rust-lang / rust

Empowering everyone to build reliable and efficient software.
https://www.rust-lang.org
Other
97.04k stars 12.54k forks source link

Some linker sections are missing when building project with nightly toolchain #130397

Open zzsergant opened 1 week ago

zzsergant commented 1 week ago

I'm using Ubuntu Linux 20.04.

I have a project which build some .c files (lttng tracepoints) in build.rs with cc::Build and link it to executable. In stable version of Rust toolchain everything works fine.

But when compiling it with nightly Rust toolchain some tracepoint data is missing in resulting executable and tracing does not working.

Code

Here is the archive of minimal project which have a link problem on nightly: lttng_link_test.zip

To build the code you may need to install liblttng-ust-dev package. The Rust toolchain is specified in rust-toolchain.toml file of the project.

I tried this code:

> cargo build
> nm target/debug/lttng_link_test | grep tracepoint_ptr

I expected to see this happen:

0000000000057118 d __tracepoint_ptr_hello_world___my_first_tracepoint
0000000000057128 V __tracepoint_ptrs_registered

Instead, this happened:

0000000000059988 b __tracepoint_ptrs_registered

The __tracepoint_ptr_hello_world___my_first_tracepoint is missing.

Version it worked on

It most recently worked on:

rustc 1.81.0 (eeb90cda1 2024-09-04)
binary: rustc
commit-hash: eeb90cda1969383f56a2637cbd3037bdf598841c
commit-date: 2024-09-04
host: x86_64-unknown-linux-gnu
release: 1.81.0
LLVM version: 18.1.7

Version with regression

rustc 1.83.0-nightly (9b72238eb 2024-09-14)
binary: rustc
commit-hash: 9b72238eb813e9d06e9e9d270168512fbffd7ee7
commit-date: 2024-09-14
host: x86_64-unknown-linux-gnu
release: 1.83.0-nightly
LLVM version: 19.1.0
bjorn3 commented 1 week ago

Does it work on nightly with RUSTFLAGS="-Zlinker-features=-lld"?

zzsergant commented 1 week ago

Does it work on nightly with RUSTFLAGS="-Zlinker-features=-lld"?

yes, it works with that flag on nightly.

bjorn3 commented 1 week ago

What is the output of readelf -aW on the object file that is supposed to provide this symbol?

zzsergant commented 1 week ago

What is the output of readelf -aW on the object file that is supposed to provide this symbol?

Here is output:

``` Offset Info Type Symbol's Value Symbol's Name + Addend 000000000000000e 0000005200000002 R_X86_64_PC32 0000000000000000 __tracepoint_registered - 4 0000000000000017 0000005200000002 R_X86_64_PC32 0000000000000000 __tracepoint_registered - 4 000000000000001d 0000005200000002 R_X86_64_PC32 0000000000000000 __tracepoint_registered - 4 000000000000002c 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000038 0000005400000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen - 4 000000000000003f 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000046 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 0000000000000052 0000005600000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms - 4 0000000000000059 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 0000000000000060 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000072 0000005300000002 R_X86_64_PC32 0000000000000000 __tracepoint_ptrs_registered - 4 0000000000000081 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 0000000000000091 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 00000000000000a6 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 00000000000000b5 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 00000000000000c5 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000000d0 0000005b00000004 R_X86_64_PLT32 0000000000000000 dlclose - 4 00000000000000e0 0000005c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4 00000000000000ed 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + 5d 00000000000000fa 0000005d00000004 R_X86_64_PLT32 0000000000000000 fprintf - 4 00000000000000ff 0000005e00000004 R_X86_64_PLT32 0000000000000000 abort - 4 0000000000000106 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000118 0000005f00000004 R_X86_64_PLT32 0000000000000000 memset - 4 Relocation section '.rela.fini_array' at offset 0x7718 contains 3 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000001100000001 R_X86_64_64 0000000000000000 .text.__tracepoints__destroy + 0 0000000000000008 0000001600000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_destroy + 0 0000000000000010 0000004500000001 R_X86_64_64 0000000000000000 .text.__lttng_events_exit__hello_world + 0 Relocation section '.rela.text.__tracepoints__ptrs_init' at offset 0x7760 contains 39 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 000000000000000f 0000005300000002 R_X86_64_PC32 0000000000000000 __tracepoint_ptrs_registered - 4 0000000000000018 0000005300000002 R_X86_64_PC32 0000000000000000 __tracepoint_ptrs_registered - 4 0000000000000027 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000033 0000005400000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen - 4 000000000000003a 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000041 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000050 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 000000000000005c 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + 40 0000000000000061 0000005a00000004 R_X86_64_PLT32 0000000000000000 dlopen - 4 000000000000006b 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 000000000000007e 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 000000000000008a 0000005600000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms - 4 0000000000000091 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 0000000000000098 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000000a2 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + 74 00000000000000aa 0000005900000004 R_X86_64_PLT32 0000000000000000 dlsym - 4 00000000000000b4 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000000bf 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000000c9 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + 8c 00000000000000d1 0000005900000004 R_X86_64_PLT32 0000000000000000 dlsym - 4 00000000000000db 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000000e6 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000000f0 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 00000000000000f7 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + ac 00000000000000ff 0000005900000004 R_X86_64_PLT32 0000000000000000 dlsym - 4 0000000000000109 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000113 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + cf 000000000000011b 0000005900000004 R_X86_64_PLT32 0000000000000000 dlsym - 4 0000000000000125 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 0000000000000130 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 000000000000013a 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + e6 0000000000000142 0000005900000004 R_X86_64_PLT32 0000000000000000 dlsym - 4 000000000000014c 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 0000000000000155 0000000c00000002 R_X86_64_PC32 0000000000000000 .text.__tracepoint__init_urcu_sym - 4 000000000000015c 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 000000000000016c 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000177 000000600000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __stop___tracepoints_ptrs - 4 0000000000000181 000000610000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __start___tracepoints_ptrs - 4 0000000000000197 000000610000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __start___tracepoints_ptrs - 4 Relocation section '.rela.text.__tracepoints__ptrs_destroy' at offset 0x7b08 contains 24 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 000000000000000e 0000005300000002 R_X86_64_PC32 0000000000000000 __tracepoint_ptrs_registered - 4 0000000000000017 0000005300000002 R_X86_64_PC32 0000000000000000 __tracepoint_ptrs_registered - 4 000000000000001d 0000005300000002 R_X86_64_PC32 0000000000000000 __tracepoint_ptrs_registered - 4 000000000000002c 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000038 0000005400000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen - 4 000000000000003f 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000046 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 0000000000000052 0000005600000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms - 4 0000000000000059 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 0000000000000060 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000070 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 000000000000007b 000000610000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __start___tracepoints_ptrs - 4 0000000000000087 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 000000000000009a 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 00000000000000aa 0000005700000002 R_X86_64_PC32 0000000000000000 tracepoint_destructors_syms_ptr - 4 00000000000000ba 0000005300000002 R_X86_64_PC32 0000000000000000 __tracepoint_ptrs_registered - 4 00000000000000c5 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000000d0 0000005b00000004 R_X86_64_PLT32 0000000000000000 dlclose - 4 00000000000000e0 0000005c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4 00000000000000ed 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + 5d 00000000000000fa 0000005d00000004 R_X86_64_PLT32 0000000000000000 fprintf - 4 00000000000000ff 0000005e00000004 R_X86_64_PLT32 0000000000000000 abort - 4 0000000000000106 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000118 0000005f00000004 R_X86_64_PLT32 0000000000000000 memset - 4 Relocation section '.rela__tracepoints' at offset 0x7d48 contains 3 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000001800000001 R_X86_64_64 0000000000000000 __tracepoints_strings + 0 0000000000000018 0000006300000001 R_X86_64_64 0000000000000000 __tracepoint_provider_hello_world + 0 0000000000000020 0000000b00000001 R_X86_64_64 0000000000000000 .rodata + 108 Relocation section '.rela__tracepoints_ptrs' at offset 0x7d90 contains 1 entry: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000006200000001 R_X86_64_64 0000000000000000 __tracepoint_hello_world___my_first_tracepoint + 0 Relocation section '.rela.text.lib_ring_buffer_ctx_init' at offset 0x7da8 contains 1 entry: Offset Info Type Symbol's Value Symbol's Name + Addend 00000000000000a7 0000005f00000004 R_X86_64_PLT32 0000000000000000 memset - 4 Relocation section '.rela.text.lib_ring_buffer_align_ctx' at offset 0x7dc0 contains 1 entry: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000023 0000002100000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align - 4 Relocation section '.rela.text.__tracepoint_provider_check_hello_world' at offset 0x7dd8 contains 2 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000005 0000002500000002 R_X86_64_PC32 0000000000000000 .text.__tracepoint_provider_mismatch_hello_world - 4 000000000000000a 0000002500000002 R_X86_64_PC32 0000000000000000 .text.__tracepoint_provider_mismatch_hello_world - 4 Relocation section '.rela.data.rel.ro.local.__event_fields___hello_world___class1' at offset 0x7e08 contains 3 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000000b00000001 R_X86_64_64 0000000000000000 .rodata + 166 0000000000000140 0000000b00000001 R_X86_64_64 0000000000000000 .rodata + 177 0000000000000280 0000000b00000001 R_X86_64_64 0000000000000000 .rodata + 187 Relocation section '.rela.text.__event_get_size__hello_world___class1' at offset 0x7e50 contains 3 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000037 0000002100000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align - 4 0000000000000053 0000002100000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align - 4 000000000000006f 0000002100000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align - 4 Relocation section '.rela.text.__event_prepare_filter_stack__hello_world___class1' at offset 0x7e98 contains 1 entry: Offset Info Type Symbol's Value Symbol's Name + Addend 000000000000008b 0000006400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4 Relocation section '.rela.text.__event_probe__hello_world___class1' at offset 0x7eb0 contains 16 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 00000000000000c1 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000000da 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000103 0000001d00000002 R_X86_64_PC32 0000000000000000 .text.cds_list_empty - 4 0000000000000151 0000002f00000002 R_X86_64_PC32 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 - 4 0000000000000158 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000001ca 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 0000000000000259 0000002d00000002 R_X86_64_PC32 0000000000000000 .text.__event_get_size__hello_world___class1 - 4 000000000000027e 0000003100000002 R_X86_64_PC32 0000000000000000 .text.__event_get_align__hello_world___class1 - 4 000000000000029e 0000005f00000004 R_X86_64_PLT32 0000000000000000 memset - 4 00000000000002b3 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 00000000000002d5 0000005500000002 R_X86_64_PC32 0000000000000000 tracepoint_dlopen_ptr - 4 000000000000033c 0000001f00000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_ctx_init - 4 000000000000039b 0000002300000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align_ctx - 4 00000000000003ea 0000002300000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align_ctx - 4 0000000000000423 0000002300000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align_ctx - 4 000000000000049e 0000006400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4 Relocation section '.rela.data.rel.local._loglevel___hello_world___my_first_tracepoint' at offset 0x8030 contains 1 entry: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000003700000001 R_X86_64_64 0000000000000000 .rodata._loglevel_value___hello_world___my_first_tracepoint + 0 Relocation section '.rela.data.rel.ro.__event_desc___hello_world_my_first_tracepoint' at offset 0x8048 contains 6 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000000b00000001 R_X86_64_64 0000000000000000 .rodata + 190 0000000000000008 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 0 0000000000000018 0000002b00000001 R_X86_64_64 0000000000000000 .data.rel.ro.local.__event_fields___hello_world___class1 + 0 0000000000000028 0000003900000001 R_X86_64_64 0000000000000000 .data.rel.local._loglevel___hello_world___my_first_tracepoint + 0 0000000000000030 0000003500000001 R_X86_64_64 0000000000000000 .rodata.__tp_event_signature___hello_world___class1 + 0 0000000000000038 0000006800000001 R_X86_64_64 0000000000000000 _model_emf_uri___hello_world___my_first_tracepoint + 0 Relocation section '.rela.data.rel.local.__event_desc___hello_world' at offset 0x80d8 contains 1 entry: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000003b00000001 R_X86_64_64 0000000000000000 .data.rel.ro.__event_desc___hello_world_my_first_tracepoint + 0 Relocation section '.rela.data.rel.local.__probe_desc___hello_world' at offset 0x80f0 contains 2 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000000b00000001 R_X86_64_64 0000000000000000 .rodata + 1b0 0000000000000008 0000003d00000001 R_X86_64_64 0000000000000000 .data.rel.local.__event_desc___hello_world + 0 Relocation section '.rela.text.__lttng_events_init__hello_world' at offset 0x8120 contains 9 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 000000000000000e 0000004100000002 R_X86_64_PC32 0000000000000000 .bss.__probe_register_refcount___hello_world - 4 0000000000000017 0000004100000002 R_X86_64_PC32 0000000000000000 .bss.__probe_register_refcount___hello_world - 4 0000000000000020 0000002700000002 R_X86_64_PC32 0000000000000000 .text.__tracepoint_provider_check_hello_world - 4 0000000000000027 0000003f00000002 R_X86_64_PC32 0000000000000000 .data.rel.local.__probe_desc___hello_world - 4 000000000000002c 0000006600000004 R_X86_64_PLT32 0000000000000000 lttng_probe_register - 4 000000000000003c 0000005c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4 0000000000000049 0000000b00000002 R_X86_64_PC32 0000000000000000 .rodata + 1bc 0000000000000056 0000005d00000004 R_X86_64_PLT32 0000000000000000 fprintf - 4 000000000000005b 0000005e00000004 R_X86_64_PLT32 0000000000000000 abort - 4 Relocation section '.rela.text.__lttng_events_exit__hello_world' at offset 0x81f8 contains 5 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 000000000000000a 0000004100000002 R_X86_64_PC32 0000000000000000 .bss.__probe_register_refcount___hello_world - 4 0000000000000013 0000004100000002 R_X86_64_PC32 0000000000000000 .bss.__probe_register_refcount___hello_world - 4 0000000000000019 0000004100000002 R_X86_64_PC32 0000000000000000 .bss.__probe_register_refcount___hello_world - 4 0000000000000024 0000003f00000002 R_X86_64_PC32 0000000000000000 .data.rel.local.__probe_desc___hello_world - 4 0000000000000029 0000006700000004 R_X86_64_PLT32 0000000000000000 lttng_probe_unregister - 4 Relocation section '.rela.debug_info' at offset 0x8270 contains 527 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000006 000000490000000a R_X86_64_32 0000000000000000 .debug_abbrev + 0 000000000000000c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f4e 0000000000000011 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6fe 0000000000000015 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1471 0000000000000019 0000004b0000000a R_X86_64_32 0000000000000000 .debug_ranges + 30 0000000000000025 0000004c0000000a R_X86_64_32 0000000000000000 .debug_line + 0 000000000000002a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 20 0000000000000038 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ad3 000000000000003f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e74 0000000000000048 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 696 000000000000004f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 16e5 0000000000000054 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 11a1 0000000000000062 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 590 0000000000000067 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 3cb 0000000000000073 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12ff 0000000000000081 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1467 0000000000000086 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 79d 0000000000000092 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 177c 00000000000000aa 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ca1 00000000000000b6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15e8 00000000000000c4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 45a 00000000000000c9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ab5 00000000000000d5 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 121d 00000000000000e1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1355 00000000000000f5 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 74f 000000000000010f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 5df 000000000000011c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1037 0000000000000129 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 82b 0000000000000136 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1607 0000000000000143 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b75 0000000000000150 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1d6 000000000000015d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 173a 000000000000016a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d74 0000000000000177 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e40 0000000000000184 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13cd 0000000000000191 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 315 000000000000019e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1309 00000000000001ab 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 171 00000000000001b8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8dc 00000000000001c5 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 355 00000000000001d2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 164d 00000000000001df 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b35 00000000000001ec 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c48 00000000000001f9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 388 0000000000000206 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1523 0000000000000213 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1319 0000000000000220 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 2a1 000000000000022d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a54 000000000000023a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1096 0000000000000247 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1655 0000000000000254 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6ab 0000000000000261 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12ad 000000000000026e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f09 000000000000027b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1063 0000000000000288 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + be1 0000000000000296 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1121 00000000000002a2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 782 00000000000002aa 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4db 00000000000002d1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d1 00000000000002dc 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 5f0 00000000000002fd 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1460 0000000000000311 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ceb 0000000000000316 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 19 0000000000000322 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 14d9 000000000000032e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 10f 000000000000033a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1786 0000000000000348 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 11d7 0000000000000374 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e59 0000000000000381 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 14c8 000000000000038e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 180c 00000000000003a3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8c 00000000000003b0 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13e5 00000000000003bd 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 26b 00000000000003ca 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c54 00000000000003d7 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1142 00000000000003e4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15de 00000000000003f1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 000000000000041d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 110f 0000000000000422 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 59c 000000000000042e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1214 000000000000043a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1644 0000000000000446 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 149d 0000000000000458 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1381 0000000000000465 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ac0 0000000000000472 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 394 000000000000047f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 157d 000000000000048c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 271 0000000000000499 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 5b 00000000000004a6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1660 0000000000000509 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c04 0000000000000515 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 64b 0000000000000527 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 75a 0000000000000534 0000005200000001 R_X86_64_64 0000000000000000 __tracepoint_registered + 0 000000000000053d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1627 000000000000054a 0000005300000001 R_X86_64_64 0000000000000000 __tracepoint_ptrs_registered + 0 000000000000055b 0000005400000001 R_X86_64_64 0000000000000000 tracepoint_dlopen + 0 000000000000056c 0000005500000001 R_X86_64_64 0000000000000000 tracepoint_dlopen_ptr + 0 0000000000000575 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15b8 0000000000000583 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + cac 0000000000000591 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1677 000000000000059f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ee 00000000000005b9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 14e1 00000000000005c6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b15 00000000000005e2 0000005600000001 R_X86_64_64 0000000000000000 tracepoint_destructors_syms + 0 00000000000005f4 0000005700000001 R_X86_64_64 0000000000000000 tracepoint_destructors_syms_ptr + 0 000000000000060d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 10e6 000000000000061a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 14fd 0000000000000636 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1759 000000000000063c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1e5 0000000000000642 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1597 0000000000000648 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1559 000000000000064e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1049 0000000000000654 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8b1 000000000000065a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1fe 0000000000000660 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 7d6 0000000000000666 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 35c 000000000000066c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1c2 0000000000000672 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 9b4 0000000000000678 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ef8 000000000000067e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c5b 0000000000000684 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 528 000000000000068a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e34 0000000000000691 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1796 000000000000069d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 14a6 00000000000006be 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 121 00000000000006cb 0000001800000001 R_X86_64_64 0000000000000000 __tracepoints_strings + 0 00000000000006da 0000006200000001 R_X86_64_64 0000000000000000 __tracepoint_hello_world___my_first_tracepoint + 0 00000000000006e3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 2a7 00000000000006f0 0000001b00000001 R_X86_64_64 0000000000000000 __tracepoints_ptrs + 0 00000000000006f9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c20 0000000000000706 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1807 0000000000000713 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1824 000000000000072c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a5c 0000000000000739 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1807 0000000000000747 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + db6 0000000000000754 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1807 0000000000000761 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1824 0000000000000775 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 225 0000000000000787 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 539 000000000000078d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 161 0000000000000793 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 370 000000000000079a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 17c5 00000000000007ac 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1829 00000000000007b2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 54e 00000000000007b8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d92 00000000000007bf 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 17e8 00000000000007d1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f2e 00000000000007d7 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 7f6 00000000000007f9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000806 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 772 0000000000000814 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1345 0000000000000821 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13e5 000000000000082e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 171f 000000000000083c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f45 000000000000084a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000875 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c2e 000000000000088f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1852 000000000000089c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1084 00000000000008a9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 00000000000008b6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 180c 00000000000008d4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c70 00000000000008e6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 302 00000000000008ec 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1405 00000000000008f2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 72 00000000000008f8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 424 00000000000008fe 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 126e 0000000000000904 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1057 000000000000090a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c85 0000000000000910 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1374 0000000000000916 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e81 000000000000091d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ae5 000000000000092f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 185f 0000000000000935 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f16 000000000000093b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b58 0000000000000941 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d56 0000000000000948 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + dd 0000000000000955 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 739 0000000000000962 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 9d3 000000000000097c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 178e 0000000000000993 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1225 000000000000099f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 00000000000009ac 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1334 00000000000009b9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 31 00000000000009d3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e4d 00000000000009f1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1811 00000000000009fe 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 11bb 0000000000000a0b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 117 0000000000000a18 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 9d3 0000000000000a28 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6 0000000000000a38 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1706 0000000000000a45 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 9ab 0000000000000a52 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000a70 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4a5 0000000000000a7d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 5e8 0000000000000a8a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a6b 0000000000000a97 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 117 0000000000000aa4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6 0000000000000ab4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000acb 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1323 0000000000000ad8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a74 0000000000000ae6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d46 0000000000000af3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13e5 0000000000000b00 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4e6 0000000000000b0d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 103e 0000000000000b1a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000b3c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 9ab 0000000000000b4a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13af 0000000000000b57 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 520 0000000000000b63 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1532 0000000000000b6f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e4d 0000000000000b7b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6a4 0000000000000b87 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000bad 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1a9 0000000000000bba 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 10be 0000000000000bc7 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6de 0000000000000be9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 27 0000000000000bf6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 120d 0000000000000c0e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 349 0000000000000c1b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 27 0000000000000c32 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b6b 0000000000000c3f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 119a 0000000000000c4d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + bea 0000000000000c5b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13e5 0000000000000c68 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 310 0000000000000c75 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 990 0000000000000c83 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000ca8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1a9 0000000000000cb4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 907 0000000000000cc0 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 102e 0000000000000ccc 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a83 0000000000000cd8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000ce5 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 296 0000000000000cf3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6de 0000000000000d22 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1765 0000000000000d35 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 122b 0000000000000d3b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6e4 0000000000000d41 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 463 0000000000000d47 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 5fe 0000000000000d4d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 838 0000000000000d53 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 853 0000000000000d59 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e04 0000000000000d5f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1069 0000000000000d65 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 127b 0000000000000d6b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 80e 0000000000000d71 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 3d5 0000000000000d77 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 502 0000000000000d7d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 5a4 0000000000000db6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d3f 0000000000000dbb 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d82 0000000000000dee 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 7e9 0000000000000dfb 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000000e09 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + afc 0000000000000e14 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8f7 0000000000000e23 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 9c7 0000000000000e31 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1296 0000000000000e40 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c1 0000000000000e4f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 641 0000000000000e6b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 11ee 0000000000000e7a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 108b 0000000000000ec5 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 88e 0000000000000ed2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 74a 0000000000000edf 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 383 0000000000000eec 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 113b 0000000000000ef9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c16 0000000000000f06 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d22 0000000000000f2d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15f2 0000000000000f3a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 17fc 0000000000000f47 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d0a 0000000000000f62 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6d7 0000000000000f70 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e93 0000000000000f8b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15b2 0000000000000f99 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 10cf 0000000000000fa7 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 92e 0000000000000fbc 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 47e 0000000000000fca 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 74a 0000000000000fd8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a98 0000000000000ff4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b83 0000000000001002 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ab0 0000000000001010 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 94e 000000000000101e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 95b 000000000000102c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8ac 0000000000001048 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 441 0000000000001056 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 113b 0000000000001064 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 968 0000000000001082 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 310 0000000000001090 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e54 000000000000109e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1696 00000000000010e3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d6a 00000000000010f1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 119a 00000000000010ff 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b6b 000000000000110d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1189 000000000000111b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d22 0000000000001129 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 0000000000001142 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1410 000000000000116e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 000000000000117c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + cf9 000000000000118a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13e5 0000000000001198 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12da 00000000000011b4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 119a 00000000000011c2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b6b 00000000000011d0 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f45 00000000000011de 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15de 00000000000011fe 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 78d 000000000000121a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + dc5 0000000000001228 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c8 0000000000001236 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 585 0000000000001244 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12d0 0000000000001252 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 567 0000000000001260 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d30 000000000000126e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 153e 000000000000127c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12f9 000000000000128a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f28 0000000000001298 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 00000000000012c3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b3d 00000000000012d6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 3f3 00000000000012dc 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + bcd 00000000000012e3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 433 00000000000012f2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 310 0000000000001300 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 16d0 000000000000130e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6b9 000000000000131c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8ac 000000000000132a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 99f 0000000000001338 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 74a 0000000000001356 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a98 000000000000136f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 5c0 000000000000137d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8ac 000000000000138b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b50 00000000000013ad 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 11aa 00000000000013c0 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 135f 00000000000013c6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4c2 00000000000013cd 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 11c0 00000000000013e8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15ab 00000000000013f6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 499 0000000000001404 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8ac 0000000000001412 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b83 0000000000001420 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + dfe 000000000000144f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c93 0000000000001460 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + bc6 000000000000146e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 14cd 000000000000147c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ab0 000000000000148a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 94e 0000000000001498 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + dac 00000000000014a6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4b6 00000000000014b4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 95b 00000000000014c2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8ac 00000000000014d0 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 968 00000000000014de 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 975 00000000000014ef 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 10d8 00000000000014fd 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1af 000000000000150b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a1 000000000000151a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1696 000000000000152c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1840 000000000000153e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1b9 000000000000154d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1202 0000000000001576 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 11f6 0000000000001591 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 74a 000000000000159f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a98 00000000000015ad 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1323 00000000000015bb 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 94e 00000000000015d7 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1345 00000000000015e5 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8ac 00000000000015f3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 95b 0000000000001601 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 968 000000000000160f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 975 0000000000001620 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1543 000000000000162e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8be 000000000000163c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 93c 000000000000164a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 0 0000000000001658 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 73f 0000000000001677 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 94e 0000000000001684 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15fc 0000000000001695 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 8e5 00000000000016a3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 3bc 00000000000016b1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 286 00000000000016cb 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 95b 00000000000016d9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 16f8 00000000000016e7 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d15 00000000000016f5 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1328 0000000000001703 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 197 0000000000001711 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a8b 000000000000171f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 72d 000000000000172d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 48c 000000000000173b 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 172d 000000000000180d 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + bfc 0000000000001818 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1126 0000000000001883 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 6c7 0000000000001891 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + dfe 000000000000189f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15a2 00000000000018ad 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 141e 00000000000018bb 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1614 00000000000018ca 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 572 00000000000018d9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 727 00000000000018f9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 139d 0000000000001908 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 727 0000000000001923 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a7 0000000000001928 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e9b 0000000000001948 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ec3 0000000000001955 0000002900000001 R_X86_64_64 0000000000000000 .rodata.__tp_name_len_checkhello_world___my_first_tracepoint + 0 0000000000001973 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 323 0000000000001980 0000002b00000001 R_X86_64_64 0000000000000000 .data.rel.ro.local.__event_fields___hello_world___class1 + 0 000000000000199e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 23f 00000000000019ab 0000003500000001 R_X86_64_64 0000000000000000 .rodata.__tp_event_signature___hello_world___class1 + 0 00000000000019b4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + b8b 00000000000019c1 0000003700000001 R_X86_64_64 0000000000000000 .rodata._loglevel_value___hello_world___my_first_tracepoint + 0 00000000000019ca 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 7a8 00000000000019d7 0000006500000001 R_X86_64_64 0000000000000000 _loglevel___hello_world___my_first_tracepoint + 0 00000000000019e0 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 169d 00000000000019ec 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1428 00000000000019f8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 115a 0000000000001a05 0000003b00000001 R_X86_64_64 0000000000000000 .data.rel.ro.__event_desc___hello_world_my_first_tracepoint + 0 0000000000001a1e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13ea 0000000000001a2c 0000003d00000001 R_X86_64_64 0000000000000000 .data.rel.local.__event_desc___hello_world + 0 0000000000001a35 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a11 0000000000001a43 0000003f00000001 R_X86_64_64 0000000000000000 .data.rel.local.__probe_desc___hello_world + 0 0000000000001a4c 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 2da 0000000000001a5a 0000004100000001 R_X86_64_64 0000000000000000 .bss.__probe_register_refcount___hello_world + 0 0000000000001a6d 0000006300000001 R_X86_64_64 0000000000000000 __tracepoint_provider_hello_world + 0 0000000000001a76 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 90d 0000000000001a7e 0000004500000001 R_X86_64_64 0000000000000000 .text.__lttng_events_exit__hello_world + 0 0000000000001a91 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 86d 0000000000001a99 0000004300000001 R_X86_64_64 0000000000000000 .text.__lttng_events_init__hello_world + 0 0000000000001ac1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 37 0000000000001ac8 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 0 0000000000001adf 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 68c 0000000000001aef 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e1f 0000000000001aff 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a40 0000000000001b0f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4ee 0000000000001b1f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 109f 0000000000001b2f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 998 0000000000001b3f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 111b 0000000000001b4f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1517 0000000000001b5f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13d9 0000000000001b6f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 982 0000000000001b7f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 14f 0000000000001b98 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 7e 0000000000001ba4 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 170b 0000000000001bb1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 17dd 0000000000001bc1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 56c 0000000000001bd1 0000004b0000000a R_X86_64_32 0000000000000000 .debug_ranges + 0 0000000000001bda 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 161c 0000000000001bea 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + aa0 0000000000001bfa 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 155 0000000000001c0f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 754 0000000000001c20 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 1c7 0000000000001c31 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 754 0000000000001c43 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 382 0000000000001c58 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001c69 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 3c7 0000000000001c7a 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + bbf 0000000000001ca8 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 619 0000000000001cb3 0000003100000001 R_X86_64_64 0000000000000000 .text.__event_get_align__hello_world___class1 + 0 0000000000001cca 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e1f 0000000000001cda 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a40 0000000000001cea 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4ee 0000000000001cfa 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 982 0000000000001d0a 0000003100000001 R_X86_64_64 0000000000000000 .text.__event_get_align__hello_world___class1 + 17 0000000000001d1f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 129f 0000000000001d2e 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12a6 0000000000001d3e 0000003100000001 R_X86_64_64 0000000000000000 .text.__event_get_align__hello_world___class1 + 38 0000000000001d53 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 129f 0000000000001d62 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12a6 0000000000001d72 0000003100000001 R_X86_64_64 0000000000000000 .text.__event_get_align__hello_world___class1 + 59 0000000000001d83 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 129f 0000000000001d92 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12a6 0000000000001da3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 9de 0000000000001daa 0000002f00000001 R_X86_64_64 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 0 0000000000001dc1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 44d 0000000000001dd0 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 68c 0000000000001ddf 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e1f 0000000000001def 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a40 0000000000001dff 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4ee 0000000000001e0f 0000002f00000001 R_X86_64_64 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 2a 0000000000001e24 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12e9 0000000000001e56 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001e86 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001e93 0000002f00000001 R_X86_64_64 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 2a 0000000000001ec6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001ef5 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001f08 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1748 0000000000001f37 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001f67 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001f97 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001fc3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + f10 0000000000001fd1 0000002f00000001 R_X86_64_64 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 4a 0000000000001fe2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 3ac 0000000000001ff1 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1101 0000000000002002 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1247 000000000000200d 0000002d00000001 R_X86_64_64 0000000000000000 .text.__event_get_size__hello_world___class1 + 0 0000000000002024 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 7e 0000000000002033 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 68c 0000000000002042 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + e1f 0000000000002051 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a40 0000000000002060 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 4ee 0000000000002070 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13d9 000000000000207f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 14f 000000000000208f 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + dd6 0000000000002096 0000002700000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_check_hello_world + 0 00000000000020a9 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 661 00000000000020b0 0000002500000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_mismatch_hello_world + 0 00000000000020c3 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1563 00000000000020cb 0000002300000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align_ctx + 0 00000000000020f2 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 117 0000000000002103 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 12ba 000000000000210f 0000002100000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align + 0 0000000000002126 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 13c1 0000000000002136 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1f1 0000000000002147 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 17e 000000000000214f 0000001f00000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_ctx_init + 0 0000000000002176 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 74a 0000000000002186 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 383 0000000000002196 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + c16 00000000000021a6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + d22 00000000000021c6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 113b 00000000000021d6 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 15b2 00000000000021e7 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 1871 00000000000021f2 0000001d00000001 R_X86_64_64 0000000000000000 .text.cds_list_empty + 0 0000000000002209 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 567 0000000000002219 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 209 0000000000002221 0000001600000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_destroy + 0 0000000000002249 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 40b 0000000000002251 0000001400000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_init + 0 0000000000002264 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + 10a7 000000000000226c 0000001100000001 R_X86_64_64 0000000000000000 .text.__tracepoints__destroy + 0 0000000000002294 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + a2c 000000000000229c 0000000e00000001 R_X86_64_64 0000000000000000 .text.__tracepoints__init + 0 00000000000022af 0000004d0000000a R_X86_64_32 0000000000000000 .debug_str + ccf 00000000000022b7 0000000c00000001 R_X86_64_64 0000000000000000 .text.__tracepoint__init_urcu_sym + 0 Relocation section '.rela.debug_aranges' at offset 0xb3d8 contains 18 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000006 000000480000000a R_X86_64_32 0000000000000000 .debug_info + 0 0000000000000010 0000000c00000001 R_X86_64_64 0000000000000000 .text.__tracepoint__init_urcu_sym + 0 0000000000000020 0000000e00000001 R_X86_64_64 0000000000000000 .text.__tracepoints__init + 0 0000000000000030 0000001100000001 R_X86_64_64 0000000000000000 .text.__tracepoints__destroy + 0 0000000000000040 0000001400000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_init + 0 0000000000000050 0000001600000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_destroy + 0 0000000000000060 0000001d00000001 R_X86_64_64 0000000000000000 .text.cds_list_empty + 0 0000000000000070 0000001f00000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_ctx_init + 0 0000000000000080 0000002100000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align + 0 0000000000000090 0000002300000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align_ctx + 0 00000000000000a0 0000002500000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_mismatch_hello_world + 0 00000000000000b0 0000002700000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_check_hello_world + 0 00000000000000c0 0000002d00000001 R_X86_64_64 0000000000000000 .text.__event_get_size__hello_world___class1 + 0 00000000000000d0 0000002f00000001 R_X86_64_64 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 0 00000000000000e0 0000003100000001 R_X86_64_64 0000000000000000 .text.__event_get_align__hello_world___class1 + 0 00000000000000f0 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 0 0000000000000100 0000004300000001 R_X86_64_64 0000000000000000 .text.__lttng_events_init__hello_world + 0 0000000000000110 0000004500000001 R_X86_64_64 0000000000000000 .text.__lttng_events_exit__hello_world + 0 Relocation section '.rela.debug_ranges' at offset 0xb588 contains 38 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000000 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 118 0000000000000008 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 230 0000000000000010 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 48a 0000000000000018 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 48d 0000000000000030 0000000c00000001 R_X86_64_64 0000000000000000 .text.__tracepoint__init_urcu_sym + 0 0000000000000038 0000000c00000001 R_X86_64_64 0000000000000000 .text.__tracepoint__init_urcu_sym + c6 0000000000000040 0000000e00000001 R_X86_64_64 0000000000000000 .text.__tracepoints__init + 0 0000000000000048 0000000e00000001 R_X86_64_64 0000000000000000 .text.__tracepoints__init + 9a 0000000000000050 0000001100000001 R_X86_64_64 0000000000000000 .text.__tracepoints__destroy + 0 0000000000000058 0000001100000001 R_X86_64_64 0000000000000000 .text.__tracepoints__destroy + 12d 0000000000000060 0000001400000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_init + 0 0000000000000068 0000001400000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_init + 1ac 0000000000000070 0000001600000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_destroy + 0 0000000000000078 0000001600000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_destroy + 121 0000000000000080 0000001d00000001 R_X86_64_64 0000000000000000 .text.cds_list_empty + 0 0000000000000088 0000001d00000001 R_X86_64_64 0000000000000000 .text.cds_list_empty + 1b 0000000000000090 0000001f00000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_ctx_init + 0 0000000000000098 0000001f00000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_ctx_init + ae 00000000000000a0 0000002100000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align + 0 00000000000000a8 0000002100000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align + 13 00000000000000b0 0000002300000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align_ctx + 0 00000000000000b8 0000002300000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align_ctx + 41 00000000000000c0 0000002500000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_mismatch_hello_world + 0 00000000000000c8 0000002500000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_mismatch_hello_world + 7 00000000000000d0 0000002700000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_check_hello_world + 0 00000000000000d8 0000002700000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_check_hello_world + 11 00000000000000e0 0000002d00000001 R_X86_64_64 0000000000000000 .text.__event_get_size__hello_world___class1 + 0 00000000000000e8 0000002d00000001 R_X86_64_64 0000000000000000 .text.__event_get_size__hello_world___class1 + b5 00000000000000f0 0000002f00000001 R_X86_64_64 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 0 00000000000000f8 0000002f00000001 R_X86_64_64 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 91 0000000000000100 0000003100000001 R_X86_64_64 0000000000000000 .text.__event_get_align__hello_world___class1 + 0 0000000000000108 0000003100000001 R_X86_64_64 0000000000000000 .text.__event_get_align__hello_world___class1 + 80 0000000000000110 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 0 0000000000000118 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 4a4 0000000000000120 0000004300000001 R_X86_64_64 0000000000000000 .text.__lttng_events_init__hello_world + 0 0000000000000128 0000004300000001 R_X86_64_64 0000000000000000 .text.__lttng_events_init__hello_world + 62 0000000000000130 0000004500000001 R_X86_64_64 0000000000000000 .text.__lttng_events_exit__hello_world + 0 0000000000000138 0000004500000001 R_X86_64_64 0000000000000000 .text.__lttng_events_exit__hello_world + 32 Relocation section '.rela.debug_line' at offset 0xb918 contains 17 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 00000000000001fc 0000000c00000001 R_X86_64_64 0000000000000000 .text.__tracepoint__init_urcu_sym + 0 000000000000024e 0000000e00000001 R_X86_64_64 0000000000000000 .text.__tracepoints__init + 0 00000000000002a2 0000001100000001 R_X86_64_64 0000000000000000 .text.__tracepoints__destroy + 0 0000000000000328 0000001400000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_init + 0 00000000000003bb 0000001600000001 R_X86_64_64 0000000000000000 .text.__tracepoints__ptrs_destroy + 0 0000000000000432 0000001d00000001 R_X86_64_64 0000000000000000 .text.cds_list_empty + 0 0000000000000453 0000001f00000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_ctx_init + 0 0000000000000490 0000002100000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align + 0 00000000000004ae 0000002300000001 R_X86_64_64 0000000000000000 .text.lib_ring_buffer_align_ctx + 0 00000000000004d6 0000002500000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_mismatch_hello_world + 0 00000000000004ef 0000002700000001 R_X86_64_64 0000000000000000 .text.__tracepoint_provider_check_hello_world + 0 0000000000000516 0000002d00000001 R_X86_64_64 0000000000000000 .text.__event_get_size__hello_world___class1 + 0 0000000000000530 0000002f00000001 R_X86_64_64 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 0 0000000000000549 0000003100000001 R_X86_64_64 0000000000000000 .text.__event_get_align__hello_world___class1 + 0 0000000000000561 0000003300000001 R_X86_64_64 0000000000000000 .text.__event_probe__hello_world___class1 + 0 00000000000005d4 0000004300000001 R_X86_64_64 0000000000000000 .text.__lttng_events_init__hello_world + 0 000000000000060a 0000004500000001 R_X86_64_64 0000000000000000 .text.__lttng_events_exit__hello_world + 0 Relocation section '.rela.eh_frame' at offset 0xbab0 contains 17 entries: Offset Info Type Symbol's Value Symbol's Name + Addend 0000000000000020 0000000c00000002 R_X86_64_PC32 0000000000000000 .text.__tracepoint__init_urcu_sym + 0 0000000000000040 0000000e00000002 R_X86_64_PC32 0000000000000000 .text.__tracepoints__init + 0 0000000000000064 0000001100000002 R_X86_64_PC32 0000000000000000 .text.__tracepoints__destroy + 0 0000000000000084 0000001400000002 R_X86_64_PC32 0000000000000000 .text.__tracepoints__ptrs_init + 0 00000000000000a8 0000001600000002 R_X86_64_PC32 0000000000000000 .text.__tracepoints__ptrs_destroy + 0 00000000000000c8 0000001d00000002 R_X86_64_PC32 0000000000000000 .text.cds_list_empty + 0 00000000000000e8 0000001f00000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_ctx_init + 0 0000000000000108 0000002100000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align + 0 0000000000000128 0000002300000002 R_X86_64_PC32 0000000000000000 .text.lib_ring_buffer_align_ctx + 0 0000000000000148 0000002500000002 R_X86_64_PC32 0000000000000000 .text.__tracepoint_provider_mismatch_hello_world + 0 0000000000000168 0000002700000002 R_X86_64_PC32 0000000000000000 .text.__tracepoint_provider_check_hello_world + 0 0000000000000188 0000002d00000002 R_X86_64_PC32 0000000000000000 .text.__event_get_size__hello_world___class1 + 0 00000000000001a8 0000002f00000002 R_X86_64_PC32 0000000000000000 .text.__event_prepare_filter_stack__hello_world___class1 + 0 00000000000001c8 0000003100000002 R_X86_64_PC32 0000000000000000 .text.__event_get_align__hello_world___class1 + 0 00000000000001e8 0000003300000002 R_X86_64_PC32 0000000000000000 .text.__event_probe__hello_world___class1 + 0 0000000000000208 0000004300000002 R_X86_64_PC32 0000000000000000 .text.__lttng_events_init__hello_world + 0 0000000000000228 0000004500000002 R_X86_64_PC32 0000000000000000 .text.__lttng_events_exit__hello_world + 0 The decoding of unwind sections for machine type Advanced Micro Devices X86-64 is not currently supported. Symbol table '.symtab' contains 105 entries: Num: Value Size Type Bind Vis Ndx Name 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND 1: 0000000000000000 0 FILE LOCAL DEFAULT ABS hello_world_tracepoints_tp_impl.c 2: 0000000000000000 0 SECTION LOCAL DEFAULT 1 3: 0000000000000000 0 SECTION LOCAL DEFAULT 2 4: 0000000000000000 0 SECTION LOCAL DEFAULT 3 5: 0000000000000000 0 SECTION LOCAL DEFAULT 4 6: 0000000000000000 0 SECTION LOCAL DEFAULT 5 7: 0000000000000000 0 SECTION LOCAL DEFAULT 6 8: 0000000000000000 0 SECTION LOCAL DEFAULT 7 9: 0000000000000000 0 SECTION LOCAL DEFAULT 8 10: 0000000000000000 0 SECTION LOCAL DEFAULT 9 11: 0000000000000000 0 SECTION LOCAL DEFAULT 10 12: 0000000000000000 0 SECTION LOCAL DEFAULT 11 13: 0000000000000000 198 FUNC LOCAL DEFAULT 11 __tracepoint__init_urcu_sym 14: 0000000000000000 0 SECTION LOCAL DEFAULT 13 15: 0000000000000000 154 FUNC LOCAL DEFAULT 13 __tracepoints__init 16: 0000000000000000 0 SECTION LOCAL DEFAULT 15 17: 0000000000000000 0 SECTION LOCAL DEFAULT 17 18: 0000000000000000 301 FUNC LOCAL DEFAULT 17 __tracepoints__destroy 19: 0000000000000000 0 SECTION LOCAL DEFAULT 19 20: 0000000000000000 0 SECTION LOCAL DEFAULT 21 21: 0000000000000000 428 FUNC LOCAL DEFAULT 21 __tracepoints__ptrs_init 22: 0000000000000000 0 SECTION LOCAL DEFAULT 23 23: 0000000000000000 289 FUNC LOCAL DEFAULT 23 __tracepoints__ptrs_destroy 24: 0000000000000000 0 SECTION LOCAL DEFAULT 25 25: 0000000000000000 32 OBJECT LOCAL DEFAULT 25 __tp_strtab_hello_world___my_first_tracepoint 26: 0000000000000000 0 SECTION LOCAL DEFAULT 26 27: 0000000000000000 0 SECTION LOCAL DEFAULT 28 28: 0000000000000000 8 OBJECT LOCAL DEFAULT 28 __tracepoint_ptr_hello_world___my_first_tracepoint 29: 0000000000000000 0 SECTION LOCAL DEFAULT 30 30: 0000000000000000 27 FUNC LOCAL DEFAULT 30 cds_list_empty 31: 0000000000000000 0 SECTION LOCAL DEFAULT 31 32: 0000000000000000 174 FUNC LOCAL DEFAULT 31 lib_ring_buffer_ctx_init 33: 0000000000000000 0 SECTION LOCAL DEFAULT 33 34: 0000000000000000 19 FUNC LOCAL DEFAULT 33 lib_ring_buffer_align 35: 0000000000000000 0 SECTION LOCAL DEFAULT 34 36: 0000000000000000 65 FUNC LOCAL DEFAULT 34 lib_ring_buffer_align_ctx 37: 0000000000000000 0 SECTION LOCAL DEFAULT 36 38: 0000000000000000 7 FUNC LOCAL DEFAULT 36 __tracepoint_provider_mismatch_hello_world 39: 0000000000000000 0 SECTION LOCAL DEFAULT 37 40: 0000000000000000 17 FUNC LOCAL DEFAULT 37 __tracepoint_provider_check_hello_world 41: 0000000000000000 0 SECTION LOCAL DEFAULT 39 42: 0000000000000000 256 OBJECT LOCAL DEFAULT 39 __tp_name_len_checkhello_world___my_first_tracepoint 43: 0000000000000000 0 SECTION LOCAL DEFAULT 40 44: 0000000000000000 960 OBJECT LOCAL DEFAULT 40 __event_fields___hello_world___class1 45: 0000000000000000 0 SECTION LOCAL DEFAULT 42 46: 0000000000000000 181 FUNC LOCAL DEFAULT 42 __event_get_size__hello_world___class1 47: 0000000000000000 0 SECTION LOCAL DEFAULT 44 48: 0000000000000000 145 FUNC LOCAL DEFAULT 44 __event_prepare_filter_stack__hello_world___class1 49: 0000000000000000 0 SECTION LOCAL DEFAULT 46 50: 0000000000000000 128 FUNC LOCAL DEFAULT 46 __event_get_align__hello_world___class1 51: 0000000000000000 0 SECTION LOCAL DEFAULT 47 52: 0000000000000000 1188 FUNC LOCAL DEFAULT 47 __event_probe__hello_world___class1 53: 0000000000000000 0 SECTION LOCAL DEFAULT 49 54: 0000000000000000 94 OBJECT LOCAL DEFAULT 49 __tp_event_signature___hello_world___class1 55: 0000000000000000 0 SECTION LOCAL DEFAULT 50 56: 0000000000000000 4 OBJECT LOCAL DEFAULT 50 _loglevel_value___hello_world___my_first_tracepoint 57: 0000000000000000 0 SECTION LOCAL DEFAULT 51 58: 0000000000000000 8 OBJECT LOCAL DEFAULT 51 __ref_loglevel___hello_world___my_first_tracepoint 59: 0000000000000000 0 SECTION LOCAL DEFAULT 53 60: 0000000000000000 96 OBJECT LOCAL DEFAULT 53 __event_desc___hello_world_my_first_tracepoint 61: 0000000000000000 0 SECTION LOCAL DEFAULT 55 62: 0000000000000000 16 OBJECT LOCAL DEFAULT 55 __event_desc___hello_world 63: 0000000000000000 0 SECTION LOCAL DEFAULT 57 64: 0000000000000000 80 OBJECT LOCAL DEFAULT 57 __probe_desc___hello_world 65: 0000000000000000 0 SECTION LOCAL DEFAULT 59 66: 0000000000000000 4 OBJECT LOCAL DEFAULT 59 __probe_register_refcount___hello_world 67: 0000000000000000 0 SECTION LOCAL DEFAULT 60 68: 0000000000000000 98 FUNC LOCAL DEFAULT 60 __lttng_events_init__hello_world 69: 0000000000000000 0 SECTION LOCAL DEFAULT 62 70: 0000000000000000 50 FUNC LOCAL DEFAULT 62 __lttng_events_exit__hello_world 71: 0000000000000000 0 SECTION LOCAL DEFAULT 64 72: 0000000000000000 0 SECTION LOCAL DEFAULT 65 73: 0000000000000000 0 SECTION LOCAL DEFAULT 67 74: 0000000000000000 0 SECTION LOCAL DEFAULT 68 75: 0000000000000000 0 SECTION LOCAL DEFAULT 70 76: 0000000000000000 0 SECTION LOCAL DEFAULT 72 77: 0000000000000000 0 SECTION LOCAL DEFAULT 74 78: 0000000000000000 0 SECTION LOCAL DEFAULT 76 79: 0000000000000000 0 SECTION LOCAL DEFAULT 77 80: 0000000000000000 0 SECTION LOCAL DEFAULT 78 81: 0000000000000000 0 SECTION LOCAL DEFAULT 75 82: 0000000000000000 4 OBJECT WEAK HIDDEN 4 __tracepoint_registered 83: 0000000000000000 4 OBJECT WEAK HIDDEN 5 __tracepoint_ptrs_registered 84: 0000000000000000 48 OBJECT WEAK HIDDEN 6 tracepoint_dlopen 85: 0000000000000000 8 OBJECT WEAK HIDDEN 7 tracepoint_dlopen_ptr 86: 0000000000000000 24 OBJECT WEAK HIDDEN 8 tracepoint_destructors_syms 87: 0000000000000000 8 OBJECT WEAK HIDDEN 9 tracepoint_destructors_syms_ptr 88: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_ 89: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dlsym 90: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dlopen 91: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dlclose 92: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr 93: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND fprintf 94: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND abort 95: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset 96: 0000000000000000 0 NOTYPE WEAK HIDDEN UND __stop___tracepoints_ptrs 97: 0000000000000000 0 NOTYPE WEAK HIDDEN UND __start___tracepoints_ptrs 98: 0000000000000000 56 OBJECT GLOBAL DEFAULT 26 __tracepoint_hello_world___my_first_tracepoint 99: 0000000000000000 4 OBJECT GLOBAL DEFAULT 64 __tracepoint_provider_hello_world 100: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail 101: 0000000000000000 8 OBJECT GLOBAL HIDDEN 51 _loglevel___hello_world___my_first_tracepoint 102: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND lttng_probe_register 103: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND lttng_probe_unregister 104: 0000000000000000 0 NOTYPE WEAK DEFAULT UND _model_emf_uri___hello_world___my_first_tracepoint No version information found in this file. Displaying notes found in: .note.gnu.property Owner Data size Description GNU 0x00000010 NT_GNU_PROPERTY_TYPE_0 Properties: x86 feature: IBT, SHSTK ````
bjorn3 commented 1 week ago

__tracepoint_ptr_hello_world___my_first_tracepoint is a local symbol, I think it ends up in a separate section (-ffunction-sections/-fdata-sections, at least several other symbols do) and there don't seem to be any relocation referencing it. I'm surprised the system linker doesn't omit this symbol too. Note that rustc passes --gc-sections to the linker to remove functions and statics which aren't referenced anywhere nor exported.

zzsergant commented 1 week ago

The __tracepoint_ptr_hello_world___my_first_tracepoint was mentioned as one of the difference between nm symbols of resulting binary when built in stable vs nightly. I'm not sure why exactly it is not working (tracing) when building on nightly. Maybe some other symbol or section is missing in resulting binary on which lltng toolkit is relied.

bjorn3 commented 1 week ago

I don't think this should get the regression-from-stable-to-nightly label. We only enable lld on nightly, right? So it will keep working on stable and beta until we make lld the default there too.

zzsergant commented 1 week ago

After some research I've found an option to link successfully with nightly linker with following flags in .cargo/config.toml:

[target.'cfg(unix)']
rustflags = ["-C", "link-args=-z nostart-stop-gc"]

That way the tracing works with resulting binary and __tracepoint_ptr_hello_world___my_first_tracepoint also stay in it.