You are not logged in.

#1 2025-11-03 02:55:34

Pendice
Member
Registered: 2021-03-25
Posts: 9

BUG: using smp_processor_id() in preemptible [00000000] code

I was using 6.14.11.hardened1-1 with no problems.  When I upgrade to 6.15.11.hardened1-1 or newer, my journal get flooded with the error:

BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183

...when I start openbox with Xorg. 

There are no other problems, other than the errors. 

here is the output of journalctl -b|grep kernel:

Nov 02 21:28:18 ArchBasement kernel: Linux version 6.16.12-hardened1-1-hardened (linux-hardened@archlinux) (gcc (GCC) 15.2.1 20250813, GNU ld (GNU Binutils) 2.45.0) #1 SMP PREEMPT_DYNAMIC Thu, 30 Oct 2025 23:29:50 +0000
Nov 02 21:28:18 ArchBasement kernel: Command line: initrd=\initramfs-linux-hardened.img root=/dev/sdb3 rw systemd.unified_cgroup_hierarchy=true ipv6.disable=1 lsm=landlock,lockdown,yama,apparmor,bpf
Nov 02 21:28:18 ArchBasement kernel: BIOS-provided physical RAM map:
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bd0f0fff] usable
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000bd0f1000-0x00000000bd0f7fff] ACPI NVS
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000bd0f8000-0x00000000bd55afff] usable
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000bd55b000-0x00000000bd9bafff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000bd9bb000-0x00000000ddab9fff] usable
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000ddaba000-0x00000000ddb22fff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000ddb23000-0x00000000ddb40fff] ACPI data
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000ddb41000-0x00000000de064fff] ACPI NVS
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000de065000-0x00000000deffefff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000defff000-0x00000000deffffff] usable
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Nov 02 21:28:18 ArchBasement kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021effffff] usable
Nov 02 21:28:18 ArchBasement kernel: NX (Execute Disable) protection: active
Nov 02 21:28:18 ArchBasement kernel: APIC: Static calls initialized
Nov 02 21:28:18 ArchBasement kernel: efi: EFI v2.3.1 by American Megatrends
Nov 02 21:28:18 ArchBasement kernel: efi: ESRT=0xdef57898 ACPI 2.0=0xddb29000 ACPI=0xddb29000 SMBIOS=0xf04d0 INITRD=0xbd9dda18 
Nov 02 21:28:18 ArchBasement kernel: efi: Remove mem146: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Nov 02 21:28:18 ArchBasement kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Nov 02 21:28:18 ArchBasement kernel: efi: Not removing mem147: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Nov 02 21:28:18 ArchBasement kernel: efi: Not removing mem148: MMIO range=[0xfed00000-0xfed03fff] (16KB) from e820 map
Nov 02 21:28:18 ArchBasement kernel: efi: Not removing mem149: MMIO range=[0xfed1c000-0xfed1ffff] (16KB) from e820 map
Nov 02 21:28:18 ArchBasement kernel: efi: Not removing mem150: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Nov 02 21:28:18 ArchBasement kernel: efi: Remove mem151: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Nov 02 21:28:18 ArchBasement kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Nov 02 21:28:18 ArchBasement kernel: SMBIOS 2.8 present.
Nov 02 21:28:18 ArchBasement kernel: DMI: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:28:18 ArchBasement kernel: DMI: Memory slots populated: 2/4
Nov 02 21:28:18 ArchBasement kernel: tsc: Fast TSC calibration using PIT
Nov 02 21:28:18 ArchBasement kernel: tsc: Detected 3297.968 MHz processor
Nov 02 21:28:18 ArchBasement kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Nov 02 21:28:18 ArchBasement kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Nov 02 21:28:18 ArchBasement kernel: last_pfn = 0x21f000 max_arch_pfn = 0x400000000
Nov 02 21:28:18 ArchBasement kernel: total RAM covered: 8176M
Nov 02 21:28:18 ArchBasement kernel: Found optimal setting for mtrr clean up
Nov 02 21:28:18 ArchBasement kernel:  gran_size: 64K         chunk_size: 32M         num_reg: 6          lose cover RAM: 0G
Nov 02 21:28:18 ArchBasement kernel: MTRR map: 8 entries (5 fixed + 3 variable; max 25), built from 10 variable MTRRs
Nov 02 21:28:18 ArchBasement kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Nov 02 21:28:18 ArchBasement kernel: e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
Nov 02 21:28:18 ArchBasement kernel: last_pfn = 0xdf000 max_arch_pfn = 0x400000000
Nov 02 21:28:18 ArchBasement kernel: found SMP MP-table at [mem 0x000fd8c0-0x000fd8cf]
Nov 02 21:28:18 ArchBasement kernel: esrt: Reserving ESRT space from 0x00000000def57898 to 0x00000000def578d0.
Nov 02 21:28:18 ArchBasement kernel: Using GB pages for direct mapping
Nov 02 21:28:18 ArchBasement kernel: Secure boot disabled
Nov 02 21:28:18 ArchBasement kernel: RAMDISK: [mem 0xab24f000-0xb2616fff]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Early table checksum verification disabled
Nov 02 21:28:18 ArchBasement kernel: ACPI: RSDP 0x00000000DDB29000 000024 (v02 ALASKA)
Nov 02 21:28:18 ArchBasement kernel: ACPI: XSDT 0x00000000DDB29088 000084 (v01 ALASKA A M I    01072009 AMI  00010013)
Nov 02 21:28:18 ArchBasement kernel: ACPI: FACP 0x00000000DDB383F0 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
Nov 02 21:28:18 ArchBasement kernel: ACPI: DSDT 0x00000000DDB291A0 00F24C (v02 ALASKA A M I    00000011 INTL 20120711)
Nov 02 21:28:18 ArchBasement kernel: ACPI: FACS 0x00000000DE064F80 000040
Nov 02 21:28:18 ArchBasement kernel: ACPI: APIC 0x00000000DDB38500 000072 (v03 ALASKA A M I    01072009 AMI  00010013)
Nov 02 21:28:18 ArchBasement kernel: ACPI: FPDT 0x00000000DDB38578 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Nov 02 21:28:18 ArchBasement kernel: ACPI: SSDT 0x00000000DDB385C0 000C7D (v01 Ther_R Ther_Rvp 00001000 INTL 20120711)
Nov 02 21:28:18 ArchBasement kernel: ACPI: SSDT 0x00000000DDB39240 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20051117)
Nov 02 21:28:18 ArchBasement kernel: ACPI: SSDT 0x00000000DDB39780 000B74 (v01 CpuRef CpuSsdt  00003000 INTL 20051117)
Nov 02 21:28:18 ArchBasement kernel: ACPI: MCFG 0x00000000DDB3A2F8 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
Nov 02 21:28:18 ArchBasement kernel: ACPI: HPET 0x00000000DDB3A338 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
Nov 02 21:28:18 ArchBasement kernel: ACPI: SSDT 0x00000000DDB3A370 00036D (v01 SataRe SataTabl 00001000 INTL 20120711)
Nov 02 21:28:18 ArchBasement kernel: ACPI: SSDT 0x00000000DDB3A6E0 005977 (v01 SaSsdt SaSsdt   00003000 INTL 20120711)
Nov 02 21:28:18 ArchBasement kernel: ACPI: BGRT 0x00000000DDB400F8 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Nov 02 21:28:18 ArchBasement kernel: ACPI: UEFI 0x00000000DDB400B0 000042 (v01 ALASKA A M I    01072009      00000000)
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving FACP table memory at [mem 0xddb383f0-0xddb384fb]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving DSDT table memory at [mem 0xddb291a0-0xddb383eb]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving FACS table memory at [mem 0xde064f80-0xde064fbf]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving APIC table memory at [mem 0xddb38500-0xddb38571]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving FPDT table memory at [mem 0xddb38578-0xddb385bb]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving SSDT table memory at [mem 0xddb385c0-0xddb3923c]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving SSDT table memory at [mem 0xddb39240-0xddb39778]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving SSDT table memory at [mem 0xddb39780-0xddb3a2f3]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving MCFG table memory at [mem 0xddb3a2f8-0xddb3a333]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving HPET table memory at [mem 0xddb3a338-0xddb3a36f]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving SSDT table memory at [mem 0xddb3a370-0xddb3a6dc]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving SSDT table memory at [mem 0xddb3a6e0-0xddb40056]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving BGRT table memory at [mem 0xddb400f8-0xddb4012f]
Nov 02 21:28:18 ArchBasement kernel: ACPI: Reserving UEFI table memory at [mem 0xddb400b0-0xddb400f1]
Nov 02 21:28:18 ArchBasement kernel: No NUMA configuration found
Nov 02 21:28:18 ArchBasement kernel: Faking a node at [mem 0x0000000000000000-0x000000021effffff]
Nov 02 21:28:18 ArchBasement kernel: NODE_DATA(0) allocated [mem 0x21efd5280-0x21effffff]
Nov 02 21:28:18 ArchBasement kernel: Zone ranges:
Nov 02 21:28:18 ArchBasement kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Nov 02 21:28:18 ArchBasement kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Nov 02 21:28:18 ArchBasement kernel:   Normal   [mem 0x0000000100000000-0x000000021effffff]
Nov 02 21:28:18 ArchBasement kernel:   Device   empty
Nov 02 21:28:18 ArchBasement kernel: Movable zone start for each node
Nov 02 21:28:18 ArchBasement kernel: Early memory node ranges
Nov 02 21:28:18 ArchBasement kernel:   node   0: [mem 0x0000000000001000-0x0000000000057fff]
Nov 02 21:28:18 ArchBasement kernel:   node   0: [mem 0x0000000000059000-0x000000000009efff]
Nov 02 21:28:18 ArchBasement kernel:   node   0: [mem 0x0000000000100000-0x00000000bd0f0fff]
Nov 02 21:28:18 ArchBasement kernel:   node   0: [mem 0x00000000bd0f8000-0x00000000bd55afff]
Nov 02 21:28:18 ArchBasement kernel:   node   0: [mem 0x00000000bd9bb000-0x00000000ddab9fff]
Nov 02 21:28:18 ArchBasement kernel:   node   0: [mem 0x00000000defff000-0x00000000deffffff]
Nov 02 21:28:18 ArchBasement kernel:   node   0: [mem 0x0000000100000000-0x000000021effffff]
Nov 02 21:28:18 ArchBasement kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021effffff]
Nov 02 21:28:18 ArchBasement kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Nov 02 21:28:18 ArchBasement kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Nov 02 21:28:18 ArchBasement kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Nov 02 21:28:18 ArchBasement kernel: On node 0, zone DMA32: 7 pages in unavailable ranges
Nov 02 21:28:18 ArchBasement kernel: On node 0, zone DMA32: 1120 pages in unavailable ranges
Nov 02 21:28:18 ArchBasement kernel: On node 0, zone DMA32: 5445 pages in unavailable ranges
Nov 02 21:28:18 ArchBasement kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Nov 02 21:28:18 ArchBasement kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Nov 02 21:28:18 ArchBasement kernel: ACPI: PM-Timer IO Port: 0x1808
Nov 02 21:28:18 ArchBasement kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Nov 02 21:28:18 ArchBasement kernel: IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
Nov 02 21:28:18 ArchBasement kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Nov 02 21:28:18 ArchBasement kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Nov 02 21:28:18 ArchBasement kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Nov 02 21:28:18 ArchBasement kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000
Nov 02 21:28:18 ArchBasement kernel: efi_bgrt: Ignoring BGRT: invalid image address
Nov 02 21:28:18 ArchBasement kernel: TSC deadline timer available
Nov 02 21:28:18 ArchBasement kernel: CPU topo: Max. logical packages:   1
Nov 02 21:28:18 ArchBasement kernel: CPU topo: Max. logical dies:       1
Nov 02 21:28:18 ArchBasement kernel: CPU topo: Max. dies per package:   1
Nov 02 21:28:18 ArchBasement kernel: CPU topo: Max. threads per core:   1
Nov 02 21:28:18 ArchBasement kernel: CPU topo: Num. cores per package:     4
Nov 02 21:28:18 ArchBasement kernel: CPU topo: Num. threads per package:   4
Nov 02 21:28:18 ArchBasement kernel: CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs
Nov 02 21:28:18 ArchBasement kernel: [mem 0xdf000000-0xfebfffff] available for PCI devices
Nov 02 21:28:18 ArchBasement kernel: Booting paravirtualized kernel on bare hardware
Nov 02 21:28:18 ArchBasement kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Nov 02 21:28:18 ArchBasement kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Nov 02 21:28:18 ArchBasement kernel: percpu: Embedded 83 pages/cpu s217088 r8192 d114688 u524288
Nov 02 21:28:18 ArchBasement kernel: pcpu-alloc: s217088 r8192 d114688 u524288 alloc=1*2097152
Nov 02 21:28:18 ArchBasement kernel: pcpu-alloc: [0] 0 1 2 3 
Nov 02 21:28:18 ArchBasement kernel: Kernel command line: pti=on page_alloc.shuffle=1 initrd=\initramfs-linux-hardened.img root=/dev/sdb3 rw systemd.unified_cgroup_hierarchy=true ipv6.disable=1 lsm=landlock,lockdown,yama,apparmor,bpf
Nov 02 21:28:18 ArchBasement kernel: random: crng init done
Nov 02 21:28:18 ArchBasement kernel: printk: log buffer data + meta data: 131072 + 458752 = 589824 bytes
Nov 02 21:28:18 ArchBasement kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Nov 02 21:28:18 ArchBasement kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Nov 02 21:28:18 ArchBasement kernel: software IO TLB: area num 4.
Nov 02 21:28:18 ArchBasement kernel: Fallback order for Node 0: 0 
Nov 02 21:28:18 ArchBasement kernel: Built 1 zonelists, mobility grouping on.  Total pages: 2082289
Nov 02 21:28:18 ArchBasement kernel: Policy zone: Normal
Nov 02 21:28:18 ArchBasement kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:on
Nov 02 21:28:18 ArchBasement kernel: mem auto-init: clearing system memory may take some time...
Nov 02 21:28:18 ArchBasement kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Nov 02 21:28:18 ArchBasement kernel: Kernel/User page tables isolation: enabled
Nov 02 21:28:18 ArchBasement kernel: ftrace: allocating 54941 entries in 216 pages
Nov 02 21:28:18 ArchBasement kernel: ftrace: allocated 216 pages with 4 groups
Nov 02 21:28:18 ArchBasement kernel: Dynamic Preempt: full
Nov 02 21:28:18 ArchBasement kernel: rcu: Preemptible hierarchical RCU implementation.
Nov 02 21:28:18 ArchBasement kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Nov 02 21:28:18 ArchBasement kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Nov 02 21:28:18 ArchBasement kernel:         Trampoline variant of Tasks RCU enabled.
Nov 02 21:28:18 ArchBasement kernel:         Rude variant of Tasks RCU enabled.
Nov 02 21:28:18 ArchBasement kernel:         Tracing variant of Tasks RCU enabled.
Nov 02 21:28:18 ArchBasement kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Nov 02 21:28:18 ArchBasement kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Nov 02 21:28:18 ArchBasement kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Nov 02 21:28:18 ArchBasement kernel: RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Nov 02 21:28:18 ArchBasement kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Nov 02 21:28:18 ArchBasement kernel: NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
Nov 02 21:28:18 ArchBasement kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Nov 02 21:28:18 ArchBasement kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Nov 02 21:28:18 ArchBasement kernel: Console: colour dummy device 80x25
Nov 02 21:28:18 ArchBasement kernel: printk: legacy console [tty0] enabled
Nov 02 21:28:18 ArchBasement kernel: ACPI: Core revision 20250404
Nov 02 21:28:18 ArchBasement kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
Nov 02 21:28:18 ArchBasement kernel: APIC: Switch to symmetric I/O mode setup
Nov 02 21:28:18 ArchBasement kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Nov 02 21:28:18 ArchBasement kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
Nov 02 21:28:18 ArchBasement kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2f89ccc5250, max_idle_ns: 440795214405 ns
Nov 02 21:28:18 ArchBasement kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6595.93 BogoMIPS (lpj=3297968)
Nov 02 21:28:18 ArchBasement kernel: CPU0: Thermal monitoring enabled (TM1)
Nov 02 21:28:18 ArchBasement kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Nov 02 21:28:18 ArchBasement kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Nov 02 21:28:18 ArchBasement kernel: process: using mwait in idle threads
Nov 02 21:28:18 ArchBasement kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Nov 02 21:28:18 ArchBasement kernel: SRBDS: Mitigation: Microcode
Nov 02 21:28:18 ArchBasement kernel: Spectre V2 : Mitigation: Retpolines
Nov 02 21:28:18 ArchBasement kernel: MDS: Mitigation: Clear CPU buffers
Nov 02 21:28:18 ArchBasement kernel: VMSCAPE: Mitigation: IBPB before exit to userspace
Nov 02 21:28:18 ArchBasement kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Nov 02 21:28:18 ArchBasement kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT
Nov 02 21:28:18 ArchBasement kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Nov 02 21:28:18 ArchBasement kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Nov 02 21:28:18 ArchBasement kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Nov 02 21:28:18 ArchBasement kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Nov 02 21:28:18 ArchBasement kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Nov 02 21:28:18 ArchBasement kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Nov 02 21:28:18 ArchBasement kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Nov 02 21:28:18 ArchBasement kernel: Freeing SMP alternatives memory: 52K
Nov 02 21:28:18 ArchBasement kernel: pid_max: default: 32768 minimum: 301
Nov 02 21:28:18 ArchBasement kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,apparmor,bpf
Nov 02 21:28:18 ArchBasement kernel: landlock: Up and running.
Nov 02 21:28:18 ArchBasement kernel: Yama: becoming mindful.
Nov 02 21:28:18 ArchBasement kernel: AppArmor: AppArmor initialized
Nov 02 21:28:18 ArchBasement kernel: LSM support for eBPF active
Nov 02 21:28:18 ArchBasement kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Nov 02 21:28:18 ArchBasement kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Nov 02 21:28:18 ArchBasement kernel: smpboot: CPU0: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz (family: 0x6, model: 0x3c, stepping: 0x3)
Nov 02 21:28:18 ArchBasement kernel: Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
Nov 02 21:28:18 ArchBasement kernel: ... version:                3
Nov 02 21:28:18 ArchBasement kernel: ... bit width:              48
Nov 02 21:28:18 ArchBasement kernel: ... generic registers:      8
Nov 02 21:28:18 ArchBasement kernel: ... value mask:             0000ffffffffffff
Nov 02 21:28:18 ArchBasement kernel: ... max period:             00007fffffffffff
Nov 02 21:28:18 ArchBasement kernel: ... fixed-purpose events:   3
Nov 02 21:28:18 ArchBasement kernel: ... event mask:             00000007000000ff
Nov 02 21:28:18 ArchBasement kernel: signal: max sigframe size: 1776
Nov 02 21:28:18 ArchBasement kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1086
Nov 02 21:28:18 ArchBasement kernel: rcu: Hierarchical SRCU implementation.
Nov 02 21:28:18 ArchBasement kernel: rcu:         Max phase no-delay instances is 400.
Nov 02 21:28:18 ArchBasement kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
Nov 02 21:28:18 ArchBasement kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Nov 02 21:28:18 ArchBasement kernel: smp: Bringing up secondary CPUs ...
Nov 02 21:28:18 ArchBasement kernel: smpboot: x86: Booting SMP configuration:
Nov 02 21:28:18 ArchBasement kernel: .... node  #0, CPUs:      #1 #2 #3
Nov 02 21:28:18 ArchBasement kernel: smp: Brought up 1 node, 4 CPUs
Nov 02 21:28:18 ArchBasement kernel: smpboot: Total of 4 processors activated (26383.74 BogoMIPS)
Nov 02 21:28:18 ArchBasement kernel: Memory: 7930876K/8329156K available (19295K kernel code, 2897K rwdata, 15460K rodata, 5088K init, 4628K bss, 388296K reserved, 0K cma-reserved)
Nov 02 21:28:18 ArchBasement kernel: devtmpfs: initialized
Nov 02 21:28:18 ArchBasement kernel: x86/mm: Memory block size: 128MB
Nov 02 21:28:18 ArchBasement kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbd0f1000-0xbd0f7fff] (28672 bytes)
Nov 02 21:28:18 ArchBasement kernel: ACPI: PM: Registering ACPI NVS region [mem 0xddb41000-0xde064fff] (5390336 bytes)
Nov 02 21:28:18 ArchBasement kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Nov 02 21:28:18 ArchBasement kernel: posixtimers hash table entries: 2048 (order: 3, 32768 bytes, linear)
Nov 02 21:28:18 ArchBasement kernel: futex hash table entries: 1024 (65536 bytes on 1 NUMA nodes, total 64 KiB, linear).
Nov 02 21:28:18 ArchBasement kernel: pinctrl core: initialized pinctrl subsystem
Nov 02 21:28:18 ArchBasement kernel: pinctrl core: failed to create debugfs directory
Nov 02 21:28:18 ArchBasement kernel: PM: RTC time: 02:28:16, date: 2025-11-03
Nov 02 21:28:18 ArchBasement kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Nov 02 21:28:18 ArchBasement kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Nov 02 21:28:18 ArchBasement kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Nov 02 21:28:18 ArchBasement kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Nov 02 21:28:18 ArchBasement kernel: audit: initializing netlink subsys (disabled)
Nov 02 21:28:18 ArchBasement kernel: audit: type=2000 audit(1762136896.053:1): state=initialized audit_enabled=0 res=1
Nov 02 21:28:18 ArchBasement kernel: thermal_sys: Registered thermal governor 'fair_share'
Nov 02 21:28:18 ArchBasement kernel: thermal_sys: Registered thermal governor 'bang_bang'
Nov 02 21:28:18 ArchBasement kernel: thermal_sys: Registered thermal governor 'step_wise'
Nov 02 21:28:18 ArchBasement kernel: thermal_sys: Registered thermal governor 'user_space'
Nov 02 21:28:18 ArchBasement kernel: thermal_sys: Registered thermal governor 'power_allocator'
Nov 02 21:28:18 ArchBasement kernel: cpuidle: using governor ladder
Nov 02 21:28:18 ArchBasement kernel: cpuidle: using governor menu
Nov 02 21:28:18 ArchBasement kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Nov 02 21:28:18 ArchBasement kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Nov 02 21:28:18 ArchBasement kernel: PCI: ECAM [mem 0xf8000000-0xfbffffff] (base 0xf8000000) for domain 0000 [bus 00-3f]
Nov 02 21:28:18 ArchBasement kernel: PCI: Using configuration type 1 for base access
Nov 02 21:28:18 ArchBasement kernel: core: PMU erratum BJ122, BV98, HSD29 workaround disabled, HT off
Nov 02 21:28:18 ArchBasement kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Nov 02 21:28:18 ArchBasement kernel: HugeTLB: allocation took 0ms with hugepage_allocation_threads=1
Nov 02 21:28:18 ArchBasement kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Nov 02 21:28:18 ArchBasement kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Nov 02 21:28:18 ArchBasement kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Nov 02 21:28:18 ArchBasement kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Nov 02 21:28:18 ArchBasement kernel: raid6: skipped pq benchmark and selected avx2x4
Nov 02 21:28:18 ArchBasement kernel: raid6: using avx2x2 recovery algorithm
Nov 02 21:28:18 ArchBasement kernel: ACPI: Added _OSI(Module Device)
Nov 02 21:28:18 ArchBasement kernel: ACPI: Added _OSI(Processor Device)
Nov 02 21:28:18 ArchBasement kernel: ACPI: Added _OSI(Processor Aggregator Device)
Nov 02 21:28:18 ArchBasement kernel: ACPI: 6 ACPI AML tables successfully acquired and loaded
Nov 02 21:28:18 ArchBasement kernel: ACPI: USB4 _OSC: OS supports USB3+ DisplayPort+ PCIe+ XDomain+
Nov 02 21:28:18 ArchBasement kernel: ACPI: USB4 _OSC: OS controls USB3+ DisplayPort+ PCIe+ XDomain+
Nov 02 21:28:18 ArchBasement kernel: ACPI: Dynamic OEM Table Load:
Nov 02 21:28:18 ArchBasement kernel: ACPI: SSDT 0xFFFF8A880623A800 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
Nov 02 21:28:18 ArchBasement kernel: ACPI: Dynamic OEM Table Load:
Nov 02 21:28:18 ArchBasement kernel: ACPI: SSDT 0xFFFF8A88062EA000 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
Nov 02 21:28:18 ArchBasement kernel: ACPI: Dynamic OEM Table Load:
Nov 02 21:28:18 ArchBasement kernel: ACPI: SSDT 0xFFFF8A880626BC00 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
Nov 02 21:28:18 ArchBasement kernel: ACPI: Interpreter enabled
Nov 02 21:28:18 ArchBasement kernel: ACPI: PM: (supports S0 S3 S5)
Nov 02 21:28:18 ArchBasement kernel: ACPI: Using IOAPIC for interrupt routing
Nov 02 21:28:18 ArchBasement kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Nov 02 21:28:18 ArchBasement kernel: PCI: Using E820 reservations for host bridge windows
Nov 02 21:28:18 ArchBasement kernel: ACPI: Enabled 11 GPEs in block 00 to 3F
Nov 02 21:28:18 ArchBasement kernel: ACPI: \_SB_.PCI0.PEG0.PG00: New power resource
Nov 02 21:28:18 ArchBasement kernel: ACPI: \_SB_.PCI0.PEG1.PG01: New power resource
Nov 02 21:28:18 ArchBasement kernel: ACPI: \_SB_.PCI0.PEG2.PG02: New power resource
Nov 02 21:28:18 ArchBasement kernel: ACPI: \_TZ_.FN00: New power resource
Nov 02 21:28:18 ArchBasement kernel: ACPI: \_TZ_.FN01: New power resource
Nov 02 21:28:18 ArchBasement kernel: ACPI: \_TZ_.FN02: New power resource
Nov 02 21:28:18 ArchBasement kernel: ACPI: \_TZ_.FN03: New power resource
Nov 02 21:28:18 ArchBasement kernel: ACPI: \_TZ_.FN04: New power resource
Nov 02 21:28:18 ArchBasement kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Nov 02 21:28:18 ArchBasement kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Nov 02 21:28:18 ArchBasement kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME]
Nov 02 21:28:18 ArchBasement kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability LTR DPC]
Nov 02 21:28:18 ArchBasement kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Nov 02 21:28:18 ArchBasement kernel: PCI host bridge to bus 0000:00
Nov 02 21:28:18 ArchBasement kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Nov 02 21:28:18 ArchBasement kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Nov 02 21:28:18 ArchBasement kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Nov 02 21:28:18 ArchBasement kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
Nov 02 21:28:18 ArchBasement kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfeafffff window]
Nov 02 21:28:18 ArchBasement kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000 conventional PCI endpoint
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400 PCIe Root Port
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:14.0: [8086:8cb1] type 00 class 0x0c0330 conventional PCI endpoint
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:14.0: BAR 0 [mem 0xf7120000-0xf712ffff 64bit]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:16.0: [8086:8cba] type 00 class 0x078000 conventional PCI endpoint
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:16.0: BAR 0 [mem 0xf713a000-0xf713a00f 64bit]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:19.0: [8086:15a1] type 00 class 0x020000 conventional PCI endpoint
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:19.0: BAR 0 [mem 0xf7100000-0xf711ffff]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:19.0: BAR 1 [mem 0xf7138000-0xf7138fff]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:19.0: BAR 2 [io  0xf040-0xf05f]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:1a.0: [8086:8cad] type 00 class 0x0c0320 conventional PCI endpoint
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:1a.0: BAR 0 [mem 0xf7137000-0xf71373ff]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:1b.0: [8086:8ca0] type 00 class 0x040300 PCIe Root Complex Integrated Endpoint
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:1b.0: BAR 0 [mem 0xf7130000-0xf7133fff 64bit]
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:1c.0: [8086:8c90] type 01 class 0x060400 PCIe Root Port
Nov 02 21:28:18 ArchBasement kernel: pci 0000:00:1c.0: PCI bridge to [bus 02]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3: [8086:244e] type 01 class 0x060401 PCIe Root Port
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3: PCI bridge to [bus 03-04] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1d.0: [8086:8ca6] type 00 class 0x0c0320 conventional PCI endpoint
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1d.0: BAR 0 [mem 0xf7136000-0xf71363ff]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.0: [8086:8cc4] type 00 class 0x060100 conventional PCI endpoint
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.2: [8086:8c82] type 00 class 0x010601 conventional PCI endpoint
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.2: BAR 0 [io  0xf090-0xf097]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.2: BAR 1 [io  0xf080-0xf083]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.2: BAR 2 [io  0xf070-0xf077]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.2: BAR 3 [io  0xf060-0xf063]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.2: BAR 4 [io  0xf020-0xf03f]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.2: BAR 5 [mem 0xf7135000-0xf71357ff]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.2: PME# supported from D3hot
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.3: [8086:8ca2] type 00 class 0x0c0500 conventional PCI endpoint
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.3: BAR 0 [mem 0xf7134000-0xf71340ff 64bit]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1f.3: BAR 4 [io  0xf000-0xf01f]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: [10de:1401] type 00 class 0x030000 PCIe Legacy Endpoint
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: BAR 0 [mem 0xf6000000-0xf6ffffff]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: BAR 1 [mem 0xe0000000-0xefffffff 64bit pref]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: BAR 3 [mem 0xf0000000-0xf1ffffff 64bit pref]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: BAR 5 [io  0xe000-0xe07f]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: ROM [mem 0xf7000000-0xf707ffff pref]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: 32.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s PCIe x16 link at 0000:00:01.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.1: [10de:0fba] type 00 class 0x040300 PCIe Endpoint
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.1: BAR 0 [mem 0xf7080000-0xf7083fff]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Nov 02 21:28:19 ArchBasement kernel: acpiphp: Slot [1] registered
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.0: PCI bridge to [bus 02]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0: [1b21:1080] type 01 class 0x060401 conventional PCI bridge
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0: PCI bridge to [bus 04] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3: PCI bridge to [bus 03-04] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3:   bridge window [mem 0xe0000000-0xfeafffff window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:04: extended config space not accessible
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0: PCI bridge to [bus 04] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0:   bridge window [mem 0xe0000000-0xfeafffff window] (subtractive decode)
Nov 02 21:28:19 ArchBasement kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 11
Nov 02 21:28:19 ArchBasement kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Nov 02 21:28:19 ArchBasement kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 7
Nov 02 21:28:19 ArchBasement kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 5
Nov 02 21:28:19 ArchBasement kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 3
Nov 02 21:28:19 ArchBasement kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 15
Nov 02 21:28:19 ArchBasement kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 14
Nov 02 21:28:19 ArchBasement kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 6
Nov 02 21:28:19 ArchBasement kernel: iommu: Default domain type: Translated
Nov 02 21:28:19 ArchBasement kernel: iommu: DMA domain TLB invalidation policy: strict mode
Nov 02 21:28:19 ArchBasement kernel: SCSI subsystem initialized
Nov 02 21:28:19 ArchBasement kernel: libata version 3.00 loaded.
Nov 02 21:28:19 ArchBasement kernel: ACPI: bus type USB registered
Nov 02 21:28:19 ArchBasement kernel: usbcore: registered new interface driver usbfs
Nov 02 21:28:19 ArchBasement kernel: usbcore: registered new interface driver hub
Nov 02 21:28:19 ArchBasement kernel: usbcore: registered new device driver usb
Nov 02 21:28:19 ArchBasement kernel: EDAC MC: Ver: 3.0.0
Nov 02 21:28:19 ArchBasement kernel: efivars: Registered efivars operations
Nov 02 21:28:19 ArchBasement kernel: NetLabel: Initializing
Nov 02 21:28:19 ArchBasement kernel: NetLabel:  domain hash size = 128
Nov 02 21:28:19 ArchBasement kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Nov 02 21:28:19 ArchBasement kernel: NetLabel:  unlabeled traffic allowed by default
Nov 02 21:28:19 ArchBasement kernel: mctp: management component transport protocol core
Nov 02 21:28:19 ArchBasement kernel: NET: Registered PF_MCTP protocol family
Nov 02 21:28:19 ArchBasement kernel: PCI: Using ACPI for IRQ routing
Nov 02 21:28:19 ArchBasement kernel: PCI: pci_cache_line_size set to 64 bytes
Nov 02 21:28:19 ArchBasement kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Nov 02 21:28:19 ArchBasement kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Nov 02 21:28:19 ArchBasement kernel: e820: reserve RAM buffer [mem 0xbd0f1000-0xbfffffff]
Nov 02 21:28:19 ArchBasement kernel: e820: reserve RAM buffer [mem 0xbd55b000-0xbfffffff]
Nov 02 21:28:19 ArchBasement kernel: e820: reserve RAM buffer [mem 0xddaba000-0xdfffffff]
Nov 02 21:28:19 ArchBasement kernel: e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
Nov 02 21:28:19 ArchBasement kernel: e820: reserve RAM buffer [mem 0x21f000000-0x21fffffff]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: vgaarb: setting as boot VGA device
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: vgaarb: bridge control possible
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Nov 02 21:28:19 ArchBasement kernel: vgaarb: loaded
Nov 02 21:28:19 ArchBasement kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Nov 02 21:28:19 ArchBasement kernel: hpet0: 8 comparators, 64-bit 14.318180 MHz counter
Nov 02 21:28:19 ArchBasement kernel: Could not create 'lock_event_counts' debugfs entries
Nov 02 21:28:19 ArchBasement kernel: clocksource: Switched to clocksource tsc-early
Nov 02 21:28:19 ArchBasement kernel: VFS: Disk quotas dquot_6.6.0
Nov 02 21:28:19 ArchBasement kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Nov 02 21:28:19 ArchBasement kernel: AppArmor: AppArmor Filesystem Enabled
Nov 02 21:28:19 ArchBasement kernel: pnp: PnP ACPI init
Nov 02 21:28:19 ArchBasement kernel: system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:01: [io  0x0800-0x087f] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:03: [io  0x0290-0x029f] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:03: [io  0x02a0-0x02af] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:03: [io  0x0a00-0x0aff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:04: [io  0x04d0-0x04d1] has been reserved
Nov 02 21:28:19 ArchBasement kernel: pnp 00:05: [dma 0 disabled]
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xfed1c000-0xfed1ffff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xfed90000-0xfed93fff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xf7fe0000-0xf7feffff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: system 00:06: [mem 0xf7ff0000-0xf7ffffff] has been reserved
Nov 02 21:28:19 ArchBasement kernel: pnp: PnP ACPI: found 7 devices
Nov 02 21:28:19 ArchBasement kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Nov 02 21:28:19 ArchBasement kernel: NET: Registered PF_INET protocol family
Nov 02 21:28:19 ArchBasement kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Nov 02 21:28:19 ArchBasement kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Nov 02 21:28:19 ArchBasement kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Nov 02 21:28:19 ArchBasement kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Nov 02 21:28:19 ArchBasement kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Nov 02 21:28:19 ArchBasement kernel: TCP: Hash tables configured (established 65536 bind 65536)
Nov 02 21:28:19 ArchBasement kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Nov 02 21:28:19 ArchBasement kernel: UDP hash table entries: 4096 (order: 6, 262144 bytes, linear)
Nov 02 21:28:19 ArchBasement kernel: UDP-Lite hash table entries: 4096 (order: 6, 262144 bytes, linear)
Nov 02 21:28:19 ArchBasement kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Nov 02 21:28:19 ArchBasement kernel: NET: Registered PF_XDP protocol family
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.0: PCI bridge to [bus 02]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1c.3: PCI bridge to [bus 03-04]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000dffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:00: resource 8 [mem 0xe0000000-0xfeafffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:01: resource 1 [mem 0xf6000000-0xf70fffff]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:01: resource 2 [mem 0xe0000000-0xf1ffffff 64bit pref]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7 window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:03: resource 5 [io  0x0d00-0xffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:03: resource 7 [mem 0x000d0000-0x000dffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:03: resource 8 [mem 0xe0000000-0xfeafffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:04: resource 4 [io  0x0000-0x0cf7 window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:04: resource 5 [io  0x0d00-0xffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:04: resource 6 [mem 0x000a0000-0x000bffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:04: resource 7 [mem 0x000d0000-0x000dffff window]
Nov 02 21:28:19 ArchBasement kernel: pci_bus 0000:04: resource 8 [mem 0xe0000000-0xfeafffff window]
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x760 took 14906 usecs
Nov 02 21:28:19 ArchBasement kernel: pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x760 took 14632 usecs
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.1: extending delay after power-on from D3hot to 20 msec
Nov 02 21:28:19 ArchBasement kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0
Nov 02 21:28:19 ArchBasement kernel: pci 0000:03:00.0: Disabling ASPM L0s/L1
Nov 02 21:28:19 ArchBasement kernel: PCI: CLS 64 bytes, default 64
Nov 02 21:28:19 ArchBasement kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Nov 02 21:28:19 ArchBasement kernel: software IO TLB: mapped [mem 0x00000000cbc2d000-0x00000000cfc2d000] (64MB)
Nov 02 21:28:19 ArchBasement kernel: Trying to unpack rootfs image as initramfs...
Nov 02 21:28:19 ArchBasement kernel: Initialise system trusted keyrings
Nov 02 21:28:19 ArchBasement kernel: Key type blacklist registered
Nov 02 21:28:19 ArchBasement kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0
Nov 02 21:28:19 ArchBasement kernel: zsmalloc: debugfs not available, stat dir not created
Nov 02 21:28:19 ArchBasement kernel: fuse: init (API version 7.44)
Nov 02 21:28:19 ArchBasement kernel: integrity: Platform Keyring initialized
Nov 02 21:28:19 ArchBasement kernel: integrity: Machine keyring initialized
Nov 02 21:28:19 ArchBasement kernel: xor: automatically using best checksumming function   avx       
Nov 02 21:28:19 ArchBasement kernel: Key type asymmetric registered
Nov 02 21:28:19 ArchBasement kernel: Asymmetric key parser 'x509' registered
Nov 02 21:28:19 ArchBasement kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Nov 02 21:28:19 ArchBasement kernel: io scheduler mq-deadline registered
Nov 02 21:28:19 ArchBasement kernel: io scheduler kyber registered
Nov 02 21:28:19 ArchBasement kernel: io scheduler bfq registered
Nov 02 21:28:19 ArchBasement kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Nov 02 21:28:19 ArchBasement kernel: ledtrig-cpu: registered to indicate activity on CPUs
Nov 02 21:28:19 ArchBasement kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Nov 02 21:28:19 ArchBasement kernel: ACPI: button: Power Button [PWRB]
Nov 02 21:28:19 ArchBasement kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Nov 02 21:28:19 ArchBasement kernel: ACPI: button: Power Button [PWRF]
Nov 02 21:28:19 ArchBasement kernel: thermal LNXTHERM:00: registered as thermal_zone0
Nov 02 21:28:19 ArchBasement kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C)
Nov 02 21:28:19 ArchBasement kernel: thermal LNXTHERM:01: registered as thermal_zone1
Nov 02 21:28:19 ArchBasement kernel: ACPI: thermal: Thermal Zone [TZ01] (30 C)
Nov 02 21:28:19 ArchBasement kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Nov 02 21:28:19 ArchBasement kernel: 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Nov 02 21:28:19 ArchBasement kernel: Linux agpgart interface v0.103
Nov 02 21:28:19 ArchBasement kernel: ACPI: bus type drm_connector registered
Nov 02 21:28:19 ArchBasement kernel: ahci 0000:00:1f.2: AHCI vers 0001.0300, 32 command slots, 6 Gbps, SATA mode
Nov 02 21:28:19 ArchBasement kernel: ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f)
Nov 02 21:28:19 ArchBasement kernel: ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
Nov 02 21:28:19 ArchBasement kernel: scsi host0: ahci
Nov 02 21:28:19 ArchBasement kernel: scsi host1: ahci
Nov 02 21:28:19 ArchBasement kernel: scsi host2: ahci
Nov 02 21:28:19 ArchBasement kernel: scsi host3: ahci
Nov 02 21:28:19 ArchBasement kernel: scsi host4: ahci
Nov 02 21:28:19 ArchBasement kernel: scsi host5: ahci
Nov 02 21:28:19 ArchBasement kernel: ata1: SATA max UDMA/133 abar m2048@0xf7135000 port 0xf7135100 irq 27 lpm-pol 0 ext
Nov 02 21:28:19 ArchBasement kernel: ata2: SATA max UDMA/133 abar m2048@0xf7135000 port 0xf7135180 irq 27 lpm-pol 0 ext
Nov 02 21:28:19 ArchBasement kernel: ata3: SATA max UDMA/133 abar m2048@0xf7135000 port 0xf7135200 irq 27 lpm-pol 0 ext
Nov 02 21:28:19 ArchBasement kernel: ata4: SATA max UDMA/133 abar m2048@0xf7135000 port 0xf7135280 irq 27 lpm-pol 0 ext
Nov 02 21:28:19 ArchBasement kernel: ata5: SATA max UDMA/133 abar m2048@0xf7135000 port 0xf7135300 irq 27 lpm-pol 0 ext
Nov 02 21:28:19 ArchBasement kernel: ata6: SATA max UDMA/133 abar m2048@0xf7135000 port 0xf7135380 irq 27 lpm-pol 0 ext
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1a.0: EHCI Host Controller
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1a.0: debug port 2
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1a.0: irq 16, io mem 0xf7137000
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
Nov 02 21:28:19 ArchBasement kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
Nov 02 21:28:19 ArchBasement kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 02 21:28:19 ArchBasement kernel: usb usb1: Product: EHCI Host Controller
Nov 02 21:28:19 ArchBasement kernel: usb usb1: Manufacturer: Linux 6.16.12-hardened1-1-hardened ehci_hcd
Nov 02 21:28:19 ArchBasement kernel: usb usb1: SerialNumber: 0000:00:1a.0
Nov 02 21:28:19 ArchBasement kernel: hub 1-0:1.0: USB hub found
Nov 02 21:28:19 ArchBasement kernel: hub 1-0:1.0: 2 ports detected
Nov 02 21:28:19 ArchBasement kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Nov 02 21:28:19 ArchBasement kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Nov 02 21:28:19 ArchBasement kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1d.0: EHCI Host Controller
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 3
Nov 02 21:28:19 ArchBasement kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Nov 02 21:28:19 ArchBasement kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
Nov 02 21:28:19 ArchBasement kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1d.0: debug port 2
Nov 02 21:28:19 ArchBasement kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
Nov 02 21:28:19 ArchBasement kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 02 21:28:19 ArchBasement kernel: usb usb2: Product: xHCI Host Controller
Nov 02 21:28:19 ArchBasement kernel: usb usb2: Manufacturer: Linux 6.16.12-hardened1-1-hardened xhci-hcd
Nov 02 21:28:19 ArchBasement kernel: usb usb2: SerialNumber: 0000:00:14.0
Nov 02 21:28:19 ArchBasement kernel: hub 2-0:1.0: USB hub found
Nov 02 21:28:19 ArchBasement kernel: hub 2-0:1.0: 14 ports detected
Nov 02 21:28:19 ArchBasement kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.16
Nov 02 21:28:19 ArchBasement kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 02 21:28:19 ArchBasement kernel: usb usb4: Product: xHCI Host Controller
Nov 02 21:28:19 ArchBasement kernel: usb usb4: Manufacturer: Linux 6.16.12-hardened1-1-hardened xhci-hcd
Nov 02 21:28:19 ArchBasement kernel: usb usb4: SerialNumber: 0000:00:14.0
Nov 02 21:28:19 ArchBasement kernel: hub 4-0:1.0: USB hub found
Nov 02 21:28:19 ArchBasement kernel: hub 4-0:1.0: 6 ports detected
Nov 02 21:28:19 ArchBasement kernel: usbcore: registered new interface driver usbserial_generic
Nov 02 21:28:19 ArchBasement kernel: usbserial: USB Serial support registered for generic
Nov 02 21:28:19 ArchBasement kernel: i8042: PNP: No PS/2 controller found.
Nov 02 21:28:19 ArchBasement kernel: rtc_cmos 00:02: RTC can wake from S4
Nov 02 21:28:19 ArchBasement kernel: rtc_cmos 00:02: registered as rtc0
Nov 02 21:28:19 ArchBasement kernel: rtc_cmos 00:02: setting system clock to 2025-11-03T02:28:16 UTC (1762136896)
Nov 02 21:28:19 ArchBasement kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram
Nov 02 21:28:19 ArchBasement kernel: intel_pstate: Intel P-state driver initializing
Nov 02 21:28:19 ArchBasement kernel: Relocating firmware framebuffer to offset 0x0000000001000000[d] within [mem 0xf0000000-0xf1ffffff flags 0x14220c]
Nov 02 21:28:19 ArchBasement kernel: simple-framebuffer simple-framebuffer.0: [drm] Registered 1 planes with drm panic
Nov 02 21:28:19 ArchBasement kernel: [drm] Initialized simpledrm 1.0.0 for simple-framebuffer.0 on minor 0
Nov 02 21:28:19 ArchBasement kernel: fbcon: Deferring console take-over
Nov 02 21:28:19 ArchBasement kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Nov 02 21:28:19 ArchBasement kernel: hid: raw HID events driver (C) Jiri Kosina
Nov 02 21:28:19 ArchBasement kernel: usbcore: registered new interface driver usbhid
Nov 02 21:28:19 ArchBasement kernel: usbhid: USB HID core driver
Nov 02 21:28:19 ArchBasement kernel: drop_monitor: Initializing network drop monitor service
Nov 02 21:28:19 ArchBasement kernel: IPv6: Loaded, but administratively disabled, reboot required to enable
Nov 02 21:28:19 ArchBasement kernel: NET: Registered PF_PACKET protocol family
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1d.0: irq 23, io mem 0xf7136000
Nov 02 21:28:19 ArchBasement kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Nov 02 21:28:19 ArchBasement kernel: microcode: Current revision: 0x00000028
Nov 02 21:28:19 ArchBasement kernel: microcode: Updated early from: 0x00000019
Nov 02 21:28:19 ArchBasement kernel: IPI shorthand broadcast: enabled
Nov 02 21:28:19 ArchBasement kernel: sched_clock: Marking stable (1265000767, 345855)->(1267010467, -1663845)
Nov 02 21:28:19 ArchBasement kernel: registered taskstats version 1
Nov 02 21:28:19 ArchBasement kernel: Loading compiled-in X.509 certificates
Nov 02 21:28:19 ArchBasement kernel: ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
Nov 02 21:28:19 ArchBasement kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.16
Nov 02 21:28:19 ArchBasement kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 02 21:28:19 ArchBasement kernel: usb usb3: Product: EHCI Host Controller
Nov 02 21:28:19 ArchBasement kernel: usb usb3: Manufacturer: Linux 6.16.12-hardened1-1-hardened ehci_hcd
Nov 02 21:28:19 ArchBasement kernel: usb usb3: SerialNumber: 0000:00:1d.0
Nov 02 21:28:19 ArchBasement kernel: hub 3-0:1.0: USB hub found
Nov 02 21:28:19 ArchBasement kernel: hub 3-0:1.0: 2 ports detected
Nov 02 21:28:19 ArchBasement kernel: Freeing initrd memory: 118560K
Nov 02 21:28:19 ArchBasement kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 0370828403822386a62a4105fda6c1b410fe3611'
Nov 02 21:28:19 ArchBasement kernel: zsmalloc: no root stat dir, not creating <zswap1> stat dir
Nov 02 21:28:19 ArchBasement kernel: zswap: loaded using pool zstd/zsmalloc
Nov 02 21:28:19 ArchBasement kernel: zswap: debugfs initialization failed
Nov 02 21:28:19 ArchBasement kernel: Demotion targets for Node 0: null
Nov 02 21:28:19 ArchBasement kernel: Key type .fscrypt registered
Nov 02 21:28:19 ArchBasement kernel: Key type fscrypt-provisioning registered
Nov 02 21:28:19 ArchBasement kernel: Btrfs loaded, zoned=yes, fsverity=yes
Nov 02 21:28:19 ArchBasement kernel: Key type big_key registered
Nov 02 21:28:19 ArchBasement kernel: AppArmor: AppArmor sha256 policy hashing enabled
Nov 02 21:28:19 ArchBasement kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 02 21:28:19 ArchBasement kernel: integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
Nov 02 21:28:19 ArchBasement kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 02 21:28:19 ArchBasement kernel: integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
Nov 02 21:28:19 ArchBasement kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 02 21:28:19 ArchBasement kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Nov 02 21:28:19 ArchBasement kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 02 21:28:19 ArchBasement kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Nov 02 21:28:19 ArchBasement kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 02 21:28:19 ArchBasement kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
Nov 02 21:28:19 ArchBasement kernel: PM:   Magic number: 1:391:459
Nov 02 21:28:19 ArchBasement kernel: RAS: Correctable Errors collector initialized.
Nov 02 21:28:19 ArchBasement kernel: clk: Disabling unused clocks
Nov 02 21:28:19 ArchBasement kernel: PM: genpd: Disabling unused power domains
Nov 02 21:28:19 ArchBasement kernel: usb 2-2: new full-speed USB device number 2 using xhci_hcd
Nov 02 21:28:19 ArchBasement kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Nov 02 21:28:19 ArchBasement kernel: usb 3-1: new high-speed USB device number 2 using ehci-pci
Nov 02 21:28:19 ArchBasement kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Nov 02 21:28:19 ArchBasement kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Nov 02 21:28:19 ArchBasement kernel: ata4: SATA link down (SStatus 0 SControl 300)
Nov 02 21:28:19 ArchBasement kernel: ata5: SATA link down (SStatus 0 SControl 300)
Nov 02 21:28:19 ArchBasement kernel: ata6: SATA link down (SStatus 0 SControl 300)
Nov 02 21:28:19 ArchBasement kernel: ata3: SATA link down (SStatus 0 SControl 300)
Nov 02 21:28:19 ArchBasement kernel: ata2.00: Model 'Samsung SSD 870 EVO 500GB', rev 'SVT02B6Q', applying quirks: noncqtrim zeroaftertrim noncqonati nolpmonati
Nov 02 21:28:19 ArchBasement kernel: ata1.00: ATA-9: Corsair Force LE SSD, SAFC11.0, max UDMA/133
Nov 02 21:28:19 ArchBasement kernel: ata2.00: supports DRM functions and may not be fully accessible
Nov 02 21:28:19 ArchBasement kernel: ata2.00: ATA-11: Samsung SSD 870 EVO 500GB, SVT02B6Q, max UDMA/133
Nov 02 21:28:19 ArchBasement kernel: ata1.00: 468862128 sectors, multi 16: LBA48 NCQ (depth 32), AA
Nov 02 21:28:19 ArchBasement kernel: ata1.00: configured for UDMA/133
Nov 02 21:28:19 ArchBasement kernel: ata2.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Nov 02 21:28:19 ArchBasement kernel: scsi 0:0:0:0: Direct-Access     ATA      Corsair Force LE 11.0 PQ: 0 ANSI: 5
Nov 02 21:28:19 ArchBasement kernel: sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
Nov 02 21:28:19 ArchBasement kernel: sd 0:0:0:0: [sda] Write Protect is off
Nov 02 21:28:19 ArchBasement kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Nov 02 21:28:19 ArchBasement kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Nov 02 21:28:19 ArchBasement kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Nov 02 21:28:19 ArchBasement kernel: ata2.00: Features: Trust Dev-Sleep NCQ-sndrcv
Nov 02 21:28:19 ArchBasement kernel: ata2.00: supports DRM functions and may not be fully accessible
Nov 02 21:28:19 ArchBasement kernel: ata2.00: configured for UDMA/133
Nov 02 21:28:19 ArchBasement kernel: scsi 1:0:0:0: Direct-Access     ATA      Samsung SSD 870  2B6Q PQ: 0 ANSI: 5
Nov 02 21:28:19 ArchBasement kernel: ata2.00: Enabling discard_zeroes_data
Nov 02 21:28:19 ArchBasement kernel: sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
Nov 02 21:28:19 ArchBasement kernel: sd 1:0:0:0: [sdb] Write Protect is off
Nov 02 21:28:19 ArchBasement kernel: sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Nov 02 21:28:19 ArchBasement kernel: sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Nov 02 21:28:19 ArchBasement kernel: sd 1:0:0:0: [sdb] Preferred minimum I/O size 512 bytes
Nov 02 21:28:19 ArchBasement kernel: ata2.00: Enabling discard_zeroes_data
Nov 02 21:28:19 ArchBasement kernel:  sda: sda1 sda2
Nov 02 21:28:19 ArchBasement kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Nov 02 21:28:19 ArchBasement kernel:  sdb: sdb1 sdb2 sdb3
Nov 02 21:28:19 ArchBasement kernel: sd 1:0:0:0: [sdb] supports TCG Opal
Nov 02 21:28:19 ArchBasement kernel: sd 1:0:0:0: [sdb] Attached SCSI disk
Nov 02 21:28:19 ArchBasement kernel: Freeing unused decrypted memory: 2028K
Nov 02 21:28:19 ArchBasement kernel: Freeing unused kernel image (initmem) memory: 5088K
Nov 02 21:28:19 ArchBasement kernel: Write protecting the kernel read-only data: 36864k
Nov 02 21:28:19 ArchBasement kernel: Freeing unused kernel image (text/rodata gap) memory: 1184K
Nov 02 21:28:19 ArchBasement kernel: Freeing unused kernel image (rodata/data gap) memory: 924K
Nov 02 21:28:19 ArchBasement kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Nov 02 21:28:19 ArchBasement kernel: rodata_test: all tests were successful
Nov 02 21:28:19 ArchBasement kernel: x86/mm: Checking user space page tables
Nov 02 21:28:19 ArchBasement kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Nov 02 21:28:19 ArchBasement kernel: Run /init as init process
Nov 02 21:28:19 ArchBasement kernel:   with arguments:
Nov 02 21:28:19 ArchBasement kernel:     /init
Nov 02 21:28:19 ArchBasement kernel:   with environment:
Nov 02 21:28:19 ArchBasement kernel:     HOME=/
Nov 02 21:28:19 ArchBasement kernel:     TERM=linux
Nov 02 21:28:19 ArchBasement kernel: fbcon: Taking over console
Nov 02 21:28:19 ArchBasement kernel: Console: switching to colour frame buffer device 128x48
Nov 02 21:28:19 ArchBasement kernel: usb 2-2: New USB device found, idVendor=045e, idProduct=028e, bcdDevice= 1.10
Nov 02 21:28:19 ArchBasement kernel: usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Nov 02 21:28:19 ArchBasement kernel: usb 2-2: Product: Controller
Nov 02 21:28:19 ArchBasement kernel: usb 2-2: Manufacturer: Microsoft Inc.
Nov 02 21:28:19 ArchBasement kernel: usb 2-2: SerialNumber: 17372E9
Nov 02 21:28:19 ArchBasement kernel: usb 1-1: New USB device found, idVendor=8087, idProduct=8009, bcdDevice= 0.00
Nov 02 21:28:19 ArchBasement kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Nov 02 21:28:19 ArchBasement kernel: hub 1-1:1.0: USB hub found
Nov 02 21:28:19 ArchBasement kernel: hub 1-1:1.0: 6 ports detected
Nov 02 21:28:19 ArchBasement kernel: usb 3-1: New USB device found, idVendor=8087, idProduct=8001, bcdDevice= 0.00
Nov 02 21:28:19 ArchBasement kernel: usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Nov 02 21:28:19 ArchBasement kernel: hub 3-1:1.0: USB hub found
Nov 02 21:28:19 ArchBasement kernel: hub 3-1:1.0: 8 ports detected
Nov 02 21:28:19 ArchBasement kernel: usb 4-5: new SuperSpeed USB device number 2 using xhci_hcd
Nov 02 21:28:19 ArchBasement kernel: usb 4-5: New USB device found, idVendor=1058, idProduct=2626, bcdDevice=10.34
Nov 02 21:28:19 ArchBasement kernel: usb 4-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Nov 02 21:28:19 ArchBasement kernel: usb 4-5: Product: My Passport 2626
Nov 02 21:28:19 ArchBasement kernel: usb 4-5: Manufacturer: Western Digital
Nov 02 21:28:19 ArchBasement kernel: usb 4-5: SerialNumber: 57584332413931433339444A
Nov 02 21:28:19 ArchBasement kernel: usb-storage 4-5:1.0: USB Mass Storage device detected
Nov 02 21:28:19 ArchBasement kernel: scsi host6: usb-storage 4-5:1.0
Nov 02 21:28:19 ArchBasement kernel: usbcore: registered new interface driver usb-storage
Nov 02 21:28:19 ArchBasement kernel: usbcore: registered new interface driver uas
Nov 02 21:28:19 ArchBasement kernel: usb 2-3: new full-speed USB device number 3 using xhci_hcd
Nov 02 21:28:19 ArchBasement kernel: usb 2-3: New USB device found, idVendor=17a0, idProduct=0310, bcdDevice= 1.00
Nov 02 21:28:19 ArchBasement kernel: usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Nov 02 21:28:19 ArchBasement kernel: usb 2-3: Product: Samson Meteor Mic
Nov 02 21:28:19 ArchBasement kernel: usb 2-3: Manufacturer: Samson Technologies
Nov 02 21:28:19 ArchBasement kernel: input: Samson Technologies Samson Meteor Mic Consumer Control as /devices/pci0000:00/0000:00:14.0/usb2/2-3/2-3:1.3/0003:17A0:0310.0001/input/input2
Nov 02 21:28:19 ArchBasement kernel: hid-generic 0003:17A0:0310.0001: input,hiddev96,hidraw0: USB HID v1.00 Device [Samson Technologies Samson Meteor Mic] on usb-0000:00:14.0-3/input3
Nov 02 21:28:19 ArchBasement kernel: usb 2-4: new low-speed USB device number 4 using xhci_hcd
Nov 02 21:28:19 ArchBasement kernel: tsc: Refined TSC clocksource calibration: 3298.088 MHz
Nov 02 21:28:19 ArchBasement kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2f8a3e6e441, max_idle_ns: 440795328433 ns
Nov 02 21:28:19 ArchBasement kernel: clocksource: Switched to clocksource tsc
Nov 02 21:28:19 ArchBasement kernel: usb 2-4: New USB device found, idVendor=0c45, idProduct=7603, bcdDevice= 1.06
Nov 02 21:28:19 ArchBasement kernel: usb 2-4: New USB device strings: Mfr=0, Product=2, SerialNumber=0
Nov 02 21:28:19 ArchBasement kernel: usb 2-4: Product: USB Keyboard
Nov 02 21:28:19 ArchBasement kernel: input: USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4:1.0/0003:0C45:7603.0002/input/input4
Nov 02 21:28:19 ArchBasement kernel: hid-generic 0003:0C45:7603.0002: input,hidraw1: USB HID v1.11 Keyboard [USB Keyboard] on usb-0000:00:14.0-4/input0
Nov 02 21:28:19 ArchBasement kernel: input: USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4:1.1/0003:0C45:7603.0003/input/input5
Nov 02 21:28:19 ArchBasement kernel: input: USB Keyboard System Control as /devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4:1.1/0003:0C45:7603.0003/input/input6
Nov 02 21:28:19 ArchBasement kernel: input: USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4:1.1/0003:0C45:7603.0003/input/input8
Nov 02 21:28:19 ArchBasement kernel: hid-generic 0003:0C45:7603.0003: input,hiddev97,hidraw2: USB HID v1.11 Keyboard [USB Keyboard] on usb-0000:00:14.0-4/input1
Nov 02 21:28:19 ArchBasement kernel: usb 2-10: new full-speed USB device number 5 using xhci_hcd
Nov 02 21:28:19 ArchBasement kernel: usb 2-10: New USB device found, idVendor=1d57, idProduct=ad05, bcdDevice= 0.21
Nov 02 21:28:19 ArchBasement kernel: usb 2-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Nov 02 21:28:19 ArchBasement kernel: usb 2-10: Product: HID compliant-mouse
Nov 02 21:28:19 ArchBasement kernel: usb 2-10: Manufacturer: HID compliant-mouse
Nov 02 21:28:19 ArchBasement kernel: input: HID compliant-mouse HID compliant-mouse as /devices/pci0000:00/0000:00:14.0/usb2/2-10/2-10:1.0/0003:1D57:AD05.0004/input/input9
Nov 02 21:28:19 ArchBasement kernel: hid-generic 0003:1D57:AD05.0004: input,hidraw3: USB HID v1.10 Mouse [HID compliant-mouse HID compliant-mouse] on usb-0000:00:14.0-10/input0
Nov 02 21:28:19 ArchBasement kernel: usb 2-14: new full-speed USB device number 6 using xhci_hcd
Nov 02 21:28:19 ArchBasement kernel: scsi 6:0:0:0: Direct-Access     WD       My Passport 2626 1034 PQ: 0 ANSI: 6
Nov 02 21:28:19 ArchBasement kernel: scsi 6:0:0:1: Enclosure         WD       SES Device       1034 PQ: 0 ANSI: 6
Nov 02 21:28:19 ArchBasement kernel: sd 6:0:0:0: [sdc] 1953458176 512-byte logical blocks: (1.00 TB/931 GiB)
Nov 02 21:28:19 ArchBasement kernel: sd 6:0:0:0: [sdc] Write Protect is off
Nov 02 21:28:19 ArchBasement kernel: sd 6:0:0:0: [sdc] Mode Sense: 47 00 10 08
Nov 02 21:28:19 ArchBasement kernel: sd 6:0:0:0: [sdc] No Caching mode page found
Nov 02 21:28:19 ArchBasement kernel: sd 6:0:0:0: [sdc] Assuming drive cache: write through
Nov 02 21:28:19 ArchBasement kernel: usb 2-14: New USB device found, idVendor=04f9, idProduct=01e9, bcdDevice= 1.00
Nov 02 21:28:19 ArchBasement kernel: usb 2-14: New USB device strings: Mfr=0, Product=0, SerialNumber=3
Nov 02 21:28:19 ArchBasement kernel: usb 2-14: SerialNumber: 000G8N361021
Nov 02 21:28:19 ArchBasement kernel:  sdc: sdc1
Nov 02 21:28:19 ArchBasement kernel: sd 6:0:0:0: [sdc] Attached SCSI disk
Nov 02 21:28:19 ArchBasement kernel: scsi 6:0:0:1: Wrong diagnostic page; asked for 1 got 8
Nov 02 21:28:19 ArchBasement kernel: scsi 6:0:0:1: Failed to get diagnostic page 0x1
Nov 02 21:28:19 ArchBasement kernel: scsi 6:0:0:1: Failed to bind enclosure -19
Nov 02 21:28:19 ArchBasement kernel: ses 6:0:0:1: Attached Enclosure device
Nov 02 21:28:19 ArchBasement kernel: EXT4-fs (sdb3): mounted filesystem 28bc3b8f-b443-4181-a37d-8026d64bfed1 r/w with ordered data mode. Quota mode: none.
Nov 02 21:28:19 ArchBasement kernel: device-mapper: uevent: version 1.0.3
Nov 02 21:28:19 ArchBasement kernel: device-mapper: ioctl: 4.50.0-ioctl (2025-04-28) initialised: dm-devel@lists.linux.dev
Nov 02 21:28:19 ArchBasement kernel: loop: module loaded
Nov 02 21:28:19 ArchBasement kernel: EXT4-fs (sdb3): re-mounted 28bc3b8f-b443-4181-a37d-8026d64bfed1.
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136898.970:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name=4D6F6E676F444220436F6D70617373 pid=294 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136898.970:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="Discord" pid=293 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136898.973:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="balena-etcher" pid=298 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136898.973:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="1password" pid=292 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136898.977:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="QtWebEngineProcess" pid=295 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136898.984:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="brave" pid=302 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136898.985:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="buildah" pid=303 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136898.990:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="busybox" pid=304 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: audit: type=1400 audit(1762136899.002:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ch-checkns" pid=306 comm="apparmor_parser"
Nov 02 21:28:19 ArchBasement kernel: nvidia: loading out-of-tree module taints kernel.
Nov 02 21:28:19 ArchBasement kernel: nvidia: module license 'NVIDIA' taints kernel.
Nov 02 21:28:19 ArchBasement kernel: Disabling lock debugging due to kernel taint
Nov 02 21:28:19 ArchBasement kernel: nvidia: module verification failed: signature and/or required key missing - tainting kernel
Nov 02 21:28:19 ArchBasement kernel: nvidia: module license taints kernel.
Nov 02 21:28:20 ArchBasement kernel: Adding 4194300k swap on /dev/sdb2.  Priority:-2 extents:1 across:4194300k SS
Nov 02 21:28:20 ArchBasement kernel: mc: Linux media interface: v0.10
Nov 02 21:28:20 ArchBasement kernel: usblp 2-14:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 2 vid 0x04F9 pid 0x01E9
Nov 02 21:28:20 ArchBasement kernel: usbcore: registered new interface driver usblp
Nov 02 21:28:20 ArchBasement kernel: pps_core: LinuxPPS API ver. 1 registered
Nov 02 21:28:20 ArchBasement kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Nov 02 21:28:20 ArchBasement kernel: nvidia-nvlink: Nvlink Core is being initialized, major device number 239
Nov 02 21:28:20 ArchBasement kernel: 
Nov 02 21:28:20 ArchBasement kernel: mousedev: PS/2 mouse device common for all mice
Nov 02 21:28:20 ArchBasement kernel: PTP clock support registered
Nov 02 21:28:20 ArchBasement kernel: nvidia 0000:01:00.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem
Nov 02 21:28:20 ArchBasement kernel: input: Microsoft X-Box 360 pad as /devices/pci0000:00/0000:00:14.0/usb2/2-2/2-2:1.0/input/input10
Nov 02 21:28:20 ArchBasement kernel: usbcore: registered new interface driver xpad
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001828-0x000000000000182F conflicts with OpRegion 0x0000000000001800-0x000000000000187F (\PMIO) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C7F (\_GPE.GPBX) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C7F (\_GPE.GPBX) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C7F (\_GPE.GPBX) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20250404/utaddress-204)
Nov 02 21:28:20 ArchBasement kernel: ACPI: OSL: Resource conflict; ACPI support missing from driver?
Nov 02 21:28:20 ArchBasement kernel: lpc_ich: Resource conflict(s) found affecting gpio_ich
Nov 02 21:28:20 ArchBasement kernel: e1000e: Intel(R) PRO/1000 Network Driver
Nov 02 21:28:20 ArchBasement kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
Nov 02 21:28:20 ArchBasement kernel: e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Nov 02 21:28:20 ArchBasement kernel: e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
Nov 02 21:28:20 ArchBasement kernel: input: PC Speaker as /devices/platform/pcspkr/input/input11
Nov 02 21:28:20 ArchBasement kernel: i801_smbus 0000:00:1f.3: SPD Write Disable is set
Nov 02 21:28:20 ArchBasement kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
Nov 02 21:28:20 ArchBasement kernel: snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
Nov 02 21:28:20 ArchBasement kernel: snd_hda_intel 0000:01:00.1: Disabling MSI
Nov 02 21:28:20 ArchBasement kernel: snd_hda_intel 0000:01:00.1: Handle vga_switcheroo audio client
Nov 02 21:28:20 ArchBasement kernel: i2c i2c-0: Successfully instantiated SPD at 0x51
Nov 02 21:28:20 ArchBasement kernel: i2c i2c-0: Successfully instantiated SPD at 0x53
Nov 02 21:28:20 ArchBasement kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
Nov 02 21:28:20 ArchBasement kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Nov 02 21:28:20 ArchBasement kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Nov 02 21:28:20 ArchBasement kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Nov 02 21:28:20 ArchBasement kernel: asus_wmi: ASUS WMI generic driver loaded
Nov 02 21:28:20 ArchBasement kernel: usbcore: registered new interface driver snd-usb-audio
Nov 02 21:28:20 ArchBasement kernel: input: HDA NVidia HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card2/input12
Nov 02 21:28:20 ArchBasement kernel: input: HDA NVidia HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card2/input13
Nov 02 21:28:20 ArchBasement kernel: input: HDA NVidia HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card2/input14
Nov 02 21:28:20 ArchBasement kernel: input: HDA NVidia HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:01.0/0000:01:00.1/sound/card2/input15
Nov 02 21:28:20 ArchBasement kernel: asus_wmi: failed to register LPS0 sleep handler in asus-wmi
Nov 02 21:28:20 ArchBasement kernel: asus_wmi: Initialization: 0x0
Nov 02 21:28:20 ArchBasement kernel: asus_wmi: BIOS WMI version: 0.9
Nov 02 21:28:20 ArchBasement kernel: asus_wmi: SFUN value: 0x0
Nov 02 21:28:20 ArchBasement kernel: eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
Nov 02 21:28:20 ArchBasement kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input16
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x11/0x0
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
Nov 02 21:28:20 ArchBasement kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
Nov 02 21:28:20 ArchBasement kernel: e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 30:5a:3a:47:7e:4a
Nov 02 21:28:20 ArchBasement kernel: e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
Nov 02 21:28:20 ArchBasement kernel: e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
Nov 02 21:28:20 ArchBasement kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
Nov 02 21:28:20 ArchBasement kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
Nov 02 21:28:20 ArchBasement kernel: NVRM: loading NVIDIA UNIX x86_64 Kernel Module  580.95.05  Tue Sep 23 10:11:16 UTC 2025
Nov 02 21:28:20 ArchBasement kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
Nov 02 21:28:20 ArchBasement kernel: input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input20
Nov 02 21:28:20 ArchBasement kernel: input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input21
Nov 02 21:28:20 ArchBasement kernel: input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input22
Nov 02 21:28:20 ArchBasement kernel: input: HDA Intel PCH Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card1/input23
Nov 02 21:28:20 ArchBasement kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input24
Nov 02 21:28:20 ArchBasement kernel: nvidia_uvm: module uses symbols nvUvmInterfaceDisableAccessCntr from proprietary module nvidia, inheriting taint.
Nov 02 21:28:20 ArchBasement kernel: e1000e 0000:00:19.0 eno1: renamed from eth0
Nov 02 21:28:20 ArchBasement kernel: iTCO_vendor_support: vendor-support=0
Nov 02 21:28:20 ArchBasement kernel: at24 0-0051: supply vcc not found, using dummy regulator
Nov 02 21:28:20 ArchBasement kernel: nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms  580.95.05  Tue Sep 23 09:41:17 UTC 2025
Nov 02 21:28:20 ArchBasement kernel: at24 0-0051: 256 byte spd EEPROM, read-only
Nov 02 21:28:20 ArchBasement kernel: at24 0-0053: supply vcc not found, using dummy regulator
Nov 02 21:28:20 ArchBasement kernel: at24 0-0053: 256 byte spd EEPROM, read-only
Nov 02 21:28:20 ArchBasement kernel: iTCO_wdt iTCO_wdt.1.auto: Found a 9 Series TCO device (Version=2, TCOBASE=0x1860)
Nov 02 21:28:20 ArchBasement kernel: iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
Nov 02 21:28:20 ArchBasement kernel: [drm] [nvidia-drm] [GPU ID 0x00000100] Loading driver
Nov 02 21:28:20 ArchBasement kernel: intel_rapl_common: Found RAPL domain package
Nov 02 21:28:20 ArchBasement kernel: intel_rapl_common: Found RAPL domain core
Nov 02 21:28:20 ArchBasement kernel: intel_rapl_common: Found RAPL domain dram
Nov 02 21:28:21 ArchBasement kernel: [drm] Initialized nvidia-drm 0.0.0 for 0000:01:00.0 on minor 1
Nov 02 21:28:21 ArchBasement kernel: Console: switching to colour dummy device 80x25
Nov 02 21:28:21 ArchBasement kernel: nvidia 0000:01:00.0: vgaarb: deactivate vga console
Nov 02 21:28:21 ArchBasement kernel: Process accounting resumed
Nov 02 21:28:21 ArchBasement kernel: 8021q: 802.1Q VLAN Support v1.8
Nov 02 21:28:21 ArchBasement kernel: fbcon: nvidia-drmdrmfb (fb0) is primary device
Nov 02 21:28:21 ArchBasement kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Nov 02 21:28:21 ArchBasement kernel: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Nov 02 21:28:21 ArchBasement kernel: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
Nov 02 21:28:21 ArchBasement kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Nov 02 21:28:21 ArchBasement kernel: cfg80211: failed to load regulatory.db
Nov 02 21:28:21 ArchBasement kernel: Console: switching to colour frame buffer device 240x67
Nov 02 21:28:21 ArchBasement kernel: nvidia 0000:01:00.0: [drm] fb0: nvidia-drmdrmfb frame buffer device
Nov 02 21:28:23 ArchBasement kernel: e1000e 0000:00:19.0 eno1: NIC Link is Up 100 Mbps Full Duplex, Flow Control: Rx/Tx
Nov 02 21:29:58 ArchBasement kernel: tun: Universal TUN/TAP device driver, 1.6
Nov 02 21:30:01 ArchBasement kernel: check_preemption_disabled: 154 callbacks suppressed
Nov 02 21:30:01 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:01 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:30:01 ArchBasement kernel: CPU: 3 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:30:01 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:30:01 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:30:01 ArchBasement kernel: Call Trace:
Nov 02 21:30:01 ArchBasement kernel:  <TASK>
Nov 02 21:30:01 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:30:01 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:30:01 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:30:01 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:30:01 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:30:01 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:30:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:30:01 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:30:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:30:01 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:01 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:01 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:30:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:30:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:30:01 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:30:01 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:30:01 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:30:01 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:01 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:01 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:30:01 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:30:01 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:30:01 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:30:01 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:30:01 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:30:01 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:30:01 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:01 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:01 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:30:01 ArchBasement kernel:  </TASK>
Nov 02 21:30:01 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:01 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:30:01 ArchBasement kernel: CPU: 3 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:30:01 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:30:01 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:30:01 ArchBasement kernel: Call Trace:
Nov 02 21:30:01 ArchBasement kernel:  <TASK>
Nov 02 21:30:01 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:30:01 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:30:01 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:30:01 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:30:01 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:30:01 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:30:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:30:01 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:30:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:30:01 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:01 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:01 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:30:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:30:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:01 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:30:01 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:30:01 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:01 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:30:01 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:30:01 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:01 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:01 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:30:01 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:30:01 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:30:01 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:30:01 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:01 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:30:01 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:30:01 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:30:01 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:01 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:01 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:30:01 ArchBasement kernel:  </TASK>
Nov 02 21:30:44 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:44 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:30:44 ArchBasement kernel: CPU: 3 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:30:44 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:30:44 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:30:44 ArchBasement kernel: Call Trace:
Nov 02 21:30:44 ArchBasement kernel:  <TASK>
Nov 02 21:30:44 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:30:44 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:30:44 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:30:44 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:30:44 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:30:44 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:30:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:30:44 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:30:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:30:44 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:44 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:44 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:30:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:30:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:30:44 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:30:44 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:30:44 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:30:44 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:30:44 ArchBasement kernel:  </TASK>
Nov 02 21:30:44 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:44 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:30:44 ArchBasement kernel: CPU: 3 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:30:44 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:30:44 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:30:44 ArchBasement kernel: Call Trace:
Nov 02 21:30:44 ArchBasement kernel:  <TASK>
Nov 02 21:30:44 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:30:44 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:30:44 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:30:44 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:30:44 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:30:44 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:30:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:30:44 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:30:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:30:44 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:44 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:44 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:30:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:30:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:44 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:30:44 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:30:44 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:44 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:30:44 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:30:44 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:30:44 ArchBasement kernel:  </TASK>
Nov 02 21:30:49 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:49 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:30:49 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:30:49 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:30:49 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:30:49 ArchBasement kernel: Call Trace:
Nov 02 21:30:49 ArchBasement kernel:  <TASK>
Nov 02 21:30:49 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:30:49 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:30:49 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:30:49 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:30:49 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:30:49 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:30:49 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:30:49 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:30:49 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:30:49 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:49 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:49 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:30:49 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:30:49 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:49 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:30:49 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:30:49 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:30:49 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:30:49 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:30:49 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:49 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:49 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:49 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:49 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:49 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:49 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:30:49 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:49 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:30:49 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:49 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:49 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:49 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:49 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:30:49 ArchBasement kernel:  </TASK>
Nov 02 21:30:49 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:49 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:30:49 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:30:49 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:30:49 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:30:49 ArchBasement kernel: Call Trace:
Nov 02 21:30:49 ArchBasement kernel:  <TASK>
Nov 02 21:30:49 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:30:49 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:30:49 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:30:49 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:30:49 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:30:49 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:30:49 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:30:49 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:30:49 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:30:49 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:49 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:30:49 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:30:49 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:30:49 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:30:49 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:49 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:30:49 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:30:49 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:30:49 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:30:49 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:30:49 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:30:49 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:49 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:49 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:49 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:30:49 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:30:49 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:30:49 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:30:49 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:49 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:30:49 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:49 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:49 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:30:49 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:30:49 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:30:49 ArchBasement kernel:  </TASK>
Nov 02 21:32:21 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:32:21 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:32:21 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:32:21 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:32:21 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:32:21 ArchBasement kernel: Call Trace:
Nov 02 21:32:21 ArchBasement kernel:  <TASK>
Nov 02 21:32:21 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:32:21 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:32:21 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:32:21 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:32:21 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:32:21 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:32:21 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:32:21 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:32:21 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:32:21 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:32:21 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:32:21 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:32:21 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv016349rm+0x8d/0xe0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:32:21 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv052541rm+0x10/0x20 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv016349rm+0x8d/0xe0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _raw_spin_unlock_irqrestore+0x27/0x50
Nov 02 21:32:21 ArchBasement kernel:  _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:32:21 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:32:21 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:32:21 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:32:21 ArchBasement kernel:  </TASK>
Nov 02 21:32:21 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:32:21 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:32:21 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:32:21 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:32:21 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:32:21 ArchBasement kernel: Call Trace:
Nov 02 21:32:21 ArchBasement kernel:  <TASK>
Nov 02 21:32:21 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:32:21 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:32:21 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:32:21 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:32:21 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:32:21 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:32:21 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:32:21 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:32:21 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:32:21 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:32:21 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:32:21 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:32:21 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv016349rm+0x8d/0xe0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:32:21 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv052541rm+0x10/0x20 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv016349rm+0x8d/0xe0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  ? _raw_spin_unlock_irqrestore+0x27/0x50
Nov 02 21:32:21 ArchBasement kernel:  _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:32:21 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:32:21 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:32:21 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:32:21 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:32:21 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:32:21 ArchBasement kernel:  </TASK>
Nov 02 21:33:04 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:04 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:33:04 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:33:04 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:33:04 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:33:04 ArchBasement kernel: Call Trace:
Nov 02 21:33:04 ArchBasement kernel:  <TASK>
Nov 02 21:33:04 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:33:04 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:33:04 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:33:04 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:33:04 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:33:04 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:33:04 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:33:04 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:33:04 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:33:04 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:04 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:04 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:33:04 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:33:04 ArchBasement kernel:  ? _nv031396rm+0x1b/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? preempt_count_add+0x7c/0xd0
Nov 02 21:33:04 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:04 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:33:04 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:04 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:33:04 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:33:04 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:33:04 ArchBasement kernel:  </TASK>
Nov 02 21:33:04 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:04 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:33:04 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:33:04 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:33:04 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:33:04 ArchBasement kernel: Call Trace:
Nov 02 21:33:04 ArchBasement kernel:  <TASK>
Nov 02 21:33:04 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:33:04 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:33:04 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:33:04 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:33:04 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:33:04 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:33:04 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:33:04 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:33:04 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:33:04 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:04 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:04 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:33:04 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:33:04 ArchBasement kernel:  ? _nv031396rm+0x1b/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? preempt_count_add+0x7c/0xd0
Nov 02 21:33:04 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:04 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:04 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:33:04 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:04 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:04 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:33:04 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:33:04 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:33:04 ArchBasement kernel:  </TASK>
Nov 02 21:33:05 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:05 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:33:05 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:33:05 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:33:05 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:33:05 ArchBasement kernel: Call Trace:
Nov 02 21:33:05 ArchBasement kernel:  <TASK>
Nov 02 21:33:05 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:33:05 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:33:05 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:33:05 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:33:05 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:33:05 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:33:05 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:33:05 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:33:05 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:33:05 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:05 ArchBasement kernel:  ? __remove_hrtimer+0x41/0xb0
Nov 02 21:33:05 ArchBasement kernel:  ? sched_balance_newidle+0x35a/0x450
Nov 02 21:33:05 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:05 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:33:05 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:33:05 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:33:05 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:05 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:33:05 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:33:05 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:33:05 ArchBasement kernel:  </TASK>
Nov 02 21:33:05 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:05 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:33:05 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:33:05 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:33:05 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:33:05 ArchBasement kernel: Call Trace:
Nov 02 21:33:05 ArchBasement kernel:  <TASK>
Nov 02 21:33:05 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:33:05 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:33:05 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:33:05 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:33:05 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:33:05 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:33:05 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:33:05 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:33:05 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:33:05 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:05 ArchBasement kernel:  ? __remove_hrtimer+0x41/0xb0
Nov 02 21:33:05 ArchBasement kernel:  ? sched_balance_newidle+0x35a/0x450
Nov 02 21:33:05 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:05 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:33:05 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:33:05 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:05 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:33:05 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:05 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:05 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:33:05 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:33:05 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:33:05 ArchBasement kernel:  </TASK>
Nov 02 21:33:12 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:12 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:33:12 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:33:12 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:33:12 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:33:12 ArchBasement kernel: Call Trace:
Nov 02 21:33:12 ArchBasement kernel:  <TASK>
Nov 02 21:33:12 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:33:12 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:33:12 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:33:12 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:33:12 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:33:12 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:33:12 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:33:12 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:33:12 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:33:12 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:12 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:12 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:33:12 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:33:12 ArchBasement kernel:  ? _nv031396rm+0x1b/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? preempt_count_add+0x7c/0xd0
Nov 02 21:33:12 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:12 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:33:12 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:12 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:33:12 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:33:12 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:33:12 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:33:12 ArchBasement kernel:  </TASK>
Nov 02 21:33:12 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:12 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:33:12 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:33:12 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:33:12 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:33:12 ArchBasement kernel: Call Trace:
Nov 02 21:33:12 ArchBasement kernel:  <TASK>
Nov 02 21:33:12 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:33:12 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:33:12 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:33:12 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:33:12 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:33:12 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:33:12 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:33:12 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:33:12 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:33:12 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:12 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:33:12 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:33:12 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:33:12 ArchBasement kernel:  ? _nv031396rm+0x1b/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? preempt_count_add+0x7c/0xd0
Nov 02 21:33:12 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:12 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:33:12 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:33:12 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:33:12 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:33:12 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:33:12 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:33:12 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:33:12 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:33:12 ArchBasement kernel:  </TASK>
Nov 02 21:36:15 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:36:15 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:36:15 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:36:15 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:36:15 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:36:15 ArchBasement kernel: Call Trace:
Nov 02 21:36:15 ArchBasement kernel:  <TASK>
Nov 02 21:36:15 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:36:15 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:36:15 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:36:15 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:36:15 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:36:15 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:36:15 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:36:15 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:36:15 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:36:15 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:36:15 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:36:15 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:36:15 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:36:15 ArchBasement kernel:  ? _nv031396rm+0x1b/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? preempt_count_add+0x7c/0xd0
Nov 02 21:36:15 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:36:15 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:36:15 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:36:15 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:36:15 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:36:15 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:36:15 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:36:15 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:36:15 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:36:15 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:36:15 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:36:15 ArchBasement kernel:  </TASK>
Nov 02 21:36:15 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:36:15 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:36:15 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:36:15 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:36:15 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:36:15 ArchBasement kernel: Call Trace:
Nov 02 21:36:15 ArchBasement kernel:  <TASK>
Nov 02 21:36:15 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:36:15 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:36:15 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:36:15 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:36:15 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:36:15 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:36:15 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:36:15 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:36:15 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:36:15 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:36:15 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:36:15 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:36:15 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:36:15 ArchBasement kernel:  ? _nv031396rm+0x1b/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? preempt_count_add+0x7c/0xd0
Nov 02 21:36:15 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:36:15 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:36:15 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:36:15 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:36:15 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:36:15 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:36:15 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:36:15 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:36:15 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:36:15 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:36:15 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:36:15 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:36:15 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:36:15 ArchBasement kernel:  </TASK>
Nov 02 21:37:01 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:37:01 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:37:01 ArchBasement kernel: CPU: 3 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:37:01 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:37:01 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:37:01 ArchBasement kernel: Call Trace:
Nov 02 21:37:01 ArchBasement kernel:  <TASK>
Nov 02 21:37:01 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:37:01 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:37:01 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:37:01 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:37:01 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:37:01 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:37:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:37:01 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:37:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:37:01 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:37:01 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:37:01 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:37:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:37:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:37:01 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:37:01 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:37:01 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:37:01 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:37:01 ArchBasement kernel:  </TASK>
Nov 02 21:37:01 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:37:01 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:37:01 ArchBasement kernel: CPU: 3 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:37:01 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:37:01 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:37:01 ArchBasement kernel: Call Trace:
Nov 02 21:37:01 ArchBasement kernel:  <TASK>
Nov 02 21:37:01 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:37:01 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:37:01 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:37:01 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:37:01 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:37:01 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:37:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:37:01 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:37:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:37:01 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:37:01 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:37:01 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:37:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:37:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:37:01 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:37:01 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:37:01 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:37:01 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:37:01 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:37:01 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:37:01 ArchBasement kernel:  </TASK>
Nov 02 21:38:45 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:38:45 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:38:45 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:38:45 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:38:45 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:38:45 ArchBasement kernel: Call Trace:
Nov 02 21:38:45 ArchBasement kernel:  <TASK>
Nov 02 21:38:45 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:38:45 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:38:45 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:38:45 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:38:45 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:38:45 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:38:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:38:45 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:38:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:38:45 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:38:45 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:38:45 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:38:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:38:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:38:45 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:38:45 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:38:45 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:38:45 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:38:45 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:38:45 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:38:45 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:38:45 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:38:45 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:38:45 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:38:45 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:38:45 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:38:45 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:38:45 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:38:45 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:38:45 ArchBasement kernel:  </TASK>
Nov 02 21:38:45 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:38:45 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:38:45 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:38:45 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:38:45 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:38:45 ArchBasement kernel: Call Trace:
Nov 02 21:38:45 ArchBasement kernel:  <TASK>
Nov 02 21:38:45 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:38:45 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:38:45 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:38:45 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:38:45 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:38:45 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:38:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:38:45 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:38:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:38:45 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:38:45 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:38:45 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:38:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:38:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:38:45 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:38:45 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:38:45 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:38:45 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:38:45 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:38:45 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:38:45 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:38:45 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:38:45 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:38:45 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:38:45 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:38:45 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:38:45 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:38:45 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:38:45 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:38:45 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:38:45 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:38:45 ArchBasement kernel:  </TASK>
Nov 02 21:39:22 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:39:22 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:39:22 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:39:22 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:39:22 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:39:22 ArchBasement kernel: Call Trace:
Nov 02 21:39:22 ArchBasement kernel:  <TASK>
Nov 02 21:39:22 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:39:22 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:39:22 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:39:22 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:39:22 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:39:22 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:39:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:39:22 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:39:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:39:22 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:39:22 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:39:22 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:39:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:39:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:39:22 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:39:22 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:39:22 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:39:22 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:39:22 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:39:22 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:39:22 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:39:22 ArchBasement kernel:  </TASK>
Nov 02 21:39:22 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:39:22 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:39:22 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:39:22 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:39:22 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:39:22 ArchBasement kernel: Call Trace:
Nov 02 21:39:22 ArchBasement kernel:  <TASK>
Nov 02 21:39:22 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:39:22 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:39:22 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:39:22 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:39:22 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:39:22 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:39:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:39:22 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:39:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:39:22 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:39:22 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:39:22 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:39:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:39:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:39:22 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:39:22 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:39:22 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:39:22 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:39:22 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:39:22 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:39:22 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:39:22 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:39:22 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:39:22 ArchBasement kernel:  </TASK>
Nov 02 21:41:38 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:41:38 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:41:38 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:41:38 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:41:38 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:41:38 ArchBasement kernel: Call Trace:
Nov 02 21:41:38 ArchBasement kernel:  <TASK>
Nov 02 21:41:38 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:41:38 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:41:38 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:41:38 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:41:38 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:41:38 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:41:38 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:41:38 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:41:38 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:41:38 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:41:38 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:41:38 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:41:38 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:41:38 ArchBasement kernel:  </TASK>
Nov 02 21:41:38 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:41:38 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:41:38 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:41:38 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:41:38 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:41:38 ArchBasement kernel: Call Trace:
Nov 02 21:41:38 ArchBasement kernel:  <TASK>
Nov 02 21:41:38 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:41:38 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:41:38 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:41:38 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:41:38 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:41:38 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:41:38 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:41:38 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:41:38 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:41:38 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:41:38 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:41:38 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:41:38 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:41:38 ArchBasement kernel:  </TASK>
Nov 02 21:41:38 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:41:38 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:41:38 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:41:38 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:41:38 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:41:38 ArchBasement kernel: Call Trace:
Nov 02 21:41:38 ArchBasement kernel:  <TASK>
Nov 02 21:41:38 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:41:38 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:41:38 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:41:38 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:41:38 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:41:38 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:41:38 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:41:38 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:41:38 ArchBasement kernel:  ? hrtimer_try_to_cancel+0x7d/0x130
Nov 02 21:41:38 ArchBasement kernel:  ? psi_group_change+0x10c/0x2c0
Nov 02 21:41:38 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:41:38 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv016349rm+0x8d/0xe0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv052541rm+0x10/0x20 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv016349rm+0x8d/0xe0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _raw_spin_unlock_irqrestore+0x27/0x50
Nov 02 21:41:38 ArchBasement kernel:  _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:41:38 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:41:38 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:41:38 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:41:38 ArchBasement kernel:  </TASK>
Nov 02 21:41:38 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:41:38 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:41:38 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:41:38 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:41:38 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:41:38 ArchBasement kernel: Call Trace:
Nov 02 21:41:38 ArchBasement kernel:  <TASK>
Nov 02 21:41:38 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:41:38 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:41:38 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:41:38 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:41:38 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:41:38 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:41:38 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:41:38 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:41:38 ArchBasement kernel:  ? hrtimer_try_to_cancel+0x7d/0x130
Nov 02 21:41:38 ArchBasement kernel:  ? psi_group_change+0x10c/0x2c0
Nov 02 21:41:38 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:41:38 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv016349rm+0x8d/0xe0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv052541rm+0x10/0x20 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv016349rm+0x8d/0xe0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  ? _raw_spin_unlock_irqrestore+0x27/0x50
Nov 02 21:41:38 ArchBasement kernel:  _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:41:38 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:41:38 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:41:38 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:41:38 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:41:38 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:41:38 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:41:38 ArchBasement kernel:  </TASK>
Nov 02 21:42:00 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:00 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:00 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:00 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:00 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:00 ArchBasement kernel: Call Trace:
Nov 02 21:42:00 ArchBasement kernel:  <TASK>
Nov 02 21:42:00 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:00 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:00 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:00 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:00 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:00 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:00 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:00 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:00 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:00 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:00 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:00 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:00 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:00 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:00 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:00 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:00 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:00 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:42:00 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:42:00 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:42:00 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:42:00 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:42:00 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:42:00 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:42:00 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:42:00 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:00 ArchBasement kernel:  </TASK>
Nov 02 21:42:00 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:00 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:42:00 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:00 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:00 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:00 ArchBasement kernel: Call Trace:
Nov 02 21:42:00 ArchBasement kernel:  <TASK>
Nov 02 21:42:00 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:00 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:00 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:42:00 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:00 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:00 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:00 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:00 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:00 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:00 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:00 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:00 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:00 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:00 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:00 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:00 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:00 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:00 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:00 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:00 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:42:00 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:42:00 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:42:00 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:00 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:42:00 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:42:00 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:42:00 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:42:00 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:42:00 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:00 ArchBasement kernel:  </TASK>
Nov 02 21:42:22 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:22 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:22 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:22 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:22 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:22 ArchBasement kernel: Call Trace:
Nov 02 21:42:22 ArchBasement kernel:  <TASK>
Nov 02 21:42:22 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:22 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:22 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:22 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:22 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:22 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:22 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:22 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:22 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:22 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:22 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:22 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:22 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:22 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:42:22 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:42:22 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:22 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:22 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:22 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:22 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:22 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:22 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:42:22 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:42:22 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:42:22 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:42:22 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:22 ArchBasement kernel:  </TASK>
Nov 02 21:42:22 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:22 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:42:22 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:22 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:22 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:22 ArchBasement kernel: Call Trace:
Nov 02 21:42:22 ArchBasement kernel:  <TASK>
Nov 02 21:42:22 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:22 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:22 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:42:22 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:22 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:22 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:22 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:22 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:22 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:22 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:22 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:22 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:22 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:22 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:22 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:22 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:42:22 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:42:22 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:22 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:22 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:22 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:42:22 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:42:22 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:22 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:42:22 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:42:22 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:42:22 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:42:22 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:22 ArchBasement kernel:  </TASK>
Nov 02 21:42:24 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:24 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:24 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:24 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:24 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:24 ArchBasement kernel: Call Trace:
Nov 02 21:42:24 ArchBasement kernel:  <TASK>
Nov 02 21:42:24 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:24 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:24 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:24 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:24 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:24 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:24 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:24 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:24 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:24 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:24 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:24 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:24 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:24 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:24 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:24 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:24 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:24 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:24 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:24 ArchBasement kernel:  </TASK>
Nov 02 21:42:24 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:24 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:42:24 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:24 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:24 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:24 ArchBasement kernel: Call Trace:
Nov 02 21:42:24 ArchBasement kernel:  <TASK>
Nov 02 21:42:24 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:24 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:24 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:42:24 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:24 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:24 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:24 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:24 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:24 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:24 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:24 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:24 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:24 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:24 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:24 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:42:24 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:24 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:24 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:24 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:24 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:24 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:24 ArchBasement kernel:  </TASK>
Nov 02 21:42:28 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:28 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:28 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:28 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:28 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:28 ArchBasement kernel: Call Trace:
Nov 02 21:42:28 ArchBasement kernel:  <TASK>
Nov 02 21:42:28 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:28 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:28 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:28 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:28 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:28 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:28 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:28 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:28 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:28 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:28 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:28 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:28 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:28 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:28 ArchBasement kernel:  </TASK>
Nov 02 21:42:28 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:28 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:42:28 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:28 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:28 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:28 ArchBasement kernel: Call Trace:
Nov 02 21:42:28 ArchBasement kernel:  <TASK>
Nov 02 21:42:28 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:28 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:28 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:42:28 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:28 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:28 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:28 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:28 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:28 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:28 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:28 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:28 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:28 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:28 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:28 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:28 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:28 ArchBasement kernel:  </TASK>
Nov 02 21:42:42 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:42 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:42 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:42 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:42 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:42 ArchBasement kernel: Call Trace:
Nov 02 21:42:42 ArchBasement kernel:  <TASK>
Nov 02 21:42:42 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:42 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:42 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:42:42 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:42 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:42 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:42 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:42 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:42 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:42 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:42 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:42 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:42 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:42 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:42 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:42 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:42 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:42 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:42 ArchBasement kernel:  </TASK>
Nov 02 21:42:42 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:42 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:42:42 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:42:42 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:42:42 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:42:42 ArchBasement kernel: Call Trace:
Nov 02 21:42:42 ArchBasement kernel:  <TASK>
Nov 02 21:42:42 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:42:42 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:42:42 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:42:42 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:42:42 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:42:42 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:42:42 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:42:42 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:42:42 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:42:42 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:42 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:42:42 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:42:42 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:42:42 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:42:42 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:42:42 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:42:42 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:42:42 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:42:42 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:42:42 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:42:42 ArchBasement kernel:  </TASK>
Nov 02 21:43:28 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:28 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:43:28 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:43:28 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:43:28 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:43:28 ArchBasement kernel: Call Trace:
Nov 02 21:43:28 ArchBasement kernel:  <TASK>
Nov 02 21:43:28 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:43:28 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:43:28 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:43:28 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:43:28 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:43:28 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:43:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:43:28 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:43:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:43:28 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:28 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:28 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:43:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:43:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:43:28 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:43:28 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:43:28 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:43:28 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:28 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:28 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:28 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:43:28 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:28 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:28 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:28 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:28 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:28 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:28 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:43:28 ArchBasement kernel:  </TASK>
Nov 02 21:43:28 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:28 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:43:28 ArchBasement kernel: CPU: 2 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:43:28 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:43:28 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:43:28 ArchBasement kernel: Call Trace:
Nov 02 21:43:28 ArchBasement kernel:  <TASK>
Nov 02 21:43:28 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:43:28 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:43:28 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:43:28 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:43:28 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:43:28 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:43:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:43:28 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:43:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:43:28 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:28 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:28 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:43:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:43:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:28 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:43:28 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:43:28 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:28 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:43:28 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:43:28 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:28 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:28 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:28 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:43:28 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:28 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:28 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:28 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:28 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:28 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:28 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:43:28 ArchBasement kernel:  </TASK>
Nov 02 21:43:40 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:40 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:43:40 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:43:40 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:43:40 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:43:40 ArchBasement kernel: Call Trace:
Nov 02 21:43:40 ArchBasement kernel:  <TASK>
Nov 02 21:43:40 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:43:40 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:43:40 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:43:40 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:43:40 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:43:40 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:43:40 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:43:40 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:43:40 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:43:40 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:40 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:40 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:43:40 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:43:40 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:43:40 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:43:40 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:43:40 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:43:40 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:43:40 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:40 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:43:40 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:43:40 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:40 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:43:40 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:43:40 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:43:40 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:40 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:40 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:40 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:43:40 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:40 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:40 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:40 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:43:40 ArchBasement kernel:  </TASK>
Nov 02 21:43:40 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:40 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:43:40 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:43:40 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:43:40 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:43:40 ArchBasement kernel: Call Trace:
Nov 02 21:43:40 ArchBasement kernel:  <TASK>
Nov 02 21:43:40 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:43:40 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:43:40 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:43:40 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:43:40 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:43:40 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:43:40 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:43:40 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:43:40 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:43:40 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:40 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:40 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:43:40 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:43:40 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:40 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:43:40 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:43:40 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:40 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:43:40 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:43:40 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:43:40 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:40 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:43:40 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:43:40 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:40 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:43:40 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:43:40 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:43:40 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:40 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:40 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:40 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:43:40 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:40 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:40 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:40 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:43:40 ArchBasement kernel:  </TASK>
Nov 02 21:43:45 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:45 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:43:45 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:43:45 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:43:45 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:43:45 ArchBasement kernel: Call Trace:
Nov 02 21:43:45 ArchBasement kernel:  <TASK>
Nov 02 21:43:45 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:43:45 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:43:45 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:43:45 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:43:45 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:43:45 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:43:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:43:45 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:43:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:43:45 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:45 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:45 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:43:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:43:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:43:45 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:43:45 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:43:45 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:43:45 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:45 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:45 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:43:45 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:45 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:43:45 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:43:45 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:45 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:43:45 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:43:45 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:43:45 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:45 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:45 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:45 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:45 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:43:45 ArchBasement kernel:  </TASK>
Nov 02 21:43:45 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:45 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:43:45 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:43:45 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:43:45 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:43:45 ArchBasement kernel: Call Trace:
Nov 02 21:43:45 ArchBasement kernel:  <TASK>
Nov 02 21:43:45 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:43:45 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:43:45 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:43:45 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:43:45 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:43:45 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:43:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:43:45 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:43:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:43:45 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:45 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:43:45 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:43:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:43:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:43:45 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:43:45 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:43:45 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:43:45 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:43:45 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:43:45 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:45 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:45 ArchBasement kernel:  ? sock_poll+0x50/0x110
Nov 02 21:43:45 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:45 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:43:45 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:43:45 ArchBasement kernel:  ? preempt_count_add+0x55/0xd0
Nov 02 21:43:45 ArchBasement kernel:  ? fput+0x1f/0x90
Nov 02 21:43:45 ArchBasement kernel:  ? fput+0x3f/0x90
Nov 02 21:43:45 ArchBasement kernel:  ? do_epoll_ctl+0x2b5/0xf20
Nov 02 21:43:45 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:45 ArchBasement kernel:  ? audit_reset_context+0x2bc/0x320
Nov 02 21:43:45 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:43:45 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:43:45 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:43:45 ArchBasement kernel:  </TASK>
Nov 02 21:44:30 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:44:30 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:44:30 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:44:30 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:44:30 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:44:30 ArchBasement kernel: Call Trace:
Nov 02 21:44:30 ArchBasement kernel:  <TASK>
Nov 02 21:44:30 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:44:30 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:44:30 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:44:30 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:44:30 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:44:30 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:44:30 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:44:30 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:44:30 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:44:30 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:44:30 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:44:30 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:44:30 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:44:30 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:44:30 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:44:30 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:44:30 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:44:30 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:44:30 ArchBasement kernel:  </TASK>
Nov 02 21:44:30 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:44:30 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:44:30 ArchBasement kernel: CPU: 0 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:44:30 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:44:30 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:44:30 ArchBasement kernel: Call Trace:
Nov 02 21:44:30 ArchBasement kernel:  <TASK>
Nov 02 21:44:30 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:44:30 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:44:30 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:44:30 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:44:30 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:44:30 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:44:30 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:44:30 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:44:30 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:44:30 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:44:30 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:44:30 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:44:30 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:44:30 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:44:30 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:44:30 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:44:30 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:44:30 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:44:30 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:44:30 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:44:30 ArchBasement kernel:  </TASK>
Nov 02 21:45:33 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:33 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:45:33 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:45:33 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:45:33 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:45:33 ArchBasement kernel: Call Trace:
Nov 02 21:45:33 ArchBasement kernel:  <TASK>
Nov 02 21:45:33 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:45:33 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:45:33 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:45:33 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:45:33 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:45:33 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:45:33 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:45:33 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:45:33 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:45:33 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:33 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:33 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:45:33 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:45:33 ArchBasement kernel:  ? _nv031396rm+0x1b/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? preempt_count_add+0x7c/0xd0
Nov 02 21:45:33 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:45:33 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:45:33 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:45:33 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:45:33 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:45:33 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:45:33 ArchBasement kernel:  </TASK>
Nov 02 21:45:33 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:33 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:45:33 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:45:33 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:45:33 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:45:33 ArchBasement kernel: Call Trace:
Nov 02 21:45:33 ArchBasement kernel:  <TASK>
Nov 02 21:45:33 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:45:33 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:45:33 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:45:33 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:45:33 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:45:33 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:45:33 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:45:33 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:45:33 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:45:33 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:33 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:33 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:45:33 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:45:33 ArchBasement kernel:  ? _nv031396rm+0x1b/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? preempt_count_add+0x7c/0xd0
Nov 02 21:45:33 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:45:33 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:33 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:45:33 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:45:33 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:33 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:45:33 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:45:33 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:45:33 ArchBasement kernel:  </TASK>
Nov 02 21:45:44 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:44 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:45:44 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:45:44 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:45:44 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:45:44 ArchBasement kernel: Call Trace:
Nov 02 21:45:44 ArchBasement kernel:  <TASK>
Nov 02 21:45:44 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:45:44 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:45:44 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:45:44 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:45:44 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:45:44 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:45:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:45:44 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:45:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:45:44 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:44 ArchBasement kernel:  ? __remove_hrtimer+0x41/0xb0
Nov 02 21:45:44 ArchBasement kernel:  ? sched_balance_newidle+0x35a/0x450
Nov 02 21:45:44 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:44 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:45:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:45:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:45:44 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:45:44 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:45:44 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:45:44 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:45:44 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:45:44 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:45:44 ArchBasement kernel:  </TASK>
Nov 02 21:45:44 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:44 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:45:44 ArchBasement kernel: CPU: 1 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:45:44 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:45:44 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:45:44 ArchBasement kernel: Call Trace:
Nov 02 21:45:44 ArchBasement kernel:  <TASK>
Nov 02 21:45:44 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:45:44 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:45:44 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:45:44 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:45:44 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:45:44 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:45:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:45:44 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:45:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:45:44 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:44 ArchBasement kernel:  ? __remove_hrtimer+0x41/0xb0
Nov 02 21:45:44 ArchBasement kernel:  ? sched_balance_newidle+0x35a/0x450
Nov 02 21:45:44 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:44 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:45:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:45:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:44 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:45:44 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:45:44 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:44 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:45:44 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:45:44 ArchBasement kernel:  ? syscall_exit_work+0x143/0x1b0
Nov 02 21:45:44 ArchBasement kernel:  ? do_syscall_64+0x238/0x8d0
Nov 02 21:45:44 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:45:44 ArchBasement kernel:  </TASK>
Nov 02 21:45:47 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:47 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 02 21:45:47 ArchBasement kernel: CPU: 3 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:45:47 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:45:47 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:45:47 ArchBasement kernel: Call Trace:
Nov 02 21:45:47 ArchBasement kernel:  <TASK>
Nov 02 21:45:47 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:45:47 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:45:47 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 02 21:45:47 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:45:47 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:45:47 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:45:47 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:45:47 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:45:47 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:45:47 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:47 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:47 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:45:47 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:45:47 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:45:47 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:45:47 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:45:47 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:45:47 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:45:47 ArchBasement kernel:  </TASK>
Nov 02 21:45:47 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:47 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 02 21:45:47 ArchBasement kernel: CPU: 3 UID: 1000 PID: 1183 Comm: Xorg Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 02 21:45:47 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 02 21:45:47 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 02 21:45:47 ArchBasement kernel: Call Trace:
Nov 02 21:45:47 ArchBasement kernel:  <TASK>
Nov 02 21:45:47 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 02 21:45:47 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 02 21:45:47 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 02 21:45:47 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 02 21:45:47 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 02 21:45:47 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 02 21:45:47 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 02 21:45:47 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 02 21:45:47 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 02 21:45:47 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:47 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 02 21:45:47 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 02 21:45:47 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 02 21:45:47 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv054041rm+0x20f/0x360 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv056165rm+0x54/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv056096rm+0xa0/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 02 21:45:47 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv002754kms+0x52/0xb0 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv003063kms+0xd3/0x190 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _nv000568kms+0x1b3/0x210 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? __virt_addr_valid+0xf5/0x1b0
Nov 02 21:45:47 ArchBasement kernel:  ? _nv000090kms+0x30/0x30 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? nvKmsIoctl+0xf9/0x270 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? _raw_spin_lock_irqsave+0x27/0x60
Nov 02 21:45:47 ArchBasement kernel:  ? nvkms_unlocked_ioctl+0x10e/0x180 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 02 21:45:47 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 02 21:45:47 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 02 21:45:47 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 02 21:45:47 ArchBasement kernel:  </TASK>

Thanks in advance.  I don't know if I can figure this one out on my own.

Offline

#2 2025-11-03 09:25:09

dimich
Member
From: Kharkiv, Ukraine
Registered: 2009-11-03
Posts: 430

Re: BUG: using smp_processor_id() in preemptible [00000000] code

Which variant of Nvidia driver package do you use, extra/nvidia or DKMS? Wiki suggests to use DKMS variant with hardened kernel:

If you use an out-of-tree driver such as NVIDIA, you may need to switch to its DKMS package.

Offline

#3 2025-11-03 14:04:28

seth
Member
From: Don't DM me only for attention
Registered: 2012-09-03
Posts: 70,465

Re: BUG: using smp_processor_id() in preemptible [00000000] code

Nov 02 21:30:01 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:01 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:44 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:44 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:49 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:30:49 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:32:21 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:32:21 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:04 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:04 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:05 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:05 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:12 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:33:12 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:36:15 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:36:15 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:37:01 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:37:01 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:38:45 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:38:45 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:39:22 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:39:22 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:41:38 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:41:38 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:41:38 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:41:38 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:00 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:00 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:22 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:22 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:24 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:24 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:28 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:28 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:42 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:42:42 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:28 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:28 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:40 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:40 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:45 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:43:45 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:44:30 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:44:30 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:33 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:33 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:44 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:44 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:47 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Xorg/1183
Nov 02 21:45:47 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Xorg/1183

You'll have to use dkms w/ the hardened kernel, what you could try is to use nvidia-open-dkms but this seems to come from the nvidia X11 driver in nvidia-utils

Do you get this w/ a random wayland session (can just be weston)?

Offline

#4 2025-11-03 17:09:59

Pendice
Member
Registered: 2021-03-25
Posts: 9

Re: BUG: using smp_processor_id() in preemptible [00000000] code

I have always used nvidia-dkms.  I have a GeForce GTX 960 (NV126 (GM206)). 


> dkms status
nvidia/580.95.05, 6.16.12-hardened1-1-hardened, x86_64: installed

I  installed and ran weston from tty1.  From within weston, I tried running lxpanel but it couldn't find the display.  Then I used a browser and accessed this page, when the problem occurred again  and weston crashed:

> journalctl -b --since="2025-11-03 11:13:16" --until="2025-11-03 11:21:49"
Nov 03 11:15:57 ArchBasement kernel: lxpanel[32967]: segfault at 61 ip 00006df15ff374b0 sp 000070e7a817de40 error 4 in libX11.so.6.4.0[2a4b0,6df15ff24000+94000] likely on CPU 3 (core 3, socket 0)
Nov 03 11:15:57 ArchBasement kernel: Code: cd 41 54 49 89 f4 53 48 81 ec b8 00 00 00 48 8b 87 68 09 00 00 64 48 8b 1c 25 28 00 00 00 48 89 5d c8 4c 89 c3 48 85 c0 74 02 <ff> 10 49 8b 87 98 00 00 00 48 8d bd 60 ff ff ff 48 8d 55 a0 48 89
Nov 03 11:15:57 ArchBasement systemd-coredump[32974]: Process 32967 (lxpanel) of user 1000 terminated abnormally with signal 11/SEGV, processing...
Nov 03 11:15:57 ArchBasement systemd-coredump[32975]: Process 32967 (lxpanel) of user 1000 dumped core.
Nov 03 11:16:46 ArchBasement rtkit-daemon[4642]: Supervising 0 threads of 0 processes of 0 users.
Nov 03 11:16:46 ArchBasement rtkit-daemon[4642]: Supervising 0 threads of 0 processes of 0 users.
Nov 03 11:16:46 ArchBasement rtkit-daemon[4642]: Supervising 0 threads of 0 processes of 0 users.
Nov 03 11:16:46 ArchBasement rtkit-daemon[4642]: Supervising 0 threads of 0 processes of 0 users.
Nov 03 11:16:46 ArchBasement rtkit-daemon[4642]: Successfully made thread 33164 of process 32982 owned by '1000' RT at priority 10.
Nov 03 11:16:46 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:16:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:16:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:16:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:16:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:16:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:16:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:16:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:16:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:36 ArchBasement rtkit-daemon[4642]: Supervising 0 threads of 0 processes of 0 users.
Nov 03 11:19:36 ArchBasement rtkit-daemon[4642]: Supervising 0 threads of 0 processes of 0 users.
Nov 03 11:19:36 ArchBasement rtkit-daemon[4642]: Supervising 0 threads of 0 processes of 0 users.
Nov 03 11:19:36 ArchBasement rtkit-daemon[4642]: Supervising 0 threads of 0 processes of 0 users.
Nov 03 11:19:36 ArchBasement rtkit-daemon[4642]: Successfully made thread 33659 of process 33496 owned by '1000' RT at priority 10.
Nov 03 11:19:36 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:37 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:37 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:37 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:37 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:37 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:37 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:37 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:37 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:47 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:55 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:19:55 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:21:44 ArchBasement kernel: BUG: using __this_cpu_read() in preemptible [00000000] code: Renderer/33539
Nov 03 11:21:44 ArchBasement kernel: caller is get_stack_info_noinstr+0x86/0x110
Nov 03 11:21:44 ArchBasement kernel: CPU: 1 UID: 1000 PID: 33539 Comm: Renderer Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 03 11:21:44 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 03 11:21:44 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 03 11:21:44 ArchBasement kernel: Call Trace:
Nov 03 11:21:44 ArchBasement kernel:  <TASK>
Nov 03 11:21:44 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 03 11:21:44 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 03 11:21:44 ArchBasement kernel:  get_stack_info_noinstr+0x86/0x110
Nov 03 11:21:44 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 03 11:21:44 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 03 11:21:44 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 03 11:21:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 03 11:21:44 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 03 11:21:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 03 11:21:44 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 03 11:21:44 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 03 11:21:44 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 03 11:21:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 03 11:21:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? __pfx___nv_drm_semsurf_ctx_callback+0x10/0x10 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv003096kms+0xc4/0x150 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  ? __nv_drm_semsurf_ctx_reg_callbacks+0xb7/0x240 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? __nv_drm_semsurf_fence_ctx_create_fence.isra.0+0x43/0x1d0 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? __nv_drm_semsurf_fence_ctx_create_fence.isra.0+0x153/0x1d0 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? _raw_spin_lock+0x17/0x40
Nov 03 11:21:44 ArchBasement kernel:  ? __pfx_nv_drm_semsurf_fence_create_ioctl+0x10/0x10 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? nv_drm_semsurf_fence_create_ioctl+0xad/0x200 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? drm_ioctl_kernel+0xae/0x100
Nov 03 11:21:44 ArchBasement kernel:  ? drm_ioctl+0x2a0/0x550
Nov 03 11:21:44 ArchBasement kernel:  ? __pfx_nv_drm_semsurf_fence_create_ioctl+0x10/0x10 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 03 11:21:44 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 03 11:21:44 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 03 11:21:44 ArchBasement kernel:  </TASK>
Nov 03 11:21:44 ArchBasement kernel: BUG: using smp_processor_id() in preemptible [00000000] code: Renderer/33539
Nov 03 11:21:44 ArchBasement kernel: caller is in_entry_stack+0x11/0x60
Nov 03 11:21:44 ArchBasement kernel: CPU: 1 UID: 1000 PID: 33539 Comm: Renderer Tainted: P           OE       6.16.12-hardened1-1-hardened #1 PREEMPT(full)  6edb90a7a07fab33bbee72d6d5ef53ba6eec3b9c
Nov 03 11:21:44 ArchBasement kernel: Tainted: [P]=PROPRIETARY_MODULE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 03 11:21:44 ArchBasement kernel: Hardware name: ASUS All Series/Z97-E, BIOS 0803 02/23/2016
Nov 03 11:21:44 ArchBasement kernel: Call Trace:
Nov 03 11:21:44 ArchBasement kernel:  <TASK>
Nov 03 11:21:44 ArchBasement kernel:  dump_stack_lvl+0x5d/0x80
Nov 03 11:21:44 ArchBasement kernel:  check_preemption_disabled+0xe5/0xf0
Nov 03 11:21:44 ArchBasement kernel:  in_entry_stack+0x11/0x60
Nov 03 11:21:44 ArchBasement kernel:  get_stack_info+0x2c/0x80
Nov 03 11:21:44 ArchBasement kernel:  stack_access_ok+0x51/0xa0
Nov 03 11:21:44 ArchBasement kernel:  unwind_next_frame+0x1cb/0x7b0
Nov 03 11:21:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  ? __pfx_stack_trace_consume_entry+0x10/0x10
Nov 03 11:21:44 ArchBasement kernel:  arch_stack_walk+0xa6/0x110
Nov 03 11:21:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  stack_trace_save+0x4d/0x70
Nov 03 11:21:44 ArchBasement kernel:  __kfence_alloc+0xb7/0x6f0
Nov 03 11:21:44 ArchBasement kernel:  ? __kfence_alloc+0xb7/0x6f0
Nov 03 11:21:44 ArchBasement kernel:  ? __kmalloc_noprof+0x520/0x560
Nov 03 11:21:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  __kmalloc_noprof+0x520/0x560
Nov 03 11:21:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  os_alloc_mem+0x108/0x120 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv015295rm+0x34/0x50 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv052481rm+0x40/0x40 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv015297rm+0x2b/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv016352rm+0x1c/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv059298rm+0x65/0xb0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv053871rm+0x20/0x90 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv056096rm+0x3cf/0x500 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv015919rm+0x424/0x680 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv054015rm+0x69/0xd0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv014185rm+0x86/0xa0 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  _nv000652rm+0x5e/0x70 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  rm_kernel_rmapi_op+0x167/0x273 [nvidia 9746d397d5c5bffeb186e829669bb24c0846a4a7]
Nov 03 11:21:44 ArchBasement kernel:  ? __pfx___nv_drm_semsurf_ctx_callback+0x10/0x10 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  nvkms_call_rm+0x4c/0x80 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  _nv003168kms+0x42/0x50 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  ? _nv003096kms+0xc4/0x150 [nvidia_modeset 90775ea8a26c5e58b97ef4b3f46eb45efa040eb2]
Nov 03 11:21:44 ArchBasement kernel:  ? __nv_drm_semsurf_ctx_reg_callbacks+0xb7/0x240 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? __nv_drm_semsurf_fence_ctx_create_fence.isra.0+0x43/0x1d0 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? __nv_drm_semsurf_fence_ctx_create_fence.isra.0+0x153/0x1d0 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? _raw_spin_lock+0x17/0x40
Nov 03 11:21:44 ArchBasement kernel:  ? __pfx_nv_drm_semsurf_fence_create_ioctl+0x10/0x10 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? nv_drm_semsurf_fence_create_ioctl+0xad/0x200 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? drm_ioctl_kernel+0xae/0x100
Nov 03 11:21:44 ArchBasement kernel:  ? drm_ioctl+0x2a0/0x550
Nov 03 11:21:44 ArchBasement kernel:  ? __pfx_nv_drm_semsurf_fence_create_ioctl+0x10/0x10 [nvidia_drm 4a49eccd0a1582d660103391e5a8ff844a7440c4]
Nov 03 11:21:44 ArchBasement kernel:  ? __x64_sys_ioctl+0x97/0xe0
Nov 03 11:21:44 ArchBasement kernel:  ? do_syscall_64+0x82/0x8d0
Nov 03 11:21:44 ArchBasement kernel:  ? entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 03 11:21:44 ArchBasement kernel:  </TASK>
Nov 03 11:21:47 ArchBasement systemd[831]: Starting Sound Service...
Nov 03 11:21:48 ArchBasement pulseaudio[34009]: module-combine is deprecated: Please use module-combine-sink instead of module-combine!
Nov 03 11:21:48 ArchBasement pulseaudio[34009]: We will now load module-combine-sink. Please make sure to remove module-combine from your configuration.
Nov 03 11:21:48 ArchBasement systemd[831]: Started Sound Service.
Nov 03 11:21:48 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:21:48 ArchBasement rtkit-daemon[4642]: Supervising 1 threads of 1 processes of 1 users.
Nov 03 11:21:48 ArchBasement rtkit-daemon[4642]: Successfully made thread 34020 of process 33496 owned by '1000' RT at priority 10.
Nov 03 11:21:48 ArchBasement rtkit-daemon[4642]: Supervising 2 threads of 1 processes of 1 users.
Nov 03 11:21:48 ArchBasement kernel: weston[32924]: segfault at 10 ip 00006fc047873456 sp 000078e2f9bf77e8 error 4 in libwayland-client.so.0.24.0[5456,6fc047871000+7000] likely on CPU 0 (core 0, socket 0)
Nov 03 11:21:48 ArchBasement kernel: Code: ff ff 66 90 f3 0f 1e fa 48 8b 47 08 31 d2 48 39 c7 74 0d 90 48 8b 40 08 83 c2 01 48 39 c7 75 f4 89 d0 c3 90 f3 0f 1e fa 31 c0 <48> 39 7f 08 0f 94 c0 c3 66 90 55 48 89 e5 41 57 41 56 4c 8d 77 10
Nov 03 11:21:48 ArchBasement systemd-coredump[34030]: Process 32924 (weston) of user 1000 terminated abnormally with signal 11/SEGV, processing...
Nov 03 11:21:48 ArchBasement systemd-coredump[34031]: Process 32924 (weston) of user 1000 dumped core.

Last edited by Pendice (2025-11-03 17:43:28)

Offline

#5 2025-11-03 17:54:00

mmy8x
Member
Registered: 2025-03-02
Posts: 79

Re: BUG: using smp_processor_id() in preemptible [00000000] code

The segfaults may be unrelated.

I found the very likely culprit commit which caused your regression, but bad news is that upstream considers this commit correct and it looks like the problem is nvidia doing some shenanigans with stacks, which then interacts poorly with the KFENCE feature enabled on hardened kernels. This could explain the rarity of this bug and why nobody else complained even though 6.15 has been out for a while.

https://lore.kernel.org/all/20251103113 … tronix.de/

If that's the case, your options seem to be dropping hardened, dropping the proprietary driver, checking for driver updates, or notifying NVIDIA support and hoping they would care about such edge case.

Last edited by mmy8x (2025-11-03 18:04:03)

Offline

#6 2025-11-03 23:15:23

Pendice
Member
Registered: 2021-03-25
Posts: 9

Re: BUG: using smp_processor_id() in preemptible [00000000] code

mmy8x wrote:

The segfaults may be unrelated.

I found the very likely culprit commit which caused your regression, but bad news is that upstream considers this commit correct and it looks like the problem is nvidia doing some shenanigans with stacks, which then interacts poorly with the KFENCE feature enabled on hardened kernels. This could explain the rarity of this bug and why nobody else complained even though 6.15 has been out for a while.

https://lore.kernel.org/all/20251103113 … tronix.de/

If that's the case, your options seem to be dropping hardened, dropping the proprietary driver, checking for driver updates, or notifying NVIDIA support and hoping they would care about such edge case.

Thank you very much mmy8x. 

I'll use the vanilla arch kernel for now and might check up on future driver updates.

Last edited by Pendice (2025-11-03 23:16:42)

Offline

#7 2025-11-04 07:59:17

mmy8x
Member
Registered: 2025-03-02
Posts: 79

Re: BUG: using smp_processor_id() in preemptible [00000000] code

Out of curiosity I have downloaded NVIDIA-Linux-x86_64-580.95.05 and the code does indeed talk a bit about "altstacks", which involves allocating some memory and passing it to functions with __attribute__((altstack(0))) (seems to be a custom extension of their proprietary gcc/clang fork). It looks like they probably call functions from the binary blob on an extra stack which the kernel doesn't know about and this confuses the kernel's stack trace code.

The blobs include a function rm_is_altstack_in_use() which tells the OS-specific "glue" code whether to use altstacks or not. The proprietary blob defines it as a function returning 1, while the -open blob returns 0.

So my guess is that nvidia-open may be free of this problem with -hardened. Whether it has other problems I don't know, I use AMD tongue

Offline

#8 2025-11-04 09:08:47

mmy8x
Member
Registered: 2025-03-02
Posts: 79

Re: BUG: using smp_processor_id() in preemptible [00000000] code

It's even more interesting: normal Arch kernels also have CONFIG_KFENCE enabled, but they don't have CONFIG_DEBUG_PREEMPT.

So the broken code presumably still runs, but breakage is not detected and not logged - that's the only difference.
Not sure if this has any negative impact.

Offline

#9 2025-11-04 17:53:15

loqs
Member
Registered: 2014-03-06
Posts: 18,671

Re: BUG: using smp_processor_id() in preemptible [00000000] code

mmy8x wrote:

So my guess is that nvidia-open may be free of this problem with -hardened.

It should be according to https://github.com/NVIDIA/open-gpu-kern … nt-2935159.

Offline

Board footer

Powered by FluxBB