All of lore.kernel.org
 help / color / mirror / Atom feed
* next/master build: 227 builds: 6 failed, 221 passed, 17 errors, 3164 warnings (next-20221213)
@ 2022-12-13  7:31 kernelci.org bot
  0 siblings, 0 replies; only message in thread
From: kernelci.org bot @ 2022-12-13  7:31 UTC (permalink / raw)
  To: llvm

next/master build: 227 builds: 6 failed, 221 passed, 17 errors, 3164 warnings (next-20221213)

Full Build Summary: https://kernelci.org/build/next/branch/master/kernel/next-20221213/

Tree: next
Branch: master
Git Describe: next-20221213
Git Commit: 39ab32797f072eaf86b1faa7384ac73450684110
Git URL: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
Built: 8 unique architectures

Build Failures Detected:

arm64:
    allmodconfig: (clang-16) FAIL

arm:
    allmodconfig: (clang-16) FAIL
    allmodconfig: (gcc-10) FAIL
    rpc_defconfig: (gcc-10) FAIL

mips:
    decstation_64_defconfig: (gcc-10) FAIL

x86_64:
    allmodconfig: (clang-16) FAIL

Errors and Warnings Detected:

arc:

arm64:
    allmodconfig (clang-16): 2 errors, 2 warnings
    defconfig+CONFIG_CPU_BIG_ENDIAN=y (gcc-10): 3 warnings

arm:
    allmodconfig (gcc-10): 3 errors, 2 warnings
    allmodconfig (clang-16): 4 errors
    imxrt_defconfig (gcc-10): 51 warnings
    ixp4xx_defconfig (gcc-10): 2 warnings
    keystone_defconfig (gcc-10): 1 warning
    lpc18xx_defconfig (gcc-10): 53 warnings
    milbeaut_m10v_defconfig (gcc-10): 79 warnings
    moxart_defconfig (gcc-10): 1 warning
    mps2_defconfig (gcc-10): 50 warnings
    multi_v7_defconfig+CONFIG_THUMB2_KERNEL=y (gcc-10): 123 warnings
    rpc_defconfig (gcc-10): 2 errors
    sp7021_defconfig (gcc-10): 65 warnings
    stm32_defconfig (gcc-10): 48 warnings
    tct_hammer_defconfig (gcc-10): 1 warning
    tegra_defconfig (gcc-10): 1 warning
    vf610m4_defconfig (gcc-10): 47 warnings
    viper_defconfig (gcc-10): 1 warning

i386:

mips:
    32r2el_defconfig (gcc-10): 1 warning
    32r2el_defconfig+debug (gcc-10): 1 warning
    32r2el_defconfig+kselftest (gcc-10): 1 warning
    bmips_be_defconfig (gcc-10): 11 warnings
    bmips_stb_defconfig (gcc-10): 11 warnings
    fuloong2e_defconfig (gcc-10): 1 error
    ip22_defconfig (gcc-10): 2 warnings
    lemote2f_defconfig (gcc-10): 1 error
    loongson2k_defconfig (gcc-10): 1 error
    loongson3_defconfig (gcc-10): 1 error
    malta_defconfig (gcc-10): 2 warnings
    malta_kvm_defconfig (gcc-10): 2 warnings
    maltaup_xpa_defconfig (gcc-10): 2 warnings
    rb532_defconfig (gcc-10): 2 warnings
    rs90_defconfig (gcc-10): 1 warning

riscv:
    rv32_defconfig (gcc-10): 2 warnings
    rv32_defconfig (clang-16): 3 warnings

sparc:
    allnoconfig (gcc-10): 1 warning
    sparc32_defconfig (gcc-10): 2 warnings
    sparc64_defconfig (gcc-10): 4 warnings
    sparc64_defconfig+debug (gcc-10): 2 warnings
    sparc64_defconfig+kselftest (gcc-10): 2 warnings
    tinyconfig (gcc-10): 1 warning

x86_64:
    allmodconfig (clang-16): 2 errors, 5 warnings
    x86_64_defconfig+kselftest (rustc-1.62): 3 warnings
    x86_64_defconfig+rust (rustc-1.62): 2573 warnings

Errors summary:

    4    cc1: error: ‘-mloongson-mmi’ must be used with ‘-mhard-float’
    2    include/asm-generic/div64.h:222:28: error: comparison of distinct pointer types lacks a cast [-Werror]
    2    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_proc.c:418:2: error: variable 'enabled' is used uninitialized whenever switch default is taken [-Werror,-Wsometimes-uninitialized]
    2    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_capture.c:135:6: error: variable 'stride_chroma_div4' is used uninitialized whenever 'if' condition is false [-Werror,-Wsometimes-uninitialized]
    1    net/netfilter/ipvs/ip_vs_est.c:700:5: error: comparison of distinct pointer types ('typeof ((val)) *' (aka 'long long *') and 'uint64_t *' (aka 'unsigned long long *')) [-Werror,-Wcompare-distinct-pointer-types]
    1    net/netfilter/ipvs/ip_vs_est.c:694:3: error: comparison of distinct pointer types ('typeof ((val)) *' (aka 'long long *') and 'uint64_t *' (aka 'unsigned long long *')) [-Werror,-Wcompare-distinct-pointer-types]
    1    include/linux/fortify-string.h:57:29: error: argument 2 null where non-null expected [-Werror=nonnull]
    1    drivers/net/ethernet/mellanox/mlx5/core/en_main.c:3597:12: error: stack frame size (1256) exceeds limit (1024) in 'mlx5e_setup_tc' [-Werror,-Wframe-larger-than]
    1    drivers/gpu/drm/tests/drm_mm_test.c:344:12: error: stack frame size (1048) exceeds limit (1024) in '__drm_test_mm_reserve' [-Werror,-Wframe-larger-than]
    1    arch/arm/kernel/head.S:319: Error: missing expression -- `ldr r7,=0x'
    1    arch/arm/kernel/head.S:319: Error: missing expression -- `ldr r3,=0x'

Warnings summary:

    516  <command-line>: warning: "__thumb2__" redefined
    12   include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast
    10   <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]
    7    fs/coredump.c:841:12: warning: ‘dump_emit_page’ defined but not used [-Wunused-function]
    3    arch/mips/boot/dts/img/boston.dts:128.19-178.5: Warning (pci_device_reg): /pci@14000000/pci2_root@0,0,0: PCI unit address format error, expected "0,0"
    3    WARNING: unmet direct dependencies detected for TEGRA_BPMP
    2    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_proc.c:407:14: note: initialize the variable 'enabled' to silence this warning
    2    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_capture.c:112:51: note: initialize the variable 'stride_chroma_div4' to silence this warning
    2    cc1: all warnings being treated as errors
    2    arch/mips/boot/dts/brcm/bcm63268.dtsi:120.5-22: Warning (reg_format): /ubus/timer-mfd@10000080/watchdog@1c:reg: property has invalid length (8 bytes) (#address-cells == 2, #size-cells == 1)
    2    arch/mips/boot/dts/brcm/bcm63268.dtsi:118.21-126.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/watchdog@1c: Relying on default #size-cells value
    2    arch/mips/boot/dts/brcm/bcm63268.dtsi:118.21-126.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/watchdog@1c: Relying on default #address-cells value
    2    arch/mips/boot/dts/brcm/bcm63268.dtsi:115.5-22: Warning (reg_format): /ubus/timer-mfd@10000080/timer@0:reg: property has invalid length (8 bytes) (#address-cells == 2, #size-cells == 1)
    2    arch/mips/boot/dts/brcm/bcm63268.dtsi:113.12-116.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/timer@0: Relying on default #size-cells value
    2    arch/mips/boot/dts/brcm/bcm63268.dtsi:113.12-116.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/timer@0: Relying on default #address-cells value
    2    arch/mips/boot/dts/brcm/bcm63268.dtsi:111.4-35: Warning (ranges_format): /ubus/timer-mfd@10000080:ranges: "ranges" property has invalid length (12 bytes) (parent #address-cells == 1, child #address-cells == 2, #size-cells == 1)
    2    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (spi_bus_reg): Failed prerequisite 'reg_format'
    2    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (pci_device_reg): Failed prerequisite 'reg_format'
    2    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (pci_device_bus_num): Failed prerequisite 'reg_format'
    2    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (i2c_bus_reg): Failed prerequisite 'reg_format'
    2    WARNING: modpost: EXPORT symbol "_mcount" [vmlinux] version generation failed, symbol will not be versioned.
    1    vmlinux.o: warning: objtool: set_ftrace_ops_ro+0x39: relocation to !ENDBR: .text+0x142466
    1    vmlinux.o: warning: objtool: set_ftrace_ops_ro+0x23: relocation to !ENDBR: machine_kexec_prepare+0x27d
    1    vmlinux.o: warning: objtool: set_ftrace_ops_ro+0x23: relocation to !ENDBR: .text+0x1425db
    1    vmlinux.o: warning: objtool: rust_fmt_argument+0x71: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: rust_begin_unwind+0x10: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_5panic10panic_info9PanicInfoNtB5_7Display3fmtCsfATHBUcknU9_6kernel+0x0
    1    vmlinux.o: warning: objtool: lkdtm_UNSET_SMEP+0xcc: relocation to !ENDBR: native_write_cr4+0x4
    1    vmlinux.o: warning: objtool: fixup_bad_iret+0x36: call to memset() leaves .noinstr.text section
    1    vmlinux.o: warning: objtool: __rg_realloc+0x53: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: __rg_alloc_zeroed+0x35: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+rust_fmt_argument+0x0: data relocation to !ENDBR: rust_fmt_argument+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+rust_begin_unwind+0x0: data relocation to !ENDBR: rust_begin_unwind+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rust_realloc+0x0: data relocation to !ENDBR: __rust_realloc+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rust_dealloc+0x0: data relocation to !ENDBR: __rg_dealloc+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rust_alloc_zeroed+0x0: data relocation to !ENDBR: __rust_alloc_zeroed+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rust_alloc+0x0: data relocation to !ENDBR: __rg_alloc+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rg_realloc+0x0: data relocation to !ENDBR: __rg_realloc+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rg_dealloc+0x0: data relocation to !ENDBR: __rg_dealloc+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rg_alloc_zeroed+0x0: data relocation to !ENDBR: __rg_alloc_zeroed+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rg_alloc+0x0: data relocation to !ENDBR: __rg_alloc+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsz_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU16NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsz_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU16NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsz_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsz_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsz_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsz_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_27restart_block__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs30_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsy_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsy_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsy_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsy_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_3NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsy_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_3NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsx_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m512NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsx_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m512NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsx_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsx_NtCs3yuwAp0waWO_4core3fmtNtB5_9AlignmentNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsx_NtCs3yuwAp0waWO_4core3fmtNtB5_9AlignmentNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsx_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsx_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsw_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsw_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_55restart_block__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsv_NtNtCs3yuwAp0waWO_4core9core_simd5masksiNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXst_NtNtCs3yuwAp0waWO_4core9core_simd5masksxNtNtB5_6sealed6Sealed2eq+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsv_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5i16x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsv_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5i16x2NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsv_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsv_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsv_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512iNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsu_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512iNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI16NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsu_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI16NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtCs3yuwAp0waWO_4core4timeNtB5_22FromFloatSecsErrorKindNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsu_NtCs3yuwAp0waWO_4core4timeNtB5_22FromFloatSecsErrorKindNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsu_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8pcpu_hotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsu_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8pcpu_hotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXst_NtNtCs3yuwAp0waWO_4core9core_simd5masksxNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXst_NtNtCs3yuwAp0waWO_4core9core_simd5masksxNtNtB5_6sealed6Sealed2eq+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXst_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXst_NtCs3yuwAp0waWO_4core3numoNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXst_NtCs3yuwAp0waWO_4core3numoNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXst_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_22pcpu_hot__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXst_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_22pcpu_hot__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_22FromBytesUntilNulErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXss_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_22FromBytesUntilNulErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtCs3yuwAp0waWO_4core3numyNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core3numyNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_36pcpu_hot__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXss_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_36pcpu_hot__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impiNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtNtCs3yuwAp0waWO_4core9core_simd5maskslNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXsr_NtNtCs3yuwAp0waWO_4core9core_simd5maskslNtNtB5_6sealed6Sealed2eq+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256dNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsr_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256dNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x0: data relocation to !ENDBR: _RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtCs3yuwAp0waWO_4core3nummNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsr_NtCs3yuwAp0waWO_4core3nummNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17cacheline_paddingNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsr_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17cacheline_paddingNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impjNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x0: data relocation to !ENDBR: _RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsq_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtCs3yuwAp0waWO_4core3numtNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsq_NtCs3yuwAp0waWO_4core3numtNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_call_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsq_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_call_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtCs3yuwAp0waWO_4core9core_simd5maskssNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXsp_NtNtCs3yuwAp0waWO_4core9core_simd5maskssNtNtB5_6sealed6Sealed2eq+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x4NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsp_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x4NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicU8NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsp_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicU8NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0x0: data relocation to !ENDBR: _RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtCs3yuwAp0waWO_4core3numhNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsp_NtCs3yuwAp0waWO_4core3numhNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_29static_call_key__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m256NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m256NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11Sip24RoundsNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11Sip24RoundsNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0x0: data relocation to !ENDBR: _RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtCs3yuwAp0waWO_4core3numjNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXso_NtCs3yuwAp0waWO_4core3numjNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9va_formatNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsn_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtNtCs3yuwAp0waWO_4core9core_simd5masksaNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXsn_NtNtCs3yuwAp0waWO_4core9core_simd5masksaNtNtB5_6sealed6Sealed2eq+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsn_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtCs3yuwAp0waWO_4core6markerNtB5_13PhantomPinnedNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsn_NtCs3yuwAp0waWO_4core6markerNtB5_13PhantomPinnedNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtCs3yuwAp0waWO_4core3numnNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsn_NtCs3yuwAp0waWO_4core3numnNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15ratelimit_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsn_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15ratelimit_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_25FromBytesWithNulErrorKindNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_25FromBytesWithNulErrorKindNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtCs3yuwAp0waWO_4core3numxNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core3numxNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_12raw_spinlockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsl_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256iNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsl_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256iNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11Sip13RoundsNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsl_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11Sip13RoundsNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtCs3yuwAp0waWO_4core3numlNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core3numlNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_7qrwlockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsk_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicI8NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsk_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicI8NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtCs3yuwAp0waWO_4core3numsNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsk_NtCs3yuwAp0waWO_4core3numsNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_21qrwlock__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsj_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsj_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x2NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXsj_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtCs3yuwAp0waWO_4core3numaNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsj_NtCs3yuwAp0waWO_4core3numaNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9qspinlockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsi_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB9_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128dNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsi_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128dNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_5StateNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsi_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_5StateNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtCs3yuwAp0waWO_4core3numiNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsi_NtCs3yuwAp0waWO_4core3numiNtNtNtB7_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_23qspinlock__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impiNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleINtB5_4FromzE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3yuwAp0waWO_4core4cellNtB5_14BorrowMutErrorNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core4cellNtB5_14BorrowMutErrorNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3yuwAp0waWO_4core3fmtcNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3fmtcNtB5_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15callthunk_sitesNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impjNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_14RawWakerVTableNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_14RawWakerVTableNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_13CharErrorKindNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_13CharErrorKindNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3cmp3Ord3cmp+0x0: data relocation to !ENDBR: _RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtCs3yuwAp0waWO_4core4cellNtB5_14BorrowMutErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core4cellNtB5_14BorrowMutErrorNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13callback_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m128NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m128NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3cmp10PartialOrd11partial_cmp+0x0: data relocation to !ENDBR: _RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3yuwAp0waWO_4core4cellNtB5_11BorrowErrorNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtCs3yuwAp0waWO_4core4cellNtB5_11BorrowErrorNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3yuwAp0waWO_4core3fmteNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtCs3yuwAp0waWO_4core3fmteNtB5_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10hlist_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_9SipHasherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_9SipHasherNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCsfATHBUcknU9_6kernel3strNtB5_16CStrConvertErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtCsfATHBUcknU9_6kernel3strNtB5_16CStrConvertErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core4cellNtB5_11BorrowErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core4cellNtB5_11BorrowErrorNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core3anyNtB5_6TypeIdNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3anyNtB5_6TypeIdNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10hlist_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implyNtB5_11ReverseBits12reverse_bits+0x0: data relocation to !ENDBR: _RNvXsd_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implyNtB5_11ReverseBits12reverse_bits+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsd_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x4NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsd_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x4NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCsfATHBUcknU9_6kernel3strNtB5_7CStringNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x0: data relocation to !ENDBR: _RNvXsd_NtCsfATHBUcknU9_6kernel3strNtB5_7CStringNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_19TryReserveErrorKindNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsd_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_19TryReserveErrorKindNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3cmp9PartialEq2eq+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_9PartialEq2eq+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCs3yuwAp0waWO_4core3fmtbNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsd_NtCs3yuwAp0waWO_4core3fmtbNtB5_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9list_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implmNtB5_11ReverseBits12reverse_bits+0x0: data relocation to !ENDBR: _RNvXsc_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implmNtB5_11ReverseBits12reverse_bits+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128iNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128iNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_11LayoutErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_11LayoutErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_likely_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsc_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_likely_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_impltNtB5_11ReverseBits12reverse_bits+0x0: data relocation to !ENDBR: _RNvXsb_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_impltNtB5_11ReverseBits12reverse_bits+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsb_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_8RawWakerNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsb_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_8RawWakerNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher24NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsb_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher24NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsb_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x0: data relocation to !ENDBR: _RNvXsb_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCs3yuwAp0waWO_4core3fmtzNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_branch_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsb_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_branch_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implhNtB5_11ReverseBits12reverse_bits+0x0: data relocation to !ENDBR: _RNvXsa_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implhNtB5_11ReverseBits12reverse_bits+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x0: data relocation to !ENDBR: _RNvXsa_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_5clone5Clone5clone+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_5clone5Clone5clone+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core3cmpNtB5_8OrderingNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3cmpNtB5_8OrderingNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_32ftrace_branch_data__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter6traits7collectuINtB4_6ExtenduE10extend_one+0x0: data relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter6traits7collectuINtB4_6ExtenduE10extend_one+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB4_11LayoutErrorNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB4_11LayoutErrorNtNtB8_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3str5lossyNtB4_19Utf8LossyChunksIterNtNtNtNtB8_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5lossyNtB4_19Utf8LossyChunksIterNtNtNtNtB8_4iter6traits8iterator8Iterator4next+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3str4iterNtB4_5CharsNtNtB8_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3str4iterNtB4_5CharsNtNtB8_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3num5errorNtB4_15TryFromIntErrorNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3num5errorNtB4_15TryFromIntErrorNtNtB8_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3fmt7nofloatdNtB6_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3fmt7nofloatdNtB6_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB6_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB6_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB4_22FromBytesUntilNulErrorNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB4_22FromBytesUntilNulErrorNtNtB8_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtCsfATHBUcknU9_6kernel5errorNtB4_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtBN_5alloc10AllocErrorE4from+0x0: data relocation to !ENDBR: _RNvXs3_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_5alloc6layout11LayoutErrorE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtCs3yuwAp0waWO_4core5asciiNtB4_13EscapeDefaultNtNtNtNtB6_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXs_NtCs3yuwAp0waWO_4core5asciiNtB4_13EscapeDefaultNtNtNtNtB6_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtCs3yuwAp0waWO_4core4timeNtB4_8DurationNtNtNtB6_3ops5arith3Add3add+0x0: data relocation to !ENDBR: _RNvXs_NtCs3yuwAp0waWO_4core4timeNtB4_8DurationNtNtNtB6_3ops5arith3Add3add+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtCs3yuwAp0waWO_4core3anyDNtB4_3AnyEL_NtNtB6_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendNtBG_4SyncEL_NtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsZ_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x8NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsZ_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x8NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsZ_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsZ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_25__fpstate_32__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsZ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_25__fpstate_32__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsY_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_11AtomicIsizeNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsY_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_11AtomicIsizeNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsY_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsY_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13math_emu_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsX_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsW_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsW_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcherNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsW_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsS_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsW_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_23paravirt_patch_templateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsW_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_23paravirt_patch_templateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsV_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsR_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsV_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11pv_lock_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsV_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11pv_lock_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsU_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11EmptyNeedleNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsU_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11EmptyNeedleNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsU_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsU_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_7pv_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u64x1NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u64x1NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU64NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU64NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_5BytesNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_5BytesNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_20paravirt_callee_saveNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsS_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_15StrSearcherImplNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsS_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_15StrSearcherImplNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsS_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsS_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsR_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11CharIndicesNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsR_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11CharIndicesNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsR_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsR_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsR_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_16static_key_falseNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsQ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_key_trueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsQ_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcherNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsQ_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsQ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_key_trueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsQ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_key_trueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsP_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsL_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsP_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10static_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsP_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10static_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsO_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI64NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsO_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI64NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsO_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsO_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_24static_key__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsN_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u32x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsN_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u32x2NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsN_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_17CharSliceSearcherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsN_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_17CharSliceSearcherNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsN_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsJ_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsN_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8idt_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsN_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8idt_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsM_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11EncodeUtf16NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsM_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11EncodeUtf16NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsM_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsI_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsL_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsL_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsK_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_19paravirt_patch_siteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsK_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_19paravirt_patch_siteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsJ_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m512bhNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsJ_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m512bhNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsJ_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU32NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsJ_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU32NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsJ_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsJ_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsJ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11boot_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsJ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11boot_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsI_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsI_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsI_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_20jailhouse_setup_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsI_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_20jailhouse_setup_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsH_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x4NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsH_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x4NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsH_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsH_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_34jailhouse_setup_data__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsH_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_34jailhouse_setup_data__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsG_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m256bhNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsG_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m256bhNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsG_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsG_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9edid_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsG_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9edid_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsF_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_12CharSearcherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsF_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_12CharSearcherNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsF_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsB_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsF_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsF_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsF_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_3eddNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsF_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_3eddNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsE_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI32NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsE_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI32NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsE_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsA_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsE_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8edd_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsE_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8edd_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m128bhNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m128bhNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_10SearchStepNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_10SearchStepNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17edd_device_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsD_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17edd_device_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsC_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_31edd_device_params__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsB_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x8NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsB_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x8NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsB_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsB_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsB_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsB_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsB_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_31edd_device_params__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsA_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512dNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsA_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512dNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsA_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsA_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsA_NtCs3yuwAp0waWO_4core3fmtNtB5_5ErrorNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsA_NtCs3yuwAp0waWO_4core3fmtNtB5_5ErrorNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsA_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13restart_blockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsA_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13restart_blockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXs9_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs9_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs9_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtCs3yuwAp0waWO_4core3fmtNtB5_5ErrorNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs9_NtCs3yuwAp0waWO_4core3fmtNtB5_5ErrorNtB5_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB9_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_5WakerNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_5WakerNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher13NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher13NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_14ParseBoolErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_14ParseBoolErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCsfATHBUcknU9_6kernel3strNtB5_12RawFormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x0: data relocation to !ENDBR: _RNvXs8_NtCsfATHBUcknU9_6kernel3strNtB5_12RawFormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCs3yuwAp0waWO_4core3fmtNtB5_9FormatterNtB5_5Write9write_str+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCs3yuwAp0waWO_4core3fmtNtB5_9FormatterNtB5_5Write9write_fmt+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCs3yuwAp0waWO_4core3fmtNtB5_9FormatterNtB5_5Write10write_char+0x0: data relocation to !ENDBR: _RNvXs8_NtCs3yuwAp0waWO_4core3fmtNtB5_9FormatterNtB5_5Write10write_char+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCs3yuwAp0waWO_4core3ffiNtB5_6VaListNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtCs3yuwAp0waWO_4core3ffiNtB5_6VaListNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impiNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x2NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_10AtomicBoolNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_10AtomicBoolNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_9Utf8ErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_9Utf8ErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp3Ord3cmp+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp3Ord3cmp+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9DivAssignmE10div_assign+0x0: data relocation to !ENDBR: _RNvXs7_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9DivAssignmE10div_assign+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impjNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_14Utf8LossyChunkNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_14Utf8LossyChunkNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3num3fmtNtB5_4PartNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3num3fmtNtB5_4PartNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp10PartialOrd11partial_cmp+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp10PartialOrd11partial_cmp+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_3Ord3cmp+0x0: data relocation to !ENDBR: _RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core5allocNtB5_10AllocErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs6_NtCs3yuwAp0waWO_4core5allocNtB5_10AllocErrorNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3DivmE3div+0x0: data relocation to !ENDBR: _RNvXs6_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3DivmE3div+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXs6_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtNtB7_3ops4drop4Drop4drop+0x0: data relocation to !ENDBR: _RNvXs6_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtNtB7_3ops4drop4Drop4drop+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0: data relocation to !ENDBR: _RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtBM_10InfallibleE4from+0x0: data relocation to !ENDBR: _RNvXs5_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtBM_10InfallibleE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCsdvv6pRyacSq_5alloc5allocNtB5_6GlobalNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtCsdvv6pRyacSq_5alloc5allocNtB5_6GlobalNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9MulAssignmE10mul_assign+0x0: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9MulAssignmE10mul_assign+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6f32x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6f32x16NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4p_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroIsizeNtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4p_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroIsizeNtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4o_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroI128NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4o_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroI128NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u32x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u32x16NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4n_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI64NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4n_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI64NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4m_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI32NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4m_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI32NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4l_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI16NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4l_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI16NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4k_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroI8NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4k_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroI8NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4j_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4j_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4i_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroU128NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4i_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroU128NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i32x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i32x16NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4h_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU64NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4h_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU64NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4g_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU32NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4g_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU32NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4f_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU16NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4f_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU16NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4e_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroU8NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4e_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroU8NtNtNtBa_3str6traits7FromStr8from_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x32NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x32NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp9PartialEq2eq+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp9PartialEq2eq+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtBO_3fmt5ErrorE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3num5error15TryFromIntErrorE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtCs3yuwAp0waWO_4core4timemINtNtNtB7_3ops5arith3MulNtB5_8DurationE3mul+0x0: data relocation to !ENDBR: _RNvXs4_NtCs3yuwAp0waWO_4core4timemINtNtNtB7_3ops5arith3MulNtB5_8DurationE3mul+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs45_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x32NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs45_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x32NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3v_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3v_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x16NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16x86_platform_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16x86_platform_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19x86_legacy_featuresNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19x86_legacy_featuresNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15scale_freq_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10saved_msrsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11mem_sectionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11pglist_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11pglist_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8zonelistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8zonelistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3p_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x32NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3p_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x32NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7zonerefNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4zoneNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4zoneNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16per_cpu_nodestatNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16per_cpu_nodestatNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13per_cpu_pagesNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13per_cpu_pagesNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_6lruvecNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_6lruvecNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9free_areaNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9free_areaNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3j_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3j_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x4NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18vm_special_mappingNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12vma_iteratorNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12vma_iteratorNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9mm_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9mm_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_23mm_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_23mm_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14vm_area_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14vm_area_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28vm_area_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28vm_area_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3d_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3d_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9vm_regionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9vm_regionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15page_frag_cacheNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15page_frag_cacheNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5folioNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5folioNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core9core_simd7swizzleNtB5_5WhichNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core9core_simd7swizzleNtB5_5WhichNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_9PartialEq2eq+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_9PartialEq2eq+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_5alloc6layout11LayoutErrorE4from+0x0: data relocation to !ENDBR: _RNvXs3_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_5alloc6layout11LayoutErrorE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3MulmE3mul+0x0: data relocation to !ENDBR: _RNvXs3_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3MulmE3mul+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits10exact_size17ExactSizeIterator3len+0x0: data relocation to !ENDBR: _RNvXs3_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits10exact_size17ExactSizeIterator3len+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3Z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x64NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3Z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x64NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13___va_list_tagNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13___va_list_tagNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10percpu_refNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3T_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x64NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3T_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x64NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15percpu_ref_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15percpu_ref_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11physid_maskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11physid_maskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10local_apicNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13reg_1024_byteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3N_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3N_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_29NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_29NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3H_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3H_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x4NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3H_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_39local_apic__bindgen_ty_29__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_20NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_20NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3B_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3B_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs39_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_3NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs38_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_3__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs38_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_3__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs37_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs37_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x16NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs37_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs35_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs35_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs34_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_47folio__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs33_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_61folio__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs32_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs32_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs31_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x32NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs31_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x32NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs31_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs30_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs30_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11srcu_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11srcu_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2x_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2x_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x4NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13rcu_segcblistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13rcu_segcblistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10rcu_cblistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12execute_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12execute_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8rcu_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8rcu_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12delayed_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12delayed_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2r_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2r_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x2NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11work_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11work_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10timer_listNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10timer_listNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15debug_obj_descrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15debug_obj_descrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9debug_objNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9debug_objNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19system_counterval_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20system_time_snapshotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20system_time_snapshotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2l_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2l_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x4NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11old_timex32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11old_timex32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14___kernel_timexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14___kernel_timexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10completionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10completionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11swait_queueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11swait_queueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2f_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2f_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x2NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16swait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16swait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12rw_semaphoreNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12rw_semaphoreNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2d_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11ma_wr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2d_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11ma_wr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8ma_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8ma_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10ma_topiaryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs2_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_6LayoutNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_6LayoutNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtCsdvv6pRyacSq_5alloc11collections15TryReserveErrorE4from+0x0: data relocation to !ENDBR: _RNvXs2_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtCsdvv6pRyacSq_5alloc11collections15TryReserveErrorE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9SubAssign10sub_assign+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9SubAssign10sub_assign+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4last+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4last+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2Z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_7NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_6NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_6NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2X_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_46page__bindgen_ty_1__bindgen_ty_6__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_5NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_5NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2V_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m64x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2V_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m64x2NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_4NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_4NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_46page__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_46page__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2Q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_46page__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2P_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m32x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2P_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m32x4NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2P_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_60page__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2O_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12mm_context_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2O_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12mm_context_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2N_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14percpu_counterNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2N_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14percpu_counterNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2M_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13uprobes_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15return_instanceNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15return_instanceNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11uprobe_taskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11uprobe_taskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2J_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m16x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2J_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m16x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25uprobe_task__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25uprobe_task__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2I_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_39uprobe_task__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2I_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_39uprobe_task__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2H_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11arch_uprobeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2H_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11arch_uprobeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2G_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18srcu_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18srcu_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2D_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m8x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2D_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m8x16NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2D_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17raw_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_22blocking_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_22blocking_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20atomic_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20atomic_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2A_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14notifier_blockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15tracepoint_funcNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs29_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs29_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x4NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs29_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_24maple_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs29_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_24maple_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs28_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs28_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs27_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs27_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs26_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_treeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs26_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_treeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs25_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_24maple_tree__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs24_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13maple_topiaryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs23_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs23_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs23_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11maple_allocNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs23_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11maple_allocNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs22_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15maple_arange_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs22_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15maple_arange_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs21_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14maple_range_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs21_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14maple_range_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs20_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28maple_range_64__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs20_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28maple_range_64__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x16NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11cpuinfo_x86NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11cpuinfo_x86NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25cpuinfo_x86__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25cpuinfo_x86__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9fpu_guestNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9fpu_guestNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_3fpuNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_3fpuNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x1NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x1NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1t_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXs1t_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7fpstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7fpstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1s_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXs1s_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fpregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fpregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1r_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXs1r_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11xregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11xregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1q_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXs1q_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerExp3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10xtile_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10xtile_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18avx_512_hi16_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18avx_512_hi16_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16mpx_bndcsr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16mpx_bndcsr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x2NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_30mpx_bndcsr_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11reg_512_bitNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13reg_1024_byteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13reg_1024_byteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11reg_512_bitNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11reg_512_bitNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12swregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12swregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fxregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fxregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x1NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x1NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17bpf_raw_event_mapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17bpf_raw_event_mapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tracepointNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tracepointNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15tracepoint_funcNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15tracepoint_funcNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1d_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs19_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1d_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_21trace_print_flags_u64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1c_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs18_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x2NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1b_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs17_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10saved_msrsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10saved_msrsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1a_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs16_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9saved_msrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9saved_msrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x2NtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_7ContextNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_7ContextNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorINtNtB9_7convert4FromzE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3ffi5c_strRNtB5_4CStrNtNtB9_7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3ffi5c_strRNtB5_4CStrNtNtB9_7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3str5error9Utf8ErrorE4from+0x0: data relocation to !ENDBR: _RNvXs1_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3str5error9Utf8ErrorE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith3Sub3sub+0x0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith3Sub3sub+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendNtBG_4SyncEL_NtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendNtBG_4SyncEL_NtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_42maple_range_64__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1Z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_42maple_range_64__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Y_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1Y_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14rb_root_cachedNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14rb_root_cachedNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1X_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1X_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x16NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1X_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_rootNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1W_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1W_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9page_fragNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9page_fragNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1U_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1U_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_alloc_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_alloc_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_group_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_group_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5mutexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5mutexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1R_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1R_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x2NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1R_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_20SplitAsciiWhitespaceNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1R_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_20SplitAsciiWhitespaceNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20optimistic_spin_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20optimistic_spin_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15wait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1Q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15wait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1P_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_15SplitWhitespaceNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1P_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_15SplitWhitespaceNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1P_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16wait_queue_entryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1P_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16wait_queue_entryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1O_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8rwlock_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1N_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_8LinesAnyNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1N_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_8LinesAnyNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1N_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_22spinlock__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1M_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1M_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x4NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1L_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_5LinesNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1L_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_5LinesNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10llist_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1I_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10llist_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1G_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13thread_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1G_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13thread_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u16x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u16x8NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17fixed_percpu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17fixed_percpu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9irq_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9irq_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1D_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tss_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1D_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tss_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13x86_io_bitmapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13x86_io_bitmapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16entry_stack_pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16entry_stack_pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1A_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11entry_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1A_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11entry_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs19_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs19_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs18_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs18_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs18_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8msr_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs18_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8msr_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs17_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs17_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs17_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_3msrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs16_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs16_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs15_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs15_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x4NtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs15_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs15_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7__xstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs15_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7__xstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs14_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs14_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__ymmh_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs14_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__ymmh_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs13_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB6_11AtomicUsizeNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB6_11AtomicUsizeNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs13_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs13_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs12_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_64__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs10_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_32__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs11_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs11_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs10_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_32__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs10_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_32__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtNtCs3yuwAp0waWO_4core9core_arch3x865cpuidNtB5_11CpuidResultNtNtBb_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtNtCs3yuwAp0waWO_4core9core_arch3x865cpuidNtB5_11CpuidResultNtNtBb_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB5_9PanicInfoNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB5_9PanicInfoNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_14ParseBoolErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_14ParseBoolErrorNtNtB9_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorINtNtB9_7convert4FromNtB11_10InfallibleE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10PadAdapterNtB7_5Write9write_str+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10PadAdapterNtB7_5Write9write_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7to_u128+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7from_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt5to_u8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt4zero+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3num5error15TryFromIntErrorE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3num5error15TryFromIntErrorE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCs3yuwAp0waWO_4core6futureNtB5_8ResumeTyNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core6futureNtB5_8ResumeTyNtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9AddAssign10add_assign+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9AddAssign10add_assign+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendEL_NtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendEL_NtNtB7_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNvXss_NtCs3yuwAp0waWO_4core3fmtINtNtBa_4cell7RefCellpENtB8_5Debug3fmtNtB2_19BorrowedPlaceholderBU_3fmt+0x0: data relocation to !ENDBR: _RNvXNvXss_NtCs3yuwAp0waWO_4core3fmtINtNtBa_4cell7RefCellpENtB8_5Debug3fmtNtB2_19BorrowedPlaceholderBU_3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNvNtCs3yuwAp0waWO_4core9panicking21assert_matches_failedNtB2_7PatternNtNtB6_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNvNtCs3yuwAp0waWO_4core9panicking21assert_matches_failedNtB2_7PatternNtNtB6_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB6_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXNtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB6_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtCs3yuwAp0waWO_4core3ops5rangeNtB2_9RangeFullNtNtB6_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNtNtCs3yuwAp0waWO_4core3ops5rangeNtB2_9RangeFullNtNtB6_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtCs3yuwAp0waWO_4core3fmt8buildersNtB2_15PadAdapterStateNtNtB6_7default7Default7default+0x0: data relocation to !ENDBR: _RNvXNtNtCs3yuwAp0waWO_4core3fmt8buildersNtB2_15PadAdapterStateNtNtB6_7default7Default7default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtCs3yuwAp0waWO_4core3fmt7nofloatfNtB4_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNtNtCs3yuwAp0waWO_4core3fmt7nofloatfNtB4_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtCs3yuwAp0waWO_4core3fmt3numoNtB4_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXNtNtCs3yuwAp0waWO_4core3fmt3numoNtB4_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCsfATHBUcknU9_6kernel9allocatorNtB2_15KernelAllocatorNtNtNtCs3yuwAp0waWO_4core5alloc6global11GlobalAlloc7dealloc+0x0: data relocation to !ENDBR: _RNvXNtCsfATHBUcknU9_6kernel9allocatorNtB2_15KernelAllocatorNtNtNtCs3yuwAp0waWO_4core5alloc6global11GlobalAlloc7dealloc+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCsfATHBUcknU9_6kernel9allocatorNtB2_15KernelAllocatorNtNtNtCs3yuwAp0waWO_4core5alloc6global11GlobalAlloc5alloc+0x0: data relocation to !ENDBR: _RNvXNtCsfATHBUcknU9_6kernel9allocatorNtB2_15KernelAllocatorNtNtNtCs3yuwAp0waWO_4core5alloc6global11GlobalAlloc5alloc+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core9panickingNtB2_10AssertKindNtNtB4_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core9panickingNtB2_10AssertKindNtNtB4_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator9size_hint+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core5allocNtB2_10AllocErrorNtNtB4_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core5allocNtB2_10AllocErrorNtNtB4_3fmt7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core3ffiNtB2_6c_voidNtNtB4_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3ffiNtB2_6c_voidNtNtB4_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXsi_NtCs3yuwAp0waWO_4core3fmtPpNtB7_7Pointer3fmt5inner+0x0: data relocation to !ENDBR: _RNvNvXsi_NtCs3yuwAp0waWO_4core3fmtPpNtB7_7Pointer3fmt5inner+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXs1_NtNtCs3yuwAp0waWO_4core5slice5indexINtNtNtBb_3ops5range5RangejEINtB7_10SliceIndexSpE17get_unchecked_mut8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXs1_NtNtCs3yuwAp0waWO_4core5slice5indexINtNtNtBb_3ops5range5RangejEINtB7_10SliceIndexSpE13get_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXs0_NtNtCs3yuwAp0waWO_4core5slice5indexjINtB7_10SliceIndexSpE17get_unchecked_mut8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXs0_NtNtCs3yuwAp0waWO_4core5slice5indexjINtB7_10SliceIndexSpE13get_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x868avx512bw19__mm512_bslli_epi1284mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x868avx512bw19__mm512_bslli_epi1284mask+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x865ssse315__mm_alignr_epi84mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x865ssse315__mm_alignr_epi84mask+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_srli_si128_impl4mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_srli_si128_impl4mask+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_slli_si128_impl4mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_slli_si128_impl4mask+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864avx219__mm256_bslli_epi1284mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864avx219__mm256_bslli_epi1284mask+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtCs3yuwAp0waWO_4core5slice3raw18from_raw_parts_mut8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtCs3yuwAp0waWO_4core5slice3raw14from_raw_parts8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core3ptr7replace8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core3ptr19swap_nonoverlapping8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core3ptr14write_volatile8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core3ptr13read_volatile8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core10intrinsics4copy8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core10intrinsics19copy_nonoverlapping8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core10intrinsics11write_bytes8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsx_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_12NonZeroUsize13new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsq_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_11NonZeroU12813new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsj_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroU6413new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsc_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroU3213new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE6remove13assert_failed+0x0: data relocation to !ENDBR: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE6remove13assert_failed+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE11swap_remove13assert_failed+0x0: data relocation to !ENDBR: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE11swap_remove13assert_failed+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsZ_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroI6413new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsS_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroI3213new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsL_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroI1613new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsE_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_9NonZeroI813new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs5_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroU1613new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs1d_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB8_12NonZeroIsize13new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs16_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB8_11NonZeroI12813new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtNtCs3yuwAp0waWO_4core3ptr9const_ptrPp7sub_ptr8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtNtCs3yuwAp0waWO_4core3num7nonzeroNtB4_9NonZeroU813new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp23as_chunks_unchecked_mut8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp22split_at_mut_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp19as_chunks_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp15copy_from_slice17len_mismatch_fail+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp15copy_from_slice17len_mismatch_fail+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core3f64d9from_bits13ct_u64_to_f64+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core3f64d9from_bits13ct_u64_to_f64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core3f64d7to_bits13ct_f64_to_u64+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core3f64d7to_bits13ct_f64_to_u64+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core3f32f9from_bits13ct_u32_to_f32+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core3f32f9from_bits13ct_u32_to_f32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core3f32f7to_bits13ct_f32_to_u32+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core3f32f7to_bits13ct_f32_to_u32+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9uppercase6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9uppercase6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9lowercase6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9lowercase6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data5cased6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data5cased6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data2cc6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data2cc6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data1n6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data1n6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data15grapheme_extend6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data15grapheme_extend6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data14case_ignorable6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data14case_ignorable6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11white_space6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11white_space6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_upper+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_upper+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_lower+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_lower+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data10alphabetic6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data10alphabetic6lookup+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCsfATHBUcknU9_6kernel5print14format_strings8generate+0x0: data relocation to !ENDBR: _RNvNtNtCsfATHBUcknU9_6kernel5print14format_strings8generate+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core7unicode9printable12is_printable+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core7unicode9printable12is_printable+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice6memchr7memrchr+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice6memchr7memrchr+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice6memchr19memchr_general_case+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice6memchr19memchr_general_case+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index31slice_start_index_overflow_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index31slice_start_index_overflow_fail+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_rt+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_rt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_ct+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_ct+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_end_index_overflow_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_end_index_overflow_fail+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_rt+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_rt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_ct+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_ct+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index26slice_start_index_len_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index26slice_start_index_len_fail+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_rt+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_rt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_ct+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_ct+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index24slice_end_index_len_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index24slice_end_index_len_fail+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index22slice_index_order_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index22slice_index_order_fail+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index20into_range_unchecked+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index20into_range_unchecked+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index16into_slice_range+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index16into_slice_range+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index10into_range+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index10into_range+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str8converts9from_utf8+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str8converts9from_utf8+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str8converts13from_utf8_mut+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str8converts13from_utf8_mut+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str6traits23str_index_overflow_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str6traits23str_index_overflow_fail+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str5count23char_count_general_case+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str5count23char_count_general_case+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str5count14do_count_chars+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str5count14do_count_chars+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCsfATHBUcknU9_6kernel5print16call_printk_cont+0x0: data relocation to !ENDBR: _RNvNtCsfATHBUcknU9_6kernel5print16call_printk_cont+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCsfATHBUcknU9_6kernel5print11call_printk+0x0: data relocation to !ENDBR: _RNvNtCsfATHBUcknU9_6kernel5print11call_printk+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking9panic_fmt+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking9panic_fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking5panic+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking5panic+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking18panic_bounds_check+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking18panic_bounds_check+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking15panic_no_unwind+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking15panic_no_unwind+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking15const_panic_fmt+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking15const_panic_fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core6result13unwrap_failed+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core6result13unwrap_failed+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core6option13expect_failed+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core6option13expect_failed+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_ct+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_ct+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core3str16slice_error_fail+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core3str16slice_error_fail+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core3fmt5write+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core3fmt5write+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMsr_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcher3new+0x0: data relocation to !ENDBR: _RNvMsr_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcher3new+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x0: data relocation to !ENDBR: _RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMsc_NtCsfATHBUcknU9_6kernel3strNtB5_7CString12try_from_fmt+0x0: data relocation to !ENDBR: _RNvMsc_NtCsfATHBUcknU9_6kernel3strNtB5_7CString12try_from_fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMsb_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsError11description+0x0: data relocation to !ENDBR: _RNvMsb_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsError11description+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core5panic8locationNtB4_8Location20internal_constructor+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core5panic8locationNtB4_8Location20internal_constructor+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core4task4wakeNtB4_14RawWakerVTable3new+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core4task4wakeNtB4_14RawWakerVTable3new+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted5write+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted5write+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted3len+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted3len+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtCsfATHBUcknU9_6kernel3strNtB4_4CStr19from_bytes_with_nul+0x0: data relocation to !ENDBR: _RNvMs_NtCsfATHBUcknU9_6kernel3strNtB4_4CStr19from_bytes_with_nul+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtCs3yuwAp0waWO_4core3nums14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs_NtCs3yuwAp0waWO_4core3nums14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtCs3yuwAp0waWO_4core3fmtNtB4_9Formatter3new+0x0: data relocation to !ENDBR: _RNvMs_NtCs3yuwAp0waWO_4core3fmtNtB4_9Formatter3new+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_CsfATHBUcknU9_6kernelNtB4_10ThisModule8from_ptr+0x0: data relocation to !ENDBR: _RNvMs_CsfATHBUcknU9_6kernelNtB4_10ThisModule8from_ptr+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs9_NtCs3yuwAp0waWO_4core3numj14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs9_NtCs3yuwAp0waWO_4core3numj14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs8_NtCs3yuwAp0waWO_4core3numo14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs8_NtCs3yuwAp0waWO_4core3numo14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3numy14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3numy14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_str+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_fmt+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_fmt+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9sign_plus+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9sign_plus+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9precision+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9precision+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_set+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_set+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_map+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_map+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9alternate+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9alternate+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5width+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5width+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5flags+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5flags+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5align+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5align+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter4fill+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter4fill+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter3pad+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter3pad+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19sign_aware_zero_pad+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19sign_aware_zero_pad+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_upper_hex+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_upper_hex+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_lower_hex+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_lower_hex+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12pad_integral+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12pad_integral+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12debug_struct+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12debug_struct+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter11debug_tuple+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter11debug_tuple+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10sign_minus+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10sign_minus+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10debug_list+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10debug_list+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap6finish+0x0: data relocation to !ENDBR: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap6finish+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5value+0x0: data relocation to !ENDBR: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5value+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5entry+0x0: data relocation to !ENDBR: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5entry+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap3key+0x0: data relocation to !ENDBR: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap3key+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtCs3yuwAp0waWO_4core3numm14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs6_NtCs3yuwAp0waWO_4core3numm14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs5_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_9DebugList6finish+0x0: data relocation to !ENDBR: _RNvMs5_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_9DebugList6finish+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs5_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_9DebugList5entry+0x0: data relocation to !ENDBR: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet5entry+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs5_NtCs3yuwAp0waWO_4core3numt14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs5_NtCs3yuwAp0waWO_4core3numt14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet6finish+0x0: data relocation to !ENDBR: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet6finish+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet5entry+0x0: data relocation to !ENDBR: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet5entry+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs4_NtCs3yuwAp0waWO_4core3numh14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs4_NtCs3yuwAp0waWO_4core3numh14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharError13___description+0x0: data relocation to !ENDBR: _RNvMs3_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharError13___description+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr6to_str+0x0: data relocation to !ENDBR: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr6to_str+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr20from_bytes_until_nul+0x0: data relocation to !ENDBR: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr20from_bytes_until_nul+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr19from_bytes_with_nul+0x0: data relocation to !ENDBR: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr19from_bytes_with_nul+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtCs3yuwAp0waWO_4core3numi14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs3_NtCs3yuwAp0waWO_4core3numi14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError4kind+0x0: data relocation to !ENDBR: _RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError4kind+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError13___description+0x0: data relocation to !ENDBR: _RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError13___description+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple6finish+0x0: data relocation to !ENDBR: _RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple6finish+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple5field+0x0: data relocation to !ENDBR: _RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple5field+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtCs3yuwAp0waWO_4core3numn14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs2_NtCs3yuwAp0waWO_4core3numn14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct6finish+0x0: data relocation to !ENDBR: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct6finish+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct5field+0x0: data relocation to !ENDBR: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct5field+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct21finish_non_exhaustive+0x0: data relocation to !ENDBR: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct21finish_non_exhaustive+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtCs3yuwAp0waWO_4core3numx14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs1_NtCs3yuwAp0waWO_4core3numx14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtCs3yuwAp0waWO_4core3fmtNtB5_10ArgumentV110from_usize+0x0: data relocation to !ENDBR: _RNvMs1_NtCs3yuwAp0waWO_4core3fmtNtB5_10ArgumentV110from_usize+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs0_NtCs3yuwAp0waWO_4core3numl14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs0_NtCs3yuwAp0waWO_4core3numl14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh16trim_ascii_start+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh16trim_ascii_start+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh14trim_ascii_end+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh14trim_ascii_end+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh12escape_ascii+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh12escape_ascii+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo8location+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo8location+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7payload+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7payload+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7message+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7message+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo10can_unwind+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo10can_unwind+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy6chunks+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy6chunks+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy10from_bytes+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy10from_bytes+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3num5errorNtB2_15TryFromIntError13___description+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3num5errorNtB2_15TryFromIntError13___description+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part5write+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part5write+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3ffi5c_strNtB2_21FromBytesWithNulError13___description+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3ffi5c_strNtB2_21FromBytesWithNulError13___description+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCsfATHBUcknU9_6kernel5errorNtB2_5Error15to_kernel_errno+0x0: data relocation to !ENDBR: _RNvMNtCsfATHBUcknU9_6kernel5errorNtB2_5Error15to_kernel_errno+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3stre14escape_unicode+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre14escape_unicode+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3stre14escape_default+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre14escape_default+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3stre12encode_utf16+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12encode_utf16+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3numa14from_str_radix+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3numa14from_str_radix+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f64d8classify+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f64d8classify+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f64d16partial_classify+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f64d16partial_classify+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f64d13classify_bits+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f64d13classify_bits+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f32f8classify+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f32f8classify+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f32f16partial_classify+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f32f16partial_classify+0x0
    1    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f32f13classify_bits+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f32f13classify_bits+0x0
    1    vmlinux.o: warning: objtool: _RNvYNtNtNtCs3yuwAp0waWO_4core3fmt8builders10PadAdapterNtB6_5Write9write_fmtB8_+0x55: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvYNtNtNtCs3yuwAp0waWO_4core3fmt8builders10PadAdapterNtB6_5Write10write_charB8_+0xb9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsz_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU16NtNtB9_3fmt5Debug3fmt+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsz_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsy_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsy_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_3NtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsx_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m512NtNtB9_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsx_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0xf: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x17b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsv_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5i16x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsv_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsu_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512iNtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsu_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI16NtNtB9_3fmt5Debug3fmt+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsu_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsu_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8pcpu_hotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXst_NtNtCs3yuwAp0waWO_4core9core_simd5masksxNtNtB5_6sealed6Sealed2eq+0x6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXst_NtCs3yuwAp0waWO_4core3numoNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXst_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_22pcpu_hot__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXss_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_22FromBytesUntilNulErrorNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x3: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXss_NtCs3yuwAp0waWO_4core3numyNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXss_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_36pcpu_hot__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core9core_simd5maskslNtNtB5_6sealed6Sealed2eq+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256dNtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x39: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x26: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x13: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsr_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17cacheline_paddingNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x39: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x26: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x13: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsq_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt5Debug3fmt+0x10d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsq_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_call_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtBb_6option8IntoIterNtNtBb_4char11EscapeDebugEB1z_ENtNtBb_3fmt5Debug3fmtBb_+0x10d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_23CharEscapeDebugContinueENtNtBb_4char11EscapeDebugENtNtBb_3fmt5Debug3fmtBb_+0x10d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_17CharEscapeUnicodeENtNtBb_4char13EscapeUnicodeENtNtBb_3fmt5Debug3fmtBb_+0x10d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_17CharEscapeDefaultENtNtBb_4char13EscapeDefaultENtNtBb_3fmt5Debug3fmtBb_+0x10d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core9core_simd5maskssNtNtB5_6sealed6Sealed2eq+0x6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x4NtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicU8NtNtB9_3fmt5Debug3fmt+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0xc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0x32: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0x1f: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXsp_NtCs3yuwAp0waWO_4core3numhNtNtNtB7_3str6traits7FromStr8from_str+0xe: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXso_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m256NtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0xc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0x32: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0x1f: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXso_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXso_NtCs3yuwAp0waWO_4core3numjNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsn_NtNtCs3yuwAp0waWO_4core9core_simd5masksaNtNtB5_6sealed6Sealed2eq+0x6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsn_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsn_NtCs3yuwAp0waWO_4core3numnNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsn_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15ratelimit_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsm_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_25FromBytesWithNulErrorKindNtNtB9_3fmt5Debug3fmt+0x107: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0xc: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x8a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core3numxNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core3fmtPuNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core3fmtPNtNtNtB7_4task4wake14RawWakerVTableNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsl_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256iNtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0xc: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x7d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsk_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicI8NtNtB9_3fmt5Debug3fmt+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsk_NtNtCs3yuwAp0waWO_4core3str7patternINtB5_21CharPredicateSearcherNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0xd7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsj_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsj_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x18: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsi_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128dNtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsi_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_5StateNtNtB9_3fmt5Debug3fmt+0x143: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsi_NtCs3yuwAp0waWO_4core3numiNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x3: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x3: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsh_NtCs3yuwAp0waWO_4core3fmtcNtB5_7Display3fmt+0xd7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_14RawWakerVTableNtNtB9_3fmt5Debug3fmt+0x143: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xe4: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa2: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x7a: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x57: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x3e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1e1: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1c1: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x190: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x14a: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x128: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x106: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsf_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m128NtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXse_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_9SipHasherNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXse_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_13SplitInternalcENtNtB9_3fmt5Debug3fmtB9_+0x134: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXse_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_13SplitInternalNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x134: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x4d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x29f: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x286: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x13b: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3anyNtB5_6TypeIdNtNtB7_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsd_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implyNtB5_11ReverseBits12reverse_bits+0x56: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsd_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x4NtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsd_NtCsfATHBUcknU9_6kernel3strNtB5_7CStringNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsd_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_19TryReserveErrorKindNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x7d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsc_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implmNtB5_11ReverseBits12reverse_bits+0x3c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsc_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128iNtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsc_NtNtCs3yuwAp0waWO_4core5slice4iterINtB5_5SplithNtNtB9_3str17IsAsciiWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0xd7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x3: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsc_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_likely_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsb_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_impltNtB5_11ReverseBits12reverse_bits+0x3e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsb_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_8RawWakerNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsb_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher24NtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsb_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsb_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x4a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x7: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x31: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsb_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_branch_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsa_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implhNtB5_11ReverseBits12reverse_bits+0x23: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsa_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtB7_3fmt5Debug3fmt+0xb6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x18: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x7: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x39: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x29: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x1f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter8adapters6filterINtB4_6FilterINtNtNtBa_5slice4iter5SplithNtNtBa_3str17IsAsciiWhitespaceENtB1v_15BytesIsNotEmptyENtNtBa_3fmt5Debug3fmtBa_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter6traits7collectuINtB4_6ExtenduE10extend_one+0x0: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0xf8: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0xea: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x8e: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtRReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x52: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtRNtB5_9ArgumentsNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x15e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x106: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5lossyNtB4_19Utf8LossyChunksIterNtNtNtNtB8_4iter6traits8iterator8Iterator4next+0x1ff: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0xbc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x6f: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x29: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x1b: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str4iterNtB4_5CharsNtNtB8_3fmt5Debug3fmt+0x1bc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3ops5rangeINtB4_5RangejENtNtB8_3fmt5Debug3fmtB8_+0x62: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x7e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x31: relocation to !ENDBR: _RNvXs1m_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB8_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x1e: relocation to !ENDBR: _RNvXs2G_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB4_22FromBytesUntilNulErrorNtNtB8_3fmt7Display3fmt+0x47: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtCs3yuwAp0waWO_4core5asciiNtB4_13EscapeDefaultNtNtNtNtB6_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x1f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtCs3yuwAp0waWO_4core5asciiNtB4_13EscapeDefaultNtNtNtNtB6_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x1b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs_NtCs3yuwAp0waWO_4core4timeNtB4_8DurationNtNtNtB6_3ops5arith3Add3add+0x23: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsZ_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x8NtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsZ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_25__fpstate_32__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsY_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_11AtomicIsizeNtNtB9_3fmt5Debug3fmt+0xfd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsW_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcherNtNtB9_3fmt5Debug3fmt+0x207: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsW_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_23paravirt_patch_templateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x6a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsV_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_5SplitNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0xcd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsV_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11pv_lock_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsU_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11EmptyNeedleNtNtB9_3fmt5Debug3fmt+0x15f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsT_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u64x1NtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsT_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU64NtNtB9_3fmt5Debug3fmt+0x11: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsT_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_5BytesNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsT_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8UpperHex3fmt+0x7b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsS_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_15StrSearcherImplNtNtB9_3fmt5Debug3fmt+0x165: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsS_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8LowerHex3fmt+0x7b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsR_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11CharIndicesNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsR_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_5Octal3fmt+0x6f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtRNtB5_9ArgumentsNtB5_7Display3fmtB7_+0x52: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcherNtNtB9_3fmt5Debug3fmt+0x10d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_6Binary3fmt+0x6e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsQ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_key_trueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRShNtB5_5Debug3fmtB7_+0xab: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRShNtB5_5Debug3fmtB7_+0xab: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRScNtB5_5Debug3fmtB7_+0xbb: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRNtB5_9ArgumentsNtB5_5Debug3fmtB7_+0x55: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRDNtNtB7_3any3AnyNtNtB7_6marker4SendEL_NtB5_5Debug3fmtB7_+0x34: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRPuNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRONtNtB7_3ffi6c_voidNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4hash3sip11SipHasher24NtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x6: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3mem11valid_align10ValidAlignNtB5_5Debug3fmtB7_+0x81: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3mem11valid_align10ValidAlignNtB5_5Debug3fmtB7_+0x34: relocation to !ENDBR: _RNvXs1m_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB8_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3mem11valid_align10ValidAlignNtB5_5Debug3fmtB7_+0x21: relocation to !ENDBR: _RNvXs2G_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtBa_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char13EscapeDefaultNtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlattenINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char13EscapeUnicodeNtB1f_17CharEscapeUnicodeENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char13EscapeDefaultNtB1f_17CharEscapeDefaultENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char11EscapeDebugNtB1f_23CharEscapeDebugContinueENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters6filter6FilterINtNtNtB7_3str4iter5SplitNtB1e_12IsWhitespaceENtB1e_10IsNotEmptyENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters6copied6CopiedINtNtNtB7_5slice4iter4IterhEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters5chain5ChainINtNtBA_7flatten7FlattenINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEEINtB1a_7FlatMapNtNtNtB7_3str4iter5CharsB1T_NtB2D_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0xe9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_17CharEscapeUnicodeEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_17CharEscapeDefaultEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB17_17CharEscapeDefaultENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapINtNtNtB7_3str4iter15SplitTerminatorcENtB18_11LinesAnyMapENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapINtNtBA_6filter6FilterINtNtNtB7_5slice4iter5SplithNtNtB7_3str17IsAsciiWhitespaceENtB1T_15BytesIsNotEmptyENtB1T_16UnsafeBytesToStrENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_5slice4iter4IterhENtB5_5Debug3fmtB7_+0xe3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_4hash3sip6HasherNtBy_11Sip24RoundsENtB5_5Debug3fmtB7_+0x1c6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_4hash3sip6HasherNtBy_11Sip13RoundsENtB5_5Debug3fmtB7_+0x1c6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_3str7pattern19MultiCharEqSearcherRScENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_3ptr8non_null7NonNullNtNtNtB7_4task4wake7ContextENtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionhENtB5_5Debug3fmtB7_+0x112: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionRNtB5_9ArgumentsENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char13EscapeUnicodeENtB5_5Debug3fmtB7_+0x107: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char13EscapeDefaultENtB5_5Debug3fmtB7_+0x103: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0x103: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters7flatten7FlattenINtBy_8IntoIterNtNtB7_4char11EscapeDebugEEENtB5_5Debug3fmtB7_+0x104: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char11EscapeDebugNtB1B_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x104: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_17CharEscapeUnicodeEENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_17CharEscapeDefaultEENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtBy_8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0x103: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option4ItemNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRFUPuENtNtNtB7_4task4wake8RawWakerNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRAhj4_NtB5_5Debug3fmtB7_+0xe8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsP_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10static_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsO_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI64NtNtB9_3fmt5Debug3fmt+0x11: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsN_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u32x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsN_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_17CharSliceSearcherNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsN_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8idt_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsM_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11EncodeUtf16NtNtB9_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsL_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8UpperHex3fmt+0x7e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x7e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsK_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_19paravirt_patch_siteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsJ_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m512bhNtNtB9_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsJ_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU32NtNtB9_3fmt5Debug3fmt+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsJ_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_5Octal3fmt+0x71: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsJ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11boot_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsI_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_6Binary3fmt+0x70: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsI_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_20jailhouse_setup_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsH_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x4NtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsH_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_34jailhouse_setup_data__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsG_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m256bhNtNtB9_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsG_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9edid_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x82: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsF_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_12CharSearcherNtNtB9_3fmt5Debug3fmt+0x1a1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsF_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsF_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_3eddNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsE_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI32NtNtB9_3fmt5Debug3fmt+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsE_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8edd_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x58: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsD_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m128bhNtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsD_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_10SearchStepNtNtB9_3fmt5Debug3fmt+0x1e4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsD_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8UpperHex3fmt+0x79: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x1ef: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x13: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXsD_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17edd_device_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x50: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x79: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsB_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x8NtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsB_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_5Octal3fmt+0x6e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsB_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsA_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512dNtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsA_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_6Binary3fmt+0x6d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXsA_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13restart_blockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x3a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs9_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7to_u128+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_5WakerNtNtB9_3fmt5Debug3fmt+0xda: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher13NtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt7to_u128+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u64+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x41: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x2e: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x1e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs8_NtCsfATHBUcknU9_6kernel3strNtB5_12RawFormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x44: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs8_NtCs3yuwAp0waWO_4core3ffiNtB5_6VaListNtNtB7_3fmt5Debug3fmt+0xdb: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_9Utf8ErrorNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt7to_u128+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u32+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp3Ord3cmp+0x3d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x54: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9DivAssignmE10div_assign+0x18: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs7_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtB7_3fmt5Debug3fmt+0x15f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_14Utf8LossyChunkNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3num3fmtNtB5_4PartNtNtB9_3fmt5Debug3fmt+0x191: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt7to_u128+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u32+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp10PartialOrd11partial_cmp+0x3d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3DivmE3div+0x71: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x26: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs6_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtNtB7_3ops4drop4Drop4drop+0x0: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9MulAssignmE10mul_assign+0x43: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0xf: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x8f: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x77: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x120: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_7Display3fmt+0x52: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6f32x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4p_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroIsizeNtNtNtBa_3str6traits7FromStr8from_str+0x40: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4o_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroI128NtNtNtBa_3str6traits7FromStr8from_str+0x4f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u32x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4n_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI64NtNtNtBa_3str6traits7FromStr8from_str+0x40: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4m_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI32NtNtNtBa_3str6traits7FromStr8from_str+0x3e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4m_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI32NtNtNtBa_3str6traits7FromStr8from_str+0x33: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4l_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI16NtNtNtBa_3str6traits7FromStr8from_str+0x30: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4l_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI16NtNtNtBa_3str6traits7FromStr8from_str+0x26: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4k_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroI8NtNtNtBa_3str6traits7FromStr8from_str+0x34: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4j_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtNtBa_3str6traits7FromStr8from_str+0x40: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4i_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroU128NtNtNtBa_3str6traits7FromStr8from_str+0x4f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i32x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4h_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU64NtNtNtBa_3str6traits7FromStr8from_str+0x40: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4g_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU32NtNtNtBa_3str6traits7FromStr8from_str+0x3e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4g_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU32NtNtNtBa_3str6traits7FromStr8from_str+0x33: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4f_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU16NtNtNtBa_3str6traits7FromStr8from_str+0x30: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4f_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU16NtNtNtBa_3str6traits7FromStr8from_str+0x26: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4e_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroU8NtNtNtBa_3str6traits7FromStr8from_str+0x2b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x32NtNtBa_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7to_u128+0x7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7from_u8+0x6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u32+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt4zero+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp9PartialEq2eq+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp9PartialEq2eq+0x26: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtCs3yuwAp0waWO_4core4timemINtNtNtB7_3ops5arith3MulNtB5_8DurationE3mul+0x43: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_5Debug3fmt+0x52: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs4F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs45_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x32NtNtBa_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3v_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16x86_platform_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19x86_legacy_featuresNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11pglist_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8zonelistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3p_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x32NtNtBa_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4zoneNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16per_cpu_nodestatNtNtCs3yuwAp0waWO_4core7default7Default7default+0x30: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13per_cpu_pagesNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_6lruvecNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9free_areaNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3j_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12vma_iteratorNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9mm_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_23mm_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14vm_area_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28vm_area_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3d_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9vm_regionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x52: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15page_frag_cacheNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5folioNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core9core_simd7swizzleNtB5_5WhichNtNtB9_3fmt5Debug3fmt+0x165: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x4af: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x1e9: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt5Debug3fmt+0x10d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7to_u128+0xa: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_5alloc6layout11LayoutErrorE4from+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3MulmE3mul+0x3f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits10exact_size17ExactSizeIterator3len+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3Z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x64NtNtBa_3fmt5Debug3fmt+0xaba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13___va_list_tagNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3T_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x64NtNtBa_3fmt5Debug3fmt+0xaba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15percpu_ref_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x3a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11physid_maskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3N_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_29NtNtCs3yuwAp0waWO_4core7default7Default7default+0x19: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3H_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_20NtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs3B_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs38_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_3__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs37_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs35_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x3a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs32_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs31_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x32NtNtBa_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs30_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11srcu_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x62: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2x_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13rcu_segcblistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x7a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12execute_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8rcu_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x3a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12delayed_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x5a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2r_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11work_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10timer_listNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15debug_obj_descrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9debug_objNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20system_time_snapshotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2l_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11old_timex32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x82: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14___kernel_timexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10completionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11swait_queueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2f_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16swait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12rw_semaphoreNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2d_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11ma_wr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x52: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8ma_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_6LayoutNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7to_u128+0xa: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7from_u8+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u32+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt4zero+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt7Display3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt7Display3fmt+0x63: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtCsdvv6pRyacSq_5alloc11collections15TryReserveErrorE4from+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9SubAssign10sub_assign+0x2d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x7: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x23: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x17: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4last+0xf: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4last+0x2b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x84: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x12: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs2Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_6NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_5NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2V_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m64x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_4NtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2P_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m32x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2O_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12mm_context_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2N_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14percpu_counterNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15return_instanceNtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11uprobe_taskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2J_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m16x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25uprobe_task__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2I_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_39uprobe_task__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2H_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11arch_uprobeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2G_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtBa_3fmt5Debug3fmt+0x11: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18srcu_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2D_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m8x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_22blocking_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs2B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20atomic_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs29_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs29_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_24maple_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs28_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs27_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs26_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_treeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x34e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x2ce: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x21d: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x13e: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs23_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs23_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11maple_allocNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x88: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4e5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x448: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x428: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x352: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x33: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x339: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x24d: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x235: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1b3: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs22_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15maple_arange_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs21_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14maple_range_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs20_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28maple_range_64__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x82: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11cpuinfo_x86NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25cpuinfo_x86__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x5a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9fpu_guestNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_3fpuNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x1NtNtBa_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7fpstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fpregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11xregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10xtile_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1p_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB8_5Debug3fmt+0xfd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18avx_512_hi16_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16mpx_bndcsr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1n_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Debug3fmt+0xfd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1m_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB8_5Debug3fmt+0xda: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13reg_1024_byteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1l_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB8_5Debug3fmt+0xee: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11reg_512_bitNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1k_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB8_5Debug3fmt+0xd8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12swregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fxregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x1NtNtBa_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1h_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_5Debug3fmt+0xfd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1g_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB8_5Debug3fmt+0xea: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17bpf_raw_event_mapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1f_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB8_5Debug3fmt+0xfe: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tracepointNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1e_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB8_5Debug3fmt+0xf8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15tracepoint_funcNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10saved_msrsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9saved_msrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_7ContextNtNtB9_3fmt5Debug3fmt+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x4f1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x42a: relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x2ce: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x2b7: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x16c: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7to_u128+0xb: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7from_u8+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u64+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u32+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt4zero+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3ffi5c_strRNtB5_4CStrNtNtB9_7default7Default7default+0xc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3str5error9Utf8ErrorE4from+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0xaa: relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs1_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x12e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x2b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith3Sub3sub+0x24: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0xba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x47: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendNtBG_4SyncEL_NtNtB7_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xe4: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x966: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x8b8: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x899: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7f: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7c2: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7a1: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x6c2: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x6a6: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x5cb: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x5aa: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x4b1: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x49: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x498: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x40a: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x27e: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x266: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x1ea: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x154: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs1Z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_42maple_range_64__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x82: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1Y_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14rb_root_cachedNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1X_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1W_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9page_fragNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1U_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_alloc_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_group_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5mutexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1R_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1R_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_20SplitAsciiWhitespaceNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20optimistic_spin_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1Q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15wait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1P_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_15SplitWhitespaceNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1P_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16wait_queue_entryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1N_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_8LinesAnyNtNtBa_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1M_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1L_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_5LinesNtNtBa_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1G_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13thread_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u16x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17fixed_percpu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9irq_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1D_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tss_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13x86_io_bitmapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16entry_stack_pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs1A_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11entry_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs19_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperHex3fmt+0xe1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs18_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerHex3fmt+0xe1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs18_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8msr_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs17_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_5Octal3fmt+0xe9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs16_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_6Binary3fmt+0xe3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs15_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs15_NtNtCs3yuwAp0waWO_4core3str4iterINtB6_15SplitTerminatorcENtNtBa_3fmt5Debug3fmtBa_+0xcd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs15_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7__xstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs14_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__ymmh_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs13_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB6_11AtomicUsizeNtNtBa_3fmt5Debug3fmt+0x11: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x72: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs13_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x71: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x7e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs11_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x7e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs10_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_32__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtNtCs3yuwAp0waWO_4core9core_arch3x865cpuidNtB5_11CpuidResultNtNtBb_3fmt5Debug3fmt+0x143: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x94: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x144: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x130: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x7a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x2d: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x1f: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x11: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB5_9PanicInfoNtNtB9_3fmt5Debug3fmt+0x143: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt7Display3fmt+0x9: relocation to !ENDBR: _RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt7Display3fmt+0x56: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt7Display3fmt+0xfb: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10PadAdapterNtB7_5Write9write_str+0x167: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7to_u128+0xb: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7from_u8+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u64+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u32+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt4zero+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x1f5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x131: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3num5error15TryFromIntErrorE4from+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0xc1: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x5a: relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvXs0_NtCs3yuwAp0waWO_4core6futureNtB5_8ResumeTyNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9AddAssign10add_assign+0x25: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXs0_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendEL_NtNtB7_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtNtCs3yuwAp0waWO_4core3ops5rangeNtB2_9RangeFullNtNtB6_3fmt5Debug3fmt+0x47: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtNtCs3yuwAp0waWO_4core3fmt8buildersNtB2_15PadAdapterStateNtNtB6_7default7Default7default+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator9size_hint+0x22: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x36: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x32: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0xa: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x87: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x81: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x76: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x6b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x60: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x1b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x11: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write9write_strBw_+0x4a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write9write_fmtBw_+0x58: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write10write_charBw_+0x104: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write9write_strBw_+0x44: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write9write_fmtBw_+0x58: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write10write_charBw_+0xf6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write9write_fmtB4_+0x58: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write10write_charB4_+0xbc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3anyNtNvMNtNtB4_5panic10panic_infoNtBw_9PanicInfo20internal_constructor9NoPayloadNtB2_3Any7type_idB4_+0xa: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvXsi_NtCs3yuwAp0waWO_4core3fmtPpNtB7_7Pointer3fmt5inner+0xcd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB7_8DurationNtNtB9_3fmt5Debug3fmt11fmt_decimal+0x3a3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x868avx512bw19__mm512_bslli_epi1284mask+0x21: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x865ssse315__mm_alignr_epi84mask+0x33: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_srli_si128_impl4mask+0x2c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_slli_si128_impl4mask+0x16: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864avx219__mm256_bslli_epi1284mask+0x21: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE6remove13assert_failed+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE6remove13assert_failed+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE11swap_remove13assert_failed+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE11swap_remove13assert_failed+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB7_9Formatter12pad_integral12write_prefix+0x57: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp15copy_from_slice17len_mismatch_fail+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp15copy_from_slice17len_mismatch_fail+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core3f64d9from_bits13ct_u64_to_f64+0x7d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core3f64d7to_bits13ct_f64_to_u64+0x69: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core3f32f9from_bits13ct_u32_to_f32+0x70: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core3f32f7to_bits13ct_f32_to_u32+0x4a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9uppercase6lookup+0xc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9uppercase6lookup+0x8d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9lowercase6lookup+0xc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9lowercase6lookup+0x8d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data5cased6lookup+0x15c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data2cc6lookup+0x11: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data1n6lookup+0x15c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data15grapheme_extend6lookup+0x15c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data14case_ignorable6lookup+0x15c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11white_space6lookup+0x159: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_upper+0x7a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_lower+0x7a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data10alphabetic6lookup+0x15c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core3fmt3num3imp7fmt_u64+0x139: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core3fmt3num3imp7exp_u64+0x364: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCsfATHBUcknU9_6kernel5print14format_strings8generate+0xb2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core7unicode9printable5check+0x100: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core7unicode9printable12is_printable+0xe6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core7unicode9printable12is_printable+0x69: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice6memchr7memrchr+0x13f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice6memchr19memchr_general_case+0x11f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_rt+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_rt+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_rt+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_rt+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_rt+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_rt+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index20into_range_unchecked+0x3c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index16into_slice_range+0x3c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index10into_range+0x53: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index10into_range+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str8converts9from_utf8+0x211: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str8converts13from_utf8_mut+0x211: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str5count23char_count_general_case+0x2c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str5count23char_count_general_case+0x28: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str5count14do_count_chars+0x2dc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3fmt3num8fmt_u128+0x1c2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3fmt3num8exp_u128+0x449: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x97: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x84: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x71: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x16c: relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x156: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x143: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x130: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking18panic_bounds_check+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking18panic_bounds_check+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core6result13unwrap_failed+0x35: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core6result13unwrap_failed+0x22: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x8a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x12: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0xfd: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0xea: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0xd4: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x41a: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x3fe: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x3e8: relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3ops5rangeINtB4_5RangejENtNtB8_3fmt5Debug3fmtB8_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x3d2: relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x3bf: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x1a8: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x192: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x17f: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x116: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3fmt5write+0xd7: relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3fmt5write+0x267: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3fmt5write+0x121: relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    1    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER+0x0: data relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    1    vmlinux.o: warning: objtool: _RNvMsu_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcher22reverse_maximal_suffix+0x126: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMsu_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcher14maximal_suffix+0xe6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMsr_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcher3new+0x1d9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x37: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x2f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x18: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMsc_NtCsfATHBUcknU9_6kernel3strNtB5_7CString12try_from_fmt+0x212: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMsb_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsError11description+0x23: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core5panic8locationNtB4_8Location20internal_constructor+0x11: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core4task4wakeNtB4_14RawWakerVTable3new+0x12: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted5write+0x94: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted3len+0xb7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_NtCsfATHBUcknU9_6kernel3strNtB4_4CStr19from_bytes_with_nul+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_NtCsfATHBUcknU9_6kernel3strNtB4_4CStr19from_bytes_with_nul+0x17: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_NtCs3yuwAp0waWO_4core3fmtNtB4_9Formatter3new+0x2c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs_CsfATHBUcknU9_6kernelNtB4_10ThisModule8from_ptr+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs9_NtCs3yuwAp0waWO_4core3numj14from_str_radix+0xd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs8_NtCs3yuwAp0waWO_4core3numo14from_str_radix+0xd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3numy14from_str_radix+0xd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_fmt+0x55: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9sign_plus+0x5: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9precision+0x8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_set+0x3b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_map+0x41: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9alternate+0x8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5width+0x7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5flags+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5align+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter4fill+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter3pad+0x331: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter21write_formatted_parts+0x25f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19sign_aware_zero_pad+0x8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x283: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x199: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_upper_hex+0x8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_lower_hex+0x8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12pad_integral+0x37b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12debug_struct+0x35: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter11debug_tuple+0x42: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10sign_minus+0x7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10debug_list+0x3b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap6finish+0x10: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5value+0x23: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap3key+0x2b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs5_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_9DebugList6finish+0x8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet6finish+0x8: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet5entry+0xd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs4_NtCs3yuwAp0waWO_4core3numh14from_str_radix+0x9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharError13___description+0x23: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugInner5entry+0x2c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr6to_str+0x13: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr20from_bytes_until_nul+0x85: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr19from_bytes_with_nul+0x94: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs3_NtCs3yuwAp0waWO_4core3numi14from_str_radix+0xd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError4kind+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError13___description+0x13: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple6finish+0x81: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple5field+0x3c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs2_NtCs3yuwAp0waWO_4core3numn14from_str_radix+0xd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct6finish+0x57: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct5field+0x33: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct21finish_non_exhaustive+0xc9: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs1_NtCs3yuwAp0waWO_4core3numx14from_str_radix+0xd: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs1_NtCs3yuwAp0waWO_4core3fmtNtB5_10ArgumentV110from_usize+0xa: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMs1_NtCs3yuwAp0waWO_4core3fmtNtB5_10ArgumentV110from_usize+0x3: relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh16trim_ascii_start+0x41: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh16trim_ascii_start+0x3e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh14trim_ascii_end+0x39: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh12escape_ascii+0x15: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x83: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x7f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x43: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x3d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo8location+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7payload+0x7: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7message+0x4: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo10can_unwind+0x3: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy6chunks+0x6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy10from_bytes+0x6: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num5errorNtB2_15TryFromIntError13___description+0xc: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part5write+0x16c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x4d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x3b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x36: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x31: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3ffi5c_strNtB2_21FromBytesWithNulError13___description+0x23: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCsfATHBUcknU9_6kernel5errorNtB2_5Error15to_kernel_errno+0x2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre14escape_unicode+0x1b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre14escape_default+0x1b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xab: indirect jump found in RETPOLINE build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0x143: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre12encode_utf16+0x13: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d8classify+0x51: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d8classify+0x4d: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d16partial_classify+0x3c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d13classify_bits+0x45: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d13classify_bits+0x2f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f32f8classify+0x5a: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f32f16partial_classify+0x1f: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f32f13classify_bits+0x36: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f32f13classify_bits+0x28: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0xe4: relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    1    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0xd1: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0x2e: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0x20: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0x18c: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0x139: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RINvNtNtCs3yuwAp0waWO_4core3fmt3num14parse_u64_intoKj27_EB6_+0x3b2: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core9panicking13panic_displayReEB4_+0x9: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindEBL_+0x0: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterEBL_+0x0: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixtEB4_+0x190: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixtEB4_+0x151: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixsEB4_+0x2ce: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixsEB4_+0x275: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixoEB4_+0x1c1: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixoEB4_+0x182: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixnEB4_+0x3aa: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixnEB4_+0x34b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixmEB4_+0x18f: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixmEB4_+0x150: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixlEB4_+0x2c7: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixlEB4_+0x26e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixjEB4_+0x16d: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixjEB4_+0x12e: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixiEB4_+0x268: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixiEB4_+0x209: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixhEB4_+0x16a: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixhEB4_+0x12b: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixaEB4_+0x2b6: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    1    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixaEB4_+0x254: 'naked' return found in RETHUNK build
    1    vmlinux.o: warning: objtool: .rodata+0x6ba70: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write9write_fmtBw_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6ba68: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write10write_charBw_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6ba60: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write9write_strBw_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6ba48: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterEBL_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6ba40: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write9write_fmtBw_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6ba38: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write10write_charBw_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6ba30: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write9write_strBw_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6ba18: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterEBL_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b9e8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRuNtB5_5Debug3fmtCsdvv6pRyacSq_5alloc+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b9d0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindEBL_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b9b8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_5alloc6layout6LayoutNtB5_5Debug3fmtCsdvv6pRyacSq_5alloc+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b9a0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindEBL_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b988: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindNtB5_5Debug3fmtBz_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b970: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindEBL_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b560: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRdNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b548: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b538: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRfNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b520: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b510: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRxNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b4f8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b4d0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRsNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b4b8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b4a0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRaNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b488: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b468: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3mem11valid_align10ValidAlignNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b450: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b430: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRFUPuENtNtNtB7_4task4wake8RawWakerNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b418: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b3f8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRNtNtNtB7_4task4wake14RawWakerVTableNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b3e0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b3d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRPuNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b3c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b3b8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_3ptr8non_null7NonNullNtNtNtB7_4task4wake7ContextENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x6b3a0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e318: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4time22FromFloatSecsErrorKindNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e300: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e268: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str7pattern11EmptyNeedleNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e250: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e248: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str7pattern14TwoWaySearcherNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e230: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e220: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str7pattern15StrSearcherImplNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e208: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e1f0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_3str7pattern19MultiCharEqSearcherRScENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e1d8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e1b8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str4iter11CharIndicesNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e1a0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e198: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRScNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e180: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e158: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRAhj4_NtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e140: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e0f8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char13EscapeUnicodeNtB1f_17CharEscapeUnicodeENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e0e0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e0d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char13EscapeDefaultNtB1f_17CharEscapeDefaultENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e0c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e0b8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters5chain5ChainINtNtBA_7flatten7FlattenINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEEINtB1a_7FlatMapNtNtNtB7_3str4iter5CharsB1T_NtB2D_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e0a0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e098: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapINtNtBA_6filter6FilterINtNtNtB7_5slice4iter5SplithNtNtB7_3str17IsAsciiWhitespaceENtB1T_15BytesIsNotEmptyENtB1T_16UnsafeBytesToStrENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e080: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e060: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters6filter6FilterINtNtNtB7_3str4iter5SplitNtB1e_12IsWhitespaceENtB1e_10IsNotEmptyENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e048: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e030: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str4iter5LinesNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e018: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5e010: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapINtNtNtB7_3str4iter15SplitTerminatorcENtB18_11LinesAnyMapENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dff8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dfe8: data relocation to !ENDBR: _RNvXse_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_13SplitInternalcENtNtB9_3fmt5Debug3fmtB9_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dfd0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dfb8: data relocation to !ENDBR: _RNvXse_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_13SplitInternalNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dfa0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5df98: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters6copied6CopiedINtNtNtB7_5slice4iter4IterhEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5df80: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5df70: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str4iter5CharsNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5df58: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5df28: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionhENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5df10: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dec8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6marker11PhantomDataNtNtNtB7_4hash3sip11Sip13RoundsENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5deb0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dea0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4hash3sip5StateNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5de88: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5de70: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4hash3sip11SipHasher24NtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5de58: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5de40: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_4hash3sip6HasherNtBy_11Sip24RoundsENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5de28: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5de10: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_4hash3sip6HasherNtBy_11Sip13RoundsENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5ddf8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dbd8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRbNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dbc0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dba8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRNtNtNtB7_5panic8location8LocationNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5db90: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5db88: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionRNtB5_9ArgumentsENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5db70: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5db60: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRDNtNtB7_3any3AnyNtNtB7_6marker4SendEL_NtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5db48: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5db28: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRmNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5db10: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5db08: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRReNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5daf0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dae8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option4ItemNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dad0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5dac0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRNtB5_9ArgumentsNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5daa8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5daa0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char11EscapeDebugNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da88: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da80: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlattenINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da68: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da60: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char11EscapeDebugNtB1f_23CharEscapeDebugContinueENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da48: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da40: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB17_17CharEscapeDefaultENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da28: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da20: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5da08: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d980: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtBy_8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d968: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d960: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d948: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d940: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_17CharEscapeUnicodeEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d928: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d920: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_17CharEscapeDefaultEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d908: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d900: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d8e8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d8e0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d8c8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d8c0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d8a8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d8a0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char13EscapeUnicodeENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d888: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d880: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_17CharEscapeUnicodeEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d868: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d860: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char13EscapeDefaultENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d848: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d830: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_17CharEscapeDefaultEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d818: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d800: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_5slice4iter4IterhENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d7e8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d7d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char11EscapeDebugNtB1B_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d7c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d7b0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters7flatten7FlattenINtBy_8IntoIterNtNtB7_4char11EscapeDebugEEENtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d798: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d788: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRQNtNtB7_3ffi10VaListImplNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d770: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d748: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRONtNtB7_3ffi6c_voidNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d730: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d708: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRlNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d6f0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d6b0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3ffi5c_str25FromBytesWithNulErrorKindNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d698: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d660: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char15CaseMappingIterNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d648: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d630: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char13EscapeDefaultNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d618: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d600: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char13EscapeUnicodeNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d5e8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d5d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char18EscapeDefaultStateNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d5c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d588: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char18EscapeUnicodeStateNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d570: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d538: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4char7convert13CharErrorKindNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d520: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d4f8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRyNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d4e0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d3d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d3c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d3a8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRuNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d390: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d378: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRtNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d360: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d350: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRShNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d338: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5d008: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core3fmtPNtNtNtB7_4task4wake14RawWakerVTableNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5cff0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5cfe0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core3fmtPuNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5cfc8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5cfb8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4task4wake5WakerNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5cfa0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5bd68: data relocation to !ENDBR: _RNvXsR_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11CharIndicesNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5bd50: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5bd38: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtReNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5bd20: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5ba18: data relocation to !ENDBR: _RNvXsF_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_12CharSearcherNtNtB9_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5ba00: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5b9e0: data relocation to !ENDBR: _RNvXsk_NtNtCs3yuwAp0waWO_4core3str7patternINtB5_21CharPredicateSearcherNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5b9c8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5b9b0: data relocation to !ENDBR: _RNvXs1p_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB8_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5b998: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5b5f8: data relocation to !ENDBR: _RNvXsc_NtCs3yuwAp0waWO_4core3fmtbNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5b5e0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5b5d0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRShNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5b5b8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5af08: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write9write_fmtB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5af00: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write10write_charB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5aef8: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write9write_strB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5aee0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5abf8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5abe0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5abd8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRhNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5abc0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5abb8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRcNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5aba0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5aaf8: data relocation to !ENDBR: _RNvYNtNtNtCs3yuwAp0waWO_4core3fmt8builders10PadAdapterNtB6_5Write9write_fmtB8_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5aaf0: data relocation to !ENDBR: _RNvYNtNtNtCs3yuwAp0waWO_4core3fmt8builders10PadAdapterNtB6_5Write10write_charB8_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5aae8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10PadAdapterNtB7_5Write9write_str+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5aad0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a9d0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRjNtB5_5Debug3fmtB7_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a9b8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a8a8: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3anyNtNvMNtNtB4_5panic10panic_infoNtBw_9PanicInfo20internal_constructor9NoPayloadNtB2_3Any7type_idB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a890: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a828: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3str4iterNtB4_5CharsNtNtB8_3fmt5Debug3fmt+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a810: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a808: data relocation to !ENDBR: _RNvXs15_NtNtCs3yuwAp0waWO_4core3str4iterINtB6_15SplitTerminatorcENtNtBa_3fmt5Debug3fmtBa_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a7f0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a7e8: data relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter8adapters6filterINtB4_6FilterINtNtNtBa_5slice4iter5SplithNtNtBa_3str17IsAsciiWhitespaceENtB1v_15BytesIsNotEmptyENtNtBa_3fmt5Debug3fmtBa_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a7d0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a7c0: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtBb_6option8IntoIterNtNtBb_4char11EscapeDebugEB1z_ENtNtBb_3fmt5Debug3fmtBb_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a7a8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a798: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_17CharEscapeUnicodeENtNtBb_4char13EscapeUnicodeENtNtBb_3fmt5Debug3fmtBb_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a780: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a778: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_17CharEscapeDefaultENtNtBb_4char13EscapeDefaultENtNtBb_3fmt5Debug3fmtBb_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a760: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a758: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_23CharEscapeDebugContinueENtNtBb_4char11EscapeDebugENtNtBb_3fmt5Debug3fmtBb_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a740: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a728: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core5slice4iterINtB5_5SplithNtNtB9_3str17IsAsciiWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a710: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a708: data relocation to !ENDBR: _RNvXsV_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_5SplitNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x5a6f0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    1    vmlinux.o: warning: objtool: .rodata+0x59b58: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x32e
    1    vmlinux.o: warning: objtool: .rodata+0x59b50: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x324
    1    vmlinux.o: warning: objtool: .rodata+0x59b48: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x2a6
    1    vmlinux.o: warning: objtool: .rodata+0x59b40: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x2d5
    1    vmlinux.o: warning: objtool: .rodata+0x59b38: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x2b0
    1    vmlinux.o: warning: objtool: .rodata+0x59b30: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x33e
    1    vmlinux.o: warning: objtool: .rodata+0x59b28: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x1a8
    1    vmlinux.o: warning: objtool: .rodata+0x59b20: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x19b
    1    vmlinux.o: warning: objtool: .rodata+0x59b18: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x116
    1    vmlinux.o: warning: objtool: .rodata+0x59b10: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x145
    1    vmlinux.o: warning: objtool: .rodata+0x59b08: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x11e
    1    vmlinux.o: warning: objtool: .rodata+0x59b00: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x1b5
    1    vmlinux.o: warning: objtool: .rodata+0x59af8: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x287
    1    vmlinux.o: warning: objtool: .rodata+0x59af0: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x27a
    1    vmlinux.o: warning: objtool: .rodata+0x59ae8: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x1f3
    1    vmlinux.o: warning: objtool: .rodata+0x59ae0: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x224
    1    vmlinux.o: warning: objtool: .rodata+0x59ad8: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x1fb
    1    vmlinux.o: warning: objtool: .rodata+0x59ad0: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x48
    1    vmlinux.o: warning: objtool: .rodata+0x59ac8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4c5
    1    vmlinux.o: warning: objtool: .rodata+0x59ac0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4b5
    1    vmlinux.o: warning: objtool: .rodata+0x59ab8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4a5
    1    vmlinux.o: warning: objtool: .rodata+0x59ab0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x44f
    1    vmlinux.o: warning: objtool: .rodata+0x59aa8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x406
    1    vmlinux.o: warning: objtool: .rodata+0x59aa0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4d7
    1    vmlinux.o: warning: objtool: .rodata+0x59a98: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x42f
    1    vmlinux.o: warning: objtool: .rodata+0x59a90: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x406
    1    vmlinux.o: warning: objtool: .rodata+0x59a88: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x400
    1    vmlinux.o: warning: objtool: .rodata+0x59a80: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4d7
    1    vmlinux.o: warning: objtool: .rodata+0x59a78: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2cf
    1    vmlinux.o: warning: objtool: .rodata+0x59a70: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2c2
    1    vmlinux.o: warning: objtool: .rodata+0x59a68: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2b5
    1    vmlinux.o: warning: objtool: .rodata+0x59a60: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x254
    1    vmlinux.o: warning: objtool: .rodata+0x59a58: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x215
    1    vmlinux.o: warning: objtool: .rodata+0x59a50: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2dc
    1    vmlinux.o: warning: objtool: .rodata+0x59a48: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x23c
    1    vmlinux.o: warning: objtool: .rodata+0x59a40: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x215
    1    vmlinux.o: warning: objtool: .rodata+0x59a38: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x210
    1    vmlinux.o: warning: objtool: .rodata+0x59a30: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2dc
    1    vmlinux.o: warning: objtool: .rodata+0x59a28: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1c7
    1    vmlinux.o: warning: objtool: .rodata+0x59a20: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59a18: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59a10: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59a08: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59a00: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1c7
    1    vmlinux.o: warning: objtool: .rodata+0x599f8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599f0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599e8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599e0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599d8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599d0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599c8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599c0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599b8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599b0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599a8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x599a0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59998: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59990: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59988: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59980: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59978: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59970: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59968: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59960: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59958: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1f9
    1    vmlinux.o: warning: objtool: .rodata+0x59950: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59948: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    1    vmlinux.o: warning: objtool: .rodata+0x59940: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1ba
    1    vmlinux.o: warning: objtool: .rodata+0x59938: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1ff
    1    vmlinux.o: warning: objtool: .rodata+0x59930: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x3cf
    1    vmlinux.o: warning: objtool: .rodata+0x59928: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x3c2
    1    vmlinux.o: warning: objtool: .rodata+0x59920: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x3b5
    1    vmlinux.o: warning: objtool: .rodata+0x59918: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x359
    1    vmlinux.o: warning: objtool: .rodata+0x59910: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x317
    1    vmlinux.o: warning: objtool: .rodata+0x59908: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0xec
    1    vmlinux.o: warning: objtool: .rodata+0x59900: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x340
    1    vmlinux.o: warning: objtool: .rodata+0x598f8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x317
    1    vmlinux.o: warning: objtool: .rodata+0x598f0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x310
    1    vmlinux.o: warning: objtool: .rodata+0x598e8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0xec
    1    vmlinux.o: warning: objtool: .rodata+0x598e0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0xb1
    1    vmlinux.o: warning: objtool: .rodata+0x598d8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x9d
    1    vmlinux.o: warning: objtool: .rodata+0x598d0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x8f
    1    vmlinux.o: warning: objtool: .rodata+0x598c8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0xcf
    1    vmlinux.o: warning: objtool: .rodata+0x598c0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x5a
    1    vmlinux.o: warning: objtool: .rodata+0x598b8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x49
    1    vmlinux.o: warning: objtool: .rodata+0x598b0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x3a
    1    vmlinux.o: warning: objtool: .rodata+0x598a8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x71
    1    vmlinux.o: warning: objtool: .rodata+0x598a0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x64b
    1    vmlinux.o: warning: objtool: .rodata+0x59898: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x63b
    1    vmlinux.o: warning: objtool: .rodata+0x59890: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x62b
    1    vmlinux.o: warning: objtool: .rodata+0x59888: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x5d2
    1    vmlinux.o: warning: objtool: .rodata+0x59880: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x586
    1    vmlinux.o: warning: objtool: .rodata+0x59878: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x955
    1    vmlinux.o: warning: objtool: .rodata+0x59870: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x5b1
    1    vmlinux.o: warning: objtool: .rodata+0x59868: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x586
    1    vmlinux.o: warning: objtool: .rodata+0x59860: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x580
    1    vmlinux.o: warning: objtool: .rodata+0x59858: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x955
    1    vmlinux.o: warning: objtool: .rodata+0x59850: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x52a
    1    vmlinux.o: warning: objtool: .rodata+0x59848: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x51d
    1    vmlinux.o: warning: objtool: .rodata+0x59840: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x510
    1    vmlinux.o: warning: objtool: .rodata+0x59838: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x4b8
    1    vmlinux.o: warning: objtool: .rodata+0x59830: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x476
    1    vmlinux.o: warning: objtool: .rodata+0x59828: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x537
    1    vmlinux.o: warning: objtool: .rodata+0x59820: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x49f
    1    vmlinux.o: warning: objtool: .rodata+0x59818: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x476
    1    vmlinux.o: warning: objtool: .rodata+0x59810: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x470
    1    vmlinux.o: warning: objtool: .rodata+0x59808: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x537
    1    vmlinux.o: warning: objtool: .rodata+0x59800: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x41f
    1    vmlinux.o: warning: objtool: .rodata+0x597f8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597f0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597e8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597e0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597d8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x41f
    1    vmlinux.o: warning: objtool: .rodata+0x597d0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597c8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597c0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597b8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597b0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597a8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x597a0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59798: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59790: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59788: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59780: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59778: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59770: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59768: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59760: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59758: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59750: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59748: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59740: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59738: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59730: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x45f
    1    vmlinux.o: warning: objtool: .rodata+0x59728: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59720: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59718: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x457
    1    vmlinux.o: warning: objtool: .rodata+0x59710: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x411
    1    vmlinux.o: warning: objtool: .rodata+0x59708: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x59700: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x596f8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x596f0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x596e8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x596e0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x596d8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x596d0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    1    vmlinux.o: warning: objtool: .rodata+0x596c8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x465
    1    vmlinux.o: warning: objtool: .rodata+0x596c0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x943
    1    vmlinux.o: warning: objtool: .rodata+0x596b8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x933
    1    vmlinux.o: warning: objtool: .rodata+0x596b0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x923
    1    vmlinux.o: warning: objtool: .rodata+0x596a8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x8bf
    1    vmlinux.o: warning: objtool: .rodata+0x596a0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x877
    1    vmlinux.o: warning: objtool: .rodata+0x59698: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x351
    1    vmlinux.o: warning: objtool: .rodata+0x59690: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x8a0
    1    vmlinux.o: warning: objtool: .rodata+0x59688: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x877
    1    vmlinux.o: warning: objtool: .rodata+0x59680: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x870
    1    vmlinux.o: warning: objtool: .rodata+0x59678: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x351
    1    vmlinux.o: warning: objtool: .rodata+0x59670: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x847
    1    vmlinux.o: warning: objtool: .rodata+0x59668: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x837
    1    vmlinux.o: warning: objtool: .rodata+0x59660: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x827
    1    vmlinux.o: warning: objtool: .rodata+0x59658: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7c9
    1    vmlinux.o: warning: objtool: .rodata+0x59650: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x77c
    1    vmlinux.o: warning: objtool: .rodata+0x59648: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x32d
    1    vmlinux.o: warning: objtool: .rodata+0x59640: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7a8
    1    vmlinux.o: warning: objtool: .rodata+0x59638: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x77c
    1    vmlinux.o: warning: objtool: .rodata+0x59630: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x770
    1    vmlinux.o: warning: objtool: .rodata+0x59628: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x32d
    1    vmlinux.o: warning: objtool: .rodata+0x59620: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x741
    1    vmlinux.o: warning: objtool: .rodata+0x59618: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x732
    1    vmlinux.o: warning: objtool: .rodata+0x59610: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x723
    1    vmlinux.o: warning: objtool: .rodata+0x59608: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x6c9
    1    vmlinux.o: warning: objtool: .rodata+0x59600: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x686
    1    vmlinux.o: warning: objtool: .rodata+0x595f8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x322
    1    vmlinux.o: warning: objtool: .rodata+0x595f0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x6ad
    1    vmlinux.o: warning: objtool: .rodata+0x595e8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x686
    1    vmlinux.o: warning: objtool: .rodata+0x595e0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x680
    1    vmlinux.o: warning: objtool: .rodata+0x595d8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x322
    1    vmlinux.o: warning: objtool: .rodata+0x595d0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x307
    1    vmlinux.o: warning: objtool: .rodata+0x595c8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x2fa
    1    vmlinux.o: warning: objtool: .rodata+0x595c0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x2ed
    1    vmlinux.o: warning: objtool: .rodata+0x595b8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x285
    1    vmlinux.o: warning: objtool: .rodata+0x595b0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x246
    1    vmlinux.o: warning: objtool: .rodata+0x595a8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x314
    1    vmlinux.o: warning: objtool: .rodata+0x595a0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x26d
    1    vmlinux.o: warning: objtool: .rodata+0x59598: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x246
    1    vmlinux.o: warning: objtool: .rodata+0x59590: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x240
    1    vmlinux.o: warning: objtool: .rodata+0x59588: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x314
    1    vmlinux.o: warning: objtool: .rodata+0x59580: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x967
    1    vmlinux.o: warning: objtool: .rodata+0x59578: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x202
    1    vmlinux.o: warning: objtool: .rodata+0x59570: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x1f1
    1    vmlinux.o: warning: objtool: .rodata+0x59568: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x215
    1    vmlinux.o: warning: objtool: .rodata+0x59560: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x1a5
    1    vmlinux.o: warning: objtool: .rodata+0x59558: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x196
    1    vmlinux.o: warning: objtool: .rodata+0x59550: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x15b
    1    vmlinux.o: warning: objtool: .rodata+0x59548: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x1ba
    1    vmlinux.o: warning: objtool: .rodata+0x59540: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x16a
    1    vmlinux.o: warning: objtool: .rodata+0x59538: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xfc
    1    vmlinux.o: warning: objtool: .rodata+0x59530: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xeb
    1    vmlinux.o: warning: objtool: .rodata+0x59528: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x117
    1    vmlinux.o: warning: objtool: .rodata+0x59520: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xa2
    1    vmlinux.o: warning: objtool: .rodata+0x59518: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x94
    1    vmlinux.o: warning: objtool: .rodata+0x59510: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x86
    1    vmlinux.o: warning: objtool: .rodata+0x59508: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xbb
    1    vmlinux.o: warning: objtool: .rodata+0x59500: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x9a5
    1    vmlinux.o: warning: objtool: .rodata+0x594f8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x991
    1    vmlinux.o: warning: objtool: .rodata+0x594f0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x50
    1    vmlinux.o: warning: objtool: .rodata+0x594e8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x69
    1    vmlinux.o: warning: objtool: .rodata+0x594e0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x81
    1    vmlinux.o: warning: objtool: .rodata+0x594d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x64
    1    vmlinux.o: warning: objtool: .rodata+0x594d0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x47
    1    vmlinux.o: warning: objtool: .rodata+0x594c8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x2a
    1    vmlinux.o: warning: objtool: .rodata+0x594c0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0xd
    1    vmlinux.o: warning: objtool: .rodata+0x594b8: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x7e
    1    vmlinux.o: warning: objtool: .rodata+0x594b0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x61
    1    vmlinux.o: warning: objtool: .rodata+0x594a8: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x44
    1    vmlinux.o: warning: objtool: .rodata+0x594a0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x27
    1    vmlinux.o: warning: objtool: .rodata+0x59498: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0xa
    1    vmlinux.o: warning: objtool: .rodata+0x59490: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x193
    1    vmlinux.o: warning: objtool: .rodata+0x59488: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0xe8
    1    vmlinux.o: warning: objtool: .rodata+0x59480: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x7f
    1    vmlinux.o: warning: objtool: .rodata+0x59478: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x1a
    1    vmlinux.o: warning: objtool: .rodata+0x59470: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0xa8
    1    vmlinux.o: warning: objtool: .rodata+0x59468: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x58
    1    vmlinux.o: warning: objtool: .rodata+0x59460: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x3a
    1    vmlinux.o: warning: objtool: .rodata+0x59458: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x16
    1    vmlinux.o: warning: objtool: .rodata+0x59450: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x9b
    1    vmlinux.o: warning: objtool: .rodata+0x59448: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x7e
    1    vmlinux.o: warning: objtool: .rodata+0x59440: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x61
    1    vmlinux.o: warning: objtool: .rodata+0x59438: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x44
    1    vmlinux.o: warning: objtool: .rodata+0x59430: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x27
    1    vmlinux.o: warning: objtool: .rodata+0x59428: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0xa
    1    vmlinux.o: warning: objtool: .rodata+0x59420: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x7e
    1    vmlinux.o: warning: objtool: .rodata+0x59418: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x61
    1    vmlinux.o: warning: objtool: .rodata+0x59410: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x44
    1    vmlinux.o: warning: objtool: .rodata+0x59408: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x27
    1    vmlinux.o: warning: objtool: .rodata+0x59400: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0xa
    1    vmlinux.o: warning: objtool: .rodata+0x593f8: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x7e
    1    vmlinux.o: warning: objtool: .rodata+0x593f0: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x61
    1    vmlinux.o: warning: objtool: .rodata+0x593e8: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x44
    1    vmlinux.o: warning: objtool: .rodata+0x593e0: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x27
    1    vmlinux.o: warning: objtool: .rodata+0x593d8: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0xa
    1    vmlinux.o: warning: objtool: .rodata+0x593d0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xd9
    1    vmlinux.o: warning: objtool: .rodata+0x593c8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x593c0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x593b8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x593b0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x593a8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xd9
    1    vmlinux.o: warning: objtool: .rodata+0x593a0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59398: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59390: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59388: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59380: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59378: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59370: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59368: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59360: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59358: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59350: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59348: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59340: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59338: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59330: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59328: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59320: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59318: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59310: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59308: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59300: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xe4
    1    vmlinux.o: warning: objtool: .rodata+0x592f8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592f0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592e8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xdd
    1    vmlinux.o: warning: objtool: .rodata+0x592e0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xb2
    1    vmlinux.o: warning: objtool: .rodata+0x592d8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592d0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592c8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592c0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592b8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592b0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592a8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x592a0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    1    vmlinux.o: warning: objtool: .rodata+0x59298: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0x101
    1    vmlinux.o: warning: objtool: .rodata+0x59290: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x347
    1    vmlinux.o: warning: objtool: .rodata+0x59288: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x32f
    1    vmlinux.o: warning: objtool: .rodata+0x59280: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x33b
    1    vmlinux.o: warning: objtool: .rodata+0x59278: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x2d5
    1    vmlinux.o: warning: objtool: .rodata+0x59270: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x296
    1    vmlinux.o: warning: objtool: .rodata+0x59268: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x353
    1    vmlinux.o: warning: objtool: .rodata+0x59260: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x2be
    1    vmlinux.o: warning: objtool: .rodata+0x59258: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x296
    1    vmlinux.o: warning: objtool: .rodata+0x59250: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x290
    1    vmlinux.o: warning: objtool: .rodata+0x59248: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x353
    1    vmlinux.o: warning: objtool: .rodata+0x59240: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x1ce
    1    vmlinux.o: warning: objtool: .rodata+0x59238: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59230: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59228: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59220: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59218: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x1ce
    1    vmlinux.o: warning: objtool: .rodata+0x59210: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59208: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59200: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591f8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591f0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591e8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591e0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591d8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591d0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591c8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591c0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591b8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591b0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591a8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x591a0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59198: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59190: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59188: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59180: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59178: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59170: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x1db
    1    vmlinux.o: warning: objtool: .rodata+0x59168: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59160: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59158: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x1d3
    1    vmlinux.o: warning: objtool: .rodata+0x59150: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x173
    1    vmlinux.o: warning: objtool: .rodata+0x59148: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59140: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59138: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59130: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59128: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59120: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59118: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59110: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    1    vmlinux.o: warning: objtool: .rodata+0x59108: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x210
    1    vmlinux.o: warning: objtool: .rodata+0x59100: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x23b
    1    vmlinux.o: warning: objtool: .rodata+0x590f8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590f0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590e8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590e0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590d8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x234
    1    vmlinux.o: warning: objtool: .rodata+0x590d0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590c8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590c0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590b8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590b0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590a8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x590a0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59098: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59090: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59088: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59080: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59078: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59070: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59068: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59060: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59058: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59050: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59048: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59040: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59038: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59030: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x22d
    1    vmlinux.o: warning: objtool: .rodata+0x59028: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59020: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    1    vmlinux.o: warning: objtool: .rodata+0x59018: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x1f0
    1    vmlinux.o: warning: objtool: .rodata+0x59010: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x247
    1    vmlinux.o: warning: objtool: .rodata+0x59008: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xd2
    1    vmlinux.o: warning: objtool: .rodata+0x59000: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58ff8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58ff0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fe8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fe0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xc8
    1    vmlinux.o: warning: objtool: .rodata+0x58fd8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fd0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fc8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fc0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fb8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fb0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fa8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58fa0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f98: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f90: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f88: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f80: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f78: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f70: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f68: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f60: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f58: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f50: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f48: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f40: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f38: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x15
    1    vmlinux.o: warning: objtool: .rodata+0x58f30: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f28: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    1    vmlinux.o: warning: objtool: .rodata+0x58f20: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x9b
    1    vmlinux.o: warning: objtool: .rodata+0x58f18: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x20
    1    vmlinux.o: warning: objtool: .rodata+0x58f10: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x259
    1    vmlinux.o: warning: objtool: .rodata+0x58f08: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x24c
    1    vmlinux.o: warning: objtool: .rodata+0x58f00: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x23f
    1    vmlinux.o: warning: objtool: .rodata+0x58ef8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1e8
    1    vmlinux.o: warning: objtool: .rodata+0x58ef0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1a0
    1    vmlinux.o: warning: objtool: .rodata+0x58ee8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x266
    1    vmlinux.o: warning: objtool: .rodata+0x58ee0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1d0
    1    vmlinux.o: warning: objtool: .rodata+0x58ed8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1a0
    1    vmlinux.o: warning: objtool: .rodata+0x58ed0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1c8
    1    vmlinux.o: warning: objtool: .rodata+0x58ec8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x266
    1    vmlinux.o: warning: objtool: .rodata+0x58ec0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x12f
    1    vmlinux.o: warning: objtool: .rodata+0x58eb8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58eb0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58ea8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58ea0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e98: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e90: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e88: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e80: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e78: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e70: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e68: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e60: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e58: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e50: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e48: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e40: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e38: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e30: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e28: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e20: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e18: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e10: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e08: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58e00: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58df8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58df0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x10d
    1    vmlinux.o: warning: objtool: .rodata+0x58de8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58de0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58dd8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xeb
    1    vmlinux.o: warning: objtool: .rodata+0x58dd0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x5f
    1    vmlinux.o: warning: objtool: .rodata+0x58dc8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58dc0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58db8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58db0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58da8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58da0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58d98: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58d90: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    1    vmlinux.o: warning: objtool: .rodata+0x58d88: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x180
    1    vmlinux.o: warning: objtool: .rodata+0x58d80: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x31b
    1    vmlinux.o: warning: objtool: .rodata+0x58d78: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x301
    1    vmlinux.o: warning: objtool: .rodata+0x58d70: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x30e
    1    vmlinux.o: warning: objtool: .rodata+0x58d68: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x2a6
    1    vmlinux.o: warning: objtool: .rodata+0x58d60: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x265
    1    vmlinux.o: warning: objtool: .rodata+0x58d58: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x328
    1    vmlinux.o: warning: objtool: .rodata+0x58d50: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x28d
    1    vmlinux.o: warning: objtool: .rodata+0x58d48: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x265
    1    vmlinux.o: warning: objtool: .rodata+0x58d40: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x260
    1    vmlinux.o: warning: objtool: .rodata+0x58d38: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x328
    1    vmlinux.o: warning: objtool: .rodata+0x58d30: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x194
    1    vmlinux.o: warning: objtool: .rodata+0x58d28: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58d20: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58d18: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58d10: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58d08: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58d00: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58cf8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58cf0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58ce8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58ce0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58cd8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58cd0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58cc8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58cc0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58cb8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58cb0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58ca8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58ca0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c98: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c90: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c88: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x19f
    1    vmlinux.o: warning: objtool: .rodata+0x58c80: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c78: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c70: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x198
    1    vmlinux.o: warning: objtool: .rodata+0x58c68: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x142
    1    vmlinux.o: warning: objtool: .rodata+0x58c60: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c58: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c50: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c48: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c40: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c38: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c30: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c28: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    1    vmlinux.o: warning: objtool: .rodata+0x58c20: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x1e0
    1    vmlinux.o: warning: objtool: .rodata+0x58c18: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x1a0
    1    vmlinux.o: warning: objtool: .rodata+0x58c10: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x1b6
    1    vmlinux.o: warning: objtool: .rodata+0x58c08: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x1a0
    1    vmlinux.o: warning: objtool: .rodata+0x58c00: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x1cb
    1    vmlinux.o: warning: objtool: .rodata+0x58bf8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x16d
    1    vmlinux.o: warning: objtool: .rodata+0x58bf0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58be8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58be0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58bd8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58bd0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x89
    1    vmlinux.o: warning: objtool: .rodata+0x58bc8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58bc0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58bb8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58bb0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58ba8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58ba0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b98: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b90: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b88: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b80: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b78: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b70: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b68: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b60: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b58: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b50: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b48: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b40: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b38: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b30: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b28: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x163
    1    vmlinux.o: warning: objtool: .rodata+0x58b20: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b18: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    1    vmlinux.o: warning: objtool: .rodata+0x58b10: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x138
    1    vmlinux.o: warning: objtool: .rodata+0x58b08: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x90
    1    vmlinux.o: warning: objtool: .rodata+0x58b00: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x80
    1    vmlinux.o: warning: objtool: .rodata+0x58af8: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x8b
    1    vmlinux.o: warning: objtool: .rodata+0x58af0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x5a
    1    vmlinux.o: warning: objtool: .rodata+0x58ae8: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x13
    1    vmlinux.o: warning: objtool: .rodata+0x58ae0: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x73
    1    vmlinux.o: warning: objtool: .rodata+0x58ad8: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x7e
    1    vmlinux.o: warning: objtool: .rodata+0x58ad0: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x4d
    1    vmlinux.o: warning: objtool: .rodata+0x58ac8: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x13
    1    vmlinux.o: warning: objtool: .rodata+0x58ac0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x31
    1    vmlinux.o: warning: objtool: .rodata+0x58ab8: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x24
    1    vmlinux.o: warning: objtool: .rodata+0x58ab0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x19
    1    vmlinux.o: warning: objtool: .rodata+0x58aa8: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xe
    1    vmlinux.o: warning: objtool: .rodata+0x58aa0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x29
    1    vmlinux.o: warning: objtool: .rodata+0x58a98: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x20
    1    vmlinux.o: warning: objtool: .rodata+0x58a90: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x2a
    1    vmlinux.o: warning: objtool: .rodata+0x58a88: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0xe
    1    vmlinux.o: warning: objtool: .rodata+0x58a80: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x104
    1    vmlinux.o: warning: objtool: .rodata+0x58a78: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0xf8
    1    vmlinux.o: warning: objtool: .rodata+0x58a70: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0xec
    1    vmlinux.o: warning: objtool: .rodata+0x58a68: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x96
    1    vmlinux.o: warning: objtool: .rodata+0x58a60: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x55
    1    vmlinux.o: warning: objtool: .rodata+0x58a58: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x112
    1    vmlinux.o: warning: objtool: .rodata+0x58a50: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x7e
    1    vmlinux.o: warning: objtool: .rodata+0x58a48: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x55
    1    vmlinux.o: warning: objtool: .rodata+0x58a40: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x50
    1    vmlinux.o: warning: objtool: .rodata+0x58a38: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x112
    1    vmlinux.o: warning: objtool: .rodata+0x58a30: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x2c
    1    vmlinux.o: warning: objtool: .rodata+0x58a28: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x21
    1    vmlinux.o: warning: objtool: .rodata+0x58a20: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x16
    1    vmlinux.o: warning: objtool: .rodata+0x58a18: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x3f
    1    vmlinux.o: warning: objtool: .rodata+0x58a10: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x47
    1    vmlinux.o: warning: objtool: .rodata+0x58a08: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x30
    1    vmlinux.o: warning: objtool: .rodata+0x58a00: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x19
    1    vmlinux.o: warning: objtool: .rodata+0x589f8: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x7d
    1    vmlinux.o: warning: objtool: .rodata+0x589f0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x24
    1    vmlinux.o: warning: objtool: .rodata+0x589e8: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x18
    1    vmlinux.o: warning: objtool: .rodata+0x589e0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0xe
    1    vmlinux.o: warning: objtool: .rodata+0x589d8: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x17
    1    vmlinux.o: warning: objtool: .rodata+0x589d0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x9d
    1    vmlinux.o: warning: objtool: .rodata+0x589c8: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x93
    1    vmlinux.o: warning: objtool: .rodata+0x589c0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x22
    1    vmlinux.o: warning: objtool: .rodata+0x589b8: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x4e
    1    vmlinux.o: warning: objtool: .rodata+0x589b0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x2a
    1    vmlinux.o: warning: objtool: .rodata+0x589a8: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0xaa
    1    vmlinux.o: warning: objtool: .rodata+0x589a0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x77
    1    vmlinux.o: warning: objtool: .rodata+0x58998: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x6c
    1    vmlinux.o: warning: objtool: .rodata+0x58990: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x61
    1    vmlinux.o: warning: objtool: .rodata+0x58988: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x1c
    1    vmlinux.o: warning: objtool: .rodata+0x58980: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x11
    1    vmlinux.o: warning: objtool: .rodata+0x58978: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x80
    1    vmlinux.o: warning: objtool: .rodata+0x58970: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x4a
    1    vmlinux.o: warning: objtool: .rodata+0x58968: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58960: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58958: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58950: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58948: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x43
    1    vmlinux.o: warning: objtool: .rodata+0x58940: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58938: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58930: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58928: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58920: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58918: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58910: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58908: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58900: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588f8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588f0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588e8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588e0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588d8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588d0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588c8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588c0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588b8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588b0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588a8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x588a0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x3c
    1    vmlinux.o: warning: objtool: .rodata+0x58898: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58890: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    1    vmlinux.o: warning: objtool: .rodata+0x58888: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x19
    1    vmlinux.o: warning: objtool: .rodata+0x58880: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x7c
    1    net/netfilter/ipvs/ip_vs_est.c:700:5: warning: comparison of distinct pointer types ('typeof ((val)) *' (aka 'long long *') and 'uint64_t *' (aka 'unsigned long long *')) [-Wcompare-distinct-pointer-types]
    1    net/netfilter/ipvs/ip_vs_est.c:694:3: warning: comparison of distinct pointer types ('typeof ((val)) *' (aka 'long long *') and 'uint64_t *' (aka 'unsigned long long *')) [-Wcompare-distinct-pointer-types]
    1    drivers/media/i2c/m5mols/m5mols.o: warning: objtool: m5mols_set_fmt() falls through to next function __cfi_m5mols_get_fmt()
    1    cc1: warning: result of ‘-117440512 << 16’ requires 44 bits to represent, but ‘int’ only has 32 bits [-Wshift-overflow=]
    1    2 warnings generated.

================================================================================

Detailed per-defconfig build reports:

--------------------------------------------------------------------------------
32r2el_defconfig (mips, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    arch/mips/boot/dts/img/boston.dts:128.19-178.5: Warning (pci_device_reg): /pci@14000000/pci2_root@0,0,0: PCI unit address format error, expected "0,0"

--------------------------------------------------------------------------------
32r2el_defconfig+debug (mips, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    arch/mips/boot/dts/img/boston.dts:128.19-178.5: Warning (pci_device_reg): /pci@14000000/pci2_root@0,0,0: PCI unit address format error, expected "0,0"

--------------------------------------------------------------------------------
32r2el_defconfig+kselftest (mips, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    arch/mips/boot/dts/img/boston.dts:128.19-178.5: Warning (pci_device_reg): /pci@14000000/pci2_root@0,0,0: PCI unit address format error, expected "0,0"

--------------------------------------------------------------------------------
allmodconfig (x86_64, clang-16) — FAIL, 2 errors, 5 warnings, 0 section mismatches

Errors:
    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_proc.c:418:2: error: variable 'enabled' is used uninitialized whenever switch default is taken [-Werror,-Wsometimes-uninitialized]
    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_capture.c:135:6: error: variable 'stride_chroma_div4' is used uninitialized whenever 'if' condition is false [-Werror,-Wsometimes-uninitialized]

Warnings:
    vmlinux.o: warning: objtool: fixup_bad_iret+0x36: call to memset() leaves .noinstr.text section
    vmlinux.o: warning: objtool: set_ftrace_ops_ro+0x23: relocation to !ENDBR: machine_kexec_prepare+0x27d
    drivers/media/i2c/m5mols/m5mols.o: warning: objtool: m5mols_set_fmt() falls through to next function __cfi_m5mols_get_fmt()
    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_proc.c:407:14: note: initialize the variable 'enabled' to silence this warning
    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_capture.c:112:51: note: initialize the variable 'stride_chroma_div4' to silence this warning

--------------------------------------------------------------------------------
allmodconfig (arm64, clang-16) — FAIL, 2 errors, 2 warnings, 0 section mismatches

Errors:
    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_capture.c:135:6: error: variable 'stride_chroma_div4' is used uninitialized whenever 'if' condition is false [-Werror,-Wsometimes-uninitialized]
    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_proc.c:418:2: error: variable 'enabled' is used uninitialized whenever switch default is taken [-Werror,-Wsometimes-uninitialized]

Warnings:
    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_capture.c:112:51: note: initialize the variable 'stride_chroma_div4' to silence this warning
    drivers/staging/media/sunxi/sun6i-isp/sun6i_isp_proc.c:407:14: note: initialize the variable 'enabled' to silence this warning

--------------------------------------------------------------------------------
allmodconfig (arm, gcc-10) — FAIL, 3 errors, 2 warnings, 0 section mismatches

Errors:
    include/asm-generic/div64.h:222:28: error: comparison of distinct pointer types lacks a cast [-Werror]
    include/asm-generic/div64.h:222:28: error: comparison of distinct pointer types lacks a cast [-Werror]
    include/linux/fortify-string.h:57:29: error: argument 2 null where non-null expected [-Werror=nonnull]

Warnings:
    cc1: all warnings being treated as errors
    cc1: all warnings being treated as errors

--------------------------------------------------------------------------------
allmodconfig (arm, clang-16) — FAIL, 4 errors, 0 warnings, 0 section mismatches

Errors:
    net/netfilter/ipvs/ip_vs_est.c:694:3: error: comparison of distinct pointer types ('typeof ((val)) *' (aka 'long long *') and 'uint64_t *' (aka 'unsigned long long *')) [-Werror,-Wcompare-distinct-pointer-types]
    net/netfilter/ipvs/ip_vs_est.c:700:5: error: comparison of distinct pointer types ('typeof ((val)) *' (aka 'long long *') and 'uint64_t *' (aka 'unsigned long long *')) [-Werror,-Wcompare-distinct-pointer-types]
    drivers/gpu/drm/tests/drm_mm_test.c:344:12: error: stack frame size (1048) exceeds limit (1024) in '__drm_test_mm_reserve' [-Werror,-Wframe-larger-than]
    drivers/net/ethernet/mellanox/mlx5/core/en_main.c:3597:12: error: stack frame size (1256) exceeds limit (1024) in 'mlx5e_setup_tc' [-Werror,-Wframe-larger-than]

--------------------------------------------------------------------------------
allnoconfig (sparc, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]

--------------------------------------------------------------------------------
allnoconfig (i386, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
allnoconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
allnoconfig (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
allnoconfig (i386, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
allnoconfig (x86_64, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
am200epdkit_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
aspeed_g4_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
aspeed_g5_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
aspeed_g5_defconfig (arm, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
assabet_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
at91_dt_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
ath25_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
ath79_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
axm55xx_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
axs103_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
axs103_smp_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
badge4_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
bcm2835_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
bcm47xx_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
bcm63xx_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
bigsur_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
bmips_be_defconfig (mips, gcc-10) — PASS, 0 errors, 11 warnings, 0 section mismatches

Warnings:
    arch/mips/boot/dts/brcm/bcm63268.dtsi:115.5-22: Warning (reg_format): /ubus/timer-mfd@10000080/timer@0:reg: property has invalid length (8 bytes) (#address-cells == 2, #size-cells == 1)
    arch/mips/boot/dts/brcm/bcm63268.dtsi:120.5-22: Warning (reg_format): /ubus/timer-mfd@10000080/watchdog@1c:reg: property has invalid length (8 bytes) (#address-cells == 2, #size-cells == 1)
    arch/mips/boot/dts/brcm/bcm63268.dtsi:111.4-35: Warning (ranges_format): /ubus/timer-mfd@10000080:ranges: "ranges" property has invalid length (12 bytes) (parent #address-cells == 1, child #address-cells == 2, #size-cells == 1)
    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (pci_device_reg): Failed prerequisite 'reg_format'
    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (pci_device_bus_num): Failed prerequisite 'reg_format'
    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (i2c_bus_reg): Failed prerequisite 'reg_format'
    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (spi_bus_reg): Failed prerequisite 'reg_format'
    arch/mips/boot/dts/brcm/bcm63268.dtsi:113.12-116.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/timer@0: Relying on default #address-cells value
    arch/mips/boot/dts/brcm/bcm63268.dtsi:113.12-116.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/timer@0: Relying on default #size-cells value
    arch/mips/boot/dts/brcm/bcm63268.dtsi:118.21-126.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/watchdog@1c: Relying on default #address-cells value
    arch/mips/boot/dts/brcm/bcm63268.dtsi:118.21-126.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/watchdog@1c: Relying on default #size-cells value

--------------------------------------------------------------------------------
bmips_stb_defconfig (mips, gcc-10) — PASS, 0 errors, 11 warnings, 0 section mismatches

Warnings:
    arch/mips/boot/dts/brcm/bcm63268.dtsi:115.5-22: Warning (reg_format): /ubus/timer-mfd@10000080/timer@0:reg: property has invalid length (8 bytes) (#address-cells == 2, #size-cells == 1)
    arch/mips/boot/dts/brcm/bcm63268.dtsi:120.5-22: Warning (reg_format): /ubus/timer-mfd@10000080/watchdog@1c:reg: property has invalid length (8 bytes) (#address-cells == 2, #size-cells == 1)
    arch/mips/boot/dts/brcm/bcm63268.dtsi:111.4-35: Warning (ranges_format): /ubus/timer-mfd@10000080:ranges: "ranges" property has invalid length (12 bytes) (parent #address-cells == 1, child #address-cells == 2, #size-cells == 1)
    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (pci_device_reg): Failed prerequisite 'reg_format'
    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (pci_device_bus_num): Failed prerequisite 'reg_format'
    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (i2c_bus_reg): Failed prerequisite 'reg_format'
    arch/mips/boot/dts/brcm/bcm63268-comtrend-vr-3032u.dtb: Warning (spi_bus_reg): Failed prerequisite 'reg_format'
    arch/mips/boot/dts/brcm/bcm63268.dtsi:113.12-116.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/timer@0: Relying on default #address-cells value
    arch/mips/boot/dts/brcm/bcm63268.dtsi:113.12-116.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/timer@0: Relying on default #size-cells value
    arch/mips/boot/dts/brcm/bcm63268.dtsi:118.21-126.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/watchdog@1c: Relying on default #address-cells value
    arch/mips/boot/dts/brcm/bcm63268.dtsi:118.21-126.6: Warning (avoid_default_addr_size): /ubus/timer-mfd@10000080/watchdog@1c: Relying on default #size-cells value

--------------------------------------------------------------------------------
cavium_octeon_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cerfcube_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
ci20_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cm_x300_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cobalt_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
colibri_pxa270_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
colibri_pxa300_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
collie_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
corgi_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/arm64/chromiumos-arm64.flavour.config (arm64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/arm64/chromiumos-arm64.flavour.config+arm64-chromebook (arm64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/arm64/chromiumos-mediatek.flavour.config+arm64-chromebook (arm64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/arm64/chromiumos-qualcomm.flavour.config+arm64-chromebook (arm64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/arm64/chromiumos-rockchip64.flavour.config+arm64-chromebook (arm64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/armel/chromiumos-arm.flavour.config (arm, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/armel/chromiumos-rockchip.flavour.config (arm, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/x86_64/chromeos-intel-denverton.flavour.config+x86-chromebook (x86_64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/x86_64/chromiumos-x86_64.flavour.config (x86_64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cros://chromeos-5.10/x86_64/chromiumos-x86_64.flavour.config+x86-chromebook (x86_64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cu1000-neo_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
cu1830-neo_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
davinci_all_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
db1xxx_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
decstation_64_defconfig (mips, gcc-10) — FAIL, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
decstation_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
decstation_r4k_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
defconfig (riscv, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
defconfig (arm64, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
defconfig (riscv, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
defconfig+CONFIG_ARM64_64K_PAGES=y (arm64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
defconfig+CONFIG_CPU_BIG_ENDIAN=y (arm64, gcc-10) — PASS, 0 errors, 3 warnings, 0 section mismatches

Warnings:
    WARNING: unmet direct dependencies detected for TEGRA_BPMP
    WARNING: unmet direct dependencies detected for TEGRA_BPMP
    WARNING: unmet direct dependencies detected for TEGRA_BPMP

--------------------------------------------------------------------------------
defconfig+arm64-chromebook+kselftest (arm64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
defconfig+debug (riscv, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
defconfig+ima (arm64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
defconfig+kselftest (arm64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
eseries_pxa_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
exynos_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
ezx_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
footbridge_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
fuloong2e_defconfig (mips, gcc-10) — PASS, 1 error, 0 warnings, 0 section mismatches

Errors:
    cc1: error: ‘-mloongson-mmi’ must be used with ‘-mhard-float’

--------------------------------------------------------------------------------
gcw0_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
gemini_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
gpr_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
h3600_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
h5000_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
hackkit_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
haps_hs_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
haps_hs_smp_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
haps_hs_smp_defconfig+debug (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
hisi_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
hsdk_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
i386_defconfig (i386, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
i386_defconfig (i386, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
i386_defconfig+debug (i386, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
i386_defconfig+kselftest (i386, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
imx_v4_v5_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
imx_v6_v7_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
imxrt_defconfig (arm, gcc-10) — PASS, 0 errors, 51 warnings, 0 section mismatches

Warnings:
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined

--------------------------------------------------------------------------------
integrator_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
ip22_defconfig (mips, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast

--------------------------------------------------------------------------------
ip27_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
ip28_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
ip32_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
ixp4xx_defconfig (arm, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast

--------------------------------------------------------------------------------
jazz_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
jornada720_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
keystone_defconfig (arm, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    fs/coredump.c:841:12: warning: ‘dump_emit_page’ defined but not used [-Wunused-function]

--------------------------------------------------------------------------------
lart_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
lemote2f_defconfig (mips, gcc-10) — PASS, 1 error, 0 warnings, 0 section mismatches

Errors:
    cc1: error: ‘-mloongson-mmi’ must be used with ‘-mhard-float’

--------------------------------------------------------------------------------
loongson1b_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
loongson1c_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
loongson2k_defconfig (mips, gcc-10) — PASS, 1 error, 0 warnings, 0 section mismatches

Errors:
    cc1: error: ‘-mloongson-mmi’ must be used with ‘-mhard-float’

--------------------------------------------------------------------------------
loongson3_defconfig (mips, gcc-10) — PASS, 1 error, 0 warnings, 0 section mismatches

Errors:
    cc1: error: ‘-mloongson-mmi’ must be used with ‘-mhard-float’

--------------------------------------------------------------------------------
lpc18xx_defconfig (arm, gcc-10) — PASS, 0 errors, 53 warnings, 0 section mismatches

Warnings:
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined

--------------------------------------------------------------------------------
lpc32xx_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
lpd270_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
lubbock_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
magician_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
mainstone_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
malta_defconfig (mips, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast

--------------------------------------------------------------------------------
malta_kvm_defconfig (mips, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast

--------------------------------------------------------------------------------
malta_qemu_32r6_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
maltaaprp_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
maltasmvp_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
maltasmvp_eva_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
maltaup_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
maltaup_xpa_defconfig (mips, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast

--------------------------------------------------------------------------------
milbeaut_m10v_defconfig (arm, gcc-10) — PASS, 0 errors, 79 warnings, 0 section mismatches

Warnings:
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined

--------------------------------------------------------------------------------
mini2440_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
mmp2_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
moxart_defconfig (arm, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    fs/coredump.c:841:12: warning: ‘dump_emit_page’ defined but not used [-Wunused-function]

--------------------------------------------------------------------------------
mps2_defconfig (arm, gcc-10) — PASS, 0 errors, 50 warnings, 0 section mismatches

Warnings:
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined

--------------------------------------------------------------------------------
mtx1_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v4t_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v5_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v5_defconfig (arm, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v7_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v7_defconfig (arm, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v7_defconfig+CONFIG_CPU_BIG_ENDIAN=y (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v7_defconfig+CONFIG_EFI=y+CONFIG_ARM_LPAE=y (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v7_defconfig+CONFIG_SMP=n (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v7_defconfig+CONFIG_THUMB2_KERNEL=y (arm, gcc-10) — PASS, 0 errors, 123 warnings, 0 section mismatches

Warnings:
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined

--------------------------------------------------------------------------------
multi_v7_defconfig+debug (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
multi_v7_defconfig+kselftest (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
mvebu_v5_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
mvebu_v7_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
mxs_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
neponset_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
netwinder_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
nhk8815_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
nommu_k210_defconfig (riscv, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
nommu_k210_defconfig (riscv, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
nommu_k210_sdcard_defconfig (riscv, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
nommu_k210_sdcard_defconfig (riscv, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
nsimosci_hs_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
nsimosci_hs_smp_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
omap2plus_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
omega2p_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
orion5x_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
oxnas_v6_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
palmz72_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
pcm027_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
pic32mzda_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
pleb_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
pxa168_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
pxa255-idp_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
pxa3xx_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
pxa910_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
pxa_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
qcom_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
qi_lb60_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
rb532_defconfig (mips, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    fs/coredump.c:841:12: warning: ‘dump_emit_page’ defined but not used [-Wunused-function]
    cc1: warning: result of ‘-117440512 << 16’ requires 44 bits to represent, but ‘int’ only has 32 bits [-Wshift-overflow=]

--------------------------------------------------------------------------------
rbtx49xx_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
realview_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
rm200_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
rpc_defconfig (arm, gcc-10) — FAIL, 2 errors, 0 warnings, 0 section mismatches

Errors:
    arch/arm/kernel/head.S:319: Error: missing expression -- `ldr r7,=0x'
    arch/arm/kernel/head.S:319: Error: missing expression -- `ldr r3,=0x'

--------------------------------------------------------------------------------
rs90_defconfig (mips, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    fs/coredump.c:841:12: warning: ‘dump_emit_page’ defined but not used [-Wunused-function]

--------------------------------------------------------------------------------
rt305x_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
rv32_defconfig (riscv, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast
    include/asm-generic/div64.h:222:28: warning: comparison of distinct pointer types lacks a cast

--------------------------------------------------------------------------------
rv32_defconfig (riscv, clang-16) — PASS, 0 errors, 3 warnings, 0 section mismatches

Warnings:
    net/netfilter/ipvs/ip_vs_est.c:694:3: warning: comparison of distinct pointer types ('typeof ((val)) *' (aka 'long long *') and 'uint64_t *' (aka 'unsigned long long *')) [-Wcompare-distinct-pointer-types]
    net/netfilter/ipvs/ip_vs_est.c:700:5: warning: comparison of distinct pointer types ('typeof ((val)) *' (aka 'long long *') and 'uint64_t *' (aka 'unsigned long long *')) [-Wcompare-distinct-pointer-types]
    2 warnings generated.

--------------------------------------------------------------------------------
s3c2410_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
s3c6400_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
s5pv210_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
sama5_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
sama7_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
sb1250_swarm_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
shannon_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
shmobile_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
simpad_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
socfpga_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
sp7021_defconfig (arm, gcc-10) — PASS, 0 errors, 65 warnings, 0 section mismatches

Warnings:
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined

--------------------------------------------------------------------------------
sparc32_defconfig (sparc, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]

--------------------------------------------------------------------------------
sparc64_defconfig (sparc, gcc-10) — PASS, 0 errors, 4 warnings, 0 section mismatches

Warnings:
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]
    WARNING: modpost: EXPORT symbol "_mcount" [vmlinux] version generation failed, symbol will not be versioned.
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]
    WARNING: modpost: EXPORT symbol "_mcount" [vmlinux] version generation failed, symbol will not be versioned.

--------------------------------------------------------------------------------
sparc64_defconfig+debug (sparc, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]

--------------------------------------------------------------------------------
sparc64_defconfig+kselftest (sparc, gcc-10) — PASS, 0 errors, 2 warnings, 0 section mismatches

Warnings:
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]

--------------------------------------------------------------------------------
spear13xx_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
spear3xx_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
spear6xx_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
spitz_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
stm32_defconfig (arm, gcc-10) — PASS, 0 errors, 48 warnings, 0 section mismatches

Warnings:
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined

--------------------------------------------------------------------------------
sunxi_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
tct_hammer_defconfig (arm, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    fs/coredump.c:841:12: warning: ‘dump_emit_page’ defined but not used [-Wunused-function]

--------------------------------------------------------------------------------
tegra_defconfig (arm, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    fs/coredump.c:841:12: warning: ‘dump_emit_page’ defined but not used [-Wunused-function]

--------------------------------------------------------------------------------
tinyconfig (i386, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
tinyconfig (sparc, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    <stdin>:1517:2: warning: #warning syscall clone3 not implemented [-Wcpp]

--------------------------------------------------------------------------------
tinyconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
tinyconfig (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
trizeps4_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
u8500_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
vdk_hs38_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
vdk_hs38_smp_defconfig (arc, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
versatile_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
vexpress_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
vf610m4_defconfig (arm, gcc-10) — PASS, 0 errors, 47 warnings, 0 section mismatches

Warnings:
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined
    <command-line>: warning: "__thumb2__" redefined

--------------------------------------------------------------------------------
viper_defconfig (arm, gcc-10) — PASS, 0 errors, 1 warning, 0 section mismatches

Warnings:
    fs/coredump.c:841:12: warning: ‘dump_emit_page’ defined but not used [-Wunused-function]

--------------------------------------------------------------------------------
vocore2_defconfig (mips, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
vt8500_v6_v7_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
wpcm450_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig (x86_64, clang-16) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig (x86_64, rustc-1.62) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+amdgpu (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+crypto (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+debug (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+ima (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+kselftest (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+kselftest (x86_64, rustc-1.62) — PASS, 0 errors, 3 warnings, 0 section mismatches

Warnings:
    vmlinux.o: warning: objtool: set_ftrace_ops_ro+0x23: relocation to !ENDBR: .text+0x1425db
    vmlinux.o: warning: objtool: set_ftrace_ops_ro+0x39: relocation to !ENDBR: .text+0x142466
    vmlinux.o: warning: objtool: lkdtm_UNSET_SMEP+0xcc: relocation to !ENDBR: native_write_cr4+0x4

--------------------------------------------------------------------------------
x86_64_defconfig+rust (x86_64, rustc-1.62) — PASS, 0 errors, 2573 warnings, 0 section mismatches

Warnings:
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f32f8classify+0x5a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f32f16partial_classify+0x1f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f32f13classify_bits+0x28: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f32f13classify_bits+0x36: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core3f32f7to_bits13ct_f32_to_u32+0x4a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core3f32f9from_bits13ct_u32_to_f32+0x70: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d8classify+0x4d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d8classify+0x51: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d16partial_classify+0x3c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d13classify_bits+0x2f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3f64d13classify_bits+0x45: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core3f64d7to_bits13ct_f64_to_u64+0x69: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core3f64d9from_bits13ct_u64_to_f64+0x7d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x31: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x36: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x3b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x4d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part5write+0x16c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted3len+0xb7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted5write+0x94: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3num5errorNtB2_15TryFromIntError13___description+0xc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError4kind+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError13___description+0x13: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixaEB4_+0x254: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixhEB4_+0x12b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixiEB4_+0x209: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixjEB4_+0x12e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixlEB4_+0x26e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixmEB4_+0x150: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixnEB4_+0x34b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixoEB4_+0x182: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixsEB4_+0x275: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixtEB4_+0x151: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x7e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtNtCs3yuwAp0waWO_4core3ops5rangeNtB2_9RangeFullNtNtB6_3fmt5Debug3fmt+0x47: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3ops5rangeINtB4_5RangejENtNtB8_3fmt5Debug3fmtB8_+0x62: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3anyNtNvMNtNtB4_5panic10panic_infoNtBw_9PanicInfo20internal_constructor9NoPayloadNtB2_3Any7type_idB4_+0xa: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendEL_NtNtB7_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendNtBG_4SyncEL_NtNtB7_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x12: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x8a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator9size_hint+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x36: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtCs3yuwAp0waWO_4core5asciiNtB4_13EscapeDefaultNtNtNtNtB6_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x1b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtCs3yuwAp0waWO_4core5asciiNtB4_13EscapeDefaultNtNtNtNtB6_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x1f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharError13___description+0x23: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt7Display3fmt+0x56: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0xa: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x1b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x60: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x6b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x76: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x81: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x87: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x11: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x47: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0xba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x7: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x17: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x23: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x12: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x84: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4last+0xf: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4last+0x2b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits10exact_size17ExactSizeIterator3len+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0xf: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x77: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x8f: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x120: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x26: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x7: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x1f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x29: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x39: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x18: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x7: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x31: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x18: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x2f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x37: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsj_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x18: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0xc: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x7d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0xc: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x8a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3ffi5c_strNtB2_21FromBytesWithNulError13___description+0x23: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB4_22FromBytesUntilNulErrorNtNtB8_3fmt7Display3fmt+0x47: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x131: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x1f5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3ffi5c_strRNtB5_4CStrNtNtB9_7default7Default7default+0xc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt7Display3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr20from_bytes_until_nul+0x85: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr19from_bytes_with_nul+0x94: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr6to_str+0x13: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp9PartialEq2eq+0x26: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp9PartialEq2eq+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp10PartialOrd11partial_cmp+0x3d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp3Ord3cmp+0x3d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x1e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtNtB7_3ops4drop4Drop4drop+0x0: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter8adapters6filterINtB4_6FilterINtNtNtBa_5slice4iter5SplithNtNtBa_3str17IsAsciiWhitespaceENtB1v_15BytesIsNotEmptyENtNtBa_3fmt5Debug3fmtBa_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter6traits7collectuINtB4_6ExtenduE10extend_one+0x0: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core5panic8locationNtB4_8Location20internal_constructor+0x11: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x7a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7payload+0x7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7message+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo8location+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo10can_unwind+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x15e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtNtCs3yuwAp0waWO_4core3fmt8buildersNtB2_15PadAdapterStateNtNtB6_7default7Default7default+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10PadAdapterNtB7_5Write9write_str+0x167: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct5field+0x33: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct21finish_non_exhaustive+0xc9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct6finish+0x57: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple5field+0x3c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple6finish+0x81: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs3_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugInner5entry+0x2c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet5entry+0xd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet6finish+0x8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs5_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_9DebugList6finish+0x8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap3key+0x2b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5value+0x23: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap6finish+0x10: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtNtCs3yuwAp0waWO_4core3fmt3num14parse_u64_intoKj27_EB6_+0x3b2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3fmt3num8fmt_u128+0x1c2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvYNtNtNtCs3yuwAp0waWO_4core3fmt8builders10PadAdapterNtB6_5Write10write_charB8_+0xb9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvYNtNtNtCs3yuwAp0waWO_4core3fmt8builders10PadAdapterNtB6_5Write9write_fmtB8_+0x55: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write10write_charB4_+0xbc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write9write_fmtB4_+0x58: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_NtCs3yuwAp0waWO_4core3fmtNtB4_9Formatter3new+0x2c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs1_NtCs3yuwAp0waWO_4core3fmtNtB5_10ArgumentV110from_usize+0xa: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_5Debug3fmt+0x52: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_7Display3fmt+0x52: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3fmt5write+0x267: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12pad_integral+0x37b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB7_9Formatter12pad_integral12write_prefix+0x57: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter3pad+0x331: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x199: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x283: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter21write_formatted_parts+0x25f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_fmt+0x55: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5flags+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter4fill+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5align+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5width+0x7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9precision+0x8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9sign_plus+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10sign_minus+0x7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9alternate+0x8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19sign_aware_zero_pad+0x8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_lower_hex+0x8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_upper_hex+0x8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12debug_struct+0x35: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter11debug_tuple+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10debug_list+0x3b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_set+0x3b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_map+0x41: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x4d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x13b: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x286: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x29f: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x3e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x57: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x7a: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa2: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xe4: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x106: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x128: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x14a: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x190: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1c1: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1e1: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsh_NtCs3yuwAp0waWO_4core3fmtcNtB5_7Display3fmt+0xd7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvXsi_NtCs3yuwAp0waWO_4core3fmtPpNtB7_7Pointer3fmt5inner+0xcd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core3fmtPNtNtNtB7_4task4wake14RawWakerVTableNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core3fmtPuNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice6memchr19memchr_general_case+0x11f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice6memchr7memrchr+0x13f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh12escape_ascii+0x15: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh16trim_ascii_start+0x3e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh16trim_ascii_start+0x41: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh14trim_ascii_end+0x39: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x3d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x43: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x7f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x83: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x94: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x130: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x144: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x1e9: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x4af: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index20into_range_unchecked+0x3c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index10into_range+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index10into_range+0x53: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index16into_slice_range+0x3c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsc_NtNtCs3yuwAp0waWO_4core5slice4iterINtB5_5SplithNtNtB9_3str17IsAsciiWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0xd7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str8converts9from_utf8+0x211: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str8converts13from_utf8_mut+0x211: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str5count14do_count_chars+0x2dc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str5count23char_count_general_case+0x28: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3str5count23char_count_general_case+0x2c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0xbc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str4iterNtB4_5CharsNtNtB8_3fmt5Debug3fmt+0x1bc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXse_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_13SplitInternalNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x134: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXse_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_13SplitInternalcENtNtB9_3fmt5Debug3fmtB9_+0x134: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsM_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11EncodeUtf16NtNtB9_3fmt5Debug3fmt+0x34: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsk_NtNtCs3yuwAp0waWO_4core3str7patternINtB5_21CharPredicateSearcherNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0xd7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMsr_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcher3new+0x1d9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMsu_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcher14maximal_suffix+0xe6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMsu_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcher22reverse_maximal_suffix+0x126: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy10from_bytes+0x6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy6chunks+0x6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5lossyNtB4_19Utf8LossyChunksIterNtNtNtNtB8_4iter6traits8iterator8Iterator4next+0x1ff: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt7Display3fmt+0xfb: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x16c: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x2b7: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x2ce: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x4f1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre12encode_utf16+0x13: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xab: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0x143: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre14escape_default+0x1b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCs3yuwAp0waWO_4core3stre14escape_unicode+0x1b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs_NtCs3yuwAp0waWO_4core4timeNtB4_8DurationNtNtNtB6_3ops5arith3Add3add+0x23: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9AddAssign10add_assign+0x25: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith3Sub3sub+0x24: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9SubAssign10sub_assign+0x2d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3MulmE3mul+0x3f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtCs3yuwAp0waWO_4core4timemINtNtNtB7_3ops5arith3MulNtB5_8DurationE3mul+0x43: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs5_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9MulAssignmE10mul_assign+0x43: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3DivmE3div+0x71: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9DivAssignmE10div_assign+0x18: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsa_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtB7_3fmt5Debug3fmt+0xb6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB7_8DurationNtNtB9_3fmt5Debug3fmt11fmt_decimal+0x3a3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0x18c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMsb_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsError11description+0x23: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core7unicode9printable5check+0x100: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core7unicode9printable12is_printable+0x69: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core7unicode9printable12is_printable+0xe6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_NtNtCs3yuwAp0waWO_4core4task4wakeNtB4_14RawWakerVTable3new+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_7ContextNtNtB9_3fmt5Debug3fmt+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_5WakerNtNtB9_3fmt5Debug3fmt+0xda: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_slli_si128_impl4mask+0x16: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_srli_si128_impl4mask+0x2c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x865ssse315__mm_alignr_epi84mask+0x33: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864avx219__mm256_bslli_epi1284mask+0x21: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x868avx512bw19__mm512_bslli_epi1284mask+0x21: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3num3fmtNtB5_4PartNtNtB9_3fmt5Debug3fmt+0x191: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsb_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x3: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs2G_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtBa_3fmt5Debug3fmt+0x11: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4e_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroU8NtNtNtBa_3str6traits7FromStr8from_str+0x2b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4f_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU16NtNtNtBa_3str6traits7FromStr8from_str+0x26: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4f_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU16NtNtNtBa_3str6traits7FromStr8from_str+0x30: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4g_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU32NtNtNtBa_3str6traits7FromStr8from_str+0x33: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4g_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU32NtNtNtBa_3str6traits7FromStr8from_str+0x3e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4h_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU64NtNtNtBa_3str6traits7FromStr8from_str+0x40: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4i_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroU128NtNtNtBa_3str6traits7FromStr8from_str+0x4f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4j_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtNtBa_3str6traits7FromStr8from_str+0x40: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4k_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroI8NtNtNtBa_3str6traits7FromStr8from_str+0x34: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4l_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI16NtNtNtBa_3str6traits7FromStr8from_str+0x26: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4l_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI16NtNtNtBa_3str6traits7FromStr8from_str+0x30: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4m_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI32NtNtNtBa_3str6traits7FromStr8from_str+0x33: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4m_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI32NtNtNtBa_3str6traits7FromStr8from_str+0x3e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4n_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI64NtNtNtBa_3str6traits7FromStr8from_str+0x40: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4o_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroI128NtNtNtBa_3str6traits7FromStr8from_str+0x4f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4p_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroIsizeNtNtNtBa_3str6traits7FromStr8from_str+0x40: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs1_NtCs3yuwAp0waWO_4core3numx14from_str_radix+0xd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs2_NtCs3yuwAp0waWO_4core3numn14from_str_radix+0xd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs3_NtCs3yuwAp0waWO_4core3numi14from_str_radix+0xd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs4_NtCs3yuwAp0waWO_4core3numh14from_str_radix+0x9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs7_NtCs3yuwAp0waWO_4core3numy14from_str_radix+0xd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs8_NtCs3yuwAp0waWO_4core3numo14from_str_radix+0xd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs9_NtCs3yuwAp0waWO_4core3numj14from_str_radix+0xd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x3: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsi_NtCs3yuwAp0waWO_4core3numiNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core3numxNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsn_NtCs3yuwAp0waWO_4core3numnNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXso_NtCs3yuwAp0waWO_4core3numjNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtCs3yuwAp0waWO_4core3numhNtNtNtB7_3str6traits7FromStr8from_str+0xe: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXss_NtCs3yuwAp0waWO_4core3numyNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXst_NtCs3yuwAp0waWO_4core3numoNtNtNtB7_3str6traits7FromStr8from_str+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXse_NtCs3yuwAp0waWO_4core3anyNtB5_6TypeIdNtNtB7_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsm_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs9_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsn_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsq_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt5Debug3fmt+0x10d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x3: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsu_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0xf: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x17b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsy_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsz_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsB_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x13: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x1ef: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsF_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsg_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsm_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_25FromBytesWithNulErrorKindNtNtB9_3fmt5Debug3fmt+0x107: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXss_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_22FromBytesUntilNulErrorNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtB7_3fmt5Debug3fmt+0x15f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs8_NtCs3yuwAp0waWO_4core3ffiNtB5_6VaListNtNtB7_3fmt5Debug3fmt+0xdb: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_17CharEscapeDefaultENtNtBb_4char13EscapeDefaultENtNtBb_3fmt5Debug3fmtBb_+0x10d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_17CharEscapeUnicodeENtNtBb_4char13EscapeUnicodeENtNtBb_3fmt5Debug3fmtBb_+0x10d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_23CharEscapeDebugContinueENtNtBb_4char11EscapeDebugENtNtBb_3fmt5Debug3fmtBb_+0x10d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtBb_6option8IntoIterNtNtBb_4char11EscapeDebugEB1z_ENtNtBb_3fmt5Debug3fmtBb_+0x10d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt5Debug3fmt+0x10d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB5_9PanicInfoNtNtB9_3fmt5Debug3fmt+0x143: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x3: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsk_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicI8NtNtB9_3fmt5Debug3fmt+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicU8NtNtB9_3fmt5Debug3fmt+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsu_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI16NtNtB9_3fmt5Debug3fmt+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsz_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU16NtNtB9_3fmt5Debug3fmt+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsE_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI32NtNtB9_3fmt5Debug3fmt+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsJ_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU32NtNtB9_3fmt5Debug3fmt+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsO_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI64NtNtB9_3fmt5Debug3fmt+0x11: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsT_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU64NtNtB9_3fmt5Debug3fmt+0x11: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsY_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_11AtomicIsizeNtNtB9_3fmt5Debug3fmt+0xfd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs13_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB6_11AtomicUsizeNtNtBa_3fmt5Debug3fmt+0x11: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt4zero+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7from_u8+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u32+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u64+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7to_u128+0xb: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt4zero+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7from_u8+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u32+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u64+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7to_u128+0xb: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt4zero+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7from_u8+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u32+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7to_u128+0xa: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7to_u128+0xa: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt4zero+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7from_u8+0x6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt5to_u8+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u32+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7to_u128+0x7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u16+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u32+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt7to_u128+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u32+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u64+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt7to_u128+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u64+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt7to_u128+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7to_u128+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0xc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0xc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x13: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x13: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsA_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_6Binary3fmt+0x6d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsB_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_5Octal3fmt+0x6e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x79: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsD_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8UpperHex3fmt+0x79: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsI_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_6Binary3fmt+0x70: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsJ_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_5Octal3fmt+0x71: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x7e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsL_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8UpperHex3fmt+0x7e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_6Binary3fmt+0x6e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsR_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_5Octal3fmt+0x6f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsS_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8LowerHex3fmt+0x7b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsT_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8UpperHex3fmt+0x7b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x7e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x7e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x71: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x72: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs16_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_6Binary3fmt+0xe3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs17_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_5Octal3fmt+0xe9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs18_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerHex3fmt+0xe1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs19_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperHex3fmt+0xe1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1e_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB8_5Debug3fmt+0xf8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1f_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB8_5Debug3fmt+0xfe: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1g_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB8_5Debug3fmt+0xea: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1h_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_5Debug3fmt+0xfd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1k_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB8_5Debug3fmt+0xd8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1l_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB8_5Debug3fmt+0xee: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1m_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB8_5Debug3fmt+0xda: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1n_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Debug3fmt+0xfd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1p_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB8_5Debug3fmt+0xfd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core3fmt3num3imp7fmt_u64+0x139: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core3fmt3num3imp7exp_u64+0x364: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core3fmt3num8exp_u128+0x449: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRAhj4_NtB5_5Debug3fmtB7_+0xe8: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRFUPuENtNtNtB7_4task4wake8RawWakerNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option4ItemNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtBy_8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0x103: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_17CharEscapeDefaultEENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_17CharEscapeUnicodeEENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char11EscapeDebugNtB1B_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x104: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters7flatten7FlattenINtBy_8IntoIterNtNtB7_4char11EscapeDebugEEENtB5_5Debug3fmtB7_+0x104: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0x103: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char13EscapeDefaultENtB5_5Debug3fmtB7_+0x103: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char13EscapeUnicodeENtB5_5Debug3fmtB7_+0x107: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionRNtB5_9ArgumentsENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionhENtB5_5Debug3fmtB7_+0x112: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_3ptr8non_null7NonNullNtNtNtB7_4task4wake7ContextENtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_3str7pattern19MultiCharEqSearcherRScENtB5_5Debug3fmtB7_+0x10f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_4hash3sip6HasherNtBy_11Sip13RoundsENtB5_5Debug3fmtB7_+0x1c6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_4hash3sip6HasherNtBy_11Sip24RoundsENtB5_5Debug3fmtB7_+0x1c6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_5slice4iter4IterhENtB5_5Debug3fmtB7_+0xe3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapINtNtBA_6filter6FilterINtNtNtB7_5slice4iter5SplithNtNtB7_3str17IsAsciiWhitespaceENtB1T_15BytesIsNotEmptyENtB1T_16UnsafeBytesToStrENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapINtNtNtB7_3str4iter15SplitTerminatorcENtB18_11LinesAnyMapENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB17_17CharEscapeDefaultENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_17CharEscapeDefaultEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_17CharEscapeUnicodeEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters5chain5ChainINtNtBA_7flatten7FlattenINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEEINtB1a_7FlatMapNtNtNtB7_3str4iter5CharsB1T_NtB2D_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0xe9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters6copied6CopiedINtNtNtB7_5slice4iter4IterhEENtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters6filter6FilterINtNtNtB7_3str4iter5SplitNtB1e_12IsWhitespaceENtB1e_10IsNotEmptyENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char11EscapeDebugNtB1f_23CharEscapeDebugContinueENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char13EscapeDefaultNtB1f_17CharEscapeDefaultENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char13EscapeUnicodeNtB1f_17CharEscapeUnicodeENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlattenINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char13EscapeDefaultNtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3mem11valid_align10ValidAlignNtB5_5Debug3fmtB7_+0x81: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x6: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4hash3sip11SipHasher24NtB5_5Debug3fmtB7_+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRONtNtB7_3ffi6c_voidNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRPuNtB5_5Debug3fmtB7_+0xd1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRDNtNtB7_3any3AnyNtNtB7_6marker4SendEL_NtB5_5Debug3fmtB7_+0x34: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRNtB5_9ArgumentsNtB5_5Debug3fmtB7_+0x55: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRScNtB5_5Debug3fmtB7_+0xbb: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRShNtB5_5Debug3fmtB7_+0xab: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRShNtB5_5Debug3fmtB7_+0xab: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtRNtB5_9ArgumentsNtB5_7Display3fmtB7_+0x52: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher13NtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsb_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher24NtNtB9_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXse_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_9SipHasherNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsi_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_5StateNtNtB9_3fmt5Debug3fmt+0x143: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_9Utf8ErrorNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsR_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11CharIndicesNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsT_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_5BytesNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsV_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_5SplitNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0xcd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs15_NtNtCs3yuwAp0waWO_4core3str4iterINtB6_15SplitTerminatorcENtNtBa_3fmt5Debug3fmtBa_+0xcd: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1L_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_5LinesNtNtBa_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1N_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_8LinesAnyNtNtBa_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1P_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_15SplitWhitespaceNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1R_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_20SplitAsciiWhitespaceNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1U_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1W_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1Y_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x49: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7f: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xe4: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x154: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x1ea: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x266: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x27e: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x40a: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x498: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x4b1: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x5aa: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x5cb: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x6a6: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x6c2: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7a1: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7c2: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x899: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x8b8: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x966: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x33: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x88: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1b3: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x235: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x24d: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x339: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x352: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x428: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x448: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4e5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x13e: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x21d: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x2ce: indirect jump found in RETPOLINE build
    vmlinux.o: warning: objtool: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x34e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsD_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_10SearchStepNtNtB9_3fmt5Debug3fmt+0x1e4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsF_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_12CharSearcherNtNtB9_3fmt5Debug3fmt+0x1a1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsN_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_17CharSliceSearcherNtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcherNtNtB9_3fmt5Debug3fmt+0x10d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsS_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_15StrSearcherImplNtNtB9_3fmt5Debug3fmt+0x165: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsU_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11EmptyNeedleNtNtB9_3fmt5Debug3fmt+0x15f: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsW_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcherNtNtB9_3fmt5Debug3fmt+0x207: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs6_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_14Utf8LossyChunkNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXso_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt5Debug3fmt+0xb5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data10alphabetic6lookup+0x15c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data14case_ignorable6lookup+0x15c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data5cased6lookup+0x15c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data2cc6lookup+0x11: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data15grapheme_extend6lookup+0x15c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9lowercase6lookup+0xc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9lowercase6lookup+0x8d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data1n6lookup+0x15c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9uppercase6lookup+0xc: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9uppercase6lookup+0x8d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11white_space6lookup+0x159: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_lower+0x7a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_upper+0x7a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtCs3yuwAp0waWO_4core6futureNtB5_8ResumeTyNtNtB7_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsb_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_8RawWakerNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsg_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_14RawWakerVTableNtNtB9_3fmt5Debug3fmt+0x143: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_6LayoutNtNtB9_3fmt5Debug3fmt+0xe9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsd_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x4NtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsj_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x4NtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsv_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5i16x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsB_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x8NtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsH_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x4NtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsN_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u32x2NtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsT_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u64x1NtNtB9_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsZ_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x8NtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs15_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x1NtNtBa_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x1NtNtBa_3fmt5Debug3fmt+0xd9: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u16x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1R_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1X_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs23_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs29_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2f_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2l_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2r_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2x_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2D_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m8x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2J_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m16x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2P_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m32x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2V_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m64x2NtNtBa_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs31_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x32NtNtBa_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs37_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3d_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3j_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3p_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x32NtNtBa_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3v_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3B_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3H_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x4NtNtBa_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3N_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3T_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x64NtNtBa_3fmt5Debug3fmt+0xaba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3Z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x64NtNtBa_3fmt5Debug3fmt+0xaba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs45_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x32NtNtBa_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x32NtNtBa_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i32x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u32x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6f32x16NtNtBa_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs4L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x8NtNtBa_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsc_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128iNtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsf_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m128NtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsi_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128dNtNtB9_3fmt5Debug3fmt+0xf7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsl_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256iNtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXso_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m256NtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256dNtNtB9_3fmt5Debug3fmt+0x133: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsu_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512iNtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsx_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m512NtNtB9_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsA_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512dNtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsD_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m128bhNtNtB9_3fmt5Debug3fmt+0x1ba: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsG_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m256bhNtNtB9_3fmt5Debug3fmt+0x2da: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsJ_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m512bhNtNtB9_3fmt5Debug3fmt+0x57a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtNtNtCs3yuwAp0waWO_4core9core_arch3x865cpuidNtB5_11CpuidResultNtNtBb_3fmt5Debug3fmt+0x143: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtNtCs3yuwAp0waWO_4core9core_simd7swizzleNtB5_5WhichNtNtB9_3fmt5Debug3fmt+0x165: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsa_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implhNtB5_11ReverseBits12reverse_bits+0x23: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsb_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_impltNtB5_11ReverseBits12reverse_bits+0x3e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsc_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implmNtB5_11ReverseBits12reverse_bits+0x3c: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsd_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implyNtB5_11ReverseBits12reverse_bits+0x56: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsn_NtNtCs3yuwAp0waWO_4core9core_simd5masksaNtNtB5_6sealed6Sealed2eq+0x6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core9core_simd5maskssNtNtB5_6sealed6Sealed2eq+0x6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core9core_simd5maskslNtNtB5_6sealed6Sealed2eq+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXst_NtNtCs3yuwAp0waWO_4core9core_simd5masksxNtNtB5_6sealed6Sealed2eq+0x6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindEBL_+0x0: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x2b: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs7_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x54: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsd_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_19TryReserveErrorKindNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x7d: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsb_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_branch_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsc_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_likely_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsn_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15ratelimit_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsq_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_call_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsr_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17cacheline_paddingNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXss_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_36pcpu_hot__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXst_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_22pcpu_hot__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsu_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8pcpu_hotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsv_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsx_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsy_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_3NtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsA_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13restart_blockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x3a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsD_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17edd_device_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x50: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsE_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8edd_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x58: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsF_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_3eddNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsG_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9edid_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x82: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsH_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_34jailhouse_setup_data__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsI_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_20jailhouse_setup_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsJ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11boot_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsK_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_19paravirt_patch_siteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsN_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8idt_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10static_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsQ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_key_trueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsV_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11pv_lock_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsW_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_23paravirt_patch_templateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x6a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsZ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_25__fpstate_32__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs10_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_32__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs11_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs13_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs14_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__ymmh_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs15_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7__xstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs18_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8msr_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9saved_msrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10saved_msrsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15tracepoint_funcNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tracepointNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17bpf_raw_event_mapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fxregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12swregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11reg_512_bitNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13reg_1024_byteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16mpx_bndcsr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18avx_512_hi16_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10xtile_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11xregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fpregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7fpstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_3fpuNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9fpu_guestNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25cpuinfo_x86__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x5a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11cpuinfo_x86NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1A_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11entry_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16entry_stack_pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13x86_io_bitmapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1D_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tss_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9irq_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17fixed_percpu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1G_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13thread_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1M_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1P_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16wait_queue_entryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1Q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15wait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20optimistic_spin_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5mutexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_group_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_alloc_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9page_fragNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14rb_root_cachedNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1Z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_42maple_range_64__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x82: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs20_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28maple_range_64__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x82: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs21_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14maple_range_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs22_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15maple_arange_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs23_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11maple_allocNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs26_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_treeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs27_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs28_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs29_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_24maple_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8ma_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2d_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11ma_wr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x52: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12rw_semaphoreNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16swait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11swait_queueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10completionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14___kernel_timexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11old_timex32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x82: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20system_time_snapshotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9debug_objNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15debug_obj_descrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10timer_listNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11work_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12delayed_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x5a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8rcu_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x3a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12execute_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13rcu_segcblistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x7a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x62: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11srcu_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20atomic_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_22blocking_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18srcu_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2H_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11arch_uprobeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2I_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_39uprobe_task__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25uprobe_task__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11uprobe_taskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15return_instanceNtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2N_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14percpu_counterNtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2O_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12mm_context_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_4NtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_5NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_6NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs30_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x2a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs32_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs35_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x3a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs38_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_3__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x32: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5folioNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15page_frag_cacheNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9vm_regionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x52: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28vm_area_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x22: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14vm_area_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_23mm_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9mm_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12vma_iteratorNtNtCs3yuwAp0waWO_4core7default7Default7default+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9free_areaNtNtCs3yuwAp0waWO_4core7default7Default7default+0x4a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_6lruvecNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13per_cpu_pagesNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16per_cpu_nodestatNtNtCs3yuwAp0waWO_4core7default7Default7default+0x30: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4zoneNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8zonelistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11pglist_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19x86_legacy_featuresNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16x86_platform_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_20NtNtCs3yuwAp0waWO_4core7default7Default7default+0x12: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_29NtNtCs3yuwAp0waWO_4core7default7Default7default+0x19: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11physid_maskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x14: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15percpu_ref_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x3a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13___va_list_tagNtNtCs3yuwAp0waWO_4core7default7Default7default+0x1a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterEBL_+0x0: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write10write_charBw_+0xf6: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write9write_fmtBw_+0x58: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write9write_strBw_+0x44: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write10write_charBw_+0x104: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write9write_fmtBw_+0x58: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write9write_strBw_+0x4a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMNtCsfATHBUcknU9_6kernel5errorNtB2_5Error15to_kernel_errno+0x2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3num5error15TryFromIntErrorE4from+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3str5error9Utf8ErrorE4from+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs2_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtCsdvv6pRyacSq_5alloc11collections15TryReserveErrorE4from+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs3_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_5alloc6layout11LayoutErrorE4from+0x5: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: rust_fmt_argument+0x71: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvNtNtCsfATHBUcknU9_6kernel5print14format_strings8generate+0xb2: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_NtCsfATHBUcknU9_6kernel3strNtB4_4CStr19from_bytes_with_nul+0x17: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_NtCsfATHBUcknU9_6kernel3strNtB4_4CStr19from_bytes_with_nul+0x42: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs0_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0xc1: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs1_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x12e: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXs8_NtCsfATHBUcknU9_6kernel3strNtB5_12RawFormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x44: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsa_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsb_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x4a: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMsc_NtCsfATHBUcknU9_6kernel3strNtB5_7CString12try_from_fmt+0x212: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvXsd_NtCsfATHBUcknU9_6kernel3strNtB5_7CStringNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x7: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RNvMs_CsfATHBUcknU9_6kernelNtB4_10ThisModule8from_ptr+0x3: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: __rg_realloc+0x53: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: __rg_alloc_zeroed+0x35: 'naked' return found in RETHUNK build
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixaEB4_+0x2b6: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixhEB4_+0x16a: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixiEB4_+0x268: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixjEB4_+0x16d: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixlEB4_+0x2c7: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixmEB4_+0x18f: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixnEB4_+0x3aa: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixoEB4_+0x1c1: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixsEB4_+0x2ce: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core3num14from_str_radixtEB4_+0x190: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x1e: relocation to !ENDBR: _RNvXs2G_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x31: relocation to !ENDBR: _RNvXs1m_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB8_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt7Display3fmt+0x9: relocation to !ENDBR: _RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs2_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt7Display3fmt+0x63: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x2e: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x41: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x11: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x1f: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x2d: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x52: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtRNtB5_9ArgumentsNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x8e: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtRReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0xea: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0xf8: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x106: relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RINvNtCs3yuwAp0waWO_4core9panicking13panic_displayReEB4_+0x9: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x71: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x84: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x97: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x130: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x143: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x156: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x16c: relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvMs1_NtCs3yuwAp0waWO_4core3fmtNtB5_10ArgumentV110from_usize+0x3: relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3fmt5write+0xd7: relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3fmt5write+0x121: relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_rt+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_rt+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_rt+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_rt+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_rt+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_rt+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x1b: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x29: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x6f: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x42a: relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0xd4: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0xea: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0xfd: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x116: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x17f: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x192: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x1a8: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x3bf: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x3d2: relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x3e8: relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3ops5rangeINtB4_5RangejENtNtB8_3fmt5Debug3fmtB8_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x3fe: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x41a: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0x20: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0x2e: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0xd1: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0xe4: relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    vmlinux.o: warning: objtool: _RNCNvNvXsa_NtCs3yuwAp0waWO_4core4timeNtB9_8DurationNtNtBb_3fmt5Debug3fmt11fmt_decimals_0Bb_+0x139: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0x1f: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0x32: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0x1f: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0x32: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x26: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x39: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x26: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x39: relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3mem11valid_align10ValidAlignNtB5_5Debug3fmtB7_+0x21: relocation to !ENDBR: _RNvXs2G_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3mem11valid_align10ValidAlignNtB5_5Debug3fmtB7_+0x34: relocation to !ENDBR: _RNvXs1m_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB8_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs0_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x5a: relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: _RNvXs1_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0xaa: relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: rust_begin_unwind+0x10: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_5panic10panic_info9PanicInfoNtB5_7Display3fmtCsfATHBUcknU9_6kernel+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking18panic_bounds_check+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core9panicking18panic_bounds_check+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core6result13unwrap_failed+0x22: relocation to !ENDBR: _RNvXsR_NtCs3yuwAp0waWO_4core3fmtReNtB5_7Display3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core6result13unwrap_failed+0x35: relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRDNtB5_5DebugEL_Bw_3fmtB7_+0x0
    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp15copy_from_slice17len_mismatch_fail+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp15copy_from_slice17len_mismatch_fail+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE11swap_remove13assert_failed+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE11swap_remove13assert_failed+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE6remove13assert_failed+0x18: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE6remove13assert_failed+0x2b: relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: .rodata+0x58880: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x7c
    vmlinux.o: warning: objtool: .rodata+0x58888: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x19
    vmlinux.o: warning: objtool: .rodata+0x58890: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58898: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588a0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x3c
    vmlinux.o: warning: objtool: .rodata+0x588a8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588b0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588b8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588c0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588c8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588d0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588d8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588e0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588e8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588f0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x588f8: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58900: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58908: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58910: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58918: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58920: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58928: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58930: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58938: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58940: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58948: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x43
    vmlinux.o: warning: objtool: .rodata+0x58950: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58958: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58960: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58968: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x2d
    vmlinux.o: warning: objtool: .rodata+0x58970: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x4a
    vmlinux.o: warning: objtool: .rodata+0x58978: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x80
    vmlinux.o: warning: objtool: .rodata+0x58980: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x11
    vmlinux.o: warning: objtool: .rodata+0x58988: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x1c
    vmlinux.o: warning: objtool: .rodata+0x58990: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x61
    vmlinux.o: warning: objtool: .rodata+0x58998: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x6c
    vmlinux.o: warning: objtool: .rodata+0x589a0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x77
    vmlinux.o: warning: objtool: .rodata+0x589a8: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0xaa
    vmlinux.o: warning: objtool: .rodata+0x589b0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x2a
    vmlinux.o: warning: objtool: .rodata+0x589b8: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x4e
    vmlinux.o: warning: objtool: .rodata+0x589c0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x22
    vmlinux.o: warning: objtool: .rodata+0x589c8: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x93
    vmlinux.o: warning: objtool: .rodata+0x589d0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x9d
    vmlinux.o: warning: objtool: .rodata+0x589d8: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x17
    vmlinux.o: warning: objtool: .rodata+0x589e0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0xe
    vmlinux.o: warning: objtool: .rodata+0x589e8: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x18
    vmlinux.o: warning: objtool: .rodata+0x589f0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x24
    vmlinux.o: warning: objtool: .rodata+0x589f8: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x7d
    vmlinux.o: warning: objtool: .rodata+0x58a00: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x19
    vmlinux.o: warning: objtool: .rodata+0x58a08: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x30
    vmlinux.o: warning: objtool: .rodata+0x58a10: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x47
    vmlinux.o: warning: objtool: .rodata+0x58a18: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x3f
    vmlinux.o: warning: objtool: .rodata+0x58a20: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x16
    vmlinux.o: warning: objtool: .rodata+0x58a28: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x21
    vmlinux.o: warning: objtool: .rodata+0x58a30: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x2c
    vmlinux.o: warning: objtool: .rodata+0x58a38: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x112
    vmlinux.o: warning: objtool: .rodata+0x58a40: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x50
    vmlinux.o: warning: objtool: .rodata+0x58a48: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x55
    vmlinux.o: warning: objtool: .rodata+0x58a50: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x7e
    vmlinux.o: warning: objtool: .rodata+0x58a58: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x112
    vmlinux.o: warning: objtool: .rodata+0x58a60: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x55
    vmlinux.o: warning: objtool: .rodata+0x58a68: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x96
    vmlinux.o: warning: objtool: .rodata+0x58a70: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0xec
    vmlinux.o: warning: objtool: .rodata+0x58a78: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0xf8
    vmlinux.o: warning: objtool: .rodata+0x58a80: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x104
    vmlinux.o: warning: objtool: .rodata+0x58a88: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0xe
    vmlinux.o: warning: objtool: .rodata+0x58a90: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x2a
    vmlinux.o: warning: objtool: .rodata+0x58a98: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x20
    vmlinux.o: warning: objtool: .rodata+0x58aa0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x29
    vmlinux.o: warning: objtool: .rodata+0x58aa8: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xe
    vmlinux.o: warning: objtool: .rodata+0x58ab0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x19
    vmlinux.o: warning: objtool: .rodata+0x58ab8: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x24
    vmlinux.o: warning: objtool: .rodata+0x58ac0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x31
    vmlinux.o: warning: objtool: .rodata+0x58ac8: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x13
    vmlinux.o: warning: objtool: .rodata+0x58ad0: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x4d
    vmlinux.o: warning: objtool: .rodata+0x58ad8: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x7e
    vmlinux.o: warning: objtool: .rodata+0x58ae0: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x73
    vmlinux.o: warning: objtool: .rodata+0x58ae8: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x13
    vmlinux.o: warning: objtool: .rodata+0x58af0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x5a
    vmlinux.o: warning: objtool: .rodata+0x58af8: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x8b
    vmlinux.o: warning: objtool: .rodata+0x58b00: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x80
    vmlinux.o: warning: objtool: .rodata+0x58b08: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x90
    vmlinux.o: warning: objtool: .rodata+0x58b10: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x138
    vmlinux.o: warning: objtool: .rodata+0x58b18: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b20: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b28: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x163
    vmlinux.o: warning: objtool: .rodata+0x58b30: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b38: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b40: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b48: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b50: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b58: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b60: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b68: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b70: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b78: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b80: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b88: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b90: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58b98: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58ba0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58ba8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58bb0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58bb8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58bc0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58bc8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58bd0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x89
    vmlinux.o: warning: objtool: .rodata+0x58bd8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58be0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58be8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58bf0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x151
    vmlinux.o: warning: objtool: .rodata+0x58bf8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x16d
    vmlinux.o: warning: objtool: .rodata+0x58c00: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x1cb
    vmlinux.o: warning: objtool: .rodata+0x58c08: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x1a0
    vmlinux.o: warning: objtool: .rodata+0x58c10: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x1b6
    vmlinux.o: warning: objtool: .rodata+0x58c18: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19pad_formatted_parts+0x1a0
    vmlinux.o: warning: objtool: .rodata+0x58c20: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x1e0
    vmlinux.o: warning: objtool: .rodata+0x58c28: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c30: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c38: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c40: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c48: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c50: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c58: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c60: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c68: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x142
    vmlinux.o: warning: objtool: .rodata+0x58c70: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x198
    vmlinux.o: warning: objtool: .rodata+0x58c78: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c80: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c88: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x19f
    vmlinux.o: warning: objtool: .rodata+0x58c90: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58c98: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58ca0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58ca8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58cb0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58cb8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58cc0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58cc8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58cd0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58cd8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58ce0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58ce8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58cf0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58cf8: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58d00: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58d08: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58d10: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58d18: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58d20: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58d28: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x15d
    vmlinux.o: warning: objtool: .rodata+0x58d30: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x194
    vmlinux.o: warning: objtool: .rodata+0x58d38: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x328
    vmlinux.o: warning: objtool: .rodata+0x58d40: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x260
    vmlinux.o: warning: objtool: .rodata+0x58d48: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x265
    vmlinux.o: warning: objtool: .rodata+0x58d50: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x28d
    vmlinux.o: warning: objtool: .rodata+0x58d58: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x328
    vmlinux.o: warning: objtool: .rodata+0x58d60: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x265
    vmlinux.o: warning: objtool: .rodata+0x58d68: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x2a6
    vmlinux.o: warning: objtool: .rodata+0x58d70: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x30e
    vmlinux.o: warning: objtool: .rodata+0x58d78: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x301
    vmlinux.o: warning: objtool: .rodata+0x58d80: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x31b
    vmlinux.o: warning: objtool: .rodata+0x58d88: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x180
    vmlinux.o: warning: objtool: .rodata+0x58d90: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58d98: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58da0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58da8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58db0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58db8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58dc0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58dc8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58dd0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x5f
    vmlinux.o: warning: objtool: .rodata+0x58dd8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xeb
    vmlinux.o: warning: objtool: .rodata+0x58de0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58de8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58df0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x10d
    vmlinux.o: warning: objtool: .rodata+0x58df8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e00: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e08: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e10: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e18: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e20: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e28: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e30: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e38: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e40: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e48: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e50: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e58: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e60: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e68: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e70: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e78: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e80: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e88: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e90: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58e98: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58ea0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58ea8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58eb0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58eb8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0xa9
    vmlinux.o: warning: objtool: .rodata+0x58ec0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x12f
    vmlinux.o: warning: objtool: .rodata+0x58ec8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x266
    vmlinux.o: warning: objtool: .rodata+0x58ed0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1c8
    vmlinux.o: warning: objtool: .rodata+0x58ed8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1a0
    vmlinux.o: warning: objtool: .rodata+0x58ee0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1d0
    vmlinux.o: warning: objtool: .rodata+0x58ee8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x266
    vmlinux.o: warning: objtool: .rodata+0x58ef0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1a0
    vmlinux.o: warning: objtool: .rodata+0x58ef8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x1e8
    vmlinux.o: warning: objtool: .rodata+0x58f00: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x23f
    vmlinux.o: warning: objtool: .rodata+0x58f08: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x24c
    vmlinux.o: warning: objtool: .rodata+0x58f10: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x259
    vmlinux.o: warning: objtool: .rodata+0x58f18: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x20
    vmlinux.o: warning: objtool: .rodata+0x58f20: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x9b
    vmlinux.o: warning: objtool: .rodata+0x58f28: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f30: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f38: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x15
    vmlinux.o: warning: objtool: .rodata+0x58f40: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f48: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f50: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f58: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f60: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f68: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f70: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f78: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f80: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f88: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f90: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58f98: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fa0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fa8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fb0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fb8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fc0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fc8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fd0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fd8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58fe0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xc8
    vmlinux.o: warning: objtool: .rodata+0x58fe8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58ff0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x58ff8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x59000: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xb5
    vmlinux.o: warning: objtool: .rodata+0x59008: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0xd2
    vmlinux.o: warning: objtool: .rodata+0x59010: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x247
    vmlinux.o: warning: objtool: .rodata+0x59018: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x1f0
    vmlinux.o: warning: objtool: .rodata+0x59020: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59028: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59030: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x22d
    vmlinux.o: warning: objtool: .rodata+0x59038: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59040: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59048: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59050: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59058: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59060: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59068: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59070: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59078: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59080: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59088: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59090: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59098: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590a0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590a8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590b0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590b8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590c0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590c8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590d0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590d8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x234
    vmlinux.o: warning: objtool: .rodata+0x590e0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590e8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590f0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x590f8: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x20b
    vmlinux.o: warning: objtool: .rodata+0x59100: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x23b
    vmlinux.o: warning: objtool: .rodata+0x59108: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x210
    vmlinux.o: warning: objtool: .rodata+0x59110: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59118: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59120: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59128: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59130: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59138: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59140: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59148: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59150: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x173
    vmlinux.o: warning: objtool: .rodata+0x59158: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x1d3
    vmlinux.o: warning: objtool: .rodata+0x59160: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59168: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59170: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x1db
    vmlinux.o: warning: objtool: .rodata+0x59178: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59180: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59188: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59190: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59198: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591a0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591a8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591b0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591b8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591c0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591c8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591d0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591d8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591e0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591e8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591f0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x591f8: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59200: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59208: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59210: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59218: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x1ce
    vmlinux.o: warning: objtool: .rodata+0x59220: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59228: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59230: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59238: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x18f
    vmlinux.o: warning: objtool: .rodata+0x59240: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x1ce
    vmlinux.o: warning: objtool: .rodata+0x59248: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x353
    vmlinux.o: warning: objtool: .rodata+0x59250: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x290
    vmlinux.o: warning: objtool: .rodata+0x59258: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x296
    vmlinux.o: warning: objtool: .rodata+0x59260: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x2be
    vmlinux.o: warning: objtool: .rodata+0x59268: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x353
    vmlinux.o: warning: objtool: .rodata+0x59270: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x296
    vmlinux.o: warning: objtool: .rodata+0x59278: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x2d5
    vmlinux.o: warning: objtool: .rodata+0x59280: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x33b
    vmlinux.o: warning: objtool: .rodata+0x59288: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x32f
    vmlinux.o: warning: objtool: .rodata+0x59290: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x347
    vmlinux.o: warning: objtool: .rodata+0x59298: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0x101
    vmlinux.o: warning: objtool: .rodata+0x592a0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592a8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592b0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592b8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592c0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592c8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592d0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592d8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592e0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xb2
    vmlinux.o: warning: objtool: .rodata+0x592e8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xdd
    vmlinux.o: warning: objtool: .rodata+0x592f0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x592f8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59300: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xe4
    vmlinux.o: warning: objtool: .rodata+0x59308: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59310: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59318: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59320: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59328: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59330: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59338: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59340: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59348: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59350: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59358: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59360: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59368: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59370: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59378: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59380: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59388: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59390: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x59398: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x593a0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x593a8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xd9
    vmlinux.o: warning: objtool: .rodata+0x593b0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x593b8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x593c0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x593c8: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xbe
    vmlinux.o: warning: objtool: .rodata+0x593d0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0xd9
    vmlinux.o: warning: objtool: .rodata+0x593d8: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0xa
    vmlinux.o: warning: objtool: .rodata+0x593e0: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x27
    vmlinux.o: warning: objtool: .rodata+0x593e8: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x44
    vmlinux.o: warning: objtool: .rodata+0x593f0: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x61
    vmlinux.o: warning: objtool: .rodata+0x593f8: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x7e
    vmlinux.o: warning: objtool: .rodata+0x59400: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0xa
    vmlinux.o: warning: objtool: .rodata+0x59408: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x27
    vmlinux.o: warning: objtool: .rodata+0x59410: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x44
    vmlinux.o: warning: objtool: .rodata+0x59418: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x61
    vmlinux.o: warning: objtool: .rodata+0x59420: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x7e
    vmlinux.o: warning: objtool: .rodata+0x59428: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0xa
    vmlinux.o: warning: objtool: .rodata+0x59430: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x27
    vmlinux.o: warning: objtool: .rodata+0x59438: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x44
    vmlinux.o: warning: objtool: .rodata+0x59440: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x61
    vmlinux.o: warning: objtool: .rodata+0x59448: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x7e
    vmlinux.o: warning: objtool: .rodata+0x59450: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x9b
    vmlinux.o: warning: objtool: .rodata+0x59458: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x16
    vmlinux.o: warning: objtool: .rodata+0x59460: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x3a
    vmlinux.o: warning: objtool: .rodata+0x59468: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x58
    vmlinux.o: warning: objtool: .rodata+0x59470: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0xa8
    vmlinux.o: warning: objtool: .rodata+0x59478: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x1a
    vmlinux.o: warning: objtool: .rodata+0x59480: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x7f
    vmlinux.o: warning: objtool: .rodata+0x59488: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0xe8
    vmlinux.o: warning: objtool: .rodata+0x59490: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x193
    vmlinux.o: warning: objtool: .rodata+0x59498: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0xa
    vmlinux.o: warning: objtool: .rodata+0x594a0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x27
    vmlinux.o: warning: objtool: .rodata+0x594a8: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x44
    vmlinux.o: warning: objtool: .rodata+0x594b0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x61
    vmlinux.o: warning: objtool: .rodata+0x594b8: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x7e
    vmlinux.o: warning: objtool: .rodata+0x594c0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0xd
    vmlinux.o: warning: objtool: .rodata+0x594c8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x2a
    vmlinux.o: warning: objtool: .rodata+0x594d0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x47
    vmlinux.o: warning: objtool: .rodata+0x594d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x64
    vmlinux.o: warning: objtool: .rodata+0x594e0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x81
    vmlinux.o: warning: objtool: .rodata+0x594e8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x69
    vmlinux.o: warning: objtool: .rodata+0x594f0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x50
    vmlinux.o: warning: objtool: .rodata+0x594f8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x991
    vmlinux.o: warning: objtool: .rodata+0x59500: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x9a5
    vmlinux.o: warning: objtool: .rodata+0x59508: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xbb
    vmlinux.o: warning: objtool: .rodata+0x59510: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x86
    vmlinux.o: warning: objtool: .rodata+0x59518: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x94
    vmlinux.o: warning: objtool: .rodata+0x59520: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xa2
    vmlinux.o: warning: objtool: .rodata+0x59528: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x117
    vmlinux.o: warning: objtool: .rodata+0x59530: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xeb
    vmlinux.o: warning: objtool: .rodata+0x59538: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0xfc
    vmlinux.o: warning: objtool: .rodata+0x59540: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x16a
    vmlinux.o: warning: objtool: .rodata+0x59548: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x1ba
    vmlinux.o: warning: objtool: .rodata+0x59550: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x15b
    vmlinux.o: warning: objtool: .rodata+0x59558: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x196
    vmlinux.o: warning: objtool: .rodata+0x59560: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x1a5
    vmlinux.o: warning: objtool: .rodata+0x59568: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x215
    vmlinux.o: warning: objtool: .rodata+0x59570: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x1f1
    vmlinux.o: warning: objtool: .rodata+0x59578: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x202
    vmlinux.o: warning: objtool: .rodata+0x59580: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x967
    vmlinux.o: warning: objtool: .rodata+0x59588: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x314
    vmlinux.o: warning: objtool: .rodata+0x59590: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x240
    vmlinux.o: warning: objtool: .rodata+0x59598: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x246
    vmlinux.o: warning: objtool: .rodata+0x595a0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x26d
    vmlinux.o: warning: objtool: .rodata+0x595a8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x314
    vmlinux.o: warning: objtool: .rodata+0x595b0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x246
    vmlinux.o: warning: objtool: .rodata+0x595b8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x285
    vmlinux.o: warning: objtool: .rodata+0x595c0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x2ed
    vmlinux.o: warning: objtool: .rodata+0x595c8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x2fa
    vmlinux.o: warning: objtool: .rodata+0x595d0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x307
    vmlinux.o: warning: objtool: .rodata+0x595d8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x322
    vmlinux.o: warning: objtool: .rodata+0x595e0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x680
    vmlinux.o: warning: objtool: .rodata+0x595e8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x686
    vmlinux.o: warning: objtool: .rodata+0x595f0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x6ad
    vmlinux.o: warning: objtool: .rodata+0x595f8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x322
    vmlinux.o: warning: objtool: .rodata+0x59600: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x686
    vmlinux.o: warning: objtool: .rodata+0x59608: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x6c9
    vmlinux.o: warning: objtool: .rodata+0x59610: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x723
    vmlinux.o: warning: objtool: .rodata+0x59618: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x732
    vmlinux.o: warning: objtool: .rodata+0x59620: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x741
    vmlinux.o: warning: objtool: .rodata+0x59628: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x32d
    vmlinux.o: warning: objtool: .rodata+0x59630: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x770
    vmlinux.o: warning: objtool: .rodata+0x59638: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x77c
    vmlinux.o: warning: objtool: .rodata+0x59640: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7a8
    vmlinux.o: warning: objtool: .rodata+0x59648: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x32d
    vmlinux.o: warning: objtool: .rodata+0x59650: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x77c
    vmlinux.o: warning: objtool: .rodata+0x59658: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x7c9
    vmlinux.o: warning: objtool: .rodata+0x59660: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x827
    vmlinux.o: warning: objtool: .rodata+0x59668: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x837
    vmlinux.o: warning: objtool: .rodata+0x59670: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x847
    vmlinux.o: warning: objtool: .rodata+0x59678: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x351
    vmlinux.o: warning: objtool: .rodata+0x59680: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x870
    vmlinux.o: warning: objtool: .rodata+0x59688: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x877
    vmlinux.o: warning: objtool: .rodata+0x59690: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x8a0
    vmlinux.o: warning: objtool: .rodata+0x59698: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x351
    vmlinux.o: warning: objtool: .rodata+0x596a0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x877
    vmlinux.o: warning: objtool: .rodata+0x596a8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x8bf
    vmlinux.o: warning: objtool: .rodata+0x596b0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x923
    vmlinux.o: warning: objtool: .rodata+0x596b8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x933
    vmlinux.o: warning: objtool: .rodata+0x596c0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x943
    vmlinux.o: warning: objtool: .rodata+0x596c8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x465
    vmlinux.o: warning: objtool: .rodata+0x596d0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x596d8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x596e0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x596e8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x596f0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x596f8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59700: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59708: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59710: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x411
    vmlinux.o: warning: objtool: .rodata+0x59718: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x457
    vmlinux.o: warning: objtool: .rodata+0x59720: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59728: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59730: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x45f
    vmlinux.o: warning: objtool: .rodata+0x59738: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59740: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59748: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59750: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59758: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59760: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59768: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59770: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59778: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59780: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59788: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59790: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59798: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597a0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597a8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597b0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597b8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597c0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597c8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597d0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597d8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x41f
    vmlinux.o: warning: objtool: .rodata+0x597e0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597e8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597f0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x597f8: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x424
    vmlinux.o: warning: objtool: .rodata+0x59800: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x41f
    vmlinux.o: warning: objtool: .rodata+0x59808: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x537
    vmlinux.o: warning: objtool: .rodata+0x59810: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x470
    vmlinux.o: warning: objtool: .rodata+0x59818: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x476
    vmlinux.o: warning: objtool: .rodata+0x59820: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x49f
    vmlinux.o: warning: objtool: .rodata+0x59828: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x537
    vmlinux.o: warning: objtool: .rodata+0x59830: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x476
    vmlinux.o: warning: objtool: .rodata+0x59838: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x4b8
    vmlinux.o: warning: objtool: .rodata+0x59840: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x510
    vmlinux.o: warning: objtool: .rodata+0x59848: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x51d
    vmlinux.o: warning: objtool: .rodata+0x59850: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x52a
    vmlinux.o: warning: objtool: .rodata+0x59858: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x955
    vmlinux.o: warning: objtool: .rodata+0x59860: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x580
    vmlinux.o: warning: objtool: .rodata+0x59868: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x586
    vmlinux.o: warning: objtool: .rodata+0x59870: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x5b1
    vmlinux.o: warning: objtool: .rodata+0x59878: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x955
    vmlinux.o: warning: objtool: .rodata+0x59880: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x586
    vmlinux.o: warning: objtool: .rodata+0x59888: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x5d2
    vmlinux.o: warning: objtool: .rodata+0x59890: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x62b
    vmlinux.o: warning: objtool: .rodata+0x59898: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x63b
    vmlinux.o: warning: objtool: .rodata+0x598a0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x64b
    vmlinux.o: warning: objtool: .rodata+0x598a8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x71
    vmlinux.o: warning: objtool: .rodata+0x598b0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x3a
    vmlinux.o: warning: objtool: .rodata+0x598b8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x49
    vmlinux.o: warning: objtool: .rodata+0x598c0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x5a
    vmlinux.o: warning: objtool: .rodata+0x598c8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0xcf
    vmlinux.o: warning: objtool: .rodata+0x598d0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x8f
    vmlinux.o: warning: objtool: .rodata+0x598d8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x9d
    vmlinux.o: warning: objtool: .rodata+0x598e0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0xb1
    vmlinux.o: warning: objtool: .rodata+0x598e8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0xec
    vmlinux.o: warning: objtool: .rodata+0x598f0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x310
    vmlinux.o: warning: objtool: .rodata+0x598f8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x317
    vmlinux.o: warning: objtool: .rodata+0x59900: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x340
    vmlinux.o: warning: objtool: .rodata+0x59908: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0xec
    vmlinux.o: warning: objtool: .rodata+0x59910: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x317
    vmlinux.o: warning: objtool: .rodata+0x59918: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x359
    vmlinux.o: warning: objtool: .rodata+0x59920: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x3b5
    vmlinux.o: warning: objtool: .rodata+0x59928: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x3c2
    vmlinux.o: warning: objtool: .rodata+0x59930: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x3cf
    vmlinux.o: warning: objtool: .rodata+0x59938: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1ff
    vmlinux.o: warning: objtool: .rodata+0x59940: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1ba
    vmlinux.o: warning: objtool: .rodata+0x59948: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59950: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59958: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1f9
    vmlinux.o: warning: objtool: .rodata+0x59960: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59968: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59970: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59978: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59980: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59988: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59990: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59998: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599a0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599a8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599b0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599b8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599c0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599c8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599d0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599d8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599e0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599e8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599f0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x599f8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59a00: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1c7
    vmlinux.o: warning: objtool: .rodata+0x59a08: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59a10: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59a18: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59a20: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1cc
    vmlinux.o: warning: objtool: .rodata+0x59a28: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x1c7
    vmlinux.o: warning: objtool: .rodata+0x59a30: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2dc
    vmlinux.o: warning: objtool: .rodata+0x59a38: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x210
    vmlinux.o: warning: objtool: .rodata+0x59a40: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x215
    vmlinux.o: warning: objtool: .rodata+0x59a48: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x23c
    vmlinux.o: warning: objtool: .rodata+0x59a50: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2dc
    vmlinux.o: warning: objtool: .rodata+0x59a58: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x215
    vmlinux.o: warning: objtool: .rodata+0x59a60: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x254
    vmlinux.o: warning: objtool: .rodata+0x59a68: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2b5
    vmlinux.o: warning: objtool: .rodata+0x59a70: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2c2
    vmlinux.o: warning: objtool: .rodata+0x59a78: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x2cf
    vmlinux.o: warning: objtool: .rodata+0x59a80: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4d7
    vmlinux.o: warning: objtool: .rodata+0x59a88: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x400
    vmlinux.o: warning: objtool: .rodata+0x59a90: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x406
    vmlinux.o: warning: objtool: .rodata+0x59a98: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x42f
    vmlinux.o: warning: objtool: .rodata+0x59aa0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4d7
    vmlinux.o: warning: objtool: .rodata+0x59aa8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x406
    vmlinux.o: warning: objtool: .rodata+0x59ab0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x44f
    vmlinux.o: warning: objtool: .rodata+0x59ab8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4a5
    vmlinux.o: warning: objtool: .rodata+0x59ac0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4b5
    vmlinux.o: warning: objtool: .rodata+0x59ac8: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x4c5
    vmlinux.o: warning: objtool: .rodata+0x59ad0: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x48
    vmlinux.o: warning: objtool: .rodata+0x59ad8: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x1fb
    vmlinux.o: warning: objtool: .rodata+0x59ae0: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x224
    vmlinux.o: warning: objtool: .rodata+0x59ae8: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x1f3
    vmlinux.o: warning: objtool: .rodata+0x59af0: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x27a
    vmlinux.o: warning: objtool: .rodata+0x59af8: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x287
    vmlinux.o: warning: objtool: .rodata+0x59b00: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x1b5
    vmlinux.o: warning: objtool: .rodata+0x59b08: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x11e
    vmlinux.o: warning: objtool: .rodata+0x59b10: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x145
    vmlinux.o: warning: objtool: .rodata+0x59b18: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x116
    vmlinux.o: warning: objtool: .rodata+0x59b20: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x19b
    vmlinux.o: warning: objtool: .rodata+0x59b28: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x1a8
    vmlinux.o: warning: objtool: .rodata+0x59b30: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x33e
    vmlinux.o: warning: objtool: .rodata+0x59b38: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x2b0
    vmlinux.o: warning: objtool: .rodata+0x59b40: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x2d5
    vmlinux.o: warning: objtool: .rodata+0x59b48: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x2a6
    vmlinux.o: warning: objtool: .rodata+0x59b50: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x324
    vmlinux.o: warning: objtool: .rodata+0x59b58: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x32e
    vmlinux.o: warning: objtool: .rodata+0x5a6f0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a708: data relocation to !ENDBR: _RNvXsV_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_5SplitNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a710: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a728: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core5slice4iterINtB5_5SplithNtNtB9_3str17IsAsciiWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a740: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a758: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_23CharEscapeDebugContinueENtNtBb_4char11EscapeDebugENtNtBb_3fmt5Debug3fmtBb_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a760: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a778: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_17CharEscapeDefaultENtNtBb_4char13EscapeDefaultENtNtBb_3fmt5Debug3fmtBb_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a780: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a798: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtB7_3map3MapNtNtNtBb_3str4iter5CharsNtB1v_17CharEscapeUnicodeENtNtBb_4char13EscapeUnicodeENtNtBb_3fmt5Debug3fmtBb_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a7a8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a7c0: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core4iter8adapters7flattenINtB5_13FlattenCompatINtNtBb_6option8IntoIterNtNtBb_4char11EscapeDebugEB1z_ENtNtBb_3fmt5Debug3fmtBb_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a7d0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a7e8: data relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter8adapters6filterINtB4_6FilterINtNtNtBa_5slice4iter5SplithNtNtBa_3str17IsAsciiWhitespaceENtB1v_15BytesIsNotEmptyENtNtBa_3fmt5Debug3fmtBa_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a7f0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a808: data relocation to !ENDBR: _RNvXs15_NtNtCs3yuwAp0waWO_4core3str4iterINtB6_15SplitTerminatorcENtNtBa_3fmt5Debug3fmtBa_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a810: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a828: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3str4iterNtB4_5CharsNtNtB8_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a890: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a8a8: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3anyNtNvMNtNtB4_5panic10panic_infoNtBw_9PanicInfo20internal_constructor9NoPayloadNtB2_3Any7type_idB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a9b8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5a9d0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRjNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5aad0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5aae8: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10PadAdapterNtB7_5Write9write_str+0x0
    vmlinux.o: warning: objtool: .rodata+0x5aaf0: data relocation to !ENDBR: _RNvYNtNtNtCs3yuwAp0waWO_4core3fmt8builders10PadAdapterNtB6_5Write10write_charB8_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5aaf8: data relocation to !ENDBR: _RNvYNtNtNtCs3yuwAp0waWO_4core3fmt8builders10PadAdapterNtB6_5Write9write_fmtB8_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5aba0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5abb8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRcNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5abc0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5abd8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRhNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5abe0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5abf8: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: .rodata+0x5aee0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5aef8: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write9write_strB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5af00: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write10write_charB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5af08: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtB2_8builders10PadAdapterNtB2_5Write9write_fmtB4_+0x0
    vmlinux.o: warning: objtool: _RNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER+0x0: data relocation to !ENDBR: _RNvYNCNvNtCs3yuwAp0waWO_4core3fmt12USIZE_MARKER0INtNtNtB8_3ops8function6FnOnceTRjQNtB6_9FormatterEE9call_onceB8_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5b5b8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5b5d0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRShNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5b5e0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5b5f8: data relocation to !ENDBR: _RNvXsc_NtCs3yuwAp0waWO_4core3fmtbNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: .rodata+0x5b998: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5b9b0: data relocation to !ENDBR: _RNvXs1p_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB8_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: .rodata+0x5b9c8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5b9e0: data relocation to !ENDBR: _RNvXsk_NtNtCs3yuwAp0waWO_4core3str7patternINtB5_21CharPredicateSearcherNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5ba00: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5ba18: data relocation to !ENDBR: _RNvXsF_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_12CharSearcherNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: .rodata+0x5bd20: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5bd38: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtReNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5bd50: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5bd68: data relocation to !ENDBR: _RNvXsR_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11CharIndicesNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: .rodata+0x5cfa0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5cfb8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4task4wake5WakerNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5cfc8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5cfe0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core3fmtPuNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5cff0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d008: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core3fmtPNtNtNtB7_4task4wake14RawWakerVTableNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d338: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d350: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRShNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d360: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d378: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRtNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d390: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d3a8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRuNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d3c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d3d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3num5error12IntErrorKindNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d4e0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d4f8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRyNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d520: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d538: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4char7convert13CharErrorKindNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d570: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d588: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char18EscapeUnicodeStateNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d5c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d5d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char18EscapeDefaultStateNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d5e8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d600: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char13EscapeUnicodeNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d618: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d630: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char13EscapeDefaultNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d648: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d660: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char15CaseMappingIterNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d698: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d6b0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3ffi5c_str25FromBytesWithNulErrorKindNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d6f0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d708: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRlNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d730: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d748: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRONtNtB7_3ffi6c_voidNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d770: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d788: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRQNtNtB7_3ffi10VaListImplNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d798: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d7b0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters7flatten7FlattenINtBy_8IntoIterNtNtB7_4char11EscapeDebugEEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d7c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d7d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char11EscapeDebugNtB1B_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d7e8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d800: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_5slice4iter4IterhENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d818: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d830: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_17CharEscapeDefaultEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d848: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d860: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char13EscapeDefaultENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d868: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d880: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_17CharEscapeUnicodeEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d888: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d8a0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char13EscapeUnicodeENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d8a8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d8c0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtBA_3map3MapNtNtNtB7_3str4iter5CharsNtB1p_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d8c8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d8e0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d8e8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d900: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters4fuse4FuseINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d908: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d920: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_17CharEscapeDefaultEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d928: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d940: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_17CharEscapeUnicodeEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d948: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d960: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB1t_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d968: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5d980: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionINtBy_8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da08: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da20: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da28: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da40: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapNtNtNtB7_3str4iter5CharsNtB17_17CharEscapeDefaultENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da48: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da60: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char11EscapeDebugNtB1f_23CharEscapeDebugContinueENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da68: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da80: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlattenINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5da88: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5daa0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4char11EscapeDebugNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5daa8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dac0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRNtB5_9ArgumentsNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dad0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dae8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option4ItemNtNtB7_4char11EscapeDebugENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5daf0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5db08: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRReNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5db10: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5db28: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRmNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5db48: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5db60: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRDNtNtB7_3any3AnyNtNtB7_6marker4SendEL_NtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5db70: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5db88: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionRNtB5_9ArgumentsENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5db90: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dba8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRNtNtNtB7_5panic8location8LocationNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dbc0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dbd8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRbNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5ddf8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5de10: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_4hash3sip6HasherNtBy_11Sip13RoundsENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5de28: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5de40: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_4hash3sip6HasherNtBy_11Sip24RoundsENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5de58: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5de70: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4hash3sip11SipHasher24NtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5de88: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dea0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_4hash3sip5StateNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5deb0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dec8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6marker11PhantomDataNtNtNtB7_4hash3sip11Sip13RoundsENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5df10: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5df28: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtB7_6option6OptionhENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5df58: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5df70: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str4iter5CharsNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5df80: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5df98: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters6copied6CopiedINtNtNtB7_5slice4iter4IterhEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dfa0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dfb8: data relocation to !ENDBR: _RNvXse_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_13SplitInternalNtB7_12IsWhitespaceENtNtB9_3fmt5Debug3fmtB9_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dfd0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dfe8: data relocation to !ENDBR: _RNvXse_NtNtCs3yuwAp0waWO_4core3str4iterINtB5_13SplitInternalcENtNtB9_3fmt5Debug3fmtB9_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5dff8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e010: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapINtNtNtB7_3str4iter15SplitTerminatorcENtB18_11LinesAnyMapENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e018: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e030: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str4iter5LinesNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e048: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e060: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters6filter6FilterINtNtNtB7_3str4iter5SplitNtB1e_12IsWhitespaceENtB1e_10IsNotEmptyENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e080: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e098: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters3map3MapINtNtBA_6filter6FilterINtNtNtB7_5slice4iter5SplithNtNtB7_3str17IsAsciiWhitespaceENtB1T_15BytesIsNotEmptyENtB1T_16UnsafeBytesToStrENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e0a0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e0b8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters5chain5ChainINtNtBA_7flatten7FlattenINtNtB7_6option8IntoIterNtNtB7_4char11EscapeDebugEEINtB1a_7FlatMapNtNtNtB7_3str4iter5CharsB1T_NtB2D_23CharEscapeDebugContinueEENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e0c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e0d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char13EscapeDefaultNtB1f_17CharEscapeDefaultENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e0e0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e0f8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtNtB7_4iter8adapters7flatten7FlatMapNtNtNtB7_3str4iter5CharsNtNtB7_4char13EscapeUnicodeNtB1f_17CharEscapeUnicodeENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e140: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e158: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRAhj4_NtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e180: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e198: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRScNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e1a0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e1b8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str4iter11CharIndicesNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e1d8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e1f0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_3str7pattern19MultiCharEqSearcherRScENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e208: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e220: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str7pattern15StrSearcherImplNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e230: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e248: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str7pattern14TwoWaySearcherNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e250: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e268: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3str7pattern11EmptyNeedleNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e300: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x5e318: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtB7_4time22FromFloatSecsErrorKindNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b3a0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b3b8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRINtNtNtB7_3ptr8non_null7NonNullNtNtNtB7_4task4wake7ContextENtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b3c0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b3d8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRPuNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b3e0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b3f8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRRNtNtNtB7_4task4wake14RawWakerVTableNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b418: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b430: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRFUPuENtNtNtB7_4task4wake8RawWakerNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b450: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b468: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_3mem11valid_align10ValidAlignNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b488: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b4a0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRaNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b4b8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b4d0: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRsNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b4f8: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b510: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRxNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b520: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b538: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRfNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b548: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeINtNtNtB4_3str4iter13SplitInternalNtBL_12IsWhitespaceEEB4_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b560: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRdNtB5_5Debug3fmtB7_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b970: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindEBL_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b988: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindNtB5_5Debug3fmtBz_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b9a0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindEBL_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b9b8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRNtNtNtB7_5alloc6layout6LayoutNtB5_5Debug3fmtCsdvv6pRyacSq_5alloc+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b9d0: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeRNtNtCsdvv6pRyacSq_5alloc11collections19TryReserveErrorKindEBL_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6b9e8: data relocation to !ENDBR: _RNvXsP_NtCs3yuwAp0waWO_4core3fmtRuNtB5_5Debug3fmtCsdvv6pRyacSq_5alloc+0x0
    vmlinux.o: warning: objtool: .rodata+0x6ba18: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterEBL_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6ba30: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write9write_strBw_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6ba38: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write10write_charBw_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6ba40: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterNtB2_5Write9write_fmtBw_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6ba48: data relocation to !ENDBR: _RINvNtCs3yuwAp0waWO_4core3ptr13drop_in_placeQNtNtCsfATHBUcknU9_6kernel3str12RawFormatterEBL_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6ba60: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write9write_strBw_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6ba68: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write10write_charBw_+0x0
    vmlinux.o: warning: objtool: .rodata+0x6ba70: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3fmtQNtNtCsfATHBUcknU9_6kernel3str9FormatterNtB2_5Write9write_fmtBw_+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_rt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_rt+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_rt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_rt+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_rt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_rt+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_rt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f32f8classify+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f32f8classify+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f32f16partial_classify+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f32f16partial_classify+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f32f13classify_bits+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f32f13classify_bits+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core3f32f7to_bits13ct_f32_to_u32+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core3f32f7to_bits13ct_f32_to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking9panic_fmt+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking9panic_fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core3f32f9from_bits13ct_u32_to_f32+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core3f32f9from_bits13ct_u32_to_f32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f64d8classify+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f64d8classify+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f64d16partial_classify+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f64d16partial_classify+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3f64d13classify_bits+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3f64d13classify_bits+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core3f64d7to_bits13ct_f64_to_u64+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core3f64d7to_bits13ct_f64_to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core3f64d9from_bits13ct_u64_to_f64+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core3f64d9from_bits13ct_u64_to_f64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part3len+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part5write+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3num3fmtNtB2_4Part5write+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index24slice_end_index_len_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index24slice_end_index_len_fail+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted3len+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted3len+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking5panic+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking5panic+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted5write+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core3num3fmtNtB4_9Formatted5write+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index26slice_start_index_len_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index26slice_start_index_len_fail+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3num5errorNtB2_15TryFromIntError13___description+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3num5errorNtB2_15TryFromIntError13___description+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3num5errorNtB4_15TryFromIntErrorNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3num5errorNtB4_15TryFromIntErrorNtNtB8_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter3pad+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter3pad+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError4kind+0x0: data relocation to !ENDBR: _RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError4kind+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError13___description+0x0: data relocation to !ENDBR: _RNvMs2_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntError13___description+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3mem11valid_alignNtB4_10ValidAlignNtNtB8_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core3fmt5write+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core3fmt5write+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_9PartialEq2eq+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_9PartialEq2eq+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0: data relocation to !ENDBR: _RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_5clone5Clone5clone+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_5clone5Clone5clone+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtCs3yuwAp0waWO_4core3ops5rangeNtB2_9RangeFullNtNtB6_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNtNtCs3yuwAp0waWO_4core3ops5rangeNtB2_9RangeFullNtNtB6_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendEL_NtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendEL_NtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendNtBG_4SyncEL_NtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendNtBG_4SyncEL_NtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core5ascii14escape_default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator9size_hint+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core5asciiNtB2_13EscapeDefaultNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking18panic_bounds_check+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking18panic_bounds_check+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtCs3yuwAp0waWO_4core5asciiNtB4_13EscapeDefaultNtNtNtNtB6_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXs_NtCs3yuwAp0waWO_4core5asciiNtB4_13EscapeDefaultNtNtNtNtB6_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index22slice_index_order_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index22slice_index_order_fail+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtCs3yuwAp0waWO_4core5asciiNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core4cellNtB5_11BorrowErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core4cellNtB5_11BorrowErrorNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3yuwAp0waWO_4core4cellNtB5_11BorrowErrorNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtCs3yuwAp0waWO_4core4cellNtB5_11BorrowErrorNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtCs3yuwAp0waWO_4core4cellNtB5_14BorrowMutErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core4cellNtB5_14BorrowMutErrorNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3yuwAp0waWO_4core4cellNtB5_14BorrowMutErrorNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core4cellNtB5_14BorrowMutErrorNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharError13___description+0x0: data relocation to !ENDBR: _RNvMs3_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharError13___description+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4next+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core4charNtB2_13EscapeUnicodeNtNtNtNtB4_4iter6traits8iterator8Iterator4last+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator3nth+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4last+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4last+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits10exact_size17ExactSizeIterator3len+0x0: data relocation to !ENDBR: _RNvXs3_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits10exact_size17ExactSizeIterator3len+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXs6_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs9_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x0: data relocation to !ENDBR: _RNvMsi_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIter3new+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXsj_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3ffi5c_strNtB2_21FromBytesWithNulError13___description+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3ffi5c_strNtB2_21FromBytesWithNulError13___description+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB4_22FromBytesUntilNulErrorNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB4_22FromBytesUntilNulErrorNtNtB8_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3ffi5c_strRNtB5_4CStrNtNtB9_7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3ffi5c_strRNtB5_4CStrNtNtB9_7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr20from_bytes_until_nul+0x0: data relocation to !ENDBR: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr20from_bytes_until_nul+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice6memchr19memchr_general_case+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice6memchr19memchr_general_case+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr19from_bytes_with_nul+0x0: data relocation to !ENDBR: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr19from_bytes_with_nul+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr6to_str+0x0: data relocation to !ENDBR: _RNvMs3_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStr6to_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str8converts9from_utf8+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str8converts9from_utf8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp9PartialEq2eq+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp9PartialEq2eq+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp10PartialOrd11partial_cmp+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp10PartialOrd11partial_cmp+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp3Ord3cmp+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrNtNtB9_3cmp3Ord3cmp+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_4CStrINtNtNtB9_3ops5index5IndexINtNtBR_5range9RangeFromjEE5index+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core3ffiNtB2_6c_voidNtNtB4_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core3ffiNtB2_6c_voidNtNtB4_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtNtB7_3ops4drop4Drop4drop+0x0: data relocation to !ENDBR: _RNvXs6_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtNtB7_3ops4drop4Drop4drop+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct5field+0x0: data relocation to !ENDBR: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct5field+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter6traits7collectuINtB4_6ExtenduE10extend_one+0x0: data relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core4iter6traits7collectuINtB4_6ExtenduE10extend_one+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core6option13expect_failed+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core6option13expect_failed+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core5panic8locationNtB4_8Location20internal_constructor+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core5panic8locationNtB4_8Location20internal_constructor+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7payload+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7payload+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7message+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo7message+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo8location+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo8location+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo10can_unwind+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB2_9PanicInfo10can_unwind+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB4_9PanicInfoNtNtB8_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking15panic_no_unwind+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking15panic_no_unwind+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking15const_panic_fmt+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking15const_panic_fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNvNtCs3yuwAp0waWO_4core9panicking21assert_matches_failedNtB2_7PatternNtNtB6_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNvNtCs3yuwAp0waWO_4core9panicking21assert_matches_failedNtB2_7PatternNtNtB6_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core9panicking19assert_failed_inner+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core6result13unwrap_failed+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core6result13unwrap_failed+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_10AtomicBoolNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_10AtomicBoolNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtCs3yuwAp0waWO_4core3fmt8buildersNtB2_15PadAdapterStateNtNtB6_7default7Default7default+0x0: data relocation to !ENDBR: _RNvXNtNtCs3yuwAp0waWO_4core3fmt8buildersNtB2_15PadAdapterStateNtNtB6_7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10PadAdapterNtB7_5Write9write_str+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10PadAdapterNtB7_5Write9write_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core3str16slice_error_fail+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core3str16slice_error_fail+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct21finish_non_exhaustive+0x0: data relocation to !ENDBR: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct21finish_non_exhaustive+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct6finish+0x0: data relocation to !ENDBR: _RNvMs1_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_11DebugStruct6finish+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple5field+0x0: data relocation to !ENDBR: _RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple5field+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple6finish+0x0: data relocation to !ENDBR: _RNvMs2_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_10DebugTuple6finish+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet5entry+0x0: data relocation to !ENDBR: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet5entry+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet6finish+0x0: data relocation to !ENDBR: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet6finish+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs5_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_9DebugList6finish+0x0: data relocation to !ENDBR: _RNvMs5_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_9DebugList6finish+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5entry+0x0: data relocation to !ENDBR: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5entry+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap3key+0x0: data relocation to !ENDBR: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap3key+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5value+0x0: data relocation to !ENDBR: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap5value+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap6finish+0x0: data relocation to !ENDBR: _RNvMs6_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugMap6finish+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtCs3yuwAp0waWO_4core3fmt3numoNtB4_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXNtNtCs3yuwAp0waWO_4core3fmt3numoNtB4_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB6_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB6_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12pad_integral+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12pad_integral+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtCs3yuwAp0waWO_4core3fmtNtB4_9Formatter3new+0x0: data relocation to !ENDBR: _RNvMs_NtCs3yuwAp0waWO_4core3fmtNtB4_9Formatter3new+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtCs3yuwAp0waWO_4core3fmtNtB5_10ArgumentV110from_usize+0x0: data relocation to !ENDBR: _RNvMs1_NtCs3yuwAp0waWO_4core3fmtNtB5_10ArgumentV110from_usize+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtCs3yuwAp0waWO_4core3fmtNtB5_9ArgumentsNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str5count14do_count_chars+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str5count14do_count_chars+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_str+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_fmt+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5flags+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5flags+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter4fill+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter4fill+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5align+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5align+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5width+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter5width+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9precision+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9precision+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9sign_plus+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9sign_plus+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10sign_minus+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10sign_minus+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9alternate+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9alternate+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19sign_aware_zero_pad+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter19sign_aware_zero_pad+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_lower_hex+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_lower_hex+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_upper_hex+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter15debug_upper_hex+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12debug_struct+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter12debug_struct+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter11debug_tuple+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter11debug_tuple+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10debug_list+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter10debug_list+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_set+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_set+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_map+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9debug_map+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCs3yuwAp0waWO_4core3fmtNtB5_9FormatterNtB5_5Write10write_char+0x0: data relocation to !ENDBR: _RNvXs8_NtCs3yuwAp0waWO_4core3fmtNtB5_9FormatterNtB5_5Write10write_char+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtCs3yuwAp0waWO_4core3fmtNtB5_5ErrorNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs9_NtCs3yuwAp0waWO_4core3fmtNtB5_5ErrorNtB5_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCs3yuwAp0waWO_4core3fmtbNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsd_NtCs3yuwAp0waWO_4core3fmtbNtB5_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3fmteNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data15grapheme_extend6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data15grapheme_extend6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core7unicode9printable12is_printable+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core7unicode9printable12is_printable+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3yuwAp0waWO_4core3fmteNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtCs3yuwAp0waWO_4core3fmteNtB5_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtCs3yuwAp0waWO_4core3fmtcNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3yuwAp0waWO_4core3fmtcNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3fmtcNtB5_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXsi_NtCs3yuwAp0waWO_4core3fmtPpNtB7_7Pointer3fmt5inner+0x0: data relocation to !ENDBR: _RNvNvXsi_NtCs3yuwAp0waWO_4core3fmtPpNtB7_7Pointer3fmt5inner+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNvXss_NtCs3yuwAp0waWO_4core3fmtINtNtBa_4cell7RefCellpENtB8_5Debug3fmtNtB2_19BorrowedPlaceholderBU_3fmt+0x0: data relocation to !ENDBR: _RNvXNvXss_NtCs3yuwAp0waWO_4core3fmtINtNtBa_4cell7RefCellpENtB8_5Debug3fmtNtB2_19BorrowedPlaceholderBU_3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice6memchr7memrchr+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice6memchr7memrchr+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh12escape_ascii+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh12escape_ascii+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh16trim_ascii_start+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh16trim_ascii_start+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh14trim_ascii_end+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh14trim_ascii_end+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core5slice5asciiSh10trim_ascii+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtNtNtB9_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core5slice5asciiNtB5_11EscapeAsciiNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_ct+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_start_index_len_fail_ct+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_ct+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index27slice_end_index_len_fail_ct+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_ct+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index25slice_index_order_fail_ct+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index31slice_start_index_overflow_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index31slice_start_index_overflow_fail+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_end_index_overflow_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index29slice_end_index_overflow_fail+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index20into_range_unchecked+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index20into_range_unchecked+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index10into_range+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index10into_range+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core5slice5index16into_slice_range+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core5slice5index16into_slice_range+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp15copy_from_slice17len_mismatch_fail+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp15copy_from_slice17len_mismatch_fail+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str8converts13from_utf8_mut+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str8converts13from_utf8_mut+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str5count23char_count_general_case+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str5count23char_count_general_case+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5errorNtB4_9Utf8ErrorNtNtB8_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB8_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_14ParseBoolErrorNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_14ParseBoolErrorNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3str4iterNtB4_5CharsNtNtB8_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3str4iterNtB4_5CharsNtNtB8_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsM_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11EncodeUtf16NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsM_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11EncodeUtf16NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCs3yuwAp0waWO_4core3str6traits23str_index_overflow_fail+0x0: data relocation to !ENDBR: _RNvNtNtCs3yuwAp0waWO_4core3str6traits23str_index_overflow_fail+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMsr_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcher3new+0x0: data relocation to !ENDBR: _RNvMsr_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcher3new+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy10from_bytes+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy10from_bytes+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy6chunks+0x0: data relocation to !ENDBR: _RNvMNtNtCs3yuwAp0waWO_4core3str5lossyNtB2_9Utf8Lossy6chunks+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3str5lossyNtB4_19Utf8LossyChunksIterNtNtNtNtB8_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3str5lossyNtB4_19Utf8LossyChunksIterNtNtNtNtB8_4iter6traits8iterator8Iterator4next+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_9Utf8LossyNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_ct+0x0: data relocation to !ENDBR: _RNvNtCs3yuwAp0waWO_4core3str19slice_error_fail_ct+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3stre12encode_utf16+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12encode_utf16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre12escape_debug+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3stre14escape_default+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre14escape_default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3stre14escape_unicode+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3stre14escape_unicode+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtCs3yuwAp0waWO_4core4timeNtB4_8DurationNtNtNtB6_3ops5arith3Add3add+0x0: data relocation to !ENDBR: _RNvXs_NtCs3yuwAp0waWO_4core4timeNtB4_8DurationNtNtNtB6_3ops5arith3Add3add+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9AddAssign10add_assign+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9AddAssign10add_assign+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith3Sub3sub+0x0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith3Sub3sub+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9SubAssign10sub_assign+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtNtB7_3ops5arith9SubAssign10sub_assign+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3MulmE3mul+0x0: data relocation to !ENDBR: _RNvXs3_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3MulmE3mul+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtCs3yuwAp0waWO_4core4timemINtNtNtB7_3ops5arith3MulNtB5_8DurationE3mul+0x0: data relocation to !ENDBR: _RNvXs4_NtCs3yuwAp0waWO_4core4timemINtNtNtB7_3ops5arith3MulNtB5_8DurationE3mul+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9MulAssignmE10mul_assign+0x0: data relocation to !ENDBR: _RNvXs5_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9MulAssignmE10mul_assign+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3DivmE3div+0x0: data relocation to !ENDBR: _RNvXs6_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith3DivmE3div+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9DivAssignmE10div_assign+0x0: data relocation to !ENDBR: _RNvXs7_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationINtNtNtB7_3ops5arith9DivAssignmE10div_assign+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4timeNtB5_8DurationNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMsb_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsError11description+0x0: data relocation to !ENDBR: _RNvMsb_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsError11description+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtNtCs3yuwAp0waWO_4core4task4wakeNtB4_14RawWakerVTable3new+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core4task4wakeNtB4_14RawWakerVTable3new+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_7ContextNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_7ContextNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_5WakerNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_5WakerNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB4_11LayoutErrorNtNtB8_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB4_11LayoutErrorNtNtB8_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core5allocNtB2_10AllocErrorNtNtB4_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core5allocNtB2_10AllocErrorNtNtB4_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_slli_si128_impl4mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_slli_si128_impl4mask+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_srli_si128_impl4mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864sse219__mm_srli_si128_impl4mask+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x865ssse315__mm_alignr_epi84mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x865ssse315__mm_alignr_epi84mask+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864avx219__mm256_bslli_epi1284mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x864avx219__mm256_bslli_epi1284mask+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x868avx512bw19__mm512_bslli_epi1284mask+0x0: data relocation to !ENDBR: _RNvNvNtNtNtCs3yuwAp0waWO_4core9core_arch3x868avx512bw19__mm512_bslli_epi1284mask+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3num3fmtNtB5_4PartNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3num3fmtNtB5_4PartNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsb_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_13ParseIntErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsh_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_12IntErrorKindNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4e_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroU8NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4e_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroU8NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4f_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU16NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4f_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU16NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4g_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU32NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4g_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU32NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4h_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU64NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4h_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroU64NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4i_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroU128NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4i_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroU128NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4j_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4j_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroUsizeNtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4k_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroI8NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4k_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_9NonZeroI8NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4l_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI16NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4l_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI16NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4m_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI32NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4m_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI32NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4n_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI64NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4n_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_10NonZeroI64NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4o_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroI128NtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4o_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_11NonZeroI128NtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4p_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroIsizeNtNtNtBa_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXs4p_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB6_12NonZeroIsizeNtNtNtBa_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCs3yuwAp0waWO_4core3numa14from_str_radix+0x0: data relocation to !ENDBR: _RNvMNtCs3yuwAp0waWO_4core3numa14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtCs3yuwAp0waWO_4core3nums14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs_NtCs3yuwAp0waWO_4core3nums14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs0_NtCs3yuwAp0waWO_4core3numl14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs0_NtCs3yuwAp0waWO_4core3numl14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs1_NtCs3yuwAp0waWO_4core3numx14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs1_NtCs3yuwAp0waWO_4core3numx14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs2_NtCs3yuwAp0waWO_4core3numn14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs2_NtCs3yuwAp0waWO_4core3numn14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs3_NtCs3yuwAp0waWO_4core3numi14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs3_NtCs3yuwAp0waWO_4core3numi14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs4_NtCs3yuwAp0waWO_4core3numh14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs4_NtCs3yuwAp0waWO_4core3numh14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs5_NtCs3yuwAp0waWO_4core3numt14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs5_NtCs3yuwAp0waWO_4core3numt14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs6_NtCs3yuwAp0waWO_4core3numm14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs6_NtCs3yuwAp0waWO_4core3numm14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs7_NtCs3yuwAp0waWO_4core3numy14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3numy14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs8_NtCs3yuwAp0waWO_4core3numo14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs8_NtCs3yuwAp0waWO_4core3numo14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs9_NtCs3yuwAp0waWO_4core3numj14from_str_radix+0x0: data relocation to !ENDBR: _RNvMs9_NtCs3yuwAp0waWO_4core3numj14from_str_radix+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsh_NtCs3yuwAp0waWO_4core3numNtB5_10FpCategoryNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtCs3yuwAp0waWO_4core3numiNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsi_NtCs3yuwAp0waWO_4core3numiNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtCs3yuwAp0waWO_4core3numaNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsj_NtCs3yuwAp0waWO_4core3numaNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtCs3yuwAp0waWO_4core3numsNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsk_NtCs3yuwAp0waWO_4core3numsNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtCs3yuwAp0waWO_4core3numlNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsl_NtCs3yuwAp0waWO_4core3numlNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtCs3yuwAp0waWO_4core3numxNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core3numxNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtCs3yuwAp0waWO_4core3numnNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsn_NtCs3yuwAp0waWO_4core3numnNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtCs3yuwAp0waWO_4core3numjNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXso_NtCs3yuwAp0waWO_4core3numjNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtCs3yuwAp0waWO_4core3numhNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsp_NtCs3yuwAp0waWO_4core3numhNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtCs3yuwAp0waWO_4core3numtNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsq_NtCs3yuwAp0waWO_4core3numtNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtCs3yuwAp0waWO_4core3nummNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXsr_NtCs3yuwAp0waWO_4core3nummNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtCs3yuwAp0waWO_4core3numyNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core3numyNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXst_NtCs3yuwAp0waWO_4core3numoNtNtNtB7_3str6traits7FromStr8from_str+0x0: data relocation to !ENDBR: _RNvXst_NtCs3yuwAp0waWO_4core3numoNtNtNtB7_3str6traits7FromStr8from_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3yuwAp0waWO_4core3cmpNtB5_8OrderingNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3cmpNtB5_8OrderingNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtCs3yuwAp0waWO_4core6markerNtB5_13PhantomPinnedNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsn_NtCs3yuwAp0waWO_4core6markerNtB5_13PhantomPinnedNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core3anyNtB5_6TypeIdNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtCs3yuwAp0waWO_4core3anyNtB5_6TypeIdNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs9_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_14ParseCharErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_13CharErrorKindNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_13CharErrorKindNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsn_NtNtCs3yuwAp0waWO_4core4char7convertNtB5_16CharTryFromErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core4char6decodeNtB5_16DecodeUtf16ErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsq_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeUnicodeNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXss_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeUnicodeStateNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsu_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsw_NtCs3yuwAp0waWO_4core4charNtB5_18EscapeDefaultStateNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsy_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsy_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsz_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsz_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsB_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsB_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsF_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsF_NtCs3yuwAp0waWO_4core4charNtB5_16TryFromCharErrorNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_21FromBytesWithNulErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_25FromBytesWithNulErrorKindNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_25FromBytesWithNulErrorKindNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_22FromBytesUntilNulErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXss_NtNtCs3yuwAp0waWO_4core3ffi5c_strNtB5_22FromBytesUntilNulErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtCs3yuwAp0waWO_4core3ffiNtB5_10VaListImplNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCs3yuwAp0waWO_4core3ffiNtB5_6VaListNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtCs3yuwAp0waWO_4core3ffiNtB5_6VaListNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core5panic8locationNtB5_8LocationNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB5_9PanicInfoNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core5panic10panic_infoNtB5_9PanicInfoNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCs3yuwAp0waWO_4core9panickingNtB2_10AssertKindNtNtB4_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNtCs3yuwAp0waWO_4core9panickingNtB2_10AssertKindNtNtB4_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8OrderingNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicI8NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsk_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicI8NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicU8NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsp_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_8AtomicU8NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI16NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsu_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI16NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsz_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU16NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsz_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU16NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsE_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI32NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsE_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI32NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsJ_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU32NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsJ_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU32NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsO_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI64NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsO_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicI64NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU64NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_9AtomicU64NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsY_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_11AtomicIsizeNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsY_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB5_11AtomicIsizeNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs13_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB6_11AtomicUsizeNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core4sync6atomicNtB6_11AtomicUsizeNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtCs3yuwAp0waWO_4core3fmt7nofloatfNtB4_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXNtNtCs3yuwAp0waWO_4core3fmt7nofloatfNtB4_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtNtCs3yuwAp0waWO_4core3fmt7nofloatdNtB6_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs_NtNtCs3yuwAp0waWO_4core3fmt7nofloatdNtB6_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0x0: data relocation to !ENDBR: _RNvXso_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_6BinaryNtB5_12GenericRadix5digit+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0x0: data relocation to !ENDBR: _RNvXsp_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_5OctalNtB5_12GenericRadix5digit+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x0: data relocation to !ENDBR: _RNvXsq_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8LowerHexNtB5_12GenericRadix5digit+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x0: data relocation to !ENDBR: _RNvXsr_NtNtCs3yuwAp0waWO_4core3fmt3numNtB5_8UpperHexNtB5_12GenericRadix5digit+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsA_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsA_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsB_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsB_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsI_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsI_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsJ_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsJ_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsL_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsL_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsQ_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsR_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsR_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsS_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsS_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs16_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs16_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs17_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs17_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs18_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs18_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs19_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs19_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB6_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXNtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB6_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs2_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXs9_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsb_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsd_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsi_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impaNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsj_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imphNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsk_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impsNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsl_NtNtNtCs3yuwAp0waWO_4core3fmt3num3imptNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtNtNtCs3yuwAp0waWO_4core3fmt3num3implNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsn_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impmNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1q_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXs1q_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1r_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXs1r_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1s_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXs1s_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1t_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXs1t_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsx_NtCs3yuwAp0waWO_4core3fmtNtB5_9AlignmentNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsx_NtCs3yuwAp0waWO_4core3fmtNtB5_9AlignmentNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsA_NtCs3yuwAp0waWO_4core3fmtNtB5_5ErrorNtB5_5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsA_NtCs3yuwAp0waWO_4core3fmtNtB5_5ErrorNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsR_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11CharIndicesNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsR_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_11CharIndicesNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1L_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_5LinesNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1L_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_5LinesNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsU_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11EmptyNeedleNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsU_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11EmptyNeedleNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsW_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsW_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_14TwoWaySearcherNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsS_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_15StrSearcherImplNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsS_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_15StrSearcherImplNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_5StateNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsi_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_5StateNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_14RawWakerVTableNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsg_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_14RawWakerVTableNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher13NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher13NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher24NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsb_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11SipHasher24NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_9SipHasherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_9SipHasherNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11Sip13RoundsNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsl_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11Sip13RoundsNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11Sip24RoundsNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtNtCs3yuwAp0waWO_4core4hash3sipNtB5_11Sip24RoundsNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_9Utf8ErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_9Utf8ErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_14ParseBoolErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs8_NtNtCs3yuwAp0waWO_4core3str5errorNtB5_14ParseBoolErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_5BytesNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core3str4iterNtB5_5BytesNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1N_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_8LinesAnyNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1N_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_8LinesAnyNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1P_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_15SplitWhitespaceNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1P_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_15SplitWhitespaceNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1R_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_20SplitAsciiWhitespaceNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1R_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_20SplitAsciiWhitespaceNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1U_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1U_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1W_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1W_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Y_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1Y_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs1Z_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_11EscapeDebugNtNtBa_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs22_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeDefaultNtNtBa_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs25_NtNtCs3yuwAp0waWO_4core3str4iterNtB6_13EscapeUnicodeNtNtBa_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_10SearchStepNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_10SearchStepNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsF_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_12CharSearcherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsF_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_12CharSearcherNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsN_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_17CharSliceSearcherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsN_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_17CharSliceSearcherNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsQ_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcherNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3str7patternNtB5_11StrSearcherNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_14Utf8LossyChunkNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs6_NtNtCs3yuwAp0waWO_4core3str5lossyNtB5_14Utf8LossyChunkNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtCs3yuwAp0waWO_4core4timeNtB5_18FromFloatSecsErrorNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtCs3yuwAp0waWO_4core4timeNtB5_22FromFloatSecsErrorKindNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsu_NtCs3yuwAp0waWO_4core4timeNtB5_22FromFloatSecsErrorKindNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data10alphabetic6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data10alphabetic6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data14case_ignorable6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data14case_ignorable6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data5cased6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data5cased6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data2cc6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data2cc6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9lowercase6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9lowercase6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data1n6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data1n6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9uppercase6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data9uppercase6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11white_space6lookup+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11white_space6lookup+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_lower+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_lower+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_upper+0x0: data relocation to !ENDBR: _RNvNtNtNtCs3yuwAp0waWO_4core7unicode12unicode_data11conversions8to_upper+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCs3yuwAp0waWO_4core6futureNtB5_8ResumeTyNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core6futureNtB5_8ResumeTyNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_8RawWakerNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsb_NtNtCs3yuwAp0waWO_4core4task4wakeNtB5_8RawWakerNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_6LayoutNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_6LayoutNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_11LayoutErrorNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core5alloc6layoutNtB5_11LayoutErrorNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core5allocNtB5_10AllocErrorNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs6_NtCs3yuwAp0waWO_4core5allocNtB5_10AllocErrorNtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x2NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x2NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x4NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsd_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x4NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsj_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x2NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x4NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsp_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x4NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsv_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5i16x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsv_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5i16x2NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsB_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x8NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsB_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4u8x8NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsH_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x4NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsH_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u16x4NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsN_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u32x2NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsN_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u32x2NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u64x1NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_5u64x1NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsZ_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x8NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsZ_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB5_4i8x8NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs15_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs15_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x4NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x2NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x1NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x1NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x2NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x1NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x1NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x16NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u16x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u16x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x4NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1R_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1R_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x2NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1X_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1X_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x16NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs23_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs23_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i16x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs29_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs29_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x4NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2f_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2f_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x2NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2l_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2l_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x4NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2r_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2r_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x2NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2x_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2x_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x4NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2D_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m8x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2D_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m8x16NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2J_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m16x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2J_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m16x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2P_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m32x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2P_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m32x4NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2V_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m64x2NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs2V_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5m64x2NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs31_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x32NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs31_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x32NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs37_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs37_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x16NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3d_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3d_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u32x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3j_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3j_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x4NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3p_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x32NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3p_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x32NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3v_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3v_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x16NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3B_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3B_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i32x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3H_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x4NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3H_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x4NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3N_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3N_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f32x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3T_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x64NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3T_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i8x64NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3Z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x64NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3Z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u8x64NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs45_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x32NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs45_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i16x32NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x32NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4b_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u16x32NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i32x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4h_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6i32x16NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u32x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4n_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6u32x16NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6f32x16NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4t_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_6f32x16NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4z_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5i64x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4F_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5u64x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x8NtNtBa_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs4L_NtNtCs3yuwAp0waWO_4core9core_arch4simdNtB6_5f64x8NtNtBa_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128iNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsc_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128iNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m128NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m128NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128dNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsi_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m128dNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256iNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsl_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256iNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m256NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m256NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256dNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsr_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m256dNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512iNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsu_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512iNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsx_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m512NtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsx_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_6___m512NtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsA_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512dNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsA_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_7___m512dNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m128bhNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m128bhNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsG_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m256bhNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsG_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m256bhNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsJ_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m512bhNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsJ_NtNtCs3yuwAp0waWO_4core9core_arch3x86NtB5_8___m512bhNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtNtCs3yuwAp0waWO_4core9core_arch3x865cpuidNtB5_11CpuidResultNtNtBb_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtNtNtCs3yuwAp0waWO_4core9core_arch3x865cpuidNtB5_11CpuidResultNtNtBb_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtNtCs3yuwAp0waWO_4core9core_simd7swizzleNtB5_5WhichNtNtB9_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core9core_simd7swizzleNtB5_5WhichNtNtB9_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implhNtB5_11ReverseBits12reverse_bits+0x0: data relocation to !ENDBR: _RNvXsa_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implhNtB5_11ReverseBits12reverse_bits+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_impltNtB5_11ReverseBits12reverse_bits+0x0: data relocation to !ENDBR: _RNvXsb_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_impltNtB5_11ReverseBits12reverse_bits+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implmNtB5_11ReverseBits12reverse_bits+0x0: data relocation to !ENDBR: _RNvXsc_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implmNtB5_11ReverseBits12reverse_bits+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implyNtB5_11ReverseBits12reverse_bits+0x0: data relocation to !ENDBR: _RNvXsd_NtNtNtCs3yuwAp0waWO_4core9core_simd5masks9mask_implyNtB5_11ReverseBits12reverse_bits+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtNtCs3yuwAp0waWO_4core9core_simd5masksaNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXsn_NtNtCs3yuwAp0waWO_4core9core_simd5masksaNtNtB5_6sealed6Sealed2eq+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtNtCs3yuwAp0waWO_4core9core_simd5maskssNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXsp_NtNtCs3yuwAp0waWO_4core9core_simd5maskssNtNtB5_6sealed6Sealed2eq+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtNtCs3yuwAp0waWO_4core9core_simd5maskslNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXsr_NtNtCs3yuwAp0waWO_4core9core_simd5maskslNtNtB5_6sealed6Sealed2eq+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXst_NtNtCs3yuwAp0waWO_4core9core_simd5masksxNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXst_NtNtCs3yuwAp0waWO_4core9core_simd5masksxNtNtB5_6sealed6Sealed2eq+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsE_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsA_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsF_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsB_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impjNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impjNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXsf_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impjNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXsp_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impyNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorINtNtB9_7convert4FromzE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleINtB5_4FromzE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtNtCs3yuwAp0waWO_4core3num5errorNtB5_15TryFromIntErrorINtNtB9_7convert4FromNtB11_10InfallibleE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCs3yuwAp0waWO_4core5arrayNtB5_17TryFromSliceErrorINtNtB7_7convert4FromNtBX_10InfallibleE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtCs3yuwAp0waWO_4core3anyDNtB4_3AnyEL_NtNtB6_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCs3yuwAp0waWO_4core3anyDNtB5_3AnyNtNtB7_6marker4SendNtBG_4SyncEL_NtNtB7_3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsG_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsC_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsH_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsD_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB7_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_3Ord3cmp+0x0: data relocation to !ENDBR: _RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3cmp9PartialEq2eq+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_9PartialEq2eq+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3cmp10PartialOrd11partial_cmp+0x0: data relocation to !ENDBR: _RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3cmp3Ord3cmp+0x0: data relocation to !ENDBR: _RNvXs5_NtNtCs3yuwAp0waWO_4core3cmp5implszNtB7_10PartialOrd11partial_cmp+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCs3yuwAp0waWO_4core7convertNtB5_10InfallibleNtNtB7_3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCs3yuwAp0waWO_4core3fmtzNtB5_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core3fmtzNtB5_5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt7from_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7from_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u16+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1a_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs16_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsy_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsz_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsO_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsK_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsP_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsL_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsW_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXsS_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsX_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXsT_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB7_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsv_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB7_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs14_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs10_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs15_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs11_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB8_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1b_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs17_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt5to_u8+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt5to_u8+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt6to_u16+0x0: data relocation to !ENDBR: _RNvMs_NtNtCs3yuwAp0waWO_4core4char6decodeNtB4_16DecodeUtf16Error18unpaired_surrogate+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt6to_u32+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt6to_u32+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt6to_u64+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt6to_u64+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsv_NtNtCs3yuwAp0waWO_4core9core_simd5masksiNtNtB5_6sealed6Sealed2eq+0x0: data relocation to !ENDBR: _RNvXst_NtNtCs3yuwAp0waWO_4core9core_simd5masksxNtNtB5_6sealed6Sealed2eq+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0: data relocation to !ENDBR: _RNvXsb_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits12double_ended19DoubleEndedIterator9next_back+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1c_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8LowerHex3fmt+0x0: data relocation to !ENDBR: _RNvXs18_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8LowerHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1d_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB8_8UpperHex3fmt+0x0: data relocation to !ENDBR: _RNvXs19_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB8_8UpperHex3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsw_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsx_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsM_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsI_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsN_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsJ_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB7_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsU_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXsQ_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsV_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXsR_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB7_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXst_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsY_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB7_6Binary3fmt+0x0: data relocation to !ENDBR: _RNvXs12_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_6Binary3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsZ_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB7_5Octal3fmt+0x0: data relocation to !ENDBR: _RNvXs13_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB8_5Octal3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs5_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_9DebugList5entry+0x0: data relocation to !ENDBR: _RNvMs4_NtNtCs3yuwAp0waWO_4core3fmt8buildersNtB5_8DebugSet5entry+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtCs3yuwAp0waWO_4core4charNtB5_11EscapeDebugNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXs2_NtCs3yuwAp0waWO_4core4charNtB5_13EscapeDefaultNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtCs3yuwAp0waWO_4core4charNtB5_15CaseMappingIterNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator4next+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt7to_u128+0x0: data relocation to !ENDBR: _RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt7to_u128+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtB7_3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXsm_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtB7_3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impiNtB9_7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs4_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impiNtB9_8LowerExp3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8LowerExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impiNtB9_8UpperExp3fmt+0x0: data relocation to !ENDBR: _RNvXso_NtNtNtCs3yuwAp0waWO_4core3fmt3num3impxNtB9_8UpperExp3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3yuwAp0waWO_4core4charNtB5_11ToUppercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0: data relocation to !ENDBR: _RNvXsa_NtCs3yuwAp0waWO_4core4charNtB5_11ToLowercaseNtNtNtNtB7_4iter6traits8iterator8Iterator9size_hint+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCs3yuwAp0waWO_4core3fmtNtB5_9FormatterNtB5_5Write9write_str+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCs3yuwAp0waWO_4core3fmtNtB5_9FormatterNtB5_5Write9write_fmt+0x0: data relocation to !ENDBR: _RNvMs7_NtCs3yuwAp0waWO_4core3fmtNtB5_9Formatter9write_fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs5_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroU1613new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsc_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroU3213new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsj_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroU6413new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsq_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_11NonZeroU12813new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsx_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_12NonZeroUsize13new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsE_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_9NonZeroI813new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsL_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroI1613new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsS_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroI3213new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMsZ_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB7_10NonZeroI6413new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs16_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB8_11NonZeroI12813new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs1d_NtNtCs3yuwAp0waWO_4core3num7nonzeroNtB8_12NonZeroIsize13new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core10intrinsics19copy_nonoverlapping8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core10intrinsics4copy8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core10intrinsics11write_bytes8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtNtCs3yuwAp0waWO_4core3ptr9const_ptrPp7sub_ptr8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core3ptr19swap_nonoverlapping8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core3ptr7replace8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core3ptr13read_volatile8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtCs3yuwAp0waWO_4core3ptr14write_volatile8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtNtCs3yuwAp0waWO_4core3fmt3numiNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs6_NtNtCs3yuwAp0waWO_4core3fmt3numhNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs0_NtNtCs3yuwAp0waWO_4core3fmt3numaNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtNtCs3yuwAp0waWO_4core3fmt3numtNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs1_NtNtCs3yuwAp0waWO_4core3fmt3numsNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtNtCs3yuwAp0waWO_4core3fmt3nummNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs2_NtNtCs3yuwAp0waWO_4core3fmt3numlNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs9_NtNtCs3yuwAp0waWO_4core3fmt3numyNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtNtCs3yuwAp0waWO_4core3fmt3numoNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs4_NtNtCs3yuwAp0waWO_4core3fmt3numnNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtNtCs3yuwAp0waWO_4core3fmt3numjNtB5_10DisplayInt4zero+0x0: data relocation to !ENDBR: _RNvXs3_NtNtCs3yuwAp0waWO_4core3fmt3numxNtB5_10DisplayInt4zero+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXs0_NtNtCs3yuwAp0waWO_4core5slice5indexjINtB7_10SliceIndexSpE13get_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXs0_NtNtCs3yuwAp0waWO_4core5slice5indexjINtB7_10SliceIndexSpE17get_unchecked_mut8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXs1_NtNtCs3yuwAp0waWO_4core5slice5indexINtNtNtBb_3ops5range5RangejEINtB7_10SliceIndexSpE13get_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvXs1_NtNtCs3yuwAp0waWO_4core5slice5indexINtNtNtBb_3ops5range5RangejEINtB7_10SliceIndexSpE17get_unchecked_mut8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtCs3yuwAp0waWO_4core5slice3raw14from_raw_parts8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvNtNtCs3yuwAp0waWO_4core5slice3raw18from_raw_parts_mut8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtNtCs3yuwAp0waWO_4core3num7nonzeroNtB4_9NonZeroU813new_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp19as_chunks_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp23as_chunks_unchecked_mut8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMNtCs3yuwAp0waWO_4core5sliceSp22split_at_mut_unchecked8comptime+0x0: data relocation to !ENDBR: _RNvNvMNtCs3yuwAp0waWO_4core5sliceSp14swap_unchecked8comptime+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_19TryReserveErrorKindNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXsd_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_19TryReserveErrorKindNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE11swap_remove13assert_failed+0x0: data relocation to !ENDBR: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE11swap_remove13assert_failed+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE6remove13assert_failed+0x0: data relocation to !ENDBR: _RNvNvMs_NtCsdvv6pRyacSq_5alloc3vecINtB6_3VecppE6remove13assert_failed+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCsdvv6pRyacSq_5alloc5allocNtB5_6GlobalNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs5_NtCsdvv6pRyacSq_5alloc5allocNtB5_6GlobalNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs7_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs7_NtCsdvv6pRyacSq_5alloc11collectionsNtB5_15TryReserveErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_branch_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsb_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_branch_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsc_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_likely_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsc_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_18ftrace_likely_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsn_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15ratelimit_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsn_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15ratelimit_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsq_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_call_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsq_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_call_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsr_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17cacheline_paddingNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsr_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17cacheline_paddingNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXss_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_36pcpu_hot__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXss_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_36pcpu_hot__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXst_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_22pcpu_hot__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXst_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_22pcpu_hot__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsu_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8pcpu_hotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsu_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8pcpu_hotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsv_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsv_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsx_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsx_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsy_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_3NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsy_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_41restart_block__bindgen_ty_1__bindgen_ty_3NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsA_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13restart_blockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsA_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13restart_blockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsD_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17edd_device_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsD_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_17edd_device_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsE_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8edd_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsE_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8edd_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsF_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_3eddNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsF_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_3eddNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsG_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9edid_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsG_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9edid_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsH_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_34jailhouse_setup_data__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsH_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_34jailhouse_setup_data__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsI_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_20jailhouse_setup_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsI_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_20jailhouse_setup_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsJ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11boot_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsJ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11boot_paramsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsK_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_19paravirt_patch_siteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsK_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_19paravirt_patch_siteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsN_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8idt_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsN_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_8idt_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsP_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10static_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsP_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10static_keyNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsQ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_key_trueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsQ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_key_trueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsV_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11pv_lock_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsV_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_11pv_lock_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsW_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_23paravirt_patch_templateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsW_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_23paravirt_patch_templateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsZ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_25__fpstate_32__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsZ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_25__fpstate_32__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs10_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_32__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs10_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_32__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs11_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs11_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs13_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs13_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__fpstate_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs14_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__ymmh_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs14_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11__ymmh_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs15_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7__xstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs15_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7__xstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs18_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8msr_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs18_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8msr_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9saved_msrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9saved_msrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10saved_msrsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10saved_msrsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15tracepoint_funcNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15tracepoint_funcNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tracepointNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tracepointNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17bpf_raw_event_mapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17bpf_raw_event_mapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fxregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fxregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12swregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12swregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11reg_512_bitNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11reg_512_bitNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13reg_1024_byteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13reg_1024_byteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16mpx_bndcsr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16mpx_bndcsr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18avx_512_hi16_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18avx_512_hi16_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10xtile_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10xtile_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11xregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11xregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fpregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12fpregs_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7fpstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7fpstateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_3fpuNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_3fpuNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9fpu_guestNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9fpu_guestNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25cpuinfo_x86__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25cpuinfo_x86__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11cpuinfo_x86NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11cpuinfo_x86NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1A_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11entry_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1A_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11entry_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16entry_stack_pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16entry_stack_pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13x86_io_bitmapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13x86_io_bitmapNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1D_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tss_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1D_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10tss_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9irq_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9irq_stackNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17fixed_percpu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17fixed_percpu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1G_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13thread_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1G_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13thread_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1M_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1M_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18___call_single_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1P_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16wait_queue_entryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1P_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16wait_queue_entryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15wait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1Q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15wait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20optimistic_spin_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20optimistic_spin_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5mutexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5mutexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_group_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_group_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_alloc_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15pcpu_alloc_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9page_fragNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9page_fragNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14rb_root_cachedNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14rb_root_cachedNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1Z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_42maple_range_64__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1Z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_42maple_range_64__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs20_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28maple_range_64__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs20_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28maple_range_64__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs21_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14maple_range_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs21_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14maple_range_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs22_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15maple_arange_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs22_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15maple_arange_64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs23_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11maple_allocNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs23_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11maple_allocNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs26_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_treeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs26_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_treeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs27_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs27_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs28_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs28_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_38maple_node__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs29_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_24maple_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs29_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_24maple_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10maple_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8ma_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8ma_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2d_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11ma_wr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2d_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11ma_wr_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12rw_semaphoreNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12rw_semaphoreNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16swait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16swait_queue_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11swait_queueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11swait_queueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10completionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10completionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14___kernel_timexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14___kernel_timexNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11old_timex32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11old_timex32NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20system_time_snapshotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20system_time_snapshotNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9debug_objNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9debug_objNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15debug_obj_descrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15debug_obj_descrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10timer_listNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10timer_listNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11work_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11work_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12delayed_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12delayed_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8rcu_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8rcu_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12execute_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12execute_workNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13rcu_segcblistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2w_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13rcu_segcblistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2x_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9srcu_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11srcu_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11srcu_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20atomic_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2B_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_20atomic_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_22blocking_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2C_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_22blocking_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18srcu_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2E_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18srcu_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2H_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11arch_uprobeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2H_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11arch_uprobeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2I_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_39uprobe_task__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2I_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_39uprobe_task__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25uprobe_task__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25uprobe_task__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11uprobe_taskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11uprobe_taskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15return_instanceNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2L_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15return_instanceNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2N_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14percpu_counterNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2N_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14percpu_counterNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2O_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12mm_context_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2O_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12mm_context_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2U_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_4NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_4NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_5NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_5NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_6NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2Y_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_6NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs30_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs30_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs32_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs32_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4pageNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs35_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs35_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs38_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_3__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs38_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_33folio__bindgen_ty_3__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5folioNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3a_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_5folioNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15page_frag_cacheNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15page_frag_cacheNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9vm_regionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9vm_regionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28vm_area_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_28vm_area_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14vm_area_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3f_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14vm_area_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_23mm_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3g_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_23mm_struct__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9mm_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9mm_structNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12vma_iteratorNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_12vma_iteratorNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9free_areaNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3k_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_9free_areaNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_6lruvecNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_6lruvecNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13per_cpu_pagesNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13per_cpu_pagesNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16per_cpu_nodestatNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16per_cpu_nodestatNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4zoneNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3o_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_4zoneNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8zonelistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8zonelistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11pglist_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3r_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11pglist_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19x86_legacy_featuresNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3u_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19x86_legacy_featuresNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16x86_platform_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_16x86_platform_opsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_20NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_20NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_29NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25local_apic__bindgen_ty_29NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11physid_maskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3S_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11physid_maskNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15percpu_ref_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15percpu_ref_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13___va_list_tagNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs3W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13___va_list_tagNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_30mpx_bndcsr_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1l_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11reg_512_bitNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsC_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_31edd_device_params__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2F_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10local_apicNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1m_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13reg_1024_byteNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsR_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_16static_key_falseNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXsQ_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15static_key_trueNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs12_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_64__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs10_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25__fpstate_32__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_32ftrace_branch_data__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10ma_topiaryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsh_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_15callthunk_sitesNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2v_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10rcu_cblistNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1W_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2A_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_14notifier_blockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1e_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15tracepoint_funcNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2Q_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_46page__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsz_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_27restart_block__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs30_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs34_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_47folio__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1h_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_26fxregs_state__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs37_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs39_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_3NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs36_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19folio__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3j_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18vm_special_mappingNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs2i_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15uprobe_consumerNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsf_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10hlist_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsg_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13callback_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsj_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9qspinlockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsk_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_21qrwlock__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsl_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_7qrwlockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsm_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_12raw_spinlockNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXso_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9va_formatNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsp_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_29static_call_key__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsw_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_55restart_block__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_10hlist_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsO_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_24static_key__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsT_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_20paravirt_callee_saveNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsU_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_7pv_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_9list_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsB_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_31edd_device_params__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs17_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_3msrNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsY_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_13math_emu_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1d_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_21trace_print_flags_u64NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1I_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10llist_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1J_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10llist_nodeNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsi_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB5_23qspinlock__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1N_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_22spinlock__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1O_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_8rwlock_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1X_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7rb_rootNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs24_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13maple_topiaryNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs25_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_24maple_tree__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2n_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_19system_counterval_tNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2D_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17raw_notifier_headNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2G_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_25arch_uprobe__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2M_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13uprobes_stateNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2P_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_60page__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2R_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_46page__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2T_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_46page__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2X_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_46page__bindgen_ty_1__bindgen_ty_6__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2Z_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32page__bindgen_ty_1__bindgen_ty_7NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs31_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_18page__bindgen_ty_2NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1K_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_32___call_single_node__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs33_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_61folio__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3p_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_7zonerefNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs19_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_13msr_regs_infoNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3s_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_11mem_sectionNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3t_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_15scale_freq_dataNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1b_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10saved_msrsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3H_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_39local_apic__bindgen_ty_29__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs16_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17msr__bindgen_ty_1NtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3V_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_10percpu_refNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0: data relocation to !ENDBR: _RNvXs1c_NtCs3XUU1alqrUZ_8bindings12bindings_rawNtB6_17trace_print_flagsNtNtCs3yuwAp0waWO_4core7default7Default7default+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCsfATHBUcknU9_6kernel9allocatorNtB2_15KernelAllocatorNtNtNtCs3yuwAp0waWO_4core5alloc6global11GlobalAlloc5alloc+0x0: data relocation to !ENDBR: _RNvXNtCsfATHBUcknU9_6kernel9allocatorNtB2_15KernelAllocatorNtNtNtCs3yuwAp0waWO_4core5alloc6global11GlobalAlloc5alloc+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXNtCsfATHBUcknU9_6kernel9allocatorNtB2_15KernelAllocatorNtNtNtCs3yuwAp0waWO_4core5alloc6global11GlobalAlloc7dealloc+0x0: data relocation to !ENDBR: _RNvXNtCsfATHBUcknU9_6kernel9allocatorNtB2_15KernelAllocatorNtNtNtCs3yuwAp0waWO_4core5alloc6global11GlobalAlloc7dealloc+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rust_realloc+0x0: data relocation to !ENDBR: __rust_realloc+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rust_alloc_zeroed+0x0: data relocation to !ENDBR: __rust_alloc_zeroed+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMNtCsfATHBUcknU9_6kernel5errorNtB2_5Error15to_kernel_errno+0x0: data relocation to !ENDBR: _RNvMNtCsfATHBUcknU9_6kernel5errorNtB2_5Error15to_kernel_errno+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3num5error15TryFromIntErrorE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3num5error15TryFromIntErrorE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3str5error9Utf8ErrorE4from+0x0: data relocation to !ENDBR: _RNvXs1_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3str5error9Utf8ErrorE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs2_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtCsdvv6pRyacSq_5alloc11collections15TryReserveErrorE4from+0x0: data relocation to !ENDBR: _RNvXs2_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtCsdvv6pRyacSq_5alloc11collections15TryReserveErrorE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs3_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_5alloc6layout11LayoutErrorE4from+0x0: data relocation to !ENDBR: _RNvXs3_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_5alloc6layout11LayoutErrorE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs5_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtBM_10InfallibleE4from+0x0: data relocation to !ENDBR: _RNvXs5_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtBM_10InfallibleE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+rust_fmt_argument+0x0: data relocation to !ENDBR: rust_fmt_argument+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtNtCsfATHBUcknU9_6kernel5print14format_strings8generate+0x0: data relocation to !ENDBR: _RNvNtNtCsfATHBUcknU9_6kernel5print14format_strings8generate+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCsfATHBUcknU9_6kernel5print11call_printk+0x0: data relocation to !ENDBR: _RNvNtCsfATHBUcknU9_6kernel5print11call_printk+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvNtCsfATHBUcknU9_6kernel5print16call_printk_cont+0x0: data relocation to !ENDBR: _RNvNtCsfATHBUcknU9_6kernel5print16call_printk_cont+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_NtCsfATHBUcknU9_6kernel3strNtB4_4CStr19from_bytes_with_nul+0x0: data relocation to !ENDBR: _RNvMs_NtCsfATHBUcknU9_6kernel3strNtB4_4CStr19from_bytes_with_nul+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs0_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x0: data relocation to !ENDBR: _RNvXs0_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt7Display3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs1_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXs1_NtCsfATHBUcknU9_6kernel3strNtB5_4CStrNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs8_NtCsfATHBUcknU9_6kernel3strNtB5_12RawFormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x0: data relocation to !ENDBR: _RNvXs8_NtCsfATHBUcknU9_6kernel3strNtB5_12RawFormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsa_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x0: data relocation to !ENDBR: _RNvXsa_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsb_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x0: data relocation to !ENDBR: _RNvXsb_NtCsfATHBUcknU9_6kernel3strNtB5_9FormatterNtNtCs3yuwAp0waWO_4core3fmt5Write9write_str+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMsc_NtCsfATHBUcknU9_6kernel3strNtB5_7CString12try_from_fmt+0x0: data relocation to !ENDBR: _RNvMsc_NtCsfATHBUcknU9_6kernel3strNtB5_7CString12try_from_fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXsd_NtCsfATHBUcknU9_6kernel3strNtB5_7CStringNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x0: data relocation to !ENDBR: _RNvXsd_NtCsfATHBUcknU9_6kernel3strNtB5_7CStringNtNtNtCs3yuwAp0waWO_4core3ops5deref5Deref5deref+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvMs_CsfATHBUcknU9_6kernelNtB4_10ThisModule8from_ptr+0x0: data relocation to !ENDBR: _RNvMs_CsfATHBUcknU9_6kernelNtB4_10ThisModule8from_ptr+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+rust_begin_unwind+0x0: data relocation to !ENDBR: rust_begin_unwind+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rg_alloc+0x0: data relocation to !ENDBR: __rg_alloc+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rg_dealloc+0x0: data relocation to !ENDBR: __rg_dealloc+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rg_realloc+0x0: data relocation to !ENDBR: __rg_realloc+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rg_alloc_zeroed+0x0: data relocation to !ENDBR: __rg_alloc_zeroed+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXse_NtCsfATHBUcknU9_6kernel3strNtB5_16CStrConvertErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0: data relocation to !ENDBR: _RNvXse_NtCsfATHBUcknU9_6kernel3strNtB5_16CStrConvertErrorNtNtCs3yuwAp0waWO_4core3fmt5Debug3fmt+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rust_alloc+0x0: data relocation to !ENDBR: __rg_alloc+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+__rust_dealloc+0x0: data relocation to !ENDBR: __rg_dealloc+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs_NtCsfATHBUcknU9_6kernel5errorNtB4_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtBN_5alloc10AllocErrorE4from+0x0: data relocation to !ENDBR: _RNvXs3_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_5alloc6layout11LayoutErrorE4from+0x0
    vmlinux.o: warning: objtool: ___ksymtab_gpl+_RNvXs4_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtBO_3fmt5ErrorE4from+0x0: data relocation to !ENDBR: _RNvXs0_NtCsfATHBUcknU9_6kernel5errorNtB5_5ErrorINtNtCs3yuwAp0waWO_4core7convert4FromNtNtNtBO_3num5error15TryFromIntErrorE4from+0x0

--------------------------------------------------------------------------------
x86_64_defconfig+rust-samples (x86_64, rustc-1.62) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+x86-chromebook (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+x86-chromebook (x86_64, clang-13) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+x86-chromebook+amdgpu (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+x86-chromebook+kselftest (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
x86_64_defconfig+x86_kvm_guest (x86_64, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
xcep_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

--------------------------------------------------------------------------------
zeus_defconfig (arm, gcc-10) — PASS, 0 errors, 0 warnings, 0 section mismatches

---
For more info write to <info@kernelci.org>

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2022-12-13  7:31 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-12-13  7:31 next/master build: 227 builds: 6 failed, 221 passed, 17 errors, 3164 warnings (next-20221213) kernelci.org bot

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.