 5f637878 32345f5f 6e756d65 7269635f _cxx24__numeric_
0770 74726169 74735f69 6e746567 65724969 traits_integerIi
0780 45385f5f 64696769 74734500 5f4d5f64 E8__digitsE._M_d
0790 61746170 6c757300 5f4d5f67 72616200 ataplus._M_grab.
07a0 7e5f496d 706c005f 5a4e5374 366c6f63 ~_Impl._ZNSt6loc
07b0 616c6561 5345524b 535f005f 4d5f7265 aleaSERKS_._M_re
07c0 706c6163 655f6361 7465676f 72696573 place_categories
07d0 00776373 72636872 006d6f6e 5f646563 .wcsrchr.mon_dec
07e0 696d616c 5f706f69 6e74002a 776d656d imal_point.*wmem
07f0 63687200 6c6f6e67 20696e74 005f5a4e chr.long int._ZN
0800 53733365 6e644576 005f5a4e 5373375f Ss3endEv._ZNSs7_
0810 4d5f6d6f 76654550 63504b63 6a005f5a M_moveEPcPKcj._Z
0820 4e537337 5f4d5f64 61746145 50630061 NSs7_M_dataEPc.a
0830 6c6e756d 005f5a4e 53743869 6f735f62 lnum._ZNSt8ios_b
0840 61736537 73686f77 706f7345 00767770 ase7showposE.vwp
0850 72696e74 66005f49 6f735f4f 70656e6d rintf._Ios_Openm
0860 6f646500 72657369 7a65005f 5a4e4b53 ode.resize._ZNKS
0870 7337636f 6d706172 6545524b 53730067 s7compareERKSs.g
0880 72617068 005f5a4e 4b537436 6c6f6361 raph._ZNKSt6loca
0890 6c65346e 616d6545 76006d61 696e0069 le4nameEv.main.i
08a0 6e745f6e 5f63735f 70726563 65646573 nt_n_cs_precedes
08b0 00746f77 63747261 6e73005f 5a4e395f .towctrans._ZN9_
08c0 5f676e75 5f637878 32345f5f 6e756d65 _gnu_cxx24__nume
08d0 7269635f 74726169 74735f69 6e746567 ric_traits_integ
08e0 65724963 45355f5f 6d696e45 005f535f erIcE5__minE._S_
08f0 636f6d70 61726500 636f7079 005f5a4e compare.copy._ZN
0900 53733133 5f535f63 6f70795f 63686172 Ss13_S_copy_char
0910 73455063 535f535f 005f5a4e 5373704c sEPcS_S_._ZNSspL
0920 45504b63 005f5a4e 5374366c 6f63616c EPKc._ZNSt6local
0930 65355f49 6d706c31 315f535f 69645f63 e5_Impl11_S_id_c
0940 74797065 45006d62 73746174 655f7400 typeE.mbstate_t.
0950 5f4d5f64 69736a75 6e637400 5f5f696f _M_disjunct.__io
0960 696e6974 005f535f 62616462 6974005f init._S_badbit._
0970 5a4e4b53 7334636f 70794550 636a6a00 ZNKSs4copyEPcjj.
0980 5f535f73 796e6365 645f7769 74685f73 _S_synced_with_s
0990 7464696f 00696e73 65727400 5f5a4e53 tdio.insert._ZNS
09a0 7438696f 735f6261 73653873 686f7762 t8ios_base8showb
09b0 61736545 005f4d5f 63686563 6b5f6c65 aseE._M_check_le
09c0 6e677468 005f4d5f 64657374 726f7900 ngth._M_destroy.
09d0 5f5a4e53 73347265 6e644576 005f5a4e _ZNSs4rendEv._ZN
09e0 5374366c 6f63616c 65355f49 6d706c31 St6locale5_Impl1
09f0 365f4d5f 696e7374 616c6c5f 63616368 6_M_install_cach
0a00 6545504b 4e535f35 66616365 74456a00 eEPKNS_5facetEj.
0a10 5f535f65 6f666269 74005f5a 4e395f5f _S_eofbit._ZN9__
0a20 676e755f 63787832 345f5f6e 756d6572 gnu_cxx24__numer
0a30 69635f74 72616974 735f696e 74656765 ic_traits_intege
0a40 72496d45 355f5f6d 696e4500 5f5a4e53 rImE5__minE._ZNS
0a50 74313063 74797065 5f626173 6535636e t10ctype_base5cn
0a60 74726c45 00746d5f 79646179 00736967 trlE.tm_yday.sig
0a70 6e656420 63686172 005f494f 5f46494c ned char._IO_FIL
0a80 45005f5a 4e537335 636c6561 72457600 E._ZNSs5clearEv.
0a90 62617369 635f6f73 74726561 6d3c6368 basic_ostream<ch
0aa0 61722c20 7374643a 3a636861 725f7472 ar, std::char_tr
0ab0 61697473 3c636861 723e203e 005f5a4e aits<char> >._ZN
0ac0 53743130 63747970 655f6261 73653564 St10ctype_base5d
0ad0 69676974 45007763 74797065 5f74006f igitE.wctype_t.o
0ae0 70657261 746f723d 005f5a4e 53743869 perator=._ZNSt8i
0af0 6f735f62 61736532 696e4500 66676574 os_base2inE.fget
0b00 7763005f 5a4e5374 366c6f63 616c6535 wc._ZNSt6locale5
0b10 63747970 65450067 65747763 68617200 ctypeE.getwchar.
0b20 5f5a4e53 74366c6f 63616c65 355f496d _ZNSt6locale5_Im
0b30 706c3134 5f535f69 645f6d65 73736167 pl14_S_id_messag
0b40 65734500 5f535f66 61636574 5f636174 esE._S_facet_cat
0b50 65676f72 69657300 5f5a4e53 74366c6f egories._ZNSt6lo
0b60 63616c65 31305f53 5f636c61 73736963 cale10_S_classic
0b70 45006667 65747773 005f535f 72696768 E.fgetws._S_righ
0b80 74006f73 74726561 6d00756e 7369676e t.ostream.unsign
0b90 65642063 68617200 626f6f6c 006e5f73 ed char.bool.n_s
0ba0 65705f62 795f7370 61636500 5f4d5f61 ep_by_space._M_a
0bb0 64645f72 65666572 656e6365 00776d65 dd_reference.wme
0bc0 6d636872 005f5a4e 5373345f 52657031 mchr._ZNSs4_Rep1
0bd0 315f535f 7465726d 696e616c 45005f53 1_S_terminalE._S
0be0 5f676f6f 64626974 005f5a4e 53736153 _goodbit._ZNSsaS
0bf0 45504b63 005f5a4e 5374366c 6f63616c EPKc._ZNSt6local
0c00 65376e75 6d657269 6345005f 5a4e4b39 e7numericE._ZNK9
0c10 5f5f676e 755f6378 7831336e 65775f61 __gnu_cxx13new_a
0c20 6c6c6f63 61746f72 49634537 61646472 llocatorIcE7addr
0c30 65737345 524b6300 5f5a4e53 7438696f essERKc._ZNSt8io
0c40 735f6261 73653767 6f6f6462 69744500 s_base7goodbitE.
0c50 5f535f62 696e005f 5a4e4b53 7337636f _S_bin._ZNKSs7co
0c60 6d706172 65456a6a 504b636a 00776373 mpareEjjPKcj.wcs
0c70 636d7000 5f4d5f63 6c6f6e65 005f5f62 cmp._M_clone.__b
0c80 75696c74 696e5f76 615f6c69 7374005f uiltin_va_list._
0c90 5a4e5374 31305f5f 6e756d5f 62617365 ZNSt10__num_base
0ca0 31315f53 5f61746f 6d735f69 6e450073 11_S_atoms_inE.s
0cb0 77707269 6e746600 5f4d5f6d 75746174 wprintf._M_mutat
0cc0 65005f5a 4e537331 305f535f 636f6d70 e._ZNSs10_S_comp
0cd0 61726545 6a6a005f 5f676e75 635f7661 areEjj.__gnuc_va
0ce0 5f6c6973 7400635f 73747200 5f5f6973 _list.c_str.__is
0cf0 5f736967 6e656400 6c6f7765 72005f5a _signed.lower._Z
0d00 4e537334 5f526570 31315f53 5f6d6178 NSs4_Rep11_S_max
0d10 5f73697a 6545005f 535f6f75 74006368 _sizeE._S_out.ch
0d20 6172005f 5a4e5374 366c6f63 616c6535 ar._ZNSt6locale5
0d30 5f496d70 6c31395f 4d5f7265 6d6f7665 _Impl19_M_remove
0d40 5f726566 6572656e 63654576 005f535f _referenceEv._S_
0d50 6d61785f 73697a65 005f535f 69645f63 max_size._S_id_c
0d60 6f6c6c61 7465005f 4d5f7265 70005f5a ollate._M_rep._Z
0d70 4e537334 5f526570 32305f53 5f656d70 NSs4_Rep20_S_emp
0d80 74795f72 65705f73 746f7261 67654500 ty_rep_storageE.
0d90 5f5a4e53 74313063 74797065 5f626173 _ZNSt10ctype_bas
0da0 65367864 69676974 45006e65 775f616c e6xdigitE.new_al
0db0 6c6f6361 746f723c 63686172 3e005f5a locator<char>._Z
0dc0 4e537438 696f735f 62617365 336f6374 NSt8ios_base3oct
0dd0 45005f53 5f61746f 6d735f6f 7574005f E._S_atoms_out._
0de0 535f6170 70005f5f 6e6f726d 616c5f69 S_app.__normal_i
0df0 74657261 746f723c 636f6e73 74206368 terator<const ch
0e00 61722a2c 20737464 3a3a6261 7369635f ar*, std::basic_
0e10 73747269 6e673c63 6861722c 20737464 string<char, std
0e20 3a3a6368 61725f74 72616974 733c6368 ::char_traits<ch
0e30 61723e2c 20737464 3a3a616c 6c6f6361 ar>, std::alloca
0e40 746f723c 63686172 3e203e20 3e005f5a tor<char> > >._Z
0e50 4e4b5373 6978456a 005f5a4e 5373395f NKSsixEj._ZNSs9_
0e60 4d5f6d75 74617465 456a6a6a 00776374 M_mutateEjjj.wct
0e70 79706500 75707065 72006361 70616369 ype.upper.capaci
0e80 74790077 63736e63 6d700072 65766572 ty.wcsncmp.rever
0e90 73655f69 74657261 746f723c 5f5f676e se_iterator<__gn
0ea0 755f6378 783a3a5f 5f6e6f72 6d616c5f u_cxx::__normal_
0eb0 69746572 61746f72 3c636861 722a2c20 iterator<char*,
0ec0 7374643a 3a626173 69635f73 7472696e std::basic_strin
0ed0 673c6368 61722c20 7374643a 3a636861 g<char, std::cha
0ee0 725f7472 61697473 3c636861 723e2c20 r_traits<char>,
0ef0 7374643a 3a616c6c 6f636174 6f723c63 std::allocator<c
0f00 6861723e 203e203e 203e005f 5a4e5374 har> > > >._ZNSt
0f10 366c6f63 616c6532 69643131 5f535f72 6locale2id11_S_r
0f20 6566636f 756e7445 00696e74 5f6e5f73 efcountE.int_n_s
0f30 69676e5f 706f736e 006e5f73 69676e5f ign_posn.n_sign_
0f40 706f736e 005f5a4e 5374366c 6f63616c posn._ZNSt6local
0f50 6537636f 6c6c6174 65450077 6d656d6d e7collateE.wmemm
0f60 6f766500 5f4d5f6e 616d6573 005f5a4e ove._M_names._ZN
0f70 53733134 5f4d5f72 65706c61 63655f61 Ss14_M_replace_a
0f80 7578456a 6a6a6300 5f5a4e53 73615345 uxEjjjc._ZNSsaSE
0f90 63005f5a 4e537431 30637479 70655f62 c._ZNSt10ctype_b
0fa0 61736535 616c7068 61450061 6c6c6f63 ase5alphaE.alloc
0fb0 61746500 5f5a4e53 74313063 74797065 ate._ZNSt10ctype
0fc0 5f626173 6535616c 6e756d45 005f5f6d _base5alnumE.__m
0fd0 696e0072 65706c61 63650062 746f7763 in.replace.btowc
0fe0 00636c65 61720077 7363616e 66005f5a .clear.wscanf._Z
0ff0 4e537436 6c6f6361 6c65386d 65737361 NSt6locale8messa
1000 67657345 006d6f6e 5f74686f 7573616e gesE.mon_thousan
1010 64735f73 65700075 6e676574 7763005f ds_sep.ungetwc._
1020 5a4e5373 31325f4d 5f6c6561 6b5f6861 ZNSs12_M_leak_ha
1030 72644576 00646561 6c6c6f63 61746500 rdEv.deallocate.
1040 77637472 616e735f 74006d62 726c656e wctrans_t.mbrlen
1050 006e6567 61746976 655f7369 676e005f .negative_sign._
1060 5a4e5373 61534552 4b537300 5f5a4e53 ZNSsaSERKSs._ZNS
1070 73377265 706c6163 65456a6a 504b636a s7replaceEjjPKcj
1080 005f5a4e 5373345f 52657031 355f4d5f ._ZNSs4_Rep15_M_
1090 7365745f 73686172 61626c65 4576005f set_sharableEv._
10a0 5a4e4b53 7331355f 4d5f6368 65636b5f ZNKSs15_M_check_
10b0 6c656e67 7468456a 6a504b63 005f535f lengthEjjPKc._S_
10c0 68657800 5f4d5f69 6e737461 6c6c5f63 hex._M_install_c
10d0 61636865 00696e74 5f705f63 735f7072 ache.int_p_cs_pr
10e0 65636564 6573005f 5a4e5374 38696f73 ecedes._ZNSt8ios
10f0 5f626173 65356669 78656445 00667770 _base5fixedE.fwp
1100 72696e74 66005f5a 4e4b5373 31376669 rintf._ZNKSs17fi
1110 6e645f66 69727374 5f6e6f74 5f6f6645 nd_first_not_ofE
1120 504b636a 005f5a4e 4b537338 63617061 PKcj._ZNKSs8capa
1130 63697479 45760061 7070656e 6400636f cityEv.append.co
1140 75740077 6373746f 756c6c00 5f535f69 ut.wcstoull._S_i
1150 6e746572 6e616c00 636f6d70 61726500 nternal.compare.
1160 746d5f6d 64617900 5f5a4e53 73366173 tm_mday._ZNSs6as
1170 7369676e 45504b63 005f5a4e 5374366c signEPKc._ZNSt6l
1180 6f63616c 6531315f 4d5f636f 616c6573 ocale11_M_coales
1190 63654552 4b535f53 315f6900 77637363 ceERKS_S1_i.wcsc
11a0 70790062 61736566 69656c64 00666978 py.basefield.fix
11b0 6564005f 5a4e5373 36696e73 65727445 ed._ZNSs6insertE
11c0 6a524b53 73007673 77707269 6e746600 jRKSs.vswprintf.
11d0 72657365 72766500 5f5a4e53 7438696f reserve._ZNSt8io
11e0 735f6261 73653962 61736566 69656c64 s_base9basefield
11f0 4500776d 656d7365 74005f5a 4e537337 E.wmemset._ZNSs7
1200 5f4d5f6c 65616b45 76005f5a 4e537431 _M_leakEv._ZNSt1
1210 30637479 70655f62 61736535 70756e63 0ctype_base5punc
1220 7445005f 5a4e5374 38696f73 5f626173 tE._ZNSt8ios_bas
1230 65397368 6f77706f 696e7445 005f535f e9showpointE._S_
1240 69645f74 696d6500 66776964 65005f5a id_time.fwide._Z
1250 4e537431 30637479 70655f62 61736535 NSt10ctype_base5
1260 67726170 6845005f 5a4e395f 5f676e75 graphE._ZN9__gnu
1270 5f637878 31336e65 775f616c 6c6f6361 _cxx13new_alloca
1280 746f7249 63453764 65737472 6f794550 torIcE7destroyEP
1290 63005f5a 4e537438 696f735f 62617365 c._ZNSt8ios_base
12a0 36626164 62697445 002a7763 73726368 6badbitE.*wcsrch
12b0 72006c65 66740064 69676974 00746d5f r.left.digit.tm_
12c0 73656300 5f5a4e4b 53733261 74456a00 sec._ZNKSs2atEj.
12d0 5f5a4e4b 5373375f 4d5f6965 6e644576 _ZNKSs7_M_iendEv
12e0 00746d5f 69736473 74005f5a 4e395f5f .tm_isdst._ZN9__
12f0 676e755f 63787832 345f5f6e 756d6572 gnu_cxx24__numer
1300 69635f74 72616974 735f696e 74656765 ic_traits_intege
1310 72496d45 31315f5f 69735f73 69676e65 rImE11__is_signe
1320 6445005f 5a4e4b53 73313367 65745f61 dE._ZNKSs13get_a
1330 6c6c6f63 61746f72 4576005f 4d5f6964 llocatorEv._M_id
1340 005f474c 4f42414c 5f5f495f 6d61696e ._GLOBAL__I_main
1350 005f5a4e 4b537334 72656e64 45760077 ._ZNKSs4rendEv.w
1360 63736e63 7079005f 4d5f6368 65636b5f csncpy._M_check_
1370 73616d65 5f6e616d 65005f4d 5f636163 same_name._M_cac
1380 68657300 70757477 63686172 005f5a4e hes.putwchar._ZN
1390 5374366c 6f63616c 6532315f 535f6e6f St6locale21_S_no
13a0 726d616c 697a655f 63617465 676f7279 rmalize_category
13b0 4569005f 4d5f6973 5f6c6561 6b656400 Ei._M_is_leaked.
13c0 776d656d 636d7000 5f535f61 74650066 wmemcmp._S_ate.f
13d0 696e6400 5f535f66 69786564 005f5a4e ind._S_fixed._ZN
13e0 5373395f 4d5f6173 7369676e 4550636a Ss9_M_assignEPcj
13f0 63005f5a 4e537331 355f4d5f 7265706c c._ZNSs15_M_repl
1400 6163655f 73616665 456a6a50 4b636a00 ace_safeEjjPKcj.
1410 5f5f7072 696f7269 7479006c 6f6e6720 __priority.long
1420 756e7369 676e6564 20696e74 005f5a4e unsigned int._ZN
1430 4b537335 656d7074 79457600 5f535f73 KSs5emptyEv._S_s
1440 686f7762 61736500 5f496d70 6c005f53 howbase._Impl._S
1450 5f696e00 5f5a4e4b 53733137 66696e64 _in._ZNKSs17find
1460 5f666972 73745f6e 6f745f6f 6645524b _first_not_ofERK
1470 53736a00 61646472 65737300 5f5f676e Ssj.address.__gn
1480 755f6465 62756700 5f5a4e4b 53733466 u_debug._ZNKSs4f
1490 696e6445 504b636a 6a005f5a 4e537436 indEPKcjj._ZNSt6
14a0 6c6f6361 6c65395f 535f676c 6f62616c locale9_S_global
14b0 45006f70 65726174 6f723d3d 005f4d5f E.operator==._M_
14c0 636f616c 65736365 006f7065 7261746f coalesce.operato
14d0 725b5d00 5f5a4e53 73366170 70656e64 r[]._ZNSs6append
14e0 456a6300 5f5a4e53 73375f4d 5f636f70 Ejc._ZNSs7_M_cop
14f0 79455063 504b636a 005f5a4e 4b537331 yEPcPKcj._ZNKSs1
1500 3266696e 645f6c61 73745f6f 6645524b 2find_last_ofERK
1510 53736a00 5f5a4e53 74366c6f 63616c65 Ssj._ZNSt6locale
1520 355f496d 706c3130 5f535f69 645f7469 5_Impl10_S_id_ti
1530 6d654500 76667770 72696e74 66007075 meE.vfwprintf.pu
1540 73685f62 61636b00 5f5a4e4b 53733131 sh_back._ZNKSs11
1550 5f4d5f64 69736a75 6e637445 504b6300 _M_disjunctEPKc.
1560 66696e64 5f6c6173 745f6f66 006d6178 find_last_of.max
1570 5f73697a 65005f5a 4e4b5373 3466696e _size._ZNKSs4fin
1580 6445636a 005f5a4e 5374366c 6f63616c dEcj._ZNSt6local
1590 65355f49 6d706c31 365f4d5f 6164645f e5_Impl16_M_add_
15a0 72656665 72656e63 65457600 76737773 referenceEv.vsws
15b0 63616e66 005f5a4e 53733672 6573697a canf._ZNSs6resiz
15c0 65456a63 005f4d5f 6c65616b 5f686172 eEjc._M_leak_har
15d0 6400705f 7365705f 62795f73 70616365 d.p_sep_by_space
15e0 005f416c 6c6f635f 68696465 72007e6e ._Alloc_hider.~n
15f0 65775f61 6c6c6f63 61746f72 005f5a4e ew_allocator._ZN
1600 5373345f 52657031 305f4d5f 72656663 Ss4_Rep10_M_refc
1610 6f707945 76006172 6763005f 535f7265 opyEv.argc._S_re
1620 66636f75 6e74005f 5a4e5373 37726570 fcount._ZNSs7rep
1630 6c616365 454e395f 5f676e75 5f637878 laceEN9__gnu_cxx
1640 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera
1650 746f7249 50635373 45455332 5f53325f torIPcSsEES2_S2_
1660 53325f00 5f5a4e39 5f5f676e 755f6378 S2_._ZN9__gnu_cx
1670 7832345f 5f6e756d 65726963 5f747261 x24__numeric_tra
1680 6974735f 696e7465 67657249 6345355f its_integerIcE5_
1690 5f6d6178 45005f4d 5f726570 6c616365 _maxE._M_replace
16a0 5f736166 65005f5a 4e537436 6c6f6361 _safe._ZNSt6loca
16b0 6c65355f 496d706c 31395f4d 5f726570 le5_Impl19_M_rep
16c0 6c616365 5f636174 65676f72 7945504b lace_categoryEPK
16d0 53305f50 4b504b4e 535f3269 6445005f S0_PKPKNS_2idE._
16e0 4d5f7365 745f6c65 6e677468 5f616e64 M_set_length_and
16f0 5f736861 7261626c 65006172 6776005f _sharable.argv._
1700 535f7472 756e6300 696e745f 6e5f7365 S_trunc.int_n_se
1710 705f6279 5f737061 63650066 696e645f p_by_space.find_
1720 6c617374 5f6e6f74 5f6f6600 5f5f696e last_not_of.__in
1730 69746961 6c697a65 5f70002a 77637370 itialize_p.*wcsp
1740 62726b00 5f5a4e53 73367265 73697a65 brk._ZNSs6resize
1750 456a0072 69676874 005f535f 73686f77 Ej.right._S_show
1760 706f7300 5f5f6d62 73746174 655f7400 pos.__mbstate_t.
1770 5f535f67 6c6f6261 6c00776d 656d6370 _S_global.wmemcp
1780 79005f5a 4e537334 5f526570 31335f4d y._ZNSs4_Rep13_M
1790 5f736574 5f6c6561 6b656445 7600746d _set_leakedEv.tm
17a0 5f6d6f6e 00707468 72656164 5f6f6e63 _mon.pthread_onc
17b0 655f7400 5f5a4e4b 5373386d 61785f73 e_t._ZNKSs8max_s
17c0 697a6545 76005f52 65705f62 61736500 izeEv._Rep_base.
17d0 5f4d5f63 61706163 69747900 6f706572 _M_capacity.oper
17e0 61746f72 213d005f 535f6465 63005f49 ator!=._S_dec._I
17f0 6f735f46 6d74666c 61677300 5f535f69 os_Fmtflags._S_i
1800 6e697469 616c697a 65003c61 6e6f6e79 nitialize.<anony
1810 6d6f7573 20756e69 6f6e3e00 646f7562 mous union>.doub
1820 6c65005f 5a4e4b53 73346461 74614576 le._ZNKSs4dataEv
1830 00696e74 65726e61 6c005f5a 4e537431 .internal._ZNSt1
1840 30637479 70655f62 61736535 7072696e 0ctype_base5prin
1850 7445005f 5a4e5374 366c6f63 616c6537 tE._ZNSt6locale7
1860 636c6173 73696345 76005f53 5f6e6f72 classicEv._S_nor
1870 6d616c69 7a655f63 61746567 6f727900 malize_category.
1880 5f5a4e53 73366170 70656e64 45524b53 _ZNSs6appendERKS
1890 73005f5a 4e395f5f 676e755f 63787832 s._ZN9__gnu_cxx2
18a0 345f5f6e 756d6572 69635f74 72616974 4__numeric_trait
18b0 735f696e 74656765 72497345 355f5f6d s_integerIsE5__m
18c0 696e4500 7763746f 62005f53 5f73686f inE.wctob._S_sho
18d0 77706f69 6e74005f 535f736b 69707773 wpoint._S_skipws
18e0 005f535f 69645f6e 756d6572 6963005f ._S_id_numeric._
18f0 535f6164 6a757374 6669656c 64005f5a S_adjustfield._Z
1900 4e537331 325f535f 656d7074 795f7265 NSs12_S_empty_re
1910 70457600 73756273 7472005f 5a4e395f pEv.substr._ZN9_
1920 5f676e75 5f637878 32345f5f 6e756d65 _gnu_cxx24__nume
1930 7269635f 74726169 74735f69 6e746567 ric_traits_integ
1940 6572496d 45385f5f 64696769 74734500 erImE8__digitsE.
1950 636f6c6c 61746500 666c6f61 74005f5a collate.float._Z
1960 4e537337 72657365 72766545 6a007864 NSs7reserveEj.xd
1970 69676974 005f5a53 7434636f 75740074 igit._ZSt4cout.t
1980 6d5f6d69 6e005f5a 4e537438 696f735f m_min._ZNSt8ios_
1990 62617365 35726967 68744500 5f535f6c base5rightE._S_l
19a0 65667400 73747269 6e67005f 5a4e4b53 eft.string._ZNKS
19b0 73313666 696e645f 6c617374 5f6e6f74 s16find_last_not
19c0 5f6f6645 504b636a 005f5a4e 5373345f _ofEPKcj._ZNSs4_
19d0 52657031 325f535f 656d7074 795f7265 Rep12_S_empty_re
19e0 70457600 756e7369 676e6564 20696e74 pEv.unsigned int
19f0 005f4d5f 61737369 676e005f 5a4e5373 ._M_assign._ZNSs
1a00 36696e73 65727445 6a6a6300 5f5a4e4b 6insertEjjc._ZNK
1a10 5374366c 6f63616c 656e6545 524b535f St6localeneERKS_
1a20 005f5a4e 4b537331 3666696e 645f6c61 ._ZNKSs16find_la
1a30 73745f6e 6f745f6f 6645636a 005f535f st_not_ofEcj._S_
1a40 696f735f 6f70656e 6d6f6465 5f656e64 ios_openmode_end
1a50 005f5a4e 53733669 6e736572 74456a50 ._ZNSs6insertEjP
1a60 4b63005f 5a4e5373 345f5265 7031305f Kc._ZNSs4_Rep10_
1a70 4d5f6469 73706f73 6545524b 53614963 M_disposeERKSaIc
1a80 45007763 7373706e 00726669 6e640070 E.wcsspn.rfind.p
1a90 5f736967 6e5f706f 736e005f 5a4e5374 _sign_posn._ZNSt
1aa0 38696f73 5f626173 65313073 6369656e 8ios_base10scien
1ab0 74696669 6345005f 5a4e5374 38696f73 tificE._ZNSt8ios
1ac0 5f626173 65313066 6c6f6174 6669656c _base10floatfiel
1ad0 6445005f 5a4e5373 37726570 6c616365 dE._ZNSs7replace
1ae0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__
1af0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI
1b00 50635373 45455332 5f524b53 73005f5a PcSsEES2_RKSs._Z
1b10 4e537438 696f735f 62617365 39757070 NSt8ios_base9upp
1b20 65726361 73654500 5f5a4e53 74366c6f ercaseE._ZNSt6lo
1b30 63616c65 355f496d 706c3134 5f535f69 cale5_Impl14_S_i
1b40 645f6d6f 6e657461 72794500 5f535f75 d_monetaryE._S_u
1b50 70706572 63617365 00666c6f 61746669 ppercase.floatfi
1b60 656c6400 5f5a4e53 73704c45 63005f5a eld._ZNSspLEc._Z
1b70 4e537337 7265706c 61636545 6a6a524b NSs7replaceEjjRK
1b80 5373005f 41746f6d 69635f77 6f726400 Ss._Atomic_word.
1b90 73686f77 62617365 00726265 67696e00 showbase.rbegin.
1ba0 5f5a4e53 73377265 706c6163 65454e39 _ZNSs7replaceEN9
1bb0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor
1bc0 6d616c5f 69746572 61746f72 49506353 mal_iteratorIPcS
1bd0 73454553 325f6a63 005f4d5f 66616365 sEES2_jc._M_face
1be0 74735f73 697a6500 5f5a4e4b 53733763 ts_size._ZNKSs7c
1bf0 6f6d7061 7265456a 6a504b63 005f535f ompareEjjPKc._S_
1c00 696f735f 666d7466 6c616773 5f656e64 ios_fmtflags_end
1c10 00496e69 74005f5a 4e4b5373 31366669 .Init._ZNKSs16fi
1c20 6e645f6c 6173745f 6e6f745f 6f664552 nd_last_not_ofER
1c30 4b53736a 005f5a4e 4b537334 5f526570 KSsj._ZNKSs4_Rep
1c40 31325f4d 5f69735f 73686172 65644576 12_M_is_sharedEv
1c50 005f5a4e 53624977 53743131 63686172 ._ZNSbIwSt11char
1c60 5f747261 69747349 77455361 49774545 _traitsIwESaIwEE
1c70 345f5265 7031315f 535f6d61 785f7369 4_Rep11_S_max_si
1c80 7a654500 5f5a4e53 73356572 61736545 zeE._ZNSs5eraseE
1c90 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n
1ca0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP
1cb0 63537345 45006465 63696d61 6c5f706f cSsEE.decimal_po
1cc0 696e7400 5f5a4e53 73345f52 65703130 int._ZNSs4_Rep10
1cd0 5f4d5f64 65737472 6f794552 4b536149 _M_destroyERKSaI
1ce0 6345005f 5a4e4b53 7337636f 6d706172 cE._ZNKSs7compar
1cf0 6545504b 63005f5f 636f756e 74005f5f eEPKc.__count.__
1d00 676e755f 63787800 7072696e 74005f5a gnu_cxx.print._Z
1d10 4e537438 696f735f 62617365 34496e69 NSt8ios_base4Ini
1d20 7431315f 535f7265 66636f75 6e744500 t11_S_refcountE.
1d30 5f4d5f69 6d706c00 5f5a4e53 73377265 _M_impl._ZNSs7re
1d40 706c6163 65456a6a 504b6300 5f5a4e53 placeEjjPKc._ZNS
1d50 73377265 706c6163 65456a6a 524b5373 s7replaceEjjRKSs
1d60 6a6a005f 5a4e5373 31335f53 5f636f70 jj._ZNSs13_S_cop
1d70 795f6368 61727345 50634e39 5f5f676e y_charsEPcN9__gn
1d80 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_
1d90 69746572 61746f72 49504b63 53734545 iteratorIPKcSsEE
1da0 53345f00 5f5a4e53 7431305f 5f6e756d S4_._ZNSt10__num
1db0 5f626173 6531325f 535f6174 6f6d735f _base12_S_atoms_
1dc0 6f757445 006c6f6e 6720646f 75626c65 outE.long double
1dd0 005f5a4e 53624977 53743131 63686172 ._ZNSbIwSt11char
1de0 5f747261 69747349 77455361 49774545 _traitsIwESaIwEE
1df0 346e706f 7345005f 5a4e4b53 73347369 4nposE._ZNKSs4si
1e00 7a654576 005f5a4e 53733672 62656769 zeEv._ZNSs6rbegi
1e10 6e457600 5f5a4e53 73377265 706c6163 nEv._ZNSs7replac
1e20 65454e39 5f5f676e 755f6378 7831375f eEN9__gnu_cxx17_
1e30 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator
1e40 49506353 73454553 325f504b 63007075 IPcSsEES2_PKc.pu
1e50 74776300 5f5a4e53 73366173 7369676e twc._ZNSs6assign
1e60 45524b53 73007e6c 6f63616c 65006e6f ERKSs.~locale.no
1e70 6e65005f 5a4e5374 366c6f63 616c6535 ne._ZNSt6locale5
1e80 5f496d70 6c31395f 535f6661 6365745f _Impl19_S_facet_
1e90 63617465 676f7269 65734500 5f535f69 categoriesE._S_i
1ea0 645f6d65 73736167 6573005f 5a4e5373 d_messages._ZNSs
1eb0 34737761 70455253 73006265 67696e00 4swapERSs.begin.
1ec0 5f5a4e4b 53733137 66696e64 5f666972 _ZNKSs17find_fir
1ed0 73745f6e 6f745f6f 6645504b 636a6a00 st_not_ofEPKcjj.
1ee0 73686f77 706f7300 5f5a4e39 5f5f676e showpos._ZN9__gn
1ef0 755f6378 7831336e 65775f61 6c6c6f63 u_cxx13new_alloc
1f00 61746f72 49634531 30646561 6c6c6f63 atorIcE10dealloc
1f10 61746545 50636a00 5f535f66 6c6f6174 ateEPcj._S_float
1f20 6669656c 64005f53 5f6f6374 005f5f77 field._S_oct.__w
1f30 63686200 5f535f69 645f6374 79706500 chb._S_id_ctype.
1f40 5f5a4e53 73366173 7369676e 45524b53 _ZNSs6assignERKS
1f50 736a6a00 5f5a4e53 74366c6f 63616c65 sjj._ZNSt6locale
1f60 386d6f6e 65746172 7945005f 5a4e4b53 8monetaryE._ZNKS
1f70 73346669 6e644550 4b636a00 5f5a4e53 s4findEPKcj._ZNS
1f80 74313063 74797065 5f626173 65357370 t10ctype_base5sp
1f90 61636545 00726576 65727365 5f697465 aceE.reverse_ite
1fa0 7261746f 723c5f5f 676e755f 6378783a rator<__gnu_cxx:
1fb0 3a5f5f6e 6f726d61 6c5f6974 65726174 :__normal_iterat
1fc0 6f723c63 6f6e7374 20636861 722a2c20 or<const char*,
1fd0 7374643a 3a626173 69635f73 7472696e std::basic_strin
1fe0 673c6368 61722c20 7374643a 3a636861 g<char, std::cha
1ff0 725f7472 61697473 3c636861 723e2c20 r_traits<char>,
2000 7374643a 3a616c6c 6f636174 6f723c63 std::allocator<c
2010 6861723e 203e203e 203e005f 4d5f6962 har> > > >._M_ib
2020 6567696e 005f5a4e 4b537331 3366696e egin._ZNKSs13fin
2030 645f6669 7273745f 6f664552 4b53736a d_first_ofERKSsj
2040 005f5a4e 53624977 53743131 63686172 ._ZNSbIwSt11char
2050 5f747261 69747349 77455361 49774545 _traitsIwESaIwEE
2060 345f5265 7031315f 535f7465 726d696e 4_Rep11_S_termin
2070 616c4500 5f5a4e53 73345f52 6570385f alE._ZNSs4_Rep8_
2080 4d5f636c 6f6e6545 524b5361 4963456a M_cloneERKSaIcEj
2090 005f5f73 74617469 635f696e 69746961 .__static_initia
20a0 6c697a61 74696f6e 5f616e64 5f646573 lization_and_des
20b0 74727563 74696f6e 5f300073 697a6500 truction_0.size.
20c0 6c6f6e67 206c6f6e 6720756e 7369676e long long unsign
20d0 65642069 6e740064 65737472 6f790077 ed int.destroy.w
20e0 63737062 726b0073 77617000 77637374 cspbrk.swap.wcst
20f0 6f6c6400 696e745f 705f7365 705f6279 old.int_p_sep_by
2100 5f737061 6365005f 535f696f 735f7365 _space._S_ios_se
2110 656b6469 725f656e 64006c65 6e677468 ekdir_end.length
2120 00776373 746f6c6c 005f5a4e 4b537336 .wcstoll._ZNKSs6
2130 6c656e67 74684576 005f5a4e 53733565 lengthEv._ZNSs5e
2140 72617365 454e395f 5f676e75 5f637878 raseEN9__gnu_cxx
2150 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera
2160 746f7249 50635373 45455332 5f007763 torIPcSsEES2_.wc
2170 73737472 005f496f 735f496f 73746174 sstr._Ios_Iostat
2180 65005f5a 4e4b395f 5f676e75 5f637878 e._ZNK9__gnu_cxx
2190 31336e65 775f616c 6c6f6361 746f7249 13new_allocatorI
21a0 63453761 64647265 73734552 63005f5a cE7addressERc._Z
21b0 4e4b5373 35726669 6e644550 4b636a6a NKSs5rfindEPKcjj
21c0 005f5a4e 5373345f 52657039 5f535f63 ._ZNSs4_Rep9_S_c
21d0 72656174 65456a6a 524b5361 49634500 reateEjjRKSaIcE.
21e0 5f5a4e53 74366c6f 63616c65 32696461 _ZNSt6locale2ida
21f0 5345524b 53305f00 5f535f63 6c617373 SERKS0_._S_class
2200 6963005f 535f6f6e 6365005f 5a4e4b53 ic._S_once._ZNKS
2210 73313266 696e645f 6c617374 5f6f6645 s12find_last_ofE
2220 504b636a 6a007763 7372746f 6d627300 PKcjj.wcsrtombs.
2230 61646a75 73746669 656c6400 746d5f77 adjustfield.tm_w
2240 64617900 5f535f75 6e697462 7566005f day._S_unitbuf._
2250 4d5f7265 706c6163 655f6175 78005f5a M_replace_aux._Z
2260 4e395f5f 676e755f 63787832 345f5f6e N9__gnu_cxx24__n
2270 756d6572 69635f74 72616974 735f696e umeric_traits_in
2280 74656765 72497345 355f5f6d 61784500 tegerIsE5__maxE.
2290 5f4d5f66 61636574 73006d62 73696e69 _M_facets.mbsini
22a0 74007377 7363616e 66005f5f 64696769 t.swscanf.__digi
22b0 74730077 6373746f 64007763 73746f66 ts.wcstod.wcstof
22c0 005f5a4e 4b537337 636f6d70 61726545 ._ZNKSs7compareE
22d0 6a6a524b 53730077 6373746f 6b007763 jjRKSs.wcstok.wc
22e0 73746f6c 005f5a4e 53733661 73736967 stol._ZNSs6assig
22f0 6e456a63 005f4d5f 70005f5a 4e4b5373 nEjc._M_p._ZNKSs
2300 35726669 6e644552 4b53736a 005f5f46 5rfindERKSsj.__F
2310 494c4500 5f535f69 645f6d6f 6e657461 ILE._S_id_moneta
2320 7279005f 5a4e5374 38696f73 5f626173 ry._ZNSt8ios_bas
2330 6534496e 69743230 5f535f73 796e6365 e4Init20_S_synce
2340 645f7769 74685f73 7464696f 45007368 d_with_stdioE.sh
2350 6f77706f 696e7400 7365746c 6f63616c owpoint.setlocal
2360 65005f5a 4e537334 5f526570 31305f4d e._ZNSs4_Rep10_M
2370 5f726566 64617461 4576005f 5a4e4b53 _refdataEv._ZNKS
2380 73395f4d 5f696265 67696e45 76005f5a s9_M_ibeginEv._Z
2390 4e537436 6c6f6361 6c653566 61636574 NSt6locale5facet
23a0 395f535f 635f6e61 6d654500 5f5a4e53 9_S_c_nameE._ZNS
23b0 74366c6f 63616c65 375f535f 6f6e6365 t6locale7_S_once
23c0 45005f5a 4e537436 6c6f6361 6c65355f E._ZNSt6locale5_
23d0 496d706c 31365f4d 5f726570 6c616365 Impl16_M_replace
23e0 5f666163 65744550 4b53305f 504b4e53 _facetEPKS0_PKNS
23f0 5f326964 45006677 7363616e 66007769 _2idE.fwscanf.wi
2400 6e745f74 00676c6f 62616c00 74696d65 nt_t.global.time
2410 00696f73 5f626173 65005f5a 4e537436 .ios_base._ZNSt6
2420 6c6f6361 6c653133 5f535f63 61746567 locale13_S_categ
2430 6f726965 7345005f 5a4e4b53 73345f52 oriesE._ZNKSs4_R
2440 65703132 5f4d5f69 735f6c65 616b6564 ep12_M_is_leaked
2450 4576005f 4d5f696e 7374616c 6c5f6661 Ev._M_install_fa
2460 63657400 62616462 6974005f 4d5f6c69 cet.badbit._M_li
2470 6d697400 616c6c6f 6361746f 72005f5a mit.allocator._Z
2480 4e537336 61707065 6e644550 4b630077 NSs6appendEPKc.w
2490 63747261 6e730074 686f7573 616e6473 ctrans.thousands
24a0 5f736570 005f5a4e 5374366c 6f63616c _sep._ZNSt6local
24b0 6531385f 535f696e 69746961 6c697a65 e18_S_initialize
24c0 5f6f6e63 65457600 5f5a4e53 74366c6f _onceEv._ZNSt6lo
24d0 63616c65 33616c6c 4500656f 66626974 cale3allE.eofbit
24e0 005f4d5f 7365745f 6c65616b 6564005f ._M_set_leaked._
24f0 5a4e5373 31325f53 5f636f6e 73747275 ZNSs12_S_constru
2500 6374456a 63524b53 61496345 0070756e ctEjcRKSaIcE.pun
2510 6374005f 5a4e4b53 73313366 696e645f ct._ZNKSs13find_
2520 66697273 745f6f66 45504b63 6a007763 first_ofEPKcj.wc
2530 736c656e 005f5a4e 53733772 65706c61 slen._ZNSs7repla
2540 6365456a 6a6a6300 5f5a4e53 7438696f ceEjjjc._ZNSt8io
2550 735f6261 73653131 61646a75 73746669 s_base11adjustfi
2560 656c6445 0066696e 645f6669 7273745f eldE.find_first_
2570 6f66006e 616d6500 5f4d5f64 6973706f of.name._M_dispo
2580 73650061 6c6c6f63 61746f72 3c636861 se.allocator<cha
2590 723e005f 535f6174 6f6d735f 696e005f r>._S_atoms_in._
25a0 5a4e395f 5f676e75 5f637878 32345f5f ZN9__gnu_cxx24__
25b0 6e756d65 7269635f 74726169 74735f69 numeric_traits_i
25c0 6e746567 65724973 45385f5f 64696769 ntegerIsE8__digi
25d0 74734500 5f5a4e53 74366c6f 63616c65 tsE._ZNSt6locale
25e0 36676c6f 62616c45 524b535f 005f5f64 6globalERKS_.__d
25f0 65627567 00746d5f 676d746f 66660063 ebug.tm_gmtoff.c
2600 75727265 6e63795f 73796d62 6f6c0073 urrency_symbol.s
2610 686f7274 20696e74 005f4d5f 64617461 hort int._M_data
2620 005f5a4e 5374366c 6f63616c 6531335f ._ZNSt6locale13_
2630 535f696e 69746961 6c697a65 4576005f S_initializeEv._
2640 535f656d 7074795f 7265705f 73746f72 S_empty_rep_stor
2650 61676500 77637366 74696d65 005f4d5f age.wcsftime._M_
2660 696e6465 78005f53 5f637265 61746500 index._S_create.
2670 5f5a4e4b 53733672 62656769 6e457600 _ZNKSs6rbeginEv.
2680 5f5a4e4b 5373385f 4d5f6368 65636b45 _ZNKSs8_M_checkE
2690 6a504b63 006f7065 7261746f 722b3d00 jPKc.operator+=.
26a0 6d6f6e5f 67726f75 70696e67 005f535f mon_grouping._S_
26b0 63757200 5f5a4e53 73326174 456a005f cur._ZNSs2atEj._
26c0 5a4e5374 366c6f63 616c6535 5f496d70 ZNSt6locale5_Imp
26d0 6c615345 524b5330 5f006261 7369635f laSERKS0_.basic_
26e0 73747269 6e67005f 5a4e4b53 73313666 string._ZNKSs16f
26f0 696e645f 6c617374 5f6e6f74 5f6f6645 ind_last_not_ofE
2700 504b636a 6a005f4d 5f636865 636b005f PKcjj._M_check._
2710 4d5f7265 706c6163 655f6361 7465676f M_replace_catego
2720 72790077 63736361 74005f53 5f656d70 ry.wcscat._S_emp
2730 74795f72 6570005f 5a4e4b53 73356265 ty_rep._ZNKSs5be
2740 67696e45 7600696e 745f705f 7369676e ginEv.int_p_sign
2750 5f706f73 6e002a77 63737374 72005f5a _posn.*wcsstr._Z
2760 4e537336 696e7365 7274456a 524b5373 NSs6insertEjRKSs
2770 6a6a005f 5a4e395f 5f676e75 5f637878 jj._ZN9__gnu_cxx
2780 32345f5f 6e756d65 7269635f 74726169 24__numeric_trai
2790 74735f69 6e746567 65724963 45385f5f ts_integerIcE8__
27a0 64696769 74734500 746d5f7a 6f6e6500 digitsE.tm_zone.
27b0 5f5a4e39 5f5f676e 755f6378 7832345f _ZN9__gnu_cxx24_
27c0 5f6e756d 65726963 5f747261 6974735f _numeric_traits_
27d0 696e7465 67657249 63453131 5f5f6973 integerIcE11__is
27e0 5f736967 6e656445 005f5a4e 53733669 _signedE._ZNSs6i
27f0 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx
2800 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter
2810 61746f72 49506353 73454563 005f535f atorIPcSsEEc._S_
2820 7465726d 696e616c 005f5a4e 53733772 terminal._ZNSs7r
2830 65706c61 6365454e 395f5f67 6e755f63 eplaceEN9__gnu_c
2840 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite
2850 7261746f 72495063 53734545 53325f53 ratorIPcSsEES2_S
2860 315f5331 5f005f4d 5f726566 64617461 1_S1_._M_refdata
2870 00657261 7365005f 5a4e4b53 73313766 .erase._ZNKSs17f
2880 696e645f 66697273 745f6e6f 745f6f66 ind_first_not_of
2890 45636a00 76777363 616e6600 5f535f69 Ecj.vwscanf._S_i
28a0 6f735f69 6f737461 74655f65 6e640077 os_iostate_end.w
28b0 6372746f 6d62006c 636f6e76 005f5a4e crtomb.lconv._ZN
28c0 395f5f67 6e755f63 78783234 5f5f6e75 9__gnu_cxx24__nu
28d0 6d657269 635f7472 61697473 5f696e74 meric_traits_int
28e0 65676572 49734531 315f5f69 735f7369 egerIsE11__is_si
28f0 676e6564 45005f53 5f636f6e 73747275 gnedE._S_constru
2900 6374005f 5a4e5374 38696f73 5f626173 ct._ZNSt8ios_bas
2910 6537756e 69746275 6645005f 4d5f6973 e7unitbufE._M_is
2920 5f736861 72656400 5f5a4e53 74313063 _shared._ZNSt10c
2930 74797065 5f626173 65357570 70657245 type_base5upperE
2940 00776373 6e636174 005f5a4e 53743869 .wcsncat._ZNSt8i
2950 6f735f62 61736533 63757245 005f535f os_base3curE._S_
2960 696e6974 69616c69 7a655f6f 6e636500 initialize_once.
2970 6e706f73 005f5f64 736f5f68 616e646c npos.__dso_handl
2980 65007e62 61736963 5f737472 696e6700 e.~basic_string.
2990 5f5a4e53 7438696f 735f6261 7365336f _ZNSt8ios_base3o
29a0 75744500 6c6f6e67 206c6f6e 6720696e utE.long long in
29b0 74002f68 6f6d652f 6b726167 656e2f64 t./home/kragen/d
29c0 6576656c 00667075 74776300 5f4d5f73 evel.fputwc._M_s
29d0 65745f73 68617261 626c6500 5f5a4e53 et_sharable._ZNS
29e0 73356572 61736545 6a6a0066 70757477 s5eraseEjj.fputw
29f0 73007e49 6e697400 6d627372 746f7763 s.~Init.mbsrtowc
2a00 73005f5a 4e395f5f 676e755f 63787832 s._ZN9__gnu_cxx2
2a10 345f5f6e 756d6572 69635f74 72616974 4__numeric_trait
2a20 735f696e 74656765 72496d45 355f5f6d s_integerImE5__m
2a30 61784500 5f535f63 61746567 6f726965 axE._S_categorie
2a40 73005f5a 4e537436 6c6f6361 6c653474 s._ZNSt6locale4t
2a50 696d6545 005f535f 6661696c 62697400 imeE._S_failbit.
2a60 5f5a4e4b 53733133 66696e64 5f666972 _ZNKSs13find_fir
2a70 73745f6f 6645504b 636a6a00 6765745f st_ofEPKcjj.get_
2a80 616c6c6f 6361746f 72005f5a 4e537369 allocator._ZNSsi
2a90 78456a00 705f6373 5f707265 63656465 xEj.p_cs_precede
2aa0 7300746d 5f796561 72005f4d 5f6d6f76 s.tm_year._M_mov
2ab0 65007368 6f727420 756e7369 676e6564 e.short unsigned
2ac0 20696e74 00737061 6365005f 5a4e5373 int.space._ZNSs
2ad0 345f5265 7032365f 4d5f7365 745f6c65 4_Rep26_M_set_le
2ae0 6e677468 5f616e64 5f736861 7261626c ngth_and_sharabl
2af0 65456a00 63747970 65005f5a 4e537331 eEj.ctype._ZNSs1
2b00 335f535f 636f7079 5f636861 72734550 3_S_copy_charsEP
2b10 63504b63 53315f00 5f5a4e4b 53733133 cPKcS1_._ZNKSs13
2b20 66696e64 5f666972 73745f6f 6645636a find_first_ofEcj
2b30 00766677 7363616e 66005f52 6570005f .vfwscanf._Rep._
2b40 5a4e4b53 7333656e 64457600 5f496f73 ZNKSs3endEv._Ios
2b50 5f536565 6b646972 005f5f69 6e743332 _Seekdir.__int32
2b60 5f74005f 4d5f6965 6e640067 65747763 _t._M_iend.getwc
2b70 00474e55 20432b2b 20342e34 2e35006d .GNU C++ 4.4.5.m
2b80 65737361 67657300 656d7074 79006973 essages.empty.is
2b90 77637479 7065002a 77637363 68720061 wctype.*wcschr.a
2ba0 73736967 6e005f5a 4e537436 6c6f6361 ssign._ZNSt6loca
2bb0 6c65355f 496d706c 31335f53 5f69645f le5_Impl13_S_id_
2bc0 6e756d65 72696345 0067726f 7570696e numericE.groupin
2bd0 6700636e 74726c00 5f4d5f6c 656e6774 g.cntrl._M_lengt
2be0 68005f5a 4e4b5373 3466696e 6445524b h._ZNKSs4findERK
2bf0 53736a00 77707269 6e746600 64617461 Ssj.wprintf.data
2c00 00636c61 73736963 0072656e 64005f53 .classic.rend._S
2c10 5f736369 656e7469 66696300 6661696c _scientific.fail
2c20 62697400 5f5a4e53 7336696e 73657274 bit._ZNSs6insert
2c30 456a504b 636a0077 63686172 5f74005f EjPKcj.wchar_t._
2c40 5a4e4b53 73385f4d 5f6c696d 6974456a ZNKSs8_M_limitEj
2c50 6a005f5a 4e4b395f 5f676e75 5f637878 j._ZNK9__gnu_cxx
2c60 31336e65 775f616c 6c6f6361 746f7249 13new_allocatorI
2c70 6345386d 61785f73 697a6545 76005f5a cE8max_sizeEv._Z
2c80 4e4b5373 36737562 73747245 6a6a0077 NKSs6substrEjj.w
2c90 6373746f 756c005f 5a4e5373 36617373 cstoul._ZNSs6ass
2ca0 69676e45 504b636a 005f4d5f 72656d6f ignEPKcj._M_remo
2cb0 76655f72 65666572 656e6365 005f5a4e ve_reference._ZN
2cc0 4b537331 3266696e 645f6c61 73745f6f KSs12find_last_o
2cd0 6645504b 636a00 fEPKcj.
Contents of section .note.gnu.gold-version:
0000 04000000 09000000 04000000 474e5500 ............GNU.
0010 676f6c64 20312e31 30000000 gold 1.10...
kragen@inexorable:~/devel$ objdump -d hello
hello: file format elf32-i386
Disassembly of section .init:
08048508 <_init>:
8048508: 55 push %ebp
8048509: 89 e5 mov %esp,%ebp
804850b: 53 push %ebx
804850c: 83 ec 04 sub $0x4,%esp
804850f: e8 00 00 00 00 call 8048514 <_init+0xc>
8048514: 5b pop %ebx
8048515: 81 c3 e0 1a 00 00 add $0x1ae0,%ebx
804851b: 8b 93 fc ff ff ff mov -0x4(%ebx),%edx
8048521: 85 d2 test %edx,%edx
8048523: 74 05 je 804852a <_init+0x22>
8048525: e8 2e 00 00 00 call 8048558 <__gmon_start__@plt>
804852a: e8 41 01 00 00 call 8048670 <frame_dummy>
804852f: e8 6c 02 00 00 call 80487a0 <__do_global_ctors_aux>
8048534: 58 pop %eax
8048535: 5b pop %ebx
8048536: c9 leave
8048537: c3 ret
Disassembly of section .plt:
08048538 <__libc_start_main@plt-0x10>:
8048538: ff 35 f8 9f 04 08 pushl 0x8049ff8
804853e: ff 25 fc 9f 04 08 jmp *0x8049ffc
8048544: 00 00 add %al,(%eax)
...
08048548 <__libc_start_main@plt>:
8048548: ff 25 00 a0 04 08 jmp *0x804a000
804854e: 68 00 00 00 00 push $0x0
8048553: e9 e0 ff ff ff jmp 8048538 <_init+0x30>
08048558 <__gmon_start__@plt>:
8048558: ff 25 04 a0 04 08 jmp *0x804a004
804855e: 68 08 00 00 00 push $0x8
8048563: e9 d0 ff ff ff jmp 8048538 <_init+0x30>
08048568 <_ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc@plt>:
8048568: ff 25 08 a0 04 08 jmp *0x804a008
804856e: 68 10 00 00 00 push $0x10
8048573: e9 c0 ff ff ff jmp 8048538 <_init+0x30>
08048578 <_ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_@plt>:
8048578: ff 25 0c a0 04 08 jmp *0x804a00c
804857e: 68 18 00 00 00 push $0x18
8048583: e9 b0 ff ff ff jmp 8048538 <_init+0x30>
08048588 <_ZNSolsEPFRSoS_E@plt>:
8048588: ff 25 10 a0 04 08 jmp *0x804a010
804858e: 68 20 00 00 00 push $0x20
8048593: e9 a0 ff ff ff jmp 8048538 <_init+0x30>
08048598 <_ZNSt8ios_base4InitC1Ev@plt>:
8048598: ff 25 14 a0 04 08 jmp *0x804a014
804859e: 68 28 00 00 00 push $0x28
80485a3: e9 90 ff ff ff jmp 8048538 <_init+0x30>
080485a8 <_ZNSt8ios_base4InitD1Ev@plt>:
80485a8: ff 25 18 a0 04 08 jmp *0x804a018
80485ae: 68 30 00 00 00 push $0x30
80485b3: e9 80 ff ff ff jmp 8048538 <_init+0x30>
080485b8 <__cxa_atexit@plt>:
80485b8: ff 25 1c a0 04 08 jmp *0x804a01c
80485be: 68 38 00 00 00 push $0x38
80485c3: e9 70 ff ff ff jmp 8048538 <_init+0x30>
080485c8 <__gxx_personality_v0@plt>:
80485c8: ff 25 20 a0 04 08 jmp *0x804a020
80485ce: 68 40 00 00 00 push $0x40
80485d3: e9 60 ff ff ff jmp 8048538 <_init+0x30>
Disassembly of section .text:
080485e0 <_start>:
80485e0: 31 ed xor %ebp,%ebp
80485e2: 5e pop %esi
80485e3: 89 e1 mov %esp,%ecx
80485e5: 83 e4 f0 and $0xfffffff0,%esp
80485e8: 50 push %eax
80485e9: 54 push %esp
80485ea: 52 push %edx
80485eb: 68 30 87 04 08 push $0x8048730
80485f0: 68 40 87 04 08 push $0x8048740
80485f5: 51 push %ecx
80485f6: 56 push %esi
80485f7: 68 94 86 04 08 push $0x8048694
80485fc: e8 47 ff ff ff call 8048548 <__libc_start_main@plt>
8048601: f4 hlt
8048602: 90 nop
8048603: 90 nop
8048604: 8d b6 00 00 00 00 lea 0x0(%esi),%esi
804860a: 8d bf 00 00 00 00 lea 0x0(%edi),%edi
08048610 <__do_global_dtors_aux>:
8048610: 55 push %ebp
8048611: 89 e5 mov %esp,%ebp
8048613: 53 push %ebx
8048614: 83 ec 04 sub $0x4,%esp
8048617: 80 3d 40 a0 04 08 00 cmpb $0x0,0x804a040
804861e: 75 3f jne 804865f <__do_global_dtors_aux+0x4f>
8048620: a1 44 a0 04 08 mov 0x804a044,%eax
8048625: bb 00 9f 04 08 mov $0x8049f00,%ebx
804862a: 81 eb fc 9e 04 08 sub $0x8049efc,%ebx
8048630: c1 fb 02 sar $0x2,%ebx
8048633: 83 eb 01 sub $0x1,%ebx
8048636: 39 d8 cmp %ebx,%eax
8048638: 73 1e jae 8048658 <__do_global_dtors_aux+0x48>
804863a: 8d b6 00 00 00 00 lea 0x0(%esi),%esi
8048640: 83 c0 01 add $0x1,%eax
8048643: a3 44 a0 04 08 mov %eax,0x804a044
8048648: ff 14 85 fc 9e 04 08 call *0x8049efc(,%eax,4)
804864f: a1 44 a0 04 08 mov 0x804a044,%eax
8048654: 39 d8 cmp %ebx,%eax
8048656: 72 e8 jb 8048640 <__do_global_dtors_aux+0x30>
8048658: c6 05 40 a0 04 08 01 movb $0x1,0x804a040
804865f: 83 c4 04 add $0x4,%esp
8048662: 5b pop %ebx
8048663: 5d pop %ebp
8048664: c3 ret
8048665: 8d 74 26 00 lea 0x0(%esi,%eiz,1),%esi
8048669: 8d bc 27 00 00 00 00 lea 0x0(%edi,%eiz,1),%edi
08048670 <frame_dummy>:
8048670: 55 push %ebp
8048671: 89 e5 mov %esp,%ebp
8048673: 83 ec 18 sub $0x18,%esp
8048676: a1 04 9f 04 08 mov 0x8049f04,%eax
804867b: 85 c0 test %eax,%eax
804867d: 74 12 je 8048691 <frame_dummy+0x21>
804867f: b8 00 00 00 00 mov $0x0,%eax
8048684: 85 c0 test %eax,%eax
8048686: 74 09 je 8048691 <frame_dummy+0x21>
8048688: c7 04 24 04 9f 04 08 movl $0x8049f04,(%esp)
804868f: ff d0 call *%eax
8048691: c9 leave
8048692: c3 ret
8048693: 90 nop
08048694 <main>:
8048694: 55 push %ebp
8048695: 89 e5 mov %esp,%ebp
8048697: 83 e4 f0 and $0xfffffff0,%esp
804869a: 83 ec 10 sub $0x10,%esp
804869d: c7 44 24 04 f0 87 04 movl $0x80487f0,0x4(%esp)
80486a4: 08
80486a5: c7 04 24 60 a0 04 08 movl $0x804a060,(%esp)
80486ac: e8 b7 fe ff ff call 8048568 <_ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc@plt>
80486b1: c7 44 24 04 78 85 04 movl $0x8048578,0x4(%esp)
80486b8: 08
80486b9: 89 04 24 mov %eax,(%esp)
80486bc: e8 c7 fe ff ff call 8048588 <_ZNSolsEPFRSoS_E@plt>
80486c1: b8 00 00 00 00 mov $0x0,%eax
80486c6: c9 leave
80486c7: c3 ret
080486c8 <_Z41__static_initialization_and_destruction_0ii>:
80486c8: 55 push %ebp
80486c9: 89 e5 mov %esp,%ebp
80486cb: 83 ec 18 sub $0x18,%esp
80486ce: 83 7d 08 01 cmpl $0x1,0x8(%ebp)
80486d2: 75 32 jne 8048706 <_Z41__static_initialization_and_destruction_0ii+0x3e>
80486d4: 81 7d 0c ff ff 00 00 cmpl $0xffff,0xc(%ebp)
80486db: 75 29 jne 8048706 <_Z41__static_initialization_and_destruction_0ii+0x3e>
80486dd: c7 04 24 48 a0 04 08 movl $0x804a048,(%esp)
80486e4: e8 af fe ff ff call 8048598 <_ZNSt8ios_base4InitC1Ev@plt>
80486e9: b8 a8 85 04 08 mov $0x80485a8,%eax
80486ee: c7 44 24 08 28 a0 04 movl $0x804a028,0x8(%esp)
80486f5: 08
80486f6: c7 44 24 04 48 a0 04 movl $0x804a048,0x4(%esp)
80486fd: 08
80486fe: 89 04 24 mov %eax,(%esp)
8048701: e8 b2 fe ff ff call 80485b8 <__cxa_atexit@plt>
8048706: c9 leave
8048707: c3 ret
08048708 <_GLOBAL__I_main>:
8048708: 55 push %ebp
8048709: 89 e5 mov %esp,%ebp
804870b: 83 ec 18 sub $0x18,%esp
804870e: c7 44 24 04 ff ff 00 movl $0xffff,0x4(%esp)
8048715: 00
8048716: c7 04 24 01 00 00 00 movl $0x1,(%esp)
804871d: e8 a6 ff ff ff call 80486c8 <_Z41__static_initialization_and_destruction_0ii>
8048722: c9 leave
8048723: c3 ret
8048724: 8d b6 00 00 00 00 lea 0x0(%esi),%esi
804872a: 8d bf 00 00 00 00 lea 0x0(%edi),%edi
08048730 <__libc_csu_fini>:
8048730: 55 push %ebp
8048731: 89 e5 mov %esp,%ebp
8048733: 5d pop %ebp
8048734: c3 ret
8048735: 8d 74 26 00 lea 0x0(%esi,%eiz,1),%esi
8048739: 8d bc 27 00 00 00 00 lea 0x0(%edi,%eiz,1),%edi
08048740 <__libc_csu_init>:
8048740: 55 push %ebp
8048741: 89 e5 mov %esp,%ebp
8048743: 57 push %edi
8048744: 56 push %esi
8048745: 53 push %ebx
8048746: e8 4f 00 00 00 call 804879a <__i686.get_pc_thunk.bx>
804874b: 81 c3 a9 18 00 00 add $0x18a9,%ebx
8048751: 83 ec 1c sub $0x1c,%esp
8048754: e8 af fd ff ff call 8048508 <_init>
8048759: 8d bb 0c 60 fb f7 lea -0x8049ff4(%ebx),%edi
804875f: 8d 83 0c 60 fb f7 lea -0x8049ff4(%ebx),%eax
8048765: 29 c7 sub %eax,%edi
8048767: c1 ff 02 sar $0x2,%edi
804876a: 85 ff test %edi,%edi
804876c: 74 24 je 8048792 <__libc_csu_init+0x52>
804876e: 31 f6 xor %esi,%esi
8048770: 8b 45 10 mov 0x10(%ebp),%eax
8048773: 89 44 24 08 mov %eax,0x8(%esp)
8048777: 8b 45 0c mov 0xc(%ebp),%eax
804877a: 89 44 24 04 mov %eax,0x4(%esp)
804877e: 8b 45 08 mov 0x8(%ebp),%eax
8048781: 89 04 24 mov %eax,(%esp)
8048784: ff 94 b3 0c 60 fb f7 call *-0x8049ff4(%ebx,%esi,4)
804878b: 83 c6 01 add $0x1,%esi
804878e: 39 fe cmp %edi,%esi
8048790: 72 de jb 8048770 <__libc_csu_init+0x30>
8048792: 83 c4 1c add $0x1c,%esp
8048795: 5b pop %ebx
8048796: 5e pop %esi
8048797: 5f pop %edi
8048798: 5d pop %ebp
8048799: c3 ret
0804879a <__i686.get_pc_thunk.bx>:
804879a: 8b 1c 24 mov (%esp),%ebx
804879d: c3 ret
804879e: 66 90 xchg %ax,%ax
080487a0 <__do_global_ctors_aux>:
80487a0: 55 push %ebp
80487a1: 89 e5 mov %esp,%ebp
80487a3: 53 push %ebx
80487a4: 83 ec 04 sub $0x4,%esp
80487a7: a1 f4 9e 04 08 mov 0x8049ef4,%eax
80487ac: 83 f8 ff cmp $0xffffffff,%eax
80487af: 74 13 je 80487c4 <__do_global_ctors_aux+0x24>
80487b1: bb f4 9e 04 08 mov $0x8049ef4,%ebx
80487b6: 66 90 xchg %ax,%ax
80487b8: 83 eb 04 sub $0x4,%ebx
80487bb: ff d0 call *%eax
80487bd: 8b 03 mov (%ebx),%eax
80487bf: 83 f8 ff cmp $0xffffffff,%eax
80487c2: 75 f4 jne 80487b8 <__do_global_ctors_aux+0x18>
80487c4: 83 c4 04 add $0x4,%esp
80487c7: 5b pop %ebx
80487c8: 5d pop %ebp
80487c9: c3 ret
80487ca: 66 90 xchg %ax,%ax
Disassembly of section .fini:
080487cc <_fini>:
80487cc: 55 push %ebp
80487cd: 89 e5 mov %esp,%ebp
80487cf: 53 push %ebx
80487d0: 83 ec 04 sub $0x4,%esp
80487d3: e8 00 00 00 00 call 80487d8 <_fini+0xc>
80487d8: 5b pop %ebx
80487d9: 81 c3 1c 18 00 00 add $0x181c,%ebx
80487df: e8 2c fe ff ff call 8048610 <__do_global_dtors_aux>
80487e4: 59 pop %ecx
80487e5: 5b pop %ebx
80487e6: c9 leave
80487e7: c3 ret
kragen@inexorable:~/devel$ # But wait! That's not all! None of the above includes the executable file headers!
kragen@inexorable:~/devel$ readelf -a hello
ELF Header:
Magic: 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00
Class: ELF32
Data: 2's complement, little endian
Version: 1 (current)
OS/ABI: UNIX - System V
ABI Version: 0
Type: EXEC (Executable file)
Machine: Intel 80386
Version: 0x1
Entry point address: 0x80485e0
Start of program headers: 52 (bytes into file)
Start of section headers: 37372 (bytes into file)
Flags: 0x0
Size of this header: 52 (bytes)
Size of program headers: 32 (bytes)
Number of program headers: 9
Size of section headers: 40 (bytes)
Number of section headers: 38
Section header string table index: 37
Section Headers:
[Nr] Name Type Addr Off Size ES Flg Lk Inf Al
[ 0] NULL 00000000 000000 000000 00 0 0 0
[ 1] .interp PROGBITS 08048154 000154 000013 00 A 0 0 1
[ 2] .note.ABI-tag NOTE 08048168 000168 000020 00 A 0 0 4
[ 3] .note.gnu.build-i NOTE 08048188 000188 000024 00 A 0 0 4
[ 4] .dynsym DYNSYM 080481ac 0001ac 0000d0 10 A 5 1 4
[ 5] .dynstr STRTAB 0804827c 00027c 000183 00 A 0 0 1
[ 6] .gnu.hash GNU_HASH 08048400 000400 000034 04 A 4 0 4
[ 7] .gnu.version VERSYM 08048434 000434 00001a 02 A 4 0 2
[ 8] .gnu.version_r VERNEED 08048450 000450 000060 00 A 5 2 4
[ 9] .rel.dyn REL 080484b0 0004b0 000010 08 A 4 0 4
[10] .rel.plt REL 080484c0 0004c0 000048 08 AI 4 12 4
[11] .init PROGBITS 08048508 000508 000030 00 AX 0 0 4
[12] .plt PROGBITS 08048538 000538 0000a0 04 AX 0 0 4
[13] .text PROGBITS 080485e0 0005e0 0001ec 00 AX 0 0 16
[14] .fini PROGBITS 080487cc 0007cc 00001c 00 AX 0 0 4
[15] .rodata PROGBITS 080487e8 0007e8 000015 00 A 0 0 4
[16] .eh_frame PROGBITS 08048800 000800 000074 00 A 0 0 4
[17] .eh_frame_hdr PROGBITS 08048874 000874 000024 00 A 0 0 4
[18] .ctors PROGBITS 08049ef0 001ef0 00000c 00 WA 0 0 4
[19] .dtors PROGBITS 08049efc 001efc 000008 00 WA 0 0 4
[20] .jcr PROGBITS 08049f04 001f04 000004 00 WA 0 0 4
[21] .dynamic DYNAMIC 08049f08 001f08 0000e8 08 WA 5 0 4
[22] .got PROGBITS 08049ff0 001ff0 000004 00 WA 0 0 4
[23] .got.plt PROGBITS 08049ff4 001ff4 000030 00 WA 0 0 4
[24] .data PROGBITS 0804a024 002024 000008 00 WA 0 0 4
[25] .bss NOBITS 0804a040 002040 0000ac 00 WA 0 0 32
[26] .comment PROGBITS 00000000 00202c 00002c 01 MS 0 0 1
[27] .debug_abbrev PROGBITS 00000000 002058 000549 00 0 0 1
[28] .debug_info PROGBITS 00000000 0025a1 00345b 00 0 0 1
[29] .debug_line PROGBITS 00000000 0059fc 0002bc 00 0 0 1
[30] .debug_loc PROGBITS 00000000 005cb8 000084 00 0 0 1
[31] .debug_pubnames PROGBITS 00000000 005d3c 00001b 00 0 0 1
[32] .debug_aranges PROGBITS 00000000 005d57 000020 00 0 0 1
[33] .debug_str PROGBITS 00000000 005d77 002cd7 01 MS 0 0 1
[34] .note.gnu.gold-ve NOTE 00000000 008a50 00001c 00 0 0 4
[35] .symtab SYMTAB 00000000 008a6c 000310 10 36 25 4
[36] .strtab STRTAB 00000000 008d7c 000310 00 0 0 1
[37] .shstrtab STRTAB 00000000 00908c 00016e 00 0 0 1
Key to Flags:
W (write), A (alloc), X (execute), M (merge), S (strings)
I (info), L (link order), G (group), T (TLS), E (exclude), x (unknown)
O (extra OS processing required) o (OS specific), p (processor specific)
There are no section groups in this file.
Program Headers:
Type Offset VirtAddr PhysAddr FileSiz MemSiz Flg Align
PHDR 0x000034 0x08048034 0x08048034 0x00120 0x00120 R 0x4
INTERP 0x000154 0x08048154 0x08048154 0x00013 0x00013 R 0x1
[Requesting program interpreter: /lib/ld-linux.so.2]
LOAD 0x000000 0x08048000 0x08048000 0x00898 0x00898 R E 0x1000
LOAD 0x001ef0 0x08049ef0 0x08049ef0 0x0013c 0x001fc RW 0x1000
DYNAMIC 0x001f08 0x08049f08 0x08049f08 0x000e8 0x000e8 RW 0x4
NOTE 0x000168 0x08048168 0x08048168 0x00044 0x00044 R 0x4
GNU_EH_FRAME 0x000874 0x08048874 0x08048874 0x00024 0x00024 R 0x4
GNU_STACK 0x000000 0x00000000 0x00000000 0x00000 0x00000 RW 0
GNU_RELRO 0x001ef0 0x08049ef0 0x08049ef0 0x00110 0x00110 RW 0x4
Section to Segment mapping:
Segment Sections...
00
01 .interp
02 .interp .note.ABI-tag .note.gnu.build-id .dynsym .dynstr .gnu.hash .gnu.version .gnu.version_r .rel.dyn .rel.plt .init .plt .text .fini .rodata .eh_frame .eh_frame_hdr
03 .ctors .dtors .jcr .dynamic .got .got.plt .data .bss
04 .dynamic
05 .note.ABI-tag .note.gnu.build-id
06 .eh_frame_hdr
07
08 .ctors .dtors .jcr .dynamic .got
Dynamic section at offset 0x1f08 contains 24 entries:
Tag Type Name/Value
0x00000003 (PLTGOT) 0x8049ff4
0x00000002 (PLTRELSZ) 72 (bytes)
0x00000017 (JMPREL) 0x80484c0
0x00000014 (PLTREL) REL
0x00000011 (REL) 0x80484b0
0x00000012 (RELSZ) 16 (bytes)
0x00000013 (RELENT) 8 (bytes)
0x00000015 (DEBUG) 0x0
0x00000006 (SYMTAB) 0x80481ac
0x0000000b (SYMENT) 16 (bytes)
0x00000005 (STRTAB) 0x804827c
0x0000000a (STRSZ) 387 (bytes)
0x6ffffef5 (GNU_HASH) 0x8048400
0x00000001 (NEEDED) Shared library: [libstdc++.so.6]
0x00000001 (NEEDED) Shared library: [libm.so.6]
0x00000001 (NEEDED) Shared library: [libgcc_s.so.1]
0x00000001 (NEEDED) Shared library: [libc.so.6]
0x0000000c (INIT) 0x8048508
0x0000000d (FINI) 0x80487cc
0x0000001e (FLAGS)
0x6ffffff0 (VERSYM) 0x8048434
0x6ffffffe (VERNEED) 0x8048450
0x6fffffff (VERNEEDNUM) 2
0x00000000 (NULL) 0x0
Relocation section '.rel.dyn' at offset 0x4b0 contains 2 entries:
Offset Info Type Sym.Value Sym. Name
08049ff0 00000206 R_386_GLOB_DAT 00000000 __gmon_start__
0804a060 00000b05 R_386_COPY 0804a060 _ZSt4cout
Relocation section '.rel.plt' at offset 0x4c0 contains 9 entries:
Offset Info Type Sym.Value Sym. Name
0804a000 00000107 R_386_JUMP_SLOT 00000000 __libc_start_main
0804a004 00000207 R_386_JUMP_SLOT 00000000 __gmon_start__
0804a008 00000407 R_386_JUMP_SLOT 00000000 _ZStlsISt11char_traits
0804a00c 00000907 R_386_JUMP_SLOT 08048578 _ZSt4endlIcSt11char_tr
0804a010 00000507 R_386_JUMP_SLOT 00000000 _ZNSolsEPFRSoS_E
0804a014 00000607 R_386_JUMP_SLOT 00000000 _ZNSt8ios_base4InitC1E
0804a018 00000c07 R_386_JUMP_SLOT 080485a8 _ZNSt8ios_base4InitD1E
0804a01c 00000707 R_386_JUMP_SLOT 00000000 __cxa_atexit
0804a020 00000a07 R_386_JUMP_SLOT 080485c8 __gxx_personality_v0
There are no unwind sections in this file.
Symbol table '.dynsym' contains 13 entries:
Num: Value Size Type Bind Vis Ndx Name
0: 00000000 0 NOTYPE LOCAL DEFAULT UND
1: 00000000 0 FUNC GLOBAL DEFAULT UND __libc_start_main@GLIBC_2.0 (2)
2: 00000000 0 NOTYPE WEAK DEFAULT UND __gmon_start__
3: 00000000 0 NOTYPE WEAK DEFAULT UND _Jv_RegisterClasses
4: 00000000 0 FUNC GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcE@GLIBCXX_3.4 (5)
5: 00000000 0 FUNC GLOBAL DEFAULT UND _ZNSolsEPFRSoS_E@GLIBCXX_3.4 (5)
6: 00000000 0 FUNC GLOBAL DEFAULT UND _ZNSt8ios_base4InitC1Ev@GLIBCXX_3.4 (5)
7: 00000000 0 FUNC GLOBAL DEFAULT UND __cxa_atexit@GLIBC_2.1.3 (3)
8: 080487ec 4 OBJECT GLOBAL DEFAULT 15 _IO_stdin_used
9: 08048578 0 FUNC GLOBAL DEFAULT UND _ZSt4endlIcSt11char_trait@GLIBCXX_3.4 (5)
10: 080485c8 0 FUNC GLOBAL DEFAULT UND __gxx_personality_v0@CXXABI_1.3 (4)
11: 0804a060 140 OBJECT GLOBAL DEFAULT 25 _ZSt4cout@GLIBCXX_3.4 (5)
12: 080485a8 0 FUNC GLOBAL DEFAULT UND _ZNSt8ios_base4InitD1Ev@GLIBCXX_3.4 (5)
Symbol table '.symtab' contains 49 entries:
Num: Value Size Type Bind Vis Ndx Name
0: 00000000 0 NOTYPE LOCAL DEFAULT UND
1: 00000000 0 FILE LOCAL DEFAULT ABS crtstuff.c
2: 08049ef0 0 OBJECT LOCAL DEFAULT 18 __CTOR_LIST__
3: 08049efc 0 OBJECT LOCAL DEFAULT 19 __DTOR_LIST__
4: 08049f04 0 OBJECT LOCAL DEFAULT 20 __JCR_LIST__
5: 08048610 0 FUNC LOCAL DEFAULT 13 __do_global_dtors_aux
6: 0804a040 1 OBJECT LOCAL DEFAULT 25 completed.7065
7: 0804a044 4 OBJECT LOCAL DEFAULT 25 dtor_idx.7067
8: 08048670 0 FUNC LOCAL DEFAULT 13 frame_dummy
9: 00000000 0 FILE LOCAL DEFAULT ABS hello.cc
10: 0804a048 1 OBJECT LOCAL DEFAULT 25 _ZStL8__ioinit
11: 080486c8 64 FUNC LOCAL DEFAULT 13 _Z41__static_initializati
12: 08048708 28 FUNC LOCAL DEFAULT 13 _GLOBAL__I_main
13: 00000000 0 FILE LOCAL DEFAULT ABS crtstuff.c
14: 08049ef8 0 OBJECT LOCAL DEFAULT 18 __CTOR_END__
15: 08048870 0 OBJECT LOCAL DEFAULT 16 __FRAME_END__
16: 08049f04 0 OBJECT LOCAL DEFAULT 20 __JCR_END__
17: 080487a0 0 FUNC LOCAL DEFAULT 13 __do_global_ctors_aux
18: 0804a028 0 OBJECT LOCAL HIDDEN 24 __dso_handle
19: 0804879a 0 FUNC LOCAL HIDDEN 13 __i686.get_pc_thunk.bx
20: 08049f00 0 OBJECT LOCAL HIDDEN 19 __DTOR_END__
21: 08049f08 232 OBJECT LOCAL HIDDEN 21 _DYNAMIC
22: 00000000 0 NOTYPE LOCAL HIDDEN ABS __init_array_start
23: 00000000 0 NOTYPE LOCAL HIDDEN ABS __init_array_end
24: 08049ff4 48 OBJECT LOCAL HIDDEN 23 _GLOBAL_OFFSET_TABLE_
25: 080487e8 4 OBJECT GLOBAL DEFAULT 15 _fp_hw
26: 08048730 5 FUNC GLOBAL DEFAULT 13 __libc_csu_fini
27: 080485e0 0 FUNC GLOBAL DEFAULT 13 _start
28: 08048740 90 FUNC GLOBAL DEFAULT 13 __libc_csu_init
29: 08048694 52 FUNC GLOBAL DEFAULT 13 main
30: 0804a024 0 NOTYPE WEAK DEFAULT 24 data_start
31: 080487ec 4 OBJECT GLOBAL DEFAULT 15 _IO_stdin_used
32: 00000000 0 FUNC GLOBAL DEFAULT UND __libc_start_main
33: 0804a024 0 NOTYPE GLOBAL DEFAULT 24 __data_start
34: 00000000 0 NOTYPE WEAK DEFAULT UND __gmon_start__
35: 08048508 0 FUNC GLOBAL DEFAULT 11 _init
36: 080487cc 0 FUNC GLOBAL DEFAULT 14 _fini
37: 00000000 0 NOTYPE WEAK DEFAULT UND _Jv_RegisterClasses
38: 00000000 0 FUNC GLOBAL DEFAULT UND __gxx_personality_v0
39: 0804a060 140 OBJECT GLOBAL DEFAULT 25 _ZSt4cout
40: 00000000 0 FUNC GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcE
41: 00000000 0 FUNC GLOBAL DEFAULT UND _ZSt4endlIcSt11char_trait
42: 00000000 0 FUNC GLOBAL DEFAULT UND _ZNSolsEPFRSoS_E
43: 00000000 0 FUNC GLOBAL DEFAULT UND _ZNSt8ios_base4InitC1Ev
44: 00000000 0 FUNC GLOBAL DEFAULT UND _ZNSt8ios_base4InitD1Ev
45: 00000000 0 FUNC GLOBAL DEFAULT UND __cxa_atexit
46: 0804a02c 0 NOTYPE GLOBAL DEFAULT ABS _edata
47: 0804a02c 0 NOTYPE GLOBAL DEFAULT ABS __bss_start
48: 0804a0ec 0 NOTYPE GLOBAL DEFAULT ABS _end
Histogram for `.gnu.hash' bucket list length (total of 3 buckets):
Length Number % of total Coverage
0 1 ( 33.3%)
1 0 ( 0.0%) 0.0%
2 1 ( 33.3%) 40.0%
3 1 ( 33.3%) 100.0%
Version symbols section '.gnu.version' contains 13 entries:
Addr: 0000000008048434 Offset: 0x000434 Link: 4 (.dynsym)
000: 0 (*local*) 2 (GLIBC_2.0) 0 (*local*) 0 (*local*)
004: 5 (GLIBCXX_3.4) 5 (GLIBCXX_3.4) 5 (GLIBCXX_3.4) 3 (GLIBC_2.1.3)
008: 1 (*global*) 5 (GLIBCXX_3.4) 4 (CXXABI_1.3) 5 (GLIBCXX_3.4)
00c: 5 (GLIBCXX_3.4)
Version needs section '.gnu.version_r' contains 2 entries:
Addr: 0x0000000008048450 Offset: 0x000450 Link: 5 (.dynstr)
000000: Version: 1 File: libc.so.6 Cnt: 2
0x0010: Name: GLIBC_2.0 Flags: none Version: 2
0x0020: Name: GLIBC_2.1.3 Flags: none Version: 3
0x0030: Version: 1 File: libstdc++.so.6 Cnt: 2
0x0040: Name: CXXABI_1.3 Flags: none Version: 4
0x0050: Name: GLIBCXX_3.4 Flags: none Version: 5
Notes at offset 0x00000168 with length 0x00000020:
Owner Data size Description
GNU 0x00000010 NT_GNU_ABI_TAG (ABI version tag)
Notes at offset 0x00000188 with length 0x00000024:
Owner Data size Description
GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring)
Notes at offset 0x00008a50 with length 0x0000001c:
Owner Data size Description
GNU 0x00000009 NT_GNU_GOLD_VERSION (gold version)
@peczenyj
Copy link

not cool...

@dresende
Copy link

Wow.. amazing! You should do the same with the js compiled dart. Oh wait... it's not possible... silly me, this is just a stupid comparison.

It's just like saying Dart compiles to 17K. It doesn't. Dart can be converted to JS adding 17K to the JS VM that already exists.

@gian
Copy link

gian commented Oct 13, 2011

My gosh! It's a conspiracy!

@kragen
Copy link
Author

kragen commented Oct 14, 2011

Dresende: Unfortunately I can't figure out what you're trying to say. It looks like you were so busy being sarcastic and inventing similes that you failed to make a point.

@dresende
Copy link

Maybe because I also failed to understand your point. This is just a useless gist. Had to post something useless to :)

@kragen
Copy link
Author

kragen commented Oct 20, 2011

My point is that it's not unusual for a compiler to add thousands of lines of crap to its output, plus several times the size of its input.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment