You are not logged in.

#1 2022-10-05 18:43:28

adro
Member
Registered: 2022-08-18
Posts: 24

[SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

Hi there,

I recently come across this problem after trying to update linux-zen-headers (switches system into read-only mode)

After rebooting I tried to boot with zen, normal and lts kernels but gives me this out of range pointer.

Using my Arch USB, i chrooted and rebuilt grub, reinstalled kernels (still can't update zen headers) and grub but it didn't solve the problem.

I don't know if this has to do with the recent grub update problem, It didn't give me any problem until now.

https://forum.garudalinux.org/t/error-o … e/22109/12
Tried to find any solution on this post but no luck either.

Thanks in advance.

Last edited by adro (2022-10-12 13:37:27)

Offline

#2 2022-10-05 18:50:27

V1del
Forum Moderator
Registered: 2012-10-16
Posts: 21,427

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

Are you using Garuda? Why are you trying to update linux-zen-headers in isolation https://wiki.archlinux.org/title/System … nsupported ? What exact commands are you using when booting the Arch USB and trying to repair and reinstall the kernels?

Offline

#3 2022-10-05 20:05:18

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

I'm using Arch but this is the only similar post I came across.

I am trying to update the headers because it is the only package that gives me problems when updating, the linux-zen package installed fine.

These are the commands that i use:

mount /dev/nvme0n1p2 /mnt -o subvol=@ (I have timeshift installed) (No recent backup worth recovering)
mount /dev/nvme0n1p2 /mnt/boot
arch-chroot /mnt

and then the usual...

grub-mkconfig -o /boot/grub/grub.cfg

pacman -S linux linux-headers

Offline

#4 2022-10-05 21:35:01

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

From the garuda thread you're running into https://archlinux.org/news/grub-bootloa … ibilities/ ?

Offline

#5 2022-10-06 04:17:36

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

When trying to do grub-install ... It gives me this error:

Installing for x86_64-efi platform.
grub-install: error: cannot find EFI directory.

I have an EFI folder inside boot, no idea why it can't find it.

Edit: I mounted the efi partiton into /boot/EFI and it fixed it! Then the grub-mkconfig and successfully booted.

But still the linux-zen-headers locks my system when trying to update.

Edit2: after trying to update definitely break my system and now it gives me a kernel panic. Trying to chroot with my usb gives me this error now:
chroot: failed to run command /bin/bash: Input/output error

Last edited by adro (2022-10-06 05:18:37)

Offline

#6 2022-10-06 06:23:11

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

chroot or arch-chroot?
Is there a /proc and /sys on the chroot target?

ldd /mnt/bin/bash

You may have to look at https://wiki.archlinux.org/title/SMART

Offline

#7 2022-10-06 07:34:36

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

seth wrote:

chroot or arch-chroot?

arch-chroot

seth wrote:

Is there a /proc and /sys on the chroot target?

Yes, there is. But those are empty, don't know if it is supposed to contain something..

seth wrote:

ldd /mnt/bin/bash

This is the output:

linux-vdso.so.1 (0x00007ffeb0365000)
libreadline.so.8 => /usr/lib/libreadline.so.8 (0x00007f1980126000)
libdl.so.2 => /usr/lib/libdl.so.2 (0x00007f1980121000)
libc.so.6 => /usr/lib/libc.so.6 (0x00007f197ff14000)
libncursesw.so.6 => usr/lib/libncursesw.so.6 (0x00007f197fea0000)
/lib64/ld-linux-x86-64.so.2 => /usr/lib64/ld-linux-x86-64.so.2 (0x00007f1980280000)

Offline

#8 2022-10-06 07:38:53

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

arch-chroot is supposed to populate (bind mount) them, so that's fine and you do have a /bin/bash and it resolves all libraries.

Offline

#9 2022-10-06 07:51:34

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

I can't see anything suspicious doing smartctl -i /dev/nvme0n1. So I don't know if there's anything else you want me to look in this wiki page.

seth wrote:

arch-chroot is supposed to populate (bind mount) them, so that's fine and you do have a /bin/bash and it resolves all libraries.

I also don't understand this, im having this error:

chroot: failed to run command /bin/bash: Input/output error

when trying to arch-chroot /mnt

Last edited by adro (2022-10-06 08:05:22)

Offline

#10 2022-10-06 10:38:36

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

Look into dmesg whether there're IO errors logged after the failed chroot and post the output of "sudo smartctl -a /dev/nvme0n1"

Offline

#11 2022-10-06 13:49:01

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

seth wrote:

Look into dmesg whether there're IO errors logged after the failed chroot and post the output of "sudo smartctl -a /dev/nvme0n1"

I don't see any error on dmesg after trying to chroot

Here's the output of smartctl:

bED1mZl.jpeg

Offline

#12 2022-10-06 14:44:55

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

Please don't post oversized images (replace it w/ a link) nor pictures of text (you can use the tip in the 1st link below to post text from the console), but the drive looks indeed ok.

Still the problem is gonna be some FS error, and likely corrupted files:

LC_ALL=C pacman --sysroot /mnt -Qkk | grep -v ', 0 altered files' > /tmp/pacman.sanity
cat /tmp/pacman.sanity | curl -F 'file=@-' 0x0.st

Offline

#13 2022-10-06 15:47:12

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

Sorry, still new to this forum.

Heres the output of pacman.sanity:

adlmapps: 1297 total files, 1 altered file
adskflexnetclient: 17 total files, 17 altered files
adskflexnetserveripv6: 12 total files, 12 altered files
adsklicensing11.0.0.4854: 362 total files, 306 altered files
adsklicensing12.0.0.6537: 379 total files, 379 altered files
amd-ucode: 7 total files, 1 altered file
audit: 206 total files, 1 altered file
bifrost2022-2.3.0.0: 2708 total files, 4 altered files
bitwig-studio: 5621 total files, 1 altered file
backup file: bluez: /etc/bluetooth/main.conf (Modification time mismatch)
backup file: bluez: /etc/bluetooth/main.conf (Size mismatch)
backup file: bluez: /etc/bluetooth/main.conf (MD5 checksum mismatch)
backup file: bluez: /etc/bluetooth/main.conf (SHA256 checksum mismatch)
bluez: 63 total files, 1 altered file
bluez-utils: 67 total files, 1 altered file
cups: 942 total files, 1 altered file
davinci-resolve: 3843 total files, 12 altered files
backup file: filesystem: /etc/fstab (Modification time mismatch)
backup file: filesystem: /etc/fstab (Size mismatch)
backup file: filesystem: /etc/fstab (MD5 checksum mismatch)
backup file: filesystem: /etc/fstab (SHA256 checksum mismatch)
backup file: filesystem: /etc/group (Modification time mismatch)
backup file: filesystem: /etc/group (Size mismatch)
backup file: filesystem: /etc/group (MD5 checksum mismatch)
backup file: filesystem: /etc/group (SHA256 checksum mismatch)
backup file: filesystem: /etc/gshadow (Modification time mismatch)
backup file: filesystem: /etc/gshadow (Size mismatch)
backup file: filesystem: /etc/gshadow (MD5 checksum mismatch)
backup file: filesystem: /etc/gshadow (SHA256 checksum mismatch)
backup file: filesystem: /etc/passwd (Modification time mismatch)
backup file: filesystem: /etc/passwd (Size mismatch)
backup file: filesystem: /etc/passwd (MD5 checksum mismatch)
backup file: filesystem: /etc/passwd (SHA256 checksum mismatch)
backup file: filesystem: /etc/resolv.conf (Modification time mismatch)
backup file: filesystem: /etc/resolv.conf (Size mismatch)
backup file: filesystem: /etc/resolv.conf (MD5 checksum mismatch)
backup file: filesystem: /etc/resolv.conf (SHA256 checksum mismatch)
backup file: filesystem: /etc/shadow (Modification time mismatch)
backup file: filesystem: /etc/shadow (Size mismatch)
backup file: filesystem: /etc/shadow (MD5 checksum mismatch)
backup file: filesystem: /etc/shadow (SHA256 checksum mismatch)
backup file: filesystem: /etc/shells (Modification time mismatch)
backup file: filesystem: /etc/shells (Size mismatch)
backup file: filesystem: /etc/shells (MD5 checksum mismatch)
backup file: filesystem: /etc/shells (SHA256 checksum mismatch)
filesystem: 116 total files, 3 altered files
fluent-icon-theme-git: 273414 total files, 18 altered files
fmt7: 37 total files, 1 altered file
backup file: fuse-common: /etc/fuse.conf (Modification time mismatch)
backup file: fuse-common: /etc/fuse.conf (Size mismatch)
backup file: fuse-common: /etc/fuse.conf (MD5 checksum mismatch)
backup file: fuse-common: /etc/fuse.conf (SHA256 checksum mismatch)
glibc: no mtree file
glusterfs: 516 total files, 1 altered file
backup file: grub: /etc/default/grub (Modification time mismatch)
grub: 1110 total files, 1 altered file
java-runtime-common: 21 total files, 2 altered files
jdownloader2: 59 total files, 1 altered file
backup file: libpamac-aur: /etc/pamac.conf (Modification time mismatch)
backup file: libpamac-aur: /etc/pamac.conf (Size mismatch)
backup file: libpamac-aur: /etc/pamac.conf (MD5 checksum mismatch)
backup file: libpamac-aur: /etc/pamac.conf (SHA256 checksum mismatch)
libutempter: 20 total files, 1 altered file
backup file: libvirt: /etc/libvirt/libvirtd.conf (Modification time mismatch)
backup file: libvirt: /etc/libvirt/libvirtd.conf (Size mismatch)
backup file: libvirt: /etc/libvirt/libvirtd.conf (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/libvirtd.conf (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-arp.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-arp.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-arp.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-arp.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcp-server.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcp-server.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcp-server.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcp-server.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcp.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcp.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcp.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcp.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcpv6-server.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcpv6-server.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcpv6-server.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcpv6-server.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcpv6.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcpv6.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcpv6.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-dhcpv6.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-incoming-ipv4.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-incoming-ipv4.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-incoming-ipv4.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-incoming-ipv4.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-incoming-ipv6.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-incoming-ipv6.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-incoming-ipv6.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-incoming-ipv6.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-ipv4.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-ipv4.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-ipv4.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-ipv4.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-ipv6.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-ipv6.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-ipv6.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/allow-ipv6.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/clean-traffic-gateway.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/clean-traffic-gateway.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/clean-traffic-gateway.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/clean-traffic-gateway.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/clean-traffic.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/clean-traffic.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/clean-traffic.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/clean-traffic.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-ip-spoofing.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-ip-spoofing.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-ip-spoofing.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-ip-spoofing.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-mac-spoofing.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-mac-spoofing.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-mac-spoofing.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-mac-spoofing.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-spoofing.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-spoofing.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-spoofing.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-arp-spoofing.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ip-multicast.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ip-multicast.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ip-multicast.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ip-multicast.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ip-spoofing.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ip-spoofing.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ip-spoofing.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ip-spoofing.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ipv6-multicast.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ipv6-multicast.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ipv6-multicast.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ipv6-multicast.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ipv6-spoofing.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ipv6-spoofing.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ipv6-spoofing.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-ipv6-spoofing.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-mac-broadcast.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-mac-broadcast.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-mac-broadcast.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-mac-broadcast.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-mac-spoofing.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-mac-spoofing.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-mac-spoofing.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-mac-spoofing.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-other-l2-traffic.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-other-l2-traffic.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-other-l2-traffic.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-other-l2-traffic.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-other-rarp-traffic.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-other-rarp-traffic.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-other-rarp-traffic.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/no-other-rarp-traffic.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/qemu-announce-self-rarp.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/qemu-announce-self-rarp.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/qemu-announce-self-rarp.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/qemu-announce-self-rarp.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/qemu-announce-self.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/qemu-announce-self.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/qemu-announce-self.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/nwfilter/qemu-announce-self.xml (SHA256 checksum mismatch)
backup file: libvirt: /etc/libvirt/qemu/networks/default.xml (Modification time mismatch)
backup file: libvirt: /etc/libvirt/qemu/networks/default.xml (Size mismatch)
backup file: libvirt: /etc/libvirt/qemu/networks/default.xml (MD5 checksum mismatch)
backup file: libvirt: /etc/libvirt/qemu/networks/default.xml (SHA256 checksum mismatch)
libvirt: 899 total files, 7 altered files
maya2022-64: 25301 total files, 67 altered files
mayausd2022-202108040858-7ad99e1: 2389 total files, 2 altered files
mayausd2023-202205050838-e66b81c: 2587 total files, 2587 altered files
backup file: mkinitcpio: /etc/mkinitcpio.conf (Modification time mismatch)
backup file: mkinitcpio: /etc/mkinitcpio.conf (Size mismatch)
backup file: mkinitcpio: /etc/mkinitcpio.conf (MD5 checksum mismatch)
backup file: mkinitcpio: /etc/mkinitcpio.conf (SHA256 checksum mismatch)
mudbox2023-64: 2337 total files, 2337 altered files
natron-bin: 5463 total files, 1 altered file
backup file: packagekit: /var/lib/PackageKit/transactions.db (Modification time mismatch)
backup file: packagekit: /var/lib/PackageKit/transactions.db (Size mismatch)
backup file: packagekit: /var/lib/PackageKit/transactions.db (MD5 checksum mismatch)
backup file: packagekit: /var/lib/PackageKit/transactions.db (SHA256 checksum mismatch)
backup file: pacman: /etc/pacman.conf (Modification time mismatch)
backup file: pacman: /etc/pacman.conf (Size mismatch)
backup file: pacman: /etc/pacman.conf (MD5 checksum mismatch)
backup file: pacman: /etc/pacman.conf (SHA256 checksum mismatch)
backup file: pacman-mirrorlist: /etc/pacman.d/mirrorlist (Modification time mismatch)
backup file: pacman-mirrorlist: /etc/pacman.d/mirrorlist (Size mismatch)
backup file: pacman-mirrorlist: /etc/pacman.d/mirrorlist (MD5 checksum mismatch)
backup file: pacman-mirrorlist: /etc/pacman.d/mirrorlist (SHA256 checksum mismatch)
pureref: 23 total files, 1 altered file
raysync: 74 total files, 74 altered files
backup file: sddm: /usr/share/sddm/scripts/Xsetup (Modification time mismatch)
backup file: sddm: /usr/share/sddm/scripts/Xsetup (Size mismatch)
backup file: sddm: /usr/share/sddm/scripts/Xsetup (MD5 checksum mismatch)
backup file: sddm: /usr/share/sddm/scripts/Xsetup (SHA256 checksum mismatch)
shadow: 566 total files, 2 altered files
spotify: 79 total files, 4 altered files
substance-in-maya-2022: 121 total files, 91 altered files
backup file: systemd: /etc/systemd/timesyncd.conf (Modification time mismatch)
backup file: systemd: /etc/systemd/timesyncd.conf (Size mismatch)
backup file: systemd: /etc/systemd/timesyncd.conf (MD5 checksum mismatch)
backup file: systemd: /etc/systemd/timesyncd.conf (SHA256 checksum mismatch)
systemd: 2044 total files, 1 altered file
backup file: texlive-core: /etc/texmf/web2c/fmtutil.cnf (Modification time mismatch)
backup file: texlive-core: /etc/texmf/web2c/fmtutil.cnf (Size mismatch)
backup file: texlive-core: /etc/texmf/web2c/fmtutil.cnf (MD5 checksum mismatch)
backup file: texlive-core: /etc/texmf/web2c/fmtutil.cnf (SHA256 checksum mismatch)
unreal-engine-bin: 213761 total files, 2 altered files
vlc-luajit: 1052 total files, 1 altered file

Offline

#14 2022-10-06 16:07:47

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

"glibc: no mtree file" sounds like a problem for sure.

pacman --sysroot /mnt -S glibc

Though you may want to re-install all packages, https://wiki.archlinux.org/title/Pacman … dependency?

Offline

#15 2022-10-06 16:21:25

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

Seems like mtab is missing:

error: could not open file: /etc/mtab: No such file or directory
error: could not determine filesystem mount points
error: failed to commit transaction (unexpected errors)
Errors ocurred, no packages were upgraded.

Offline

#16 2022-10-06 16:30:40

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

pacman --root /mnt  --cachedir /mnt/var/cache/pacman/pkg -S glibc

Offline

#17 2022-10-06 16:58:03

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

seth wrote:
pacman --root /mnt  --cachedir /mnt/var/cache/pacman/pkg -S glibc

glibc installation fails, all the outputs ends with "exists in filesystem"

Other packages with this method outputs

call to execv failed (Input/output error)
error: call to execv failed to execute correctly

Thanks for the help seth, I'm not gonna be at home until next week so I won't have acces to the computer.
When I get home I'll read your reply.

Offline

#18 2022-10-06 19:57:58

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

https://wiki.archlinux.org/title/Pacman … )%22_error
Or first try

pacman --root /mnt  --cachedir /mnt/var/cache/pacman/pkg -S --dbonly glibc

Other packages with this method …

…are a problem for later.

Offline

#19 2022-10-12 11:51:06

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

Sorry for waiting, just came back home.

seth wrote:
pacman --root /mnt  --cachedir /mnt/var/cache/pacman/pkg -S --dbonly glibc

I did this but failed.

Then I added --overwrite and I was able to arch-chroot! Rebuilt the grub config and booted normally.

But I'm scared to update/uninstall the linux-zen-headers package if it will break my system again.. Any tips for dealing with this type of problem?

Offline

#20 2022-10-12 12:06:10

V1del
Forum Moderator
Registered: 2012-10-16
Posts: 21,427

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

the linux-zen-headers package did not cause this issue. File it of as a one time freak incident. The tips for dealing with this problem are as presented in this thread, this should not at all be a common occurrence. "Something" corrupted glibc on your system. Unless you can systematically reproduce this via some operation then this will not be a general issue. To minimize the risk make sure you are using known good mirrors that sync properly: https://archlinux.org/mirrors/status/#successful the lower the score column in that list the better the mirror, generally speaking.

Last edited by V1del (2022-10-12 12:08:46)

Offline

#21 2022-10-12 12:12:31

seth
Member
Registered: 2012-09-03
Posts: 50,000

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

This is a filesystem/drive issue.
Could be a too aggressive trimming strategy or issues w/ the filesystem (any btrfs or f2fs over there?) or a power loss during the update.
Installing a linux *header* package itself will not cause any direct harm (if it fails, dkms would fail to build modules, but that's it)

Edit: F5 …

Last edited by seth (2022-10-12 12:12:58)

Offline

#22 2022-10-12 13:34:34

adro
Member
Registered: 2022-08-18
Posts: 24

Re: [SOLVED] Can't boot (452: out of range pointer: 0x86cb7020)

Just updated all packages and seems like everything is working now.

I disabled this mirror https://mirror.cloroformo.org/archlinux as seems like it has 0% completion.

Thanks everyone who helped!!

Last edited by adro (2022-10-12 13:36:23)

Offline

Board footer

Powered by FluxBB