Skip to content

Instantly share code, notes, and snippets.

@flokli
Created February 3, 2023 16:39
Show Gist options
  • Save flokli/9cdeddd1108eff0c268f3b511fae2a50 to your computer and use it in GitHub Desktop.
Save flokli/9cdeddd1108eff0c268f3b511fae2a50 to your computer and use it in GitHub Desktop.
❯ nix-build -A nixosTests.systemd-cryptenroll
this derivation will be built:
/nix/store/wrrx8d9splrkd484p6cjrrwpn1n81f98-vm-test-run-systemd-cryptenroll.drv
building '/nix/store/wrrx8d9splrkd484p6cjrrwpn1n81f98-vm-test-run-systemd-cryptenroll.drv'...
Machine state will be reset. To keep it, pass --keep-vm-state
start all VLans
start vlan
running vlan (pid 7; ctl /build/vde1.ctl)
(finished: start all VLans, in 0.00 seconds)
run the VM test script
additionally exposed symbols:
machine,
vlan1,
start_all, test_script, machines, vlans, driver, log, os, create_machine, subtest, run_tests, join_all, retry, serial_stdout_off, serial_stdout_on, polling_condition, Machine
machine: starting vm
machine # Formatting '/build/vm-state-machine/machine.qcow2', fmt=qcow2 cluster_size=65536 extended_l2=off compression_type=zlib size=1073741824 lazy_refcounts=off refcount_bits=16
machine # Formatting 'empty0.qcow2', fmt=qcow2 cluster_size=65536 extended_l2=off compression_type=zlib size=536870912 lazy_refcounts=off refcount_bits=16
machine: waiting for monitor prompt
(finished: waiting for monitor prompt, in 0.03 seconds)
machine: QEMU running (pid 9)
machine: must succeed: test -e /dev/tpm0
machine: waiting for the VM to finish booting
machine # cSeaBIOS (version rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org)
machine #
machine #
machine # iPXE (http://ipxe.org) 00:03.0 CA00 PCI2.10 PnP PMM+3FF90C90+3FEF0C90 CA00
machine # Press Ctrl-B to configure iPXE (PCI 00:03.0)...
machine #
machine #
machine #
machine #
machine # iPXE (http://ipxe.org) 00:0A.0 CB00 PCI2.10 PnP PMM 3FF90C90 3FEF0C90 CB00
machine # Press Ctrl-B to configure iPXE (PCI 00:0A.0)...
machine #
machine #
machine # Booting from ROM...
machine # Probing EDD (edd=off to disable)... oc[ 0.000000] Linux version 5.15.91 (nixbld@localhost) (gcc (GCC) 11.3.0, GNU ld (GNU Binutils) 2.39) #1-NixOS SMP Wed Feb 1 07:27:30 UTC 2023
machine # [ 0.000000] Command line: console=ttyS0 panic=1 boot.panic_on_fail clock=acpi_pm loglevel=7 net.ifnames=0 init=/nix/store/yl5cvm3gcndk66v8lyp0yvmnknmmhcy8-nixos-system-machine-22.11.git.82102fc37da/init regInfo=/nix/store/mnx2k382hjlfaxbbc89901mniq9qyvsc-closure-info/registration console=ttyS0
machine # [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
machine # [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
machine # [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
machine # [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
machine # [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
machine # [ 0.000000] signal: max sigframe size: 1776
machine # [ 0.000000] BIOS-provided physical RAM map:
machine # [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
machine # [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffc7fff] usable
machine # [ 0.000000] BIOS-e820: [mem 0x000000003ffc8000-0x000000003fffffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
machine # [ 0.000000] NX (Execute Disable) protection: active
machine # [ 0.000000] SMBIOS 2.8 present.
machine # [ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014
machine # [ 0.000000] Hypervisor detected: KVM
machine # [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
machine # [ 0.000000] kvm-clock: cpu 0, msr 3cdb7001, primary cpu clock
machine # [ 0.000002] kvm-clock: using sched offset of 461792692 cycles
machine # [ 0.000007] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
machine # [ 0.000015] tsc: Detected 2096.060 MHz processor
machine # [ 0.000769] last_pfn = 0x3ffc8 max_arch_pfn = 0x400000000
machine # [ 0.000808] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
machine # [ 0.003076] found SMP MP-table at [mem 0x000f5b40-0x000f5b4f]
machine # [ 0.003188] Using GB pages for direct mapping
machine # [ 0.003363] RAMDISK: [mem 0x3f46a000-0x3ffbffff]
machine # [ 0.003382] ACPI: Early table checksum verification disabled
machine # [ 0.003403] ACPI: RSDP 0x00000000000F5960 000014 (v00 BOCHS )
machine # [ 0.003412] ACPI: RSDT 0x000000003FFD1C00 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003423] ACPI: FACP 0x000000003FFD1A68 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003430] ACPI: DSDT 0x000000003FFD0040 001A28 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003433] ACPI: FACS 0x000000003FFD0000 000040
machine # [ 0.003435] ACPI: APIC 0x000000003FFD1ADC 000078 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003438] ACPI: HPET 0x000000003FFD1B54 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003441] ACPI: TPM2 0x000000003FFD1B8C 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003443] ACPI: WAET 0x000000003FFD1BD8 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003445] ACPI: Reserving FACP table memory at [mem 0x3ffd1a68-0x3ffd1adb]
machine # [ 0.003447] ACPI: Reserving DSDT table memory at [mem 0x3ffd0040-0x3ffd1a67]
machine # [ 0.003448] ACPI: Reserving FACS table memory at [mem 0x3ffd0000-0x3ffd003f]
machine # [ 0.003449] ACPI: Reserving APIC table memory at [mem 0x3ffd1adc-0x3ffd1b53]
machine # [ 0.003451] ACPI: Reserving HPET table memory at [mem 0x3ffd1b54-0x3ffd1b8b]
machine # [ 0.003452] ACPI: Reserving TPM2 table memory at [mem 0x3ffd1b8c-0x3ffd1bd7]
machine # [ 0.003454] ACPI: Reserving WAET table memory at [mem 0x3ffd1bd8-0x3ffd1bff]
machine # [ 0.003681] No NUMA configuration found
machine # [ 0.003683] Faking a node at [mem 0x0000000000000000-0x000000003ffc7fff]
machine # [ 0.003689] NODE_DATA(0) allocated [mem 0x3ffc3000-0x3ffc7fff]
machine # [ 0.003759] Zone ranges:
machine # [ 0.003762] DMA [mem 0x0000000000001000-0x0000000000ffffff]
machine # [ 0.003765] DMA32 [mem 0x0000000001000000-0x000000003ffc7fff]
machine # [ 0.003768] Normal empty
machine # [ 0.003769] Device empty
machine # [ 0.003770] Movable zone start for each node
machine # [ 0.003772] Early memory node ranges
machine # [ 0.003773] node 0: [mem 0x0000000000001000-0x000000000009efff]
machine # [ 0.003775] node 0: [mem 0x0000000000100000-0x000000003ffc7fff]
machine # [ 0.003779] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffc7fff]
machine # [ 0.004724] On node 0, zone DMA: 1 pages in unavailable ranges
machine # [ 0.004860] On node 0, zone DMA: 97 pages in unavailable ranges
machine # [ 0.016751] On node 0, zone DMA32: 56 pages in unavailable ranges
machine # [ 0.017126] ACPI: PM-Timer IO Port: 0x608
machine # [ 0.017143] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
machine # [ 0.017177] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
machine # [ 0.017181] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
machine # [ 0.017184] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
machine # [ 0.017187] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
machine # [ 0.017191] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
machine # [ 0.017193] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
machine # [ 0.017195] ACPI: Using ACPI (MADT) for SMP configuration information
machine # [ 0.017197] ACPI: HPET id: 0x8086a201 base: 0xfed00000
machine # [ 0.017207] TSC deadline timer available
machine # [ 0.017214] smpboot: Allowing 1 CPUs, 0 hotplug CPUs
machine # [ 0.017306] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
machine # [ 0.017309] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
machine # [ 0.017310] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff]
machine # [ 0.017311] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff]
machine # [ 0.017315] [mem 0x40000000-0xfeffbfff] available for PCI devices
machine # [ 0.017318] Booting paravirtualized kernel on KVM
machine # [ 0.017341] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
machine # [ 0.020769] setup_percpu: NR_CPUS:384 nr_cpumask_bits:384 nr_cpu_ids:1 nr_node_ids:1
machine # [ 0.022428] percpu: Embedded 55 pages/cpu s186904 r8192 d30184 u2097152
machine # [ 0.022482] kvm-guest: setup async PF for cpu 0
machine # [ 0.022485] kvm-guest: stealtime: cpu 0, msr 3e21c080
machine # [ 0.022489] kvm-guest: PV spinlocks disabled, single CPU
machine # [ 0.022506] Built 1 zonelists, mobility grouping on. Total pages: 257736
machine # [ 0.022508] Policy zone: DMA32
machine # [ 0.022511] Kernel command line: console=ttyS0 panic=1 boot.panic_on_fail clock=acpi_pm loglevel=7 net.ifnames=0 init=/nix/store/yl5cvm3gcndk66v8lyp0yvmnknmmhcy8-nixos-system-machine-22.11.git.82102fc37da/init regInfo=/nix/store/mnx2k382hjlfaxbbc89901mniq9qyvsc-closure-info/registration console=ttyS0
machine # [ 0.022596] clocksource: clock= boot option is deprecated - use clocksource=xyz
machine # [ 0.022628] Unknown kernel command line parameters "regInfo=/nix/store/mnx2k382hjlfaxbbc89901mniq9qyvsc-closure-info/registration", will be passed to user space.
machine # [ 0.022657] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
machine # [ 0.022677] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
machine # [ 0.022710] mem auto-init: stack:off, heap alloc:off, heap free:off
machine # [ 0.056073] Memory: 984416K/1047960K available (12295K kernel code, 2281K rwdata, 7308K rodata, 1888K init, 2472K bss, 63284K reserved, 0K cma-reserved)
machine # [ 0.056870] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
machine # [ 0.056917] ftrace: allocating 35257 entries in 138 pages
machine # [ 0.071230] ftrace: allocated 138 pages with 3 groups
machine # [ 0.072228] rcu: Hierarchical RCU implementation.
machine # [ 0.072232] rcu: RCU event tracing is enabled.
machine # [ 0.072234] rcu: RCU restricting CPUs from NR_CPUS=384 to nr_cpu_ids=1.
machine # [ 0.072235] Trampoline variant of Tasks RCU enabled.
machine # [ 0.072237] Rude variant of Tasks RCU enabled.
machine # [ 0.072237] Tracing variant of Tasks RCU enabled.
machine # [ 0.072238] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
machine # [ 0.072239] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
machine # [ 0.076149] NR_IRQS: 24832, nr_irqs: 256, preallocated irqs: 16
machine # [ 0.076300] rcu: Offload RCU callbacks from CPUs: (none).
machine # [ 0.076334] random: crng init done
machine # [ 0.079112] Console: colour VGA+ 80x25
machine # [ 0.150554] printk: console [ttyS0] enabled
machine # [ 0.151008] ACPI: Core revision 20210730
machine # [ 0.151527] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
machine # [ 0.152496] APIC: Switch to symmetric I/O mode setup
machine # [ 0.153115] x2apic enabled
machine # [ 0.153543] Switched APIC routing to physical x2apic.
machine # [ 0.154712] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
machine # [ 0.155316] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e36a685b69, max_idle_ns: 440795255641 ns
machine # [ 0.156367] Calibrating delay loop (skipped) preset value.. 4192.12 BogoMIPS (lpj=2096060)
machine # [ 0.157360] pid_max: default: 32768 minimum: 301
machine # [ 0.158386] LSM: Security Framework initializing
machine # [ 0.158874] landlock: Up and running.
machine # [ 0.159360] Yama: becoming mindful.
machine # [ 0.159720] SELinux: Initializing.
machine # [ 0.160092] LSM support for eBPF active
machine # [ 0.161104] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
machine # [ 0.161376] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
machine # [ 0.163393] x86/cpu: User Mode Instruction Prevention (UMIP) activated
machine # [ 0.164501] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127
machine # [ 0.165359] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0
machine # [ 0.166008] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
machine # [ 0.167162] Spectre V2 : Mitigation: Retpolines
machine # [ 0.167359] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
machine # [ 0.168359] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
machine # [ 0.168991] Spectre V2 : Enabling Speculation Barrier for firmware calls
machine # [ 0.169359] RETBleed: Mitigation: untrained return thunk
machine # [ 0.169884] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
machine # [ 0.170361] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
machine # [ 0.183359] Freeing SMP alternatives memory: 32K
machine # [ 0.184137] smpboot: CPU0: AMD Ryzen 5 PRO 4650U with Radeon Graphics (family: 0x17, model: 0x60, stepping: 0x1)
machine # [ 0.184664] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
machine # [ 0.185305] ... version: 0
machine # [ 0.185364] ... bit width: 48
machine # [ 0.185751] ... generic registers: 6
machine # [ 0.186145] ... value mask: 0000ffffffffffff
machine # [ 0.186365] ... max period: 00007fffffffffff
machine # [ 0.186873] ... fixed-purpose events: 0
machine # [ 0.187253] ... event mask: 000000000000003f
machine # [ 0.187535] rcu: Hierarchical SRCU implementation.
machine # [ 0.188571] smp: Bringing up secondary CPUs ...
machine # [ 0.189013] smp: Brought up 1 node, 1 CPU
machine # [ 0.189364] smpboot: Max logical packages: 1
machine # [ 0.189772] smpboot: Total of 1 processors activated (4192.12 BogoMIPS)
machine # [ 0.191740] devtmpfs: initialized
machine # [ 0.192141] x86/mm: Memory block size: 128MB
machine # [ 0.192669] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
machine # [ 0.193364] futex hash table entries: 256 (order: 2, 16384 bytes, linear)
machine # [ 0.194118] pinctrl core: initialized pinctrl subsystem
machine # [ 0.194641] NET: Registered PF_NETLINK/PF_ROUTE protocol family
machine # [ 0.195296] audit: initializing netlink subsys (disabled)
machine # [ 0.195499] thermal_sys: Registered thermal governor 'bang_bang'
machine # [ 0.195502] thermal_sys: Registered thermal governor 'step_wise'
machine # [ 0.196078] thermal_sys: Registered thermal governor 'user_space'
machine # [ 0.196374] cpuidle: using governor menu
machine # [ 0.197676] audit: type=2000 audit(1675441943.867:1): state=initialized audit_enabled=0 res=1
machine # [ 0.198428] ACPI: bus type PCI registered
machine # [ 0.198821] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
machine # [ 0.199511] PCI: Using configuration type 1 for base access
machine # [ 0.200044] PCI: Using configuration type 1 for extended access
machine # [ 0.201014] Kprobes globally optimized
machine # [ 0.201506] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
machine # [ 0.202142] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
machine # [ 0.202878] ACPI: Added _OSI(Module Device)
machine # [ 0.203284] ACPI: Added _OSI(Processor Device)
machine # [ 0.203373] ACPI: Added _OSI(3.0 _SCP Extensions)
machine # [ 0.203830] ACPI: Added _OSI(Processor Aggregator Device)
machine # [ 0.204347] ACPI: Added _OSI(Linux-Dell-Video)
machine # [ 0.204363] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
machine # [ 0.204869] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
machine # [ 0.205874] ACPI: 1 ACPI AML tables successfully acquired and loaded
machine # [ 0.207287] ACPI: Interpreter enabled
machine # [ 0.207411] ACPI: PM: (supports S0 S3 S4 S5)
machine # [ 0.207831] ACPI: Using IOAPIC for interrupt routing
machine # [ 0.208322] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
machine # [ 0.208454] ACPI: Enabled 2 GPEs in block 00 to 0F
machine # [ 0.210554] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
machine # [ 0.211167] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
machine # [ 0.211456] acpiphp: Slot [3] registered
machine # [ 0.211851] acpiphp: Slot [4] registered
machine # [ 0.212265] acpiphp: Slot [5] registered
machine # [ 0.212386] acpiphp: Slot [6] registered
machine # [ 0.212791] acpiphp: Slot [7] registered
machine # [ 0.213192] acpiphp: Slot [8] registered
machine # [ 0.213391] acpiphp: Slot [9] registered
machine # [ 0.213796] acpiphp: Slot [10] registered
machine # [ 0.214202] acpiphp: Slot [11] registered
machine # [ 0.214382] acpiphp: Slot [12] registered
machine # [ 0.214792] acpiphp: Slot [13] registered
machine # [ 0.215211] acpiphp: Slot [14] registered
machine # [ 0.215382] acpiphp: Slot [15] registered
machine # [ 0.215790] acpiphp: Slot [16] registered
machine # [ 0.216197] acpiphp: Slot [17] registered
machine # [ 0.216381] acpiphp: Slot [18] registered
machine # [ 0.216789] acpiphp: Slot [19] registered
machine # [ 0.217207] acpiphp: Slot [20] registered
machine # [ 0.217381] acpiphp: Slot [21] registered
machine # [ 0.217793] acpiphp: Slot [22] registered
machine # [ 0.218202] acpiphp: Slot [23] registered
machine # [ 0.218380] acpiphp: Slot [24] registered
machine # [ 0.218780] acpiphp: Slot [25] registered
machine # [ 0.219184] acpiphp: Slot [26] registered
machine # [ 0.219388] acpiphp: Slot [27] registered
machine # [ 0.219789] acpiphp: Slot [28] registered
machine # [ 0.220203] acpiphp: Slot [29] registered
machine # [ 0.220391] acpiphp: Slot [30] registered
machine # [ 0.220803] acpiphp: Slot [31] registered
machine # [ 0.221200] PCI host bridge to bus 0000:00
machine # [ 0.221364] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
machine # [ 0.222016] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
machine # [ 0.222363] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
machine # [ 0.223074] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfebfffff window]
machine # [ 0.223363] pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window]
machine # [ 0.224100] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
machine # [ 0.224362] pci_bus 0000:00: root bus resource [bus 00-ff]
machine # [ 0.225054] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
machine # [ 0.225915] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
machine # [ 0.226740] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
machine # [ 0.229271] pci 0000:00:01.1: reg 0x20: [io 0xc260-0xc26f]
machine # [ 0.230331] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
machine # [ 0.230364] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
machine # [ 0.230980] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
machine # [ 0.231363] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
machine # [ 0.232213] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300
machine # [ 0.233987] pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f]
machine # [ 0.235591] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
machine # [ 0.236461] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
machine # [ 0.237162] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
machine # [ 0.237573] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
machine # [ 0.239881] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
machine # [ 0.241781] pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff]
machine # [ 0.246747] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref]
machine # [ 0.247681] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
machine # [ 0.249127] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000
machine # [ 0.250285] pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf]
machine # [ 0.251255] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff]
machine # [ 0.255365] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
machine # [ 0.256805] pci 0000:00:03.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref]
machine # [ 0.258123] pci 0000:00:04.0: [1af4:1005] type 00 class 0x00ff00
machine # [ 0.259026] pci 0000:00:04.0: reg 0x10: [io 0xc1c0-0xc1df]
machine # [ 0.261380] pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref]
machine # [ 0.264379] pci 0000:00:05.0: [1af4:1009] type 00 class 0x000200
machine # [ 0.266351] pci 0000:00:05.0: reg 0x10: [io 0xc100-0xc13f]
machine # [ 0.267365] pci 0000:00:05.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff]
machine # [ 0.270201] pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref]
machine # [ 0.271984] pci 0000:00:06.0: [1af4:1009] type 00 class 0x000200
machine # [ 0.273368] pci 0000:00:06.0: reg 0x10: [io 0xc1e0-0xc1ff]
machine # [ 0.275237] pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff]
machine # [ 0.277367] pci 0000:00:06.0: reg 0x20: [mem 0xfe00c000-0xfe00ffff 64bit pref]
machine # [ 0.279546] pci 0000:00:07.0: [1af4:1009] type 00 class 0x000200
machine # [ 0.280806] pci 0000:00:07.0: reg 0x10: [io 0xc200-0xc21f]
machine # [ 0.282367] pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff]
machine # [ 0.285836] pci 0000:00:07.0: reg 0x20: [mem 0xfe010000-0xfe013fff 64bit pref]
machine # [ 0.288299] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
machine # [ 0.289288] pci 0000:00:08.0: reg 0x10: [io 0xc000-0xc07f]
machine # [ 0.290228] pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff]
machine # [ 0.292811] pci 0000:00:08.0: reg 0x20: [mem 0xfe014000-0xfe017fff 64bit pref]
machine # [ 0.295037] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
machine # [ 0.296296] pci 0000:00:09.0: reg 0x10: [io 0xc080-0xc0ff]
machine # [ 0.297249] pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff]
machine # [ 0.301178] pci 0000:00:09.0: reg 0x20: [mem 0xfe018000-0xfe01bfff 64bit pref]
machine # [ 0.303032] pci 0000:00:0a.0: [1af4:1000] type 00 class 0x020000
machine # [ 0.304221] pci 0000:00:0a.0: reg 0x10: [io 0xc220-0xc23f]
machine # [ 0.305205] pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff]
machine # [ 0.307368] pci 0000:00:0a.0: reg 0x20: [mem 0xfe01c000-0xfe01ffff 64bit pref]
machine # [ 0.309941] pci 0000:00:0a.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
machine # [ 0.311136] pci 0000:00:0b.0: [1af4:1052] type 00 class 0x090000
machine # [ 0.312367] pci 0000:00:0b.0: reg 0x14: [mem 0xfebd8000-0xfebd8fff]
machine # [ 0.314364] pci 0000:00:0b.0: reg 0x20: [mem 0xfe020000-0xfe023fff 64bit pref]
machine # [ 0.316376] pci 0000:00:0c.0: [1af4:1003] type 00 class 0x078000
machine # [ 0.318372] pci 0000:00:0c.0: reg 0x10: [io 0xc140-0xc17f]
machine # [ 0.320263] pci 0000:00:0c.0: reg 0x14: [mem 0xfebd9000-0xfebd9fff]
machine # [ 0.322367] pci 0000:00:0c.0: reg 0x20: [mem 0xfe024000-0xfe027fff 64bit pref]
machine # [ 0.324555] pci 0000:00:0d.0: [1af4:1005] type 00 class 0x00ff00
machine # [ 0.325645] pci 0000:00:0d.0: reg 0x10: [io 0xc240-0xc25f]
machine # [ 0.328366] pci 0000:00:0d.0: reg 0x20: [mem 0xfe028000-0xfe02bfff 64bit pref]
machine # [ 0.330763] ACPI: PCI: Interrupt link LNKA configured for IRQ 10
machine # [ 0.331439] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
machine # [ 0.332087] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
machine # [ 0.332441] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
machine # [ 0.333059] ACPI: PCI: Interrupt link LNKS configured for IRQ 9
machine # [ 0.333680] iommu: Default domain type: Translated
machine # [ 0.334155] iommu: DMA domain TLB invalidation policy: lazy mode
machine # [ 0.334499] pci 0000:00:02.0: vgaarb: setting as boot VGA device
machine # [ 0.335358] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
machine # [ 0.335364] pci 0000:00:02.0: vgaarb: bridge control possible
machine # [ 0.335908] vgaarb: loaded
machine # [ 0.337543] NetLabel: Initializing
machine # [ 0.337902] NetLabel: domain hash size = 128
machine # [ 0.338325] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
machine # [ 0.338386] NetLabel: unlabeled traffic allowed by default
machine # [ 0.338923] PCI: Using ACPI for IRQ routing
machine # [ 0.339608] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
machine # [ 0.340084] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
machine # [ 0.344431] clocksource: Switched to clocksource kvm-clock
machine # [ 0.357331] VFS: Disk quotas dquot_6.6.0
machine # [ 0.357805] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
machine # [ 0.358574] pnp: PnP ACPI init
machine # [ 0.359189] pnp: PnP ACPI: found 6 devices
machine # [ 0.367968] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
machine # [ 0.368842] clocksource: Switched to clocksource acpi_pm
machine # [ 0.369435] NET: Registered PF_INET protocol family
machine # [ 0.370016] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
machine # [ 0.374788] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes, linear)
machine # [ 0.375656] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
machine # [ 0.376421] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
machine # [ 0.377801] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
machine # [ 0.378592] TCP: Hash tables configured (established 8192 bind 8192)
machine # [ 0.379442] MPTCP token hash table entries: 1024 (order: 2, 24576 bytes, linear)
machine # [ 0.380154] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
machine # [ 0.380824] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
machine # [ 0.381585] NET: Registered PF_UNIX/PF_LOCAL protocol family
machine # [ 0.382145] NET: Registered PF_XDP protocol family
machine # [ 0.382664] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
machine # [ 0.383257] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
machine # [ 0.384249] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
machine # [ 0.384933] pci_bus 0000:00: resource 7 [mem 0x40000000-0xfebfffff window]
machine # [ 0.385613] pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window]
machine # [ 0.386276] pci_bus 0000:00: resource 9 [mem 0xfed40000-0xfed44fff]
machine # [ 0.386941] pci 0000:00:01.0: PIIX3: Enabling Passive Release
machine # [ 0.387528] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
machine # [ 0.388110] pci 0000:00:01.0: Activating ISA DMA hang workarounds
machine # [ 0.401896] ACPI: \_SB_.LNKD: Enabled at IRQ 11
machine # [ 0.415523] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x730 took 26160 usecs
machine # [ 0.416386] PCI: CLS 0 bytes, default 64
machine # [ 0.416870] Trying to unpack rootfs image as initramfs...
machine # [ 0.420550] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e36a685b69, max_idle_ns: 440795255641 ns
machine # [ 0.423066] Initialise system trusted keyrings
machine # [ 0.425406] workingset: timestamp_bits=40 max_order=18 bucket_order=0
machine # [ 0.427330] zbud: loaded
machine # [ 0.427883] Key type asymmetric registered
machine # [ 0.428292] Asymmetric key parser 'x509' registered
machine # [ 0.431505] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
machine # [ 0.437734] io scheduler mq-deadline registered
machine # [ 0.438189] io scheduler kyber registered
machine # [ 0.438898] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
machine # [ 0.439653] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
machine # [ 0.444872] ashmem: initialized
machine # [ 0.445261] drop_monitor: Initializing network drop monitor service
machine # [ 0.447530] NET: Registered PF_INET6 protocol family
machine # [ 0.537169] Freeing initrd memory: 11608K
machine # [ 0.538178] Segment Routing with IPv6
machine # [ 0.538577] In-situ OAM (IOAM) with IPv6
machine # [ 0.539130] IPI shorthand broadcast: enabled
machine # [ 0.539600] sched_clock: Marking stable (462509225, 77050530)->(591602969, -52043214)
machine # [ 0.540471] registered taskstats version 1
machine # [ 0.540876] Loading compiled-in X.509 certificates
machine # [ 0.541413] zswap: loaded using pool lzo/zbud
machine # [ 0.541936] Key type .fscrypt registered
machine # [ 0.542320] Key type fscrypt-provisioning registered
machine # [ 0.544557] Freeing unused kernel image (initmem) memory: 1888K
machine # [ 0.545399] Write protecting the kernel read-only data: 22528k
machine # [ 0.546898] Freeing unused kernel image (text/rodata gap) memory: 2040K
machine # [ 0.547918] Freeing unused kernel image (rodata/data gap) memory: 884K
machine # [ 0.548569] Run /init as init process
machine #
machine # <<< NixOS Stage 1 >>>
machine #
machine # loading module virtio_balloon...
machine # loading module virtio_console...
machine # loading module virtio_rng...
machine # loading module dm_mod...
machine # [ 0.597416] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
machine # running udev...
machine # Starting version 251.11
machine # [ 0.653958] rtc_cmos 00:05: RTC can wake from S4
machine # [ 0.668412] rtc_cmos 00:05: registered as rtc0
machine # [ 0.668917] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
machine # [ 0.673410] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
machine # [ 0.674720] serio: i8042 KBD port at 0x60,0x64 irq 1
machine # [ 0.675199] serio: i8042 AUX port at 0x60,0x64 irq 12
machine # [ 0.707853] SCSI subsystem initialized
machine # [ 0.714270] ACPI: bus type USB registered
machine # [ 0.717087] usbcore: registered new interface driver usbfs
machine # [ 0.718154] usbcore: registered new interface driver hub
machine # [ 0.719388] usbcore: registered new device driver usb
machine # [ 0.722004] ACPI: \_SB_.LNKC: Enabled at IRQ 10
machine # [ 0.730683] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
machine # [ 0.741249] uhci_hcd: USB Universal Host Controller Interface driver
machine # [ 0.752118] scsi host0: ata_piix
machine # [ 0.756404] scsi host1: ata_piix
machine # [ 0.756776] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc260 irq 14
machine # [ 0.757447] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc268 irq 15
machine # [ 0.771039] uhci_hcd 0000:00:01.2: UHCI Host Controller
machine # [ 0.771594] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1
machine # [ 0.772353] uhci_hcd 0000:00:01.2: detected 2 ports
machine # [ 0.772986] uhci_hcd 0000:00:01.2: irq 11, io base 0x0000c180
machine # [ 0.778473] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.15
machine # [ 0.779423] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
machine # [ 0.780203] usb usb1: Product: UHCI Host Controller
machine # [ 0.780872] usb usb1: Manufacturer: Linux 5.15.91 uhci_hcd
machine # [ 0.781680] usb usb1: SerialNumber: 0000:00:01.2
machine # [ 0.786256] hub 1-0:1.0: USB hub found
machine # [ 0.786739] hub 1-0:1.0: 2 ports detected
machine # [ 0.797150] ACPI: \_SB_.LNKA: Enabled at IRQ 10
machine # [ 0.811870] ACPI: \_SB_.LNKB: Enabled at IRQ 11
machine # [ 0.913949] ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
machine # [ 0.915197] scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5
machine # [ 0.961170] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
machine # [ 0.968779] virtio_blk virtio5: [vda] 2097152 512-byte logical blocks (1.07 GB/1.00 GiB)
machine # [ 1.003004] virtio_blk virtio6: [vdb] 1048576 512-byte logical blocks (537 MB/512 MiB)
machine # [ 1.005974] 9pnet: Installing 9P2000 support
machine # [ 1.011383] usb 1-1: new full-speed USB device number 2 using uhci_hcd
machine # [ 1.036784] sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
machine # [ 1.037337] cdrom: Uniform CD-ROM driver Revision: 3.20
machine # [ 1.181247] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00
machine # [ 1.181896] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10
machine # [ 1.182496] usb 1-1: Product: QEMU USB Tablet
machine # [ 1.182830] usb 1-1: Manufacturer: QEMU
machine # [ 1.183124] usb 1-1: SerialNumber: 28754-0000:00:01.2-1
machine # [ 1.192530] hid: raw HID events driver (C) Jiri Kosina
machine # [ 1.200439] usbcore: registered new interface driver usbhid
machine # [ 1.201024] usbhid: USB HID core driver
machine # [ 1.202556] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input2
machine # [ 1.203648] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0
machine # kbd_mode: KDSKBMODE: Inappropriate ioctl for device
machine # %Gstarting device mapper and LVM...
machine # mke2fs 1.46.5 (30-Dec-2021)
machine # Discarding device blocks: done
machine # Creating filesystem with 262144 4k blocks and 65536 inodes
machine # Filesystem UUID: 4b947e71-629a-45d8-8f92-8ee3f8884889
machine # Superblock backups stored on blocks:
machine # 32768, 98304, 163840, 229376
machine #
machine # Allocating group tables: done
machine # Writing inode tables: done
machine # Creating journal (8192 blocks): done
machine # Writing superblocks and filesystem accounting information: done
machine #
machine # checking /dev/vda...
machine # fsck (busybox 1.35.0)
machine # [fsck.ext4 (1) -- /mnt-root/] fsck.ext4 -a /dev/vda
machine # /dev/vda: clean, 11/65536 files, 12955/262144 blocks
machine # mounting /dev/vda on /...
machine # [ 1.458531] EXT4-fs (vda): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
machine # mounting nix-store on /nix/.ro-store...
machine # [ 1.478834] FS-Cache: Loaded
machine # [ 1.482539] 9p: Installing v9fs 9p2000 file system support
machine # [ 1.483043] FS-Cache: Netfs '9p' registered for caching
machine # mounting tmpfs on /nix/.rw-store...
machine # mounting shared on /tmp/shared...
machine # mounting xchg on /tmp/xchg...
machine # mounting overlay filesystem on /nix/store...
machine #
machine # <<< NixOS Stage 2 >>>
machine #
machine # [ 1.639456] EXT4-fs (vda): re-mounted. Opts: (null). Quota mode: none.
machine # [ 1.641396] booting system configuration /nix/store/yl5cvm3gcndk66v8lyp0yvmnknmmhcy8-nixos-system-machine-22.11.git.82102fc37da
machine # running activation script...
machine # setting up /etc...
machine # starting systemd...
machine # [ 3.037476] systemd[1]: Inserted module 'autofs4'
machine # [ 3.074961] systemd[1]: systemd 251.11 running in system mode (+PAM +AUDIT -SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
machine # [ 3.077529] systemd[1]: Detected virtualization kvm.
machine # [ 3.077949] systemd[1]: Detected architecture x86-64.
machine # [ 3.080438] systemd[1]: Initializing machine ID from random generator.
machine # [ 3.465588] systemd[1]: bpf-lsm: LSM BPF program attached
machine # [ 3.912104] systemd[1]: Queued start job for default target Multi-User System.
machine # [ 3.914730] systemd[1]: Created slice Slice /system/getty.
machine # [ 3.915774] systemd[1]: Created slice Slice /system/modprobe.
machine # [ 3.916830] systemd[1]: Created slice User and Session Slice.
machine # [ 3.917577] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
machine # [ 3.918377] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
machine # [ 3.919154] systemd[1]: Reached target Local Encrypted Volumes.
machine # [ 3.919799] systemd[1]: Reached target Containers.
machine # [ 3.920486] systemd[1]: Reached target Path Units.
machine # [ 3.921069] systemd[1]: Reached target Remote File Systems.
machine # [ 3.921674] systemd[1]: Reached target Slice Units.
machine # [ 3.922164] systemd[1]: Reached target Swaps.
machine # [ 3.925650] systemd[1]: Listening on Process Core Dump Socket.
machine # [ 3.927182] systemd[1]: Listening on Journal Audit Socket.
machine # [ 3.927925] systemd[1]: Listening on Journal Socket (/dev/log).
machine # [ 3.928673] systemd[1]: Listening on Journal Socket.
machine # [ 3.929690] systemd[1]: Listening on Userspace Out-Of-Memory (OOM) Killer Socket.
machine # [ 3.931752] systemd[1]: Listening on udev Control Socket.
machine # [ 3.932626] systemd[1]: Listening on udev Kernel Socket.
machine # [ 3.934306] systemd[1]: Mounting Huge Pages File System...
machine # [ 3.936049] systemd[1]: Mounting POSIX Message Queue File System...
machine # [ 3.938277] systemd[1]: Mounting Kernel Debug File System...
machine # [ 3.943739] systemd[1]: Starting Create List of Static Device Nodes...
machine # [ 3.953149] systemd[1]: Starting Load Kernel Module configfs...
machine # [ 3.956253] systemd[1]: Starting Load Kernel Module drm...
machine # [ 3.962023] systemd[1]: Starting Load Kernel Module fuse...
machine # [ 3.966306] systemd[1]: Starting mount-pstore.service...
machine # [ 3.968199] systemd[1]: File System Check on Root Device was skipped because of a failed condition check (ConditionPathIsReadWrite=!/).
machine # [ 3.991283] systemd[1]: Starting Journal Service...
machine # [ 4.001199] systemd[1]: Starting Load Kernel Modules...
machine # [ 4.010527] fuse: init (API version 7.34)
machine # [ 4.016059] systemd[1]: Starting Remount Root and Kernel File Systems...
machine # [ 4.038923] systemd[1]: Starting Coldplug All udev Devices...
machine # [ 4.072933] systemd[1]: Mounted Huge Pages File System.
machine # [ 4.076887] EXT4-fs (vda): re-mounted. Opts: (null). Quota mode: none.
machine # [ 4.082174] systemd[1]: Mounted POSIX Message Queue File System.
machine # [ 4.088654] systemd[1]: Mounted Kernel Debug File System.
machine # [ 4.093553] systemd[1]: Finished Create List of Static Device Nodes.
machine # [ 4.094245] audit: type=1130 audit(1675441946.760:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.098700] systemd[1]: modprobe@configfs.service: Deactivated successfully.
machine # [ 4.105438] systemd[1]: Finished Load Kernel Module configfs.
machine # [ 4.105966] audit: type=1130 audit(1675441946.772:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@configfs comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.111431] audit: type=1131 audit(1675441946.778:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@configfs comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.114699] systemd[1]: modprobe@fuse.service: Deactivated successfully.
machine # [ 4.119580] systemd[1]: Finished Load Kernel Module fuse.
machine # [ 4.120097] audit: type=1130 audit(1675441946.786:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@fuse comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.128612] audit: type=1131 audit(1675441946.791:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@fuse comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.134402] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
machine # [ 4.140171] systemd[1]: Finished Remount Root and Kernel File Systems.
machine # [ 4.142866] audit: type=1130 audit(1675441946.809:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-remount-fs comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.156722] audit: type=1334 audit(1675441946.822:8): prog-id=62 op=LOAD
machine # [ 4.162980] systemd[1]: Mounting FUSE Control File System...
machine # [ 4.165595] audit: type=1334 audit(1675441946.822:9): prog-id=63 op=LOAD
machine # [ 4.177739] audit: type=1334 audit(1675441946.844:10): prog-id=64 op=LOAD
machine # [ 4.184467] systemd[1]: Mounting Kernel Configuration File System...
machine # [ 4.188423] tun: Universal TUN/TAP device driver, 1.6
machine # [ 4.206610] systemd[1]: Starting Load/Save Random Seed...
machine # [ 4.207909] loop: module loaded
machine # [ 4.222873] systemd[1]: Starting Create Static Device Nodes in /dev...
machine # [ 4.231084] systemd[1]: modprobe@drm.service: Deactivated successfully.
machine # [ 4.237830] systemd[1]: Finished Load Kernel Module drm.
machine # [ 4.245437] systemd[1]: Finished Load Kernel Modules.
machine # [ 4.246201] systemd[1]: Mounted FUSE Control File System.
machine # [ 4.249275] systemd[1]: Mounted Kernel Configuration File System.
machine # [ 4.253637] systemd[1]: Finished Load/Save Random Seed.
machine # [ 4.268634] systemd[1]: Starting Firewall...
machine # [ 4.274856] systemd[1]: Starting Apply Kernel Variables...
machine # [ 4.286212] systemd[1]: Finished Create Static Device Nodes in /dev.
machine # [ 4.293096] systemd[1]: Reached target Preparation for Local File Systems.
machine # [ 4.301814] systemd[1]: Reached target Local File Systems.
machine # [ 4.311825] systemd[1]: Starting Rule-based Manager for Device Events and Files...
machine # [ 4.320566] systemd[1]: Started Journal Service.
machine # [ 4.243285] systemd-modules-load[461]: Inserted module 'bridge'
machine # [ 4.251205] systemd-modules-load[461]: Inserted module 'macvlan'
machine # [ 4.265536] systemd-modules-load[461]: Inserted module 'tap'
machine # [ 4.278790] systemd-modules-load[461]: Inserted module 'tun'
machine # [ 4.281547] systemd-modules-load[461]: Inserted module 'loop'
machine # [ 4.285969] systemd[1]: Starting Flush Journal to Persistent Storage...
machine # [ 4.366816] systemd-journald[460]: Received client request to flush runtime journal.
machine # [ 4.387040] systemd[1]: Finished Coldplug All udev Devices.
machine # [ 4.393949] systemd[1]: Finished Apply Kernel Variables.
machine # [ 4.404800] systemd-udevd[479]: Using default interface naming scheme 'v251'.
machine # [ 4.406538] systemd[1]: Started Rule-based Manager for Device Events and Files.
machine # [ 4.410548] systemd[1]: Finished Flush Journal to Persistent Storage.
machine # [ 4.416586] systemd[1]: Starting Create Volatile Files and Directories...
machine # [ 4.440796] systemd[1]: Finished Create Volatile Files and Directories.
machine # [ 4.448195] systemd[1]: Starting Rebuild Journal Catalog...
machine # [ 4.455508] systemd[1]: Starting Userspace Out-Of-Memory (OOM) Killer...
machine # [ 4.471685] systemd[1]: Starting Record System Boot/Shutdown in UTMP...
machine # [ 4.513185] systemd[1]: Finished Record System Boot/Shutdown in UTMP.
machine # [ 4.528392] systemd[1]: Finished Rebuild Journal Catalog.
machine # [ 4.530138] systemd[1]: Starting Update is Completed...
machine # [ 4.554607] systemd[1]: Finished Update is Completed.
machine # [ 4.639204] systemd-oomd[510]: Swap is currently not detected; memory pressure usage will be degraded
machine # [ 4.641744] systemd[1]: Started Userspace Out-Of-Memory (OOM) Killer.
machine # [ 4.749598] systemd[1]: Found device /dev/ttyS0.
machine # [ 4.751496] systemd[1]: Found device /dev/hvc0.
machine # [ 4.964539] systemd-udevd[503]: event_source: Failed to get device name: No such file or directory
machine # [ 4.979975] systemd-udevd[493]: Network interface NamePolicy= disabled on kernel command line.
machine # [ 4.987965] systemd-udevd[492]: Network interface NamePolicy= disabled on kernel command line.
machine # [ 5.268750] kauditd_printk_skb: 151 callbacks suppressed
machine # [ 5.268755] audit: type=1325 audit(1675441947.935:88): table=filter:39 family=2 entries=1 op=nft_register_rule pid=611 subj=kernel comm="iptables"
machine # [ 5.271651] audit: type=1300 audit(1675441947.935:88): arch=c000003e syscall=46 success=yes exit=236 a0=3 a1=7ffdcdf1fa50 a2=0 a3=7ffdcdf1fa3c items=0 ppid=474 pid=611 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/nix/store/7636304zzi16hrnmwfs362wm8gp7cwwg-iptables-1.8.8/bin/xtables-nft-multi" subj=kernel key=(null)
machine # [ 5.279983] audit: type=1327 audit(1675441947.935:88): proctitle=69707461626C6573002D77002D41006E69786F732D6677002D6A006E69786F732D66772D6C6F672D726566757365
machine # [ 5.285033] audit: type=1325 audit(1675441947.950:89): table=filter:40 family=10 entries=1 op=nft_register_rule pid=612 subj=kernel comm="ip6tables"
machine # [ 5.292564] audit: type=1300 audit(1675441947.950:89): arch=c000003e syscall=46 success=yes exit=236 a0=3 a1=7ffff0e261a0 a2=0 a3=7ffff0e2618c items=0 ppid=474 pid=612 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/nix/store/7636304zzi16hrnmwfs362wm8gp7cwwg-iptables-1.8.8/bin/xtables-nft-multi" subj=kernel key=(null)
machine # [ 5.228755] systemd[1]: Finished Firewall.
machine # [ 5.308394] audit: type=1327 audit(1675441947.950:89): proctitle=6970367461626C6573002D77002D41006E69786F732D6677002D6A006E69786F732D66772D6C6F672D726566757365
machine # [ 5.311432] audit: type=1325 audit(1675441947.958:90): table=filter:41 family=2 entries=2 op=nft_register_chain pid=613 subj=kernel comm="iptables"
machine # [ 5.315203] audit: type=1300 audit(1675441947.958:90): arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffee842acc0 a2=0 a3=7ffee842acac items=0 ppid=474 pid=613 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/nix/store/7636304zzi16hrnmwfs362wm8gp7cwwg-iptables-1.8.8/bin/xtables-nft-multi" subj=kernel key=(null)
machine # [ 5.322369] audit: type=1327 audit(1675441947.958:90): proctitle=69707461626C6573002D77002D4100494E505554002D6A006E69786F732D6677
machine # [ 5.324521] audit: type=1325 audit(1675441947.969:91): table=filter:42 family=10 entries=2 op=nft_register_chain pid=615 subj=kernel comm="ip6tables"
machine # [ 5.327057] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
machine # [ 5.266376] systemd[1]: Found device Virtio network device.
machine # [ 5.344092] ACPI: button: Power Button [PWRF]
machine # [ 5.364857] Floppy drive(s): fd0 is 2.88M AMI BIOS
machine # [ 5.373533] parport_pc 00:03: reported by Plug and Play ACPI
machine # [ 5.374049] parport0: PC-style at 0x378, irq 7 [PCSPP(,...)]
machine # [ 5.382786] FDC 0 is a S82078B
machine # [ 5.384801] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1)
machine # [ 5.406305] Linux agpgart interface v0.103
machine # [ 5.424932] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
machine # [ 5.454021] input: QEMU Virtio Keyboard as /devices/pci0000:00/0000:00:0b.0/virtio8/input/input4
machine # [ 5.488991] cryptd: max_cpu_qlen set to 1000
machine # [ 5.498563] mousedev: PS/2 mouse device common for all mice
machine # [ 5.526658] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input6
machine # [ 5.527530] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input5
machine # [ 5.569890] AVX2 version of gcm_enc/dec engaged.
machine # [ 5.570305] AES CTR mode by8 optimization enabled
machine # [ 5.584897] ppdev: user-space parallel port driver
machine # [ 5.671133] bochs-drm 0000:00:02.0: vgaarb: deactivate vga console
machine # [ 5.676387] Console: switching to colour dummy device 80x25
machine # [ 5.679280] [drm] Found bochs VGA, ID 0xb0c5.
machine # [ 5.679747] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebd0000.
machine # [ 5.683008] [drm] Found EDID data blob.
machine # [ 5.689195] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0
machine # [ 5.713682] fbcon: bochs-drmdrmfb (fb0) is primary device
machine # [ 5.850182] Console: switching to colour frame buffer device 160x50
machine # [ 5.950779] bochs-drm 0000:00:02.0: [drm] fb0: bochs-drmdrmfb frame buffer device
machine # [ 5.881093] 9rc44sw0fvnjaw9yiiiknpysw143vz6f-mount-pstore.sh[465]: Persistent Storage backend was not registered in time.
machine # [ 5.883746] systemd[1]: Finished mount-pstore.service.
machine # [ 5.884282] systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
machine # [ 5.892582] systemd[1]: Reached target System Initialization.
machine # [ 5.902672] systemd[1]: Started logrotate.timer.
machine # [ 5.904774] systemd[1]: Started Daily Cleanup of Temporary Directories.
machine # connecting to host...
machine # [ 5.919870] systemd[1]: Reached target Timer Units.
machine # [ 5.930614] dhcpcd[656]: dhcpcd-9.4.1 starting
machine # [ 5.945614] systemd[1]: Listening on D-Bus System Message Bus Socket.
machine # [ 5.951020] dhcpcd[662]: dev: loaded udev
machine # [ 5.963400] 8qhmyhgaws21dax65ph0ckbkavmydv4n-audit-disable[655]: No rules
machine # [ 6.042689] 8021q: 802.1Q VLAN Support v1.8
machine # [ 5.970091] systemd[1]: Listening on Nix Daemon Socket.
machine # [ 5.985575] logrotate[657]: WARNING: logrotate in debug mode does nothing except printing debug messages! Consider using verbose mode (-v) instead if this is not what you want.
machine # [ 5.998880] logrotate[657]: reading config file /nix/store/hp8gfnzh13c3h0jmw9w086jw69yqyv38-logrotate.conf
machine # [ 6.009256] logrotate[657]: warning: 'monthly' overrides previously specified 'weekly'
machine: connected to guest root shell
machine: (connecting took 6.62 seconds)
machine # [ 6.016017] logrotate[657]: Reading state from file: /var/lib/logrotate.status
(finished: waiting for the VM to finish booting, in 6.64 seconds)
machine # [ 6.020614] logrotate[657]: state file /var/lib/logrotate.status does not exist
machine # [ 6.030629] logrotate[657]: Allocating hash table for state file, size 64 entries
machine # [ 6.039652] logrotate[657]: Handling 2 logs
machine # [ 6.046149] logrotate[657]: rotating pattern: "/var/log/btmp" monthly (1 rotations)
machine # [ 6.055903] logrotate[657]: empty log files are not rotated, only log files >= 1048576 bytes are rotated, old logs are removed
machine # [ 6.066904] logrotate[657]: considering log /var/log/btmp
machine # [ 6.074507] logrotate[657]: Creating new state
machine # [ 6.075097] logrotate[657]: Now: 2023-02-03 16:32[ 6.155757] kvm: Nested Virtualization enabled
machine # [ 6.156450] SVM: kvm: Nested Paging enabled
machine #
machine # [ 6.161289] SVM: Virtual VMLOAD VMSAVE supported
machine # [ 6.161888] SVM: Virtual GIF supported
machine # [ 6.085535] logrotate[657]: Last rotated at 2023-02-03 16:00
machine # [ 6.086200] logrotate[657]: log does not need rotating (log has already been rotated)
machine # sh: cannot set terminal process group (-1): Inappropriate ioctl for device
machine # sh: no job control in this shell
machine # [ 6.097894] logrotate[657]: rotating pattern: "/var/log/wtmp" monthly (1 rotations)
machine # [ 6.112621] logrotate[657]: empty log files are not rotated, only log files >= 1048576 bytes are rotated, old logs are removed
machine # [ 6.123673] logrotate[657]: considering log /var/log/wtmp
machine # [ 6.131461] logrotate[657]: Creating new state
machine # [ 6.137437] logrotate[657]: Now: 2023-02-03 16:32
machine # [ 6.144039] logrotate[657]: Last rotated at 2023-02-03 16:00
machine # [ 6.150018] logrotate[657]: log does not need rotating (log has already been rotated)
machine # [ 6.156761] nscd[672]: 672 monitoring file `/etc/passwd` (1)
machine # [ 6.169761] systemd[1]: Reached target Socket Units.
machine # [ 6.174482] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.175279] systemd[1]: Reached target Basic System.
machine # [ 6.184687] nscd[672]: 672 monitoring file `/etc/group` (3)
machine # [ 6.189625] systemd[1]: Starting Kernel Auditing...
(finished: must succeed: test -e /dev/tpm0, in 6.80 seconds)
machine: must succeed: test -e /dev/tpmrm0
machine # [ 6.195557] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.196123] systemd[1]: Started backdoor.service.
machine # [ 6.204495] dbus-daemon[676]: dbus[676]: Unknown username "systemd-timesync" in message bus configuration file
machine # [ 6.212476] nscd[672]: 672 monitoring file `/etc/hosts` (4)
machine # [ 6.213098] systemd[1]: Starting DHCP Client...
machine # [ 6.221808] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.227665] systemd[1]: Starting Logrotate configuration check...
machine # [ 6.228295] nscd[672]: 672 disabled inotify-based monitoring for file `/etc/resolv.conf': No such file or directory
machine # [ 6.234684] systemd[1]: Starting Name Service Cache Daemon...
machine # [ 6.239482] nscd[672]: 672 stat failed for file `/etc/resolv.conf'; will try again later: No such file or directory
(finished: must succeed: test -e /dev/tpmrm0, in 0.05 seconds)
machine: must succeed: systemd-cryptenroll --tpm2-device=list
machine # [ 6.247625] systemd[1]: Started Reset console on configuration changes.
machine # [ 6.253633] nscd[672]: 672 monitoring file `/etc/services` (5)
machine # [ 6.254188] systemd[1]: Starting resolvconf update...
machine # [ 6.259216] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.269466] systemd[1]: Finished Kernel Auditing.
machine # [ 6.274031] nscd[672]: 672 monitoring file `/etc/netgroup` (6)
machine # [ 6.277815] systemd[1]: Finished Logrotate configuration check.
machine # [ 6.289941] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.294133] systemd[1]: Starting D-Bus System Message Bus...
machine # [ 6.296646] nscd[672]: 672 monitoring file `/etc/nsswitch.conf` (7)
machine # [ 6.375303] EDAC MC: Ver: 3.0.0
machine # [ 6.302010] systemd[1]: Started Name Service Cache Daemon.
machine # [ 6.310958] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.317800] systemd[1]: Reached target Host and Network Name Lookups.
machine # [ 6.320828] nscd[672]: 672 monitoring file `/etc/nsswitch.conf` (7)
machine # [ 6.327682] systemd[1]: Reached target User and Group Name Lookups.
machine # [ 6.334217] nscd[672]: 672 monitoring directory `/etc` (2)[ 6.412694] cfg80211: Loading compiled-in X.509 certificates for regulatory database
machine #
machine # [ 6.340670] systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
machine # [ 6.346739] nscd[672]: 672 monitoring file `/etc/nsswitch.conf` (7)
machine # [ 6.349692] systemd[1]: Starting User Login Management...
machine # [ 6.353925] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.361852] systemd[1]: Started D-Bus System Message Bus.
machine # [ 6.371394] nscd[672]: 672 monitoring file `/etc/nsswitch.conf` (7)
machine # [ 6.376615] systemd[1]: Stopped target Host and Network Name Lookups.
machine # [ 6.381714] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.499990] systemd[1]: Stopping Host and Network Name Lookups...
machine # [ 6.507813] nscd[672]: 672 monitoring file `/etc/nsswitch.conf` (7)[ 6.585616] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
machine #
machine # [ 6.511069] systemd[1]: Stopped target User and Group Name Lookups.
machine # [ 6.520630] nscd[672]: 672 monitoring directory `/etc` (2)
machine # [ 6.526775] systemd[1]: Stopping User and Group Name Lookups...
machine # [ 6.530805] systemd[1]: Stopping Name Service Cache Daemon...
machine # [ 6.533783] systemd[1]: Finished resolvconf update.
machine # [ 6.534295] systemd[1]: Reached target Preparation for Network.
machine # [ 6.613489] 8021q: adding VLAN 0 to HW filter on device eth1
machine # [ 6.542755] systemd[1]: Reached target All Network Interfaces (deprecated).
machine # [ 6.662130] systemd[1]: Starting Address configuration of eth1...
machine # [ 6.668281] network-addresses-eth1-start[736]: adding address 192.168.1.1/24... done
(finished: must succeed: systemd-cryptenroll --tpm2-device=list, in 0.43 seconds)
machine: must succeed: echo -n lukspass | cryptsetup luksFormat -q /dev/vdb -
machine # [ 6.678956] systemd-logind[689]: New seat seat0.
machine # [ 6.685765] systemd[1]: nscd.service: Deactivated successfully.
machine # [ 6.692693] systemd[1]: Stopped Name Service Cache Daemon.
machine # [ 6.698752] systemd[1]: Starting Name Service Cache Daemon...[ 6.781842] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
machine #
machine # [ 6.794360] cfg80211: failed to load regulatory.db
machine # [ 6.719868] systemd-logind[689]: Watching system buttons on /dev/input/event2 (Power Button)
machine # [ 6.728803] systemd-logind[689]: Watching system buttons on /dev/input/event3 (QEMU Virtio Keyboard)
machine # [ 6.735744] systemd-logind[689]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
machine # [ 6.747175] systemd[1]: Finished Address configuration of eth1.
machine # [ 6.760526] nscd[761]: 761 monitoring file `/etc/passwd` (1)
machine # [ 6.764931] systemd[1]: Started User Login Management.
machine # [ 6.773693] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.852267] 8021q: adding VLAN 0 to HW filter on device eth0
machine # [ 6.780644] systemd[1]: Starting Networking Setup...
machine # [ 6.787277] nscd[761]: 761 monitoring file `/etc/group` (3)
machine # [ 6.795239] systemd[1]: Started Name Service Cache Daemon.
machine # [ 6.801784] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.807723] systemd[1]: Reached target Host and Network Name Lookups.
machine # [ 6.815774] nscd[761]: 761 monitoring file `/etc/hosts` (4)
machine # [ 6.820855] systemd[1]: Reached target User and Group Name Lookups.
machine # [ 6.829157] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.834789] nscd[761]: 761 monitoring file `/etc/resolv.conf` (5)
machine # [ 6.840978] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.842936] nscd[761]: 761 monitoring file `/etc/services` (6)
machine # [ 6.848574] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.854815] nscd[761]: 761 monitoring file `/etc/netgroup` (7)
machine # [ 6.860156] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.865441] nscd[761]: 761 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 6.869674] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.877666] nscd[761]: 761 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 6.882698] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.886089] nscd[761]: 761 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 6.889959] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.894830] nscd[761]: 761 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 6.900433] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.904594] nscd[761]: 761 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 6.909210] nscd[761]: 761 monitoring directory `/etc` (2)
machine # [ 6.912443] dhcpcd[662]: eth0: waiting for carrier
machine # [ 6.916262] dhcpcd[662]: eth0: carrier acquired
machine # [ 6.918924] dhcpcd[662]: DUID 00:01:00:01:2b:6f:f3:9d:52:54:00:12:34:56
machine # [ 6.923813] dhcpcd[662]: eth0: IAID 00:12:34:56
machine # [ 6.929495] dhcpcd[662]: eth0: adding address fe80::5054:ff:fe12:3456
machine # [ 6.930286] dhcpcd[662]: eth0: soliciting a DHCP lease
machine # [ 7.030842] NET: Registered PF_PACKET protocol family
machine # [ 6.962405] dhcpcd[662]: eth0: offered 10.0.2.15 from 10.0.2.2
machine # [ 6.963917] dhcpcd[662]: eth0: leased 10.0.2.15 for 86400 seconds
machine # [ 6.964697] dhcpcd[662]: eth0: adding route to 10.0.2.0/24
machine # [ 6.965221] dhcpcd[662]: eth0: adding default route via 10.0.2.2
machine # [ 7.041262] systemd[1]: Finished Networking Setup.
machine # [ 7.043077] systemd[1]: Starting Extra networking commands....
machine # [ 7.051708] systemd[1]: Finished Extra networking commands..
machine # [ 7.053908] systemd[1]: Reached target Network.
machine # [ 7.061503] systemd[1]: Starting Permit User Sessions...
machine # [ 7.084385] systemd[1]: Finished Permit User Sessions.
machine # [ 7.086700] systemd[1]: Started Getty on tty1.
machine # [ 7.088416] systemd[1]: Reached target Login Prompts.
machine # [ 8.134684] nscd[761]: 761 monitored file `/etc/resolv.conf` was written to
machine # [ 8.164268] systemd[1]: Stopped target Host and Network Name Lookups.
machine # [ 8.165114] systemd[1]: Stopping Host and Network Name Lookups...
machine # [ 8.168031] systemd[1]: Stopped target User and Group Name Lookups.
machine # [ 8.174182] systemd[1]: Stopping User and Group Name Lookups...
machine # [ 8.180193] systemd[1]: Stopping Name Service Cache Daemon...
machine # [ 8.185474] systemd[1]: nscd.service: Deactivated successfully.
machine # [ 8.188401] systemd[1]: Stopped Name Service Cache Daemon.
machine # [ 8.194720] systemd[1]: Starting Name Service Cache Daemon...
machine # [ 8.220180] nscd[881]: 881 monitoring file `/etc/passwd` (1)
machine # [ 8.221185] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.224160] nscd[881]: 881 monitoring file `/etc/group` (3)
machine # [ 8.231173] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.238378] nscd[881]: 881 monitoring file `/etc/hosts` (4)
machine # [ 8.246915] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.258545] nscd[881]: 881 monitoring file `/etc/resolv.conf` (5)
machine # [ 8.263847] systemd[1]: Started Name Service Cache Daemon.
machine # [ 8.268065] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.278296] systemd[1]: Reached target Host and Network Name Lookups.
machine # [ 8.280081] nscd[881]: 881 monitoring file `/etc/services` (6)
machine # [ 8.285863] systemd[1]: Reached target User and Group Name Lookups.
machine # [ 8.411869] dhcpcd[656]: Failed to reload-or-try-restart ntpd.service: Unit ntpd.service not found.
machine # [ 8.415819] dhcpcd[656]: Failed to reload-or-try-restart openntpd.service: Unit openntpd.service not found.
machine # [ 8.419987] dhcpcd[656]: Failed to reload-or-try-restart chronyd.service: Unit chronyd.service not found.
machine # [ 8.422830] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.424727] systemd[1]: Started DHCP Client.
machine # [ 8.426677] nscd[881]: 881 monitoring file `/etc/netgroup` (7)
machine # [ 8.428647] systemd[1]: Reached target Network is Online.
machine # [ 8.430670] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.432632] systemd[1]: Reached target Multi-User System.
machine # [ 8.434509] nscd[881]: 881 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 8.435619] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.440780] nscd[881]: 881 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 8.441908] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.442836] nscd[881]: 881 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 8.444779] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.446645] nscd[881]: 881 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 8.448476] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.449154] nscd[881]: 881 monitoring file `/etc/nsswitch.conf` (8)
machine # [ 8.453644] nscd[881]: 881 monitoring directory `/etc` (2)
machine # [ 8.454501] dhcpcd[662]: eth0: soliciting an IPv6 router
machine # [ 8.544810] systemd[1]: Startup finished in 2.919s (kernel) + 5.624s (userspace) = 8.544s.
machine # [ 8.877611] dhcpcd[662]: eth0: Router Advertisement from fe80::2
machine # [ 8.878240] dhcpcd[662]: eth0: adding address fec0::5054:ff:fe12:3456/64
machine # [ 8.879439] dhcpcd[662]: eth0: adding route to fec0::/64
machine # [ 8.879955] dhcpcd[662]: eth0: adding default route via fe80::2
(finished: must succeed: echo -n lukspass | cryptsetup luksFormat -q /dev/vdb -, in 12.17 seconds)
machine: must succeed: PASSWORD=lukspass systemd-cryptenroll --tpm2-device=auto --tpm2-pcrs=7 /dev/vdb
machine # New TPM2 token enrolled as key slot 1.
(finished: must succeed: PASSWORD=lukspass systemd-cryptenroll --tpm2-device=auto --tpm2-pcrs=7 /dev/vdb, in 2.59 seconds)
machine: must succeed: echo 'luks /dev/vdb - tpm2-device=auto' >> /etc/crypttab
(finished: must succeed: echo 'luks /dev/vdb - tpm2-device=auto' >> /etc/crypttab, in 0.02 seconds)
machine: waiting for the VM to power off
machine # [ 21.478037] systemd-logind[689]: System is powering down.
machine # [ 21.500450] systemd[1]: Removed slice Slice /system/modprobe.
machine # [ 21.502423] systemd[1]: Stopped target Multi-User System.
machine # [ 21.504591] systemd[1]: Stopped target Login Prompts.
machine # [ 21.505361] systemd[1]: Stopped target Containers.
machine # [ 21.506387] systemd[1]: Stopped target Network is Online.
machine # [ 21.507371] systemd[1]: Stopped target Host and Network Name Lookups.
machine # [ 21.509744] systemd[1]: Stopped target Timer Units.
machine # [ 21.510244] systemd[1]: logrotate.timer: Deactivated successfully.
machine # [ 21.513930] systemd[1]: Stopped logrotate.timer.
machine # [ 21.516056] systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully.
machine # [ 21.518220] systemd[1]: Stopped Daily Cleanup of Temporary Directories.
machine # [ 21.520269] systemd[1]: systemd-coredump.socket: Deactivated successfully.
machine # [ 21.524240] systemd[1]: Closed Process Core Dump Socket.
machine # [ 21.533921] dhcpcd[662]: received SIGTERM, stopping
machine # [ 21.539006] systemd[1]: systemd-rfkill.socket: Deactivated successfully.
machine # [ 21.541104] dhcpcd[662]: eth0: removing interface
machine # [ 21.548885] systemd[1]: Closed Load/Save RF Kill Switch Status /dev/rfkill Watch.
machine # [ 21.555554] dhcpcd[662]: eth0: deleting address fec0::5054:ff:fe12:3456/64
machine # [ 21.557127] systemd[1]: Mounting /run/initramfs...
machine # [ 21.567687] dhcpcd[662]: eth0: deleting route to fec0::/64
machine # [ 21.574478] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[910]: No rules
machine # [ 21.578132] systemd[1]: Stopping Kernel Auditing...
machine # [ 21.581643] dhcpcd[662]: eth0: deleting default route via fe80::2
machine # [ 21.585563] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[914]: enabled 0
machine # [ 21.590198] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[914]: failure 1
machine # [ 21.593765] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[914]: pid 0
machine # [ 21.703552] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[914]: rate_limit 0
machine # [ 21.705574] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[914]: backlog_limit 64
machine # [ 21.709757] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[914]: lost 0
machine # [ 21.713027] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[914]: backlog 0
machine # [ 21.716885] 98fzwjk3cnc6fim71b60gzmn43c5904r-audit-stop[914]: backlog_wait_time 60000
machine # [ 21.721571] systemd[1]: Stopping backdoor.service...
machine # [ 21.722095] dhcpcd[662]: eth0: deleting address fe80::5054:ff:fe12:3456
machine # [ 21.726827] systemd[1]: Stopping D-Bus System Message Bus...
machine # [ 21.732485] dhcpcd[662]: eth0: deleting route to 10.0.2.0/24
machine # [ 21.741440] systemd[1]: Stopping DHCP Client...
machine # [ 21.748791] dhcpcd[662]: eth0: deleting default route via 10.0.2.2
machine # [ 21.755833] make-initrd-ng[942]: /shutdown -> /nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd-shutdown
machine # [ 21.761753] systemd[1]: Stopping Getty on tty1...
machine # [ 21.774007] systemd[1]: logrotate-checkconf.service: Deactivated successfully.
machine # [ 21.777119] make-initrd-ng[942]: Warning: Couldn't satisfy dependency libc.so.6 for "/nix/store/9xfad3b5z4y00mzmk2wnn4900q0qmxns-glibc-2.35-224/lib/libdl.so.2"
machine # [ 21.781498] systemd[1]: Stopped Logrotate configuration check.
machine # [ 21.790380] network-addresses-eth1-pre-stop[953]: deleting address 192.168.1.1/24... done
machine # [ 21.795541] systemd[1]: reload-systemd-vconsole-setup.service: Deactivated successfully.
machine # [ 21.799281] make-initrd-ng[942]: Warning: Couldn't satisfy dependency ld-linux-x86-64.so.2 for "/nix/store/9xfad3b5z4y00mzmk2wnn4900q0qmxns-glibc-2.35-224/lib/libc.so.6"
machine # [ 21.802428] systemd[1]: Stopped Reset console on configuration changes.
machine # [ 21.804727] systemd[1]: Starting Save Hardware Clock...
machine # [ 21.810409] systemd[1]: Stopping User Login Management...
machine # [ 21.813395] systemd[1]: Stopping Userspace Out-Of-Memory (OOM) Killer...
machine # [ 21.815429] systemd[1]: Stopping Load/Save Random Seed...
machine # [ 21.820144] systemd[1]: systemd-oomd.service: Deactivated successfully.
machine # [ 21.823424] systemd[1]: Stopped Userspace Out-Of-Memory (OOM) Killer.
machine # [ 21.826525] systemd[1]: backdoor.service: Deactivated successfully.
machine # [ 21.830130] systemd[1]: Stopped backdoor.service.
machine # [ 21.833860] systemd[1]: backdoor.service: Consumed 13.393s CPU time, no IP traffic.
machine # [ 21.840147] systemd[1]: dbus.service: Deactivated successfully.
machine # [ 21.845435] systemd[1]: Stopped D-Bus System Message Bus.
machine # [ 21.848684] systemd[1]: systemd-logind.service: Deactivated successfully.
machine # [ 21.851766] systemd[1]: Stopped User Login Management.
machine # [ 21.854560] systemd[1]: getty@tty1.service: Deactivated successfully.
machine # [ 21.858531] systemd[1]: Stopped Getty on tty1.
machine # [ 21.863731] systemd[1]: Mounted /run/initramfs.
machine # [ 21.865617] dhcpcd[662]: dhcpcd exited
machine # [ 21.869094] systemd[1]: audit.service: Deactivated successfully.
machine # [ 21.870490] systemd[1]: Stopped Kernel Auditing.
machine # [ 21.871753] systemd[1]: systemd-random-seed.service: Deactivated successfully.
machine # [ 21.872941] systemd[1]: Stopped Load/Save Random Seed.
machine # [ 21.873856] systemd[1]: Removed slice Slice /system/getty.
machine # [ 21.874651] systemd[1]: Starting Generate shutdown ramfs...
machine # [ 21.875586] systemd[1]: Stopping Permit User Sessions...
machine # [ 21.876459] systemd[1]: save-hwclock.service: Deactivated successfully.
machine # [ 21.878096] systemd[1]: Finished Save Hardware Clock.
machine # [ 21.883505] systemd[1]: systemd-user-sessions.service: Deactivated successfully.
machine # [ 21.884968] systemd[1]: Stopped Permit User Sessions.
machine # [ 21.886914] systemd[1]: Stopped target Network.
machine # [ 21.888271] systemd[1]: Stopped target All Network Interfaces (deprecated).
machine # [ 21.890407] systemd[1]: Stopped target User and Group Name Lookups.
machine # [ 21.892107] systemd[1]: Stopped target Remote File Systems.
machine # [ 21.893260] systemd[1]: network-local-commands.service: Deactivated successfully.
machine # [ 21.894803] systemd[1]: Stopped Extra networking commands..
machine # [ 21.896137] systemd[1]: network-setup.service: Deactivated successfully.
machine # [ 21.897677] systemd[1]: Stopped Networking Setup.
machine # [ 21.898798] systemd[1]: Stopping Address configuration of eth1...
machine # [ 21.900899] systemd[1]: Stopping Name Service Cache Daemon...
machine # [ 21.902208] systemd[1]: network-addresses-eth1.service: Deactivated successfully.
machine # [ 21.903719] systemd[1]: Stopped Address configuration of eth1.
machine # [ 21.904937] systemd[1]: Stopped target Preparation for Network.
machine # [ 21.906010] systemd[1]: resolvconf.service: Deactivated successfully.
machine # [ 21.910397] systemd[1]: Stopped resolvconf update.
machine # [ 21.912198] systemd[1]: dhcpcd.service: Deactivated successfully.
machine # [ 21.913093] systemd[1]: Stopped DHCP Client.
machine # [ 21.914949] systemd[1]: dhcpcd.service: Consumed 227ms CPU time, received 96B IP traffic, sent 272B IP traffic.
machine # [ 21.917919] make-initrd-ng[942]: Warning: Couldn't satisfy dependency libc.so.6 for "/nix/store/9xfad3b5z4y00mzmk2wnn4900q0qmxns-glibc-2.35-224/lib/libm.so.6"
machine # [ 21.920579] make-initrd-ng[942]: Warning: Couldn't satisfy dependency ld-linux-x86-64.so.2 for "/nix/store/9xfad3b5z4y00mzmk2wnn4900q0qmxns-glibc-2.35-224/lib/libm.so.6"
machine # [ 21.924785] systemd[1]: nscd.service: Deactivated successfully.
machine # [ 21.926110] systemd[1]: Stopped Name Service Cache Daemon.
machine # [ 21.926991] systemd[1]: Stopped target Basic System.
machine # [ 21.927939] systemd[1]: Stopped target Path Units.
machine # [ 21.929280] systemd[1]: Stopped target Slice Units.
machine # [ 21.936456] systemd[1]: Removed slice User and Session Slice.
machine # [ 21.939902] systemd[1]: Stopped target Socket Units.
machine # [ 21.943266] systemd[1]: dbus.socket: Deactivated successfully.
machine # [ 21.945431] systemd[1]: Closed D-Bus System Message Bus Socket.
machine # [ 21.947058] systemd[1]: nix-daemon.socket: Deactivated successfully.
machine # [ 21.954893] systemd[1]: Closed Nix Daemon Socket.
machine # [ 21.956202] systemd[1]: Stopped target System Initialization.
machine # [ 21.961926] systemd[1]: Stopped target Local Encrypted Volumes.
machine # [ 21.964763] systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
machine # [ 21.968984] systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
machine # [ 21.973582] systemd[1]: systemd-ask-password-wall.path: Deactivated successfully.
machine # [ 21.976510] make-initrd-ng[942]: Warning: Couldn't satisfy dependency libc.so.6 for "/nix/store/9xfad3b5z4y00mzmk2wnn4900q0qmxns-glibc-2.35-224/lib/libpthread.so.0"
machine # [ 21.981445] systemd[1]: Stopped Forward Password Requests to Wall Directory Watch.
machine # [ 21.986117] systemd[1]: systemd-sysctl.service: Deactivated successfully.
machine # [ 21.989524] systemd[1]: Stopped Apply Kernel Variables.
machine # [ 21.993568] systemd[1]: systemd-modules-load.service: Deactivated successfully.
machine # [ 21.994827] systemd[1]: Stopped Load Kernel Modules.
machine # [ 21.996572] systemd[1]: systemd-update-done.service: Deactivated successfully.
machine # [ 21.998570] systemd[1]: Stopped Update is Completed.
machine # [ 22.000599] systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully.
machine # [ 22.002629] systemd[1]: Stopped Rebuild Journal Catalog.
machine # [ 22.005223] systemd[1]: Stopping Record System Boot/Shutdown in UTMP...
machine # [ 22.006182] systemd[1]: systemd-update-utmp.service: Deactivated successfully.
machine # [ 22.008725] systemd[1]: Stopped Record System Boot/Shutdown in UTMP.
machine # [ 22.010029] systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully.
machine # [ 22.013063] systemd[1]: Stopped Create Volatile Files and Directories.
machine # [ 22.014497] systemd[1]: Stopped target Local File Systems.
machine # [ 22.015526] systemd[1]: Unmounting /nix/.ro-store...
machine # [ 22.017529] systemd[1]: Unmounting /nix/.rw-store...
machine # [ 22.018762] systemd[1]: Unmounting /run/keys...
machine # [ 22.020510] systemd[1]: Unmounting /run/wrappers...
machine # [ 22.022658] systemd[1]: Unmounting /tmp/shared...
machine # [ 22.023292] systemd[1]: Unmounting /tmp/xchg...
machine # [ 22.024984] systemd[1]: generate-shutdown-ramfs.service: Deactivated successfully.
machine # [ 22.027399] systemd[1]: Finished Generate shutdown ramfs.
machine # [ 22.029156] systemd[1]: nix-.ro\x2dstore.mount: Deactivated successfully.
machine # [ 22.031384] systemd[1]: Unmounted /nix/.ro-store.
machine # [ 22.033939] systemd[1]: nix-.rw\x2dstore.mount: Deactivated successfully.
machine # [ 22.035050] systemd[1]: Unmounted /nix/.rw-store.
machine # [ 22.036012] systemd[1]: run-keys.mount: Deactivated successfully.
machine # [ 22.037264] systemd[1]: Unmounted /run/keys.
machine # [ 22.037868] systemd[1]: run-wrappers.mount: Deactivated successfully.
machine # [ 22.039490] systemd[1]: Unmounted /run/wrappers.
machine # [ 22.039962] systemd[1]: tmp-shared.mount: Deactivated successfully.
machine # [ 22.041546] systemd[1]: Unmounted /tmp/shared.
machine # [ 22.042562] systemd[1]: tmp-xchg.mount: Deactivated successfully.
machine # [ 22.044612] systemd[1]: Unmounted /tmp/xchg.
machine # [ 22.045226] systemd[1]: Stopped target Preparation for Local File Systems.
machine # [ 22.047664] systemd[1]: Stopped target Swaps.
machine # [ 22.048956] systemd[1]: Reached target Unmount All Filesystems.
machine # [ 22.050747] systemd[1]: systemd-remount-fs.service: Deactivated successfully.
machine # [ 22.052550] systemd[1]: Stopped Remount Root and Kernel File Systems.
machine # [ 22.053183] systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
machine # [ 22.054388] systemd[1]: Stopped Create Static Device Nodes in /dev.
machine # [ 22.054938] systemd[1]: Reached target System Shutdown.
machine # [ 22.056686] systemd[1]: Reached target Late Shutdown Services.
machine # [ 22.057246] systemd[1]: systemd-poweroff.service: Deactivated successfully.
machine # [ 22.058075] systemd[1]: Finished System Power Off.
machine # [ 22.059149] systemd[1]: Reached target System Power Off.
machine # [ 22.059744] systemd[1]: Shutting down.
machine # [ 22.266675] systemd-shutdown[1]: Syncing filesystems and block devices.
machine # [ 22.290415] systemd-shutdown[1]: Sending SIGTERM to remaining processes...
machine # [ 22.294607] systemd-journald[460]: Received SIGTERM from PID 1 (systemd-shutdow).
machine # [ 22.322397] systemd-shutdown[1]: Sending SIGKILL to remaining processes...
machine # [ 22.325347] systemd-shutdown[1]: Unmounting file systems.
machine # [ 22.326784] [978]: Remounting '/nix/store' read-only with options 'lowerdir=/mnt-root/nix/.ro-store,upperdir=/mnt-root/nix/.rw-store/store,workdir=/mnt-root/nix/.rw-store/work'.
machine # [ 22.333451] [979]: Remounting '/nix/store' read-only with options 'lowerdir=/mnt-root/nix/.ro-store,upperdir=/mnt-root/nix/.rw-store/store,workdir=/mnt-root/nix/.rw-store/work'.
machine # [ 22.335549] [980]: Remounting '/' read-only with options ''.
machine # [ 22.358573] EXT4-fs (vda): re-mounted. Opts: (null). Quota mode: none.
machine # [ 22.360412] systemd-shutdown[1]: All filesystems unmounted.
machine # [ 22.360963] systemd-shutdown[1]: Deactivating swaps.
machine # [ 22.361539] systemd-shutdown[1]: All swaps deactivated.
machine # [ 22.362045] systemd-shutdown[1]: Detaching loop devices.
machine # [ 22.363069] systemd-shutdown[1]: All loop devices detached.
machine # [ 22.363654] systemd-shutdown[1]: Stopping MD devices.
machine # [ 22.364230] systemd-shutdown[1]: All MD devices stopped.
machine # [ 22.364805] systemd-shutdown[1]: Detaching DM devices.
machine # [ 22.365411] systemd-shutdown[1]: All DM devices detached.
machine # [ 22.365950] systemd-shutdown[1]: All filesystems, swaps, loop devices, MD devices and DM devices detached.
machine # [ 22.393655] systemd-shutdown[1]: Successfully changed into root pivot.
machine # [ 22.394355] systemd-shutdown[1]: Returning to initrd...
machine # [ 22.402457] shutdown[1]: Syncing filesystems and block devices.
machine # [ 22.403342] shutdown[1]: Sending SIGTERM to remaining processes...
machine # [ 22.404639] shutdown[1]: Sending SIGKILL to remaining processes...
machine # [ 22.405949] shutdown[1]: Unmounting file systems.
machine # [ 22.407449] sd-umoun[985]: Unmounting '/oldroot/run/initramfs'.
machine # [ 22.408498] sd-umoun[986]: Unmounting '/oldroot/sys/kernel/config'.
machine # [ 22.409669] sd-umoun[987]: Unmounting '/oldroot/sys/fs/fuse/connections'.
machine # [ 22.410827] sd-umoun[988]: Unmounting '/oldroot/sys/fs/pstore'.
machine # [ 22.411719] sd-umoun[989]: Unmounting '/oldroot/sys/kernel/debug'.
machine # [ 22.412627] sd-umoun[990]: Unmounting '/oldroot/dev/mqueue'.
machine # [ 22.413476] sd-umoun[991]: Unmounting '/oldroot/dev/hugepages'.
machine # [ 22.414393] sd-umoun[992]: Unmounting '/oldroot/sys/fs/bpf'.
machine # [ 22.415384] sd-umoun[993]: Unmounting '/oldroot/sys/fs/cgroup'.
machine # [ 22.416344] sd-umoun[994]: Unmounting '/oldroot/sys/kernel/security'.
machine # [ 22.417294] sd-umoun[995]: Unmounting '/oldroot/nix/store'.
machine # [ 22.418097] sd-umoun[996]: Unmounting '/oldroot/nix/store'.
machine # [ 22.499778] sd-umoun[997]: Unmounting '/oldroot'.
machine # [ 22.500491] sd-umoun[997]: Failed to unmount /oldroot: Device or resource busy
machine # [ 22.501548] sd-umoun[998]: Unmounting '/oldroot/sys'.
machine # [ 22.502339] sd-umoun[999]: Unmounting '/oldroot/run'.
machine # [ 22.503087] sd-umoun[1000]: Unmounting '/oldroot/proc'.
machine # [ 22.503876] sd-umoun[1001]: Unmounting '/oldroot/dev/shm'.
machine # [ 22.504797] sd-umoun[1002]: Unmounting '/oldroot/dev/pts'.
machine # [ 22.505972] sd-umoun[1003]: Unmounting '/oldroot/dev'.
machine # [ 22.507323] sd-umoun[1004]: Unmounting '/oldroot'.
machine # [ 22.508616] shutdown[1]: All filesystems unmounted.
machine # [ 22.509006] shutdown[1]: Deactivating swaps.
machine # [ 22.509624] shutdown[1]: All swaps deactivated.
machine # [ 22.510061] shutdown[1]: Detaching loop devices.
machine # [ 22.510937] shutdown[1]: All loop devices detached.
machine # [ 22.511455] shutdown[1]: Stopping MD devices.
machine # [ 22.511934] shutdown[1]: All MD devices stopped.
machine # [ 22.512389] shutdown[1]: Detaching DM devices.
machine # [ 22.512795] shutdown[1]: All DM devices detached.
machine # [ 22.513180] shutdown[1]: All filesystems, swaps, loop devices, MD devices and DM devices detached.
machine # [ 22.514448] shutdown[1]: Syncing filesystems and block devices.
machine # [ 22.515061] shutdown[1]: Powering off.
machine # [ 22.515405] kvm: exiting hardware virtualization
machine # [ 22.517271] ACPI: PM: Preparing to enter system sleep state S5
machine # [ 22.517750] reboot: Power down
(finished: waiting for the VM to power off, in 1.11 seconds)
machine: starting vm
machine: waiting for monitor prompt
(finished: waiting for monitor prompt, in 0.03 seconds)
machine: QEMU running (pid 35)
machine: waiting for unit systemd-cryptsetup@luks.service
machine: waiting for the VM to finish booting
machine # cSeaBIOS (version rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org)
machine #
machine #
machine # iPXE (http://ipxe.org) 00:03.0 CA00 PCI2.10 PnP PMM+3FF90C90+3FEF0C90 CA00
machine # Press Ctrl-B to configure iPXE (PCI 00:03.0)...
machine #
machine #
machine #
machine #
machine # iPXE (http://ipxe.org) 00:0A.0 CB00 PCI2.10 PnP PMM 3FF90C90 3FEF0C90 CB00
machine # Press Ctrl-B to configure iPXE (PCI 00:0A.0)...
machine #
machine #
machine # Booting from ROM...
machine # Probing EDD (edd=off to disable)... oc[ 0.000000] Linux version 5.15.91 (nixbld@localhost) (gcc (GCC) 11.3.0, GNU ld (GNU Binutils) 2.39) #1-NixOS SMP Wed Feb 1 07:27:30 UTC 2023
machine # [ 0.000000] Command line: console=ttyS0 panic=1 boot.panic_on_fail clock=acpi_pm loglevel=7 net.ifnames=0 init=/nix/store/yl5cvm3gcndk66v8lyp0yvmnknmmhcy8-nixos-system-machine-22.11.git.82102fc37da/init regInfo=/nix/store/mnx2k382hjlfaxbbc89901mniq9qyvsc-closure-info/registration console=ttyS0
machine # [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
machine # [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
machine # [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
machine # [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
machine # [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
machine # [ 0.000000] signal: max sigframe size: 1776
machine # [ 0.000000] BIOS-provided physical RAM map:
machine # [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
machine # [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffc7fff] usable
machine # [ 0.000000] BIOS-e820: [mem 0x000000003ffc8000-0x000000003fffffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
machine # [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
machine # [ 0.000000] NX (Execute Disable) protection: active
machine # [ 0.000000] SMBIOS 2.8 present.
machine # [ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014
machine # [ 0.000000] Hypervisor detected: KVM
machine # [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
machine # [ 0.000000] kvm-clock: cpu 0, msr 3bfb7001, primary cpu clock
machine # [ 0.000003] kvm-clock: using sched offset of 416226851 cycles
machine # [ 0.000008] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
machine # [ 0.000016] tsc: Detected 2096.060 MHz processor
machine # [ 0.000760] last_pfn = 0x3ffc8 max_arch_pfn = 0x400000000
machine # [ 0.000802] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
machine # [ 0.003063] found SMP MP-table at [mem 0x000f5b40-0x000f5b4f]
machine # [ 0.003131] Using GB pages for direct mapping
machine # [ 0.003342] RAMDISK: [mem 0x3f46a000-0x3ffbffff]
machine # [ 0.003363] ACPI: Early table checksum verification disabled
machine # [ 0.003386] ACPI: RSDP 0x00000000000F5960 000014 (v00 BOCHS )
machine # [ 0.003396] ACPI: RSDT 0x000000003FFD1C00 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003407] ACPI: FACP 0x000000003FFD1A68 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003412] ACPI: DSDT 0x000000003FFD0040 001A28 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003415] ACPI: FACS 0x000000003FFD0000 000040
machine # [ 0.003418] ACPI: APIC 0x000000003FFD1ADC 000078 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003420] ACPI: HPET 0x000000003FFD1B54 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003423] ACPI: TPM2 0x000000003FFD1B8C 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003425] ACPI: WAET 0x000000003FFD1BD8 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001)
machine # [ 0.003428] ACPI: Reserving FACP table memory at [mem 0x3ffd1a68-0x3ffd1adb]
machine # [ 0.003429] ACPI: Reserving DSDT table memory at [mem 0x3ffd0040-0x3ffd1a67]
machine # [ 0.003430] ACPI: Reserving FACS table memory at [mem 0x3ffd0000-0x3ffd003f]
machine # [ 0.003431] ACPI: Reserving APIC table memory at [mem 0x3ffd1adc-0x3ffd1b53]
machine # [ 0.003433] ACPI: Reserving HPET table memory at [mem 0x3ffd1b54-0x3ffd1b8b]
machine # [ 0.003434] ACPI: Reserving TPM2 table memory at [mem 0x3ffd1b8c-0x3ffd1bd7]
machine # [ 0.003436] ACPI: Reserving WAET table memory at [mem 0x3ffd1bd8-0x3ffd1bff]
machine # [ 0.003671] No NUMA configuration found
machine # [ 0.003674] Faking a node at [mem 0x0000000000000000-0x000000003ffc7fff]
machine # [ 0.003680] NODE_DATA(0) allocated [mem 0x3ffc3000-0x3ffc7fff]
machine # [ 0.003719] Zone ranges:
machine # [ 0.003723] DMA [mem 0x0000000000001000-0x0000000000ffffff]
machine # [ 0.003726] DMA32 [mem 0x0000000001000000-0x000000003ffc7fff]
machine # [ 0.003729] Normal empty
machine # [ 0.003730] Device empty
machine # [ 0.003731] Movable zone start for each node
machine # [ 0.003733] Early memory node ranges
machine # [ 0.003734] node 0: [mem 0x0000000000001000-0x000000000009efff]
machine # [ 0.003736] node 0: [mem 0x0000000000100000-0x000000003ffc7fff]
machine # [ 0.003740] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffc7fff]
machine # [ 0.007385] On node 0, zone DMA: 1 pages in unavailable ranges
machine # [ 0.007538] On node 0, zone DMA: 97 pages in unavailable ranges
machine # [ 0.025065] On node 0, zone DMA32: 56 pages in unavailable ranges
machine # [ 0.025506] ACPI: PM-Timer IO Port: 0x608
machine # [ 0.025535] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
machine # [ 0.025580] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
machine # [ 0.025585] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
machine # [ 0.025587] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
machine # [ 0.025591] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
machine # [ 0.025596] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
machine # [ 0.025597] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
machine # [ 0.025600] ACPI: Using ACPI (MADT) for SMP configuration information
machine # [ 0.025602] ACPI: HPET id: 0x8086a201 base: 0xfed00000
machine # [ 0.025612] TSC deadline timer available
machine # [ 0.025620] smpboot: Allowing 1 CPUs, 0 hotplug CPUs
machine # [ 0.025712] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
machine # [ 0.025715] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
machine # [ 0.025716] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff]
machine # [ 0.025717] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff]
machine # [ 0.025722] [mem 0x40000000-0xfeffbfff] available for PCI devices
machine # [ 0.025725] Booting paravirtualized kernel on KVM
machine # [ 0.025741] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
machine # [ 0.029813] setup_percpu: NR_CPUS:384 nr_cpumask_bits:384 nr_cpu_ids:1 nr_node_ids:1
machine # [ 0.032228] percpu: Embedded 55 pages/cpu s186904 r8192 d30184 u2097152
machine # [ 0.032287] kvm-guest: setup async PF for cpu 0
machine # [ 0.032291] kvm-guest: stealtime: cpu 0, msr 3e21c080
machine # [ 0.032295] kvm-guest: PV spinlocks disabled, single CPU
machine # [ 0.032313] Built 1 zonelists, mobility grouping on. Total pages: 257736
machine # [ 0.032316] Policy zone: DMA32
machine # [ 0.032319] Kernel command line: console=ttyS0 panic=1 boot.panic_on_fail clock=acpi_pm loglevel=7 net.ifnames=0 init=/nix/store/yl5cvm3gcndk66v8lyp0yvmnknmmhcy8-nixos-system-machine-22.11.git.82102fc37da/init regInfo=/nix/store/mnx2k382hjlfaxbbc89901mniq9qyvsc-closure-info/registration console=ttyS0
machine # [ 0.032407] clocksource: clock= boot option is deprecated - use clocksource=xyz
machine # [ 0.032443] Unknown kernel command line parameters "regInfo=/nix/store/mnx2k382hjlfaxbbc89901mniq9qyvsc-closure-info/registration", will be passed to user space.
machine # [ 0.032473] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
machine # [ 0.032500] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
machine # [ 0.032530] mem auto-init: stack:off, heap alloc:off, heap free:off
machine # [ 0.035462] Memory: 984416K/1047960K available (12295K kernel code, 2281K rwdata, 7308K rodata, 1888K init, 2472K bss, 63284K reserved, 0K cma-reserved)
machine # [ 0.036246] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
machine # [ 0.036292] ftrace: allocating 35257 entries in 138 pages
machine # [ 0.050588] ftrace: allocated 138 pages with 3 groups
machine # [ 0.051551] rcu: Hierarchical RCU implementation.
machine # [ 0.051554] rcu: RCU event tracing is enabled.
machine # [ 0.051555] rcu: RCU restricting CPUs from NR_CPUS=384 to nr_cpu_ids=1.
machine # [ 0.051557] Trampoline variant of Tasks RCU enabled.
machine # [ 0.051559] Rude variant of Tasks RCU enabled.
machine # [ 0.051559] Tracing variant of Tasks RCU enabled.
machine # [ 0.051560] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
machine # [ 0.051561] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
machine # [ 0.056043] NR_IRQS: 24832, nr_irqs: 256, preallocated irqs: 16
machine # [ 0.056283] rcu: Offload RCU callbacks from CPUs: (none).
machine # [ 0.056318] random: crng init done
machine # [ 0.059892] Console: colour VGA+ 80x25
machine # [ 0.145194] printk: console [ttyS0] enabled
machine # [ 0.145795] ACPI: Core revision 20210730
machine # [ 0.146475] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
machine # [ 0.147624] APIC: Switch to symmetric I/O mode setup
machine # [ 0.148573] x2apic enabled
machine # [ 0.149202] Switched APIC routing to physical x2apic.
machine # [ 0.151001] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
machine # [ 0.151681] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e36a685b69, max_idle_ns: 440795255641 ns
machine # [ 0.152941] Calibrating delay loop (skipped) preset value.. 4192.12 BogoMIPS (lpj=2096060)
machine # [ 0.153931] pid_max: default: 32768 minimum: 301
machine # [ 0.154995] LSM: Security Framework initializing
machine # [ 0.155671] landlock: Up and running.
machine # [ 0.155924] Yama: becoming mindful.
machine # [ 0.156999] SELinux: Initializing.
machine # [ 0.157582] LSM support for eBPF active
machine # [ 0.158981] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
machine # [ 0.159981] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
machine # [ 0.163938] x86/cpu: User Mode Instruction Prevention (UMIP) activated
machine # [ 0.165202] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127
machine # [ 0.165925] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0
machine # [ 0.167002] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
machine # [ 0.167934] Spectre V2 : Mitigation: Retpolines
machine # [ 0.168922] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
machine # [ 0.169921] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
machine # [ 0.170918] Spectre V2 : Enabling Speculation Barrier for firmware calls
machine # [ 0.171664] RETBleed: Mitigation: untrained return thunk
machine # [ 0.171932] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
machine # [ 0.172916] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
machine # [ 0.188751] Freeing SMP alternatives memory: 32K
machine # [ 0.189383] smpboot: CPU0: AMD Ryzen 5 PRO 4650U with Radeon Graphics (family: 0x17, model: 0x60, stepping: 0x1)
machine # [ 0.190480] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
machine # [ 0.190941] ... version: 0
machine # [ 0.191402] ... bit width: 48
machine # [ 0.191880] ... generic registers: 6
machine # [ 0.191924] ... value mask: 0000ffffffffffff
machine # [ 0.192552] ... max period: 00007fffffffffff
machine # [ 0.192925] ... fixed-purpose events: 0
machine # [ 0.193358] ... event mask: 000000000000003f
machine # [ 0.194111] rcu: Hierarchical SRCU implementation.
machine # [ 0.195248] smp: Bringing up secondary CPUs ...
machine # [ 0.195731] smp: Brought up 1 node, 1 CPU
machine # [ 0.195920] smpboot: Max logical packages: 1
machine # [ 0.196372] smpboot: Total of 1 processors activated (4192.12 BogoMIPS)
machine # [ 0.198419] devtmpfs: initialized
machine # [ 0.198867] x86/mm: Memory block size: 128MB
machine # [ 0.199296] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
machine # [ 0.199929] futex hash table entries: 256 (order: 2, 16384 bytes, linear)
machine # [ 0.200650] pinctrl core: initialized pinctrl subsystem
machine # [ 0.201244] NET: Registered PF_NETLINK/PF_ROUTE protocol family
machine # [ 0.201843] audit: initializing netlink subsys (disabled)
machine # [ 0.202178] thermal_sys: Registered thermal governor 'bang_bang'
machine # [ 0.202182] thermal_sys: Registered thermal governor 'step_wise'
machine # [ 0.202846] thermal_sys: Registered thermal governor 'user_space'
machine # [ 0.202981] cpuidle: using governor menu
machine # [ 0.204348] audit: type=2000 audit(1675441967.058:1): state=initialized audit_enabled=0 res=1
machine # [ 0.205063] ACPI: bus type PCI registered
machine # [ 0.205527] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
machine # [ 0.206237] PCI: Using configuration type 1 for base access
machine # [ 0.206928] PCI: Using configuration type 1 for extended access
machine # [ 0.208671] Kprobes globally optimized
machine # [ 0.209163] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
machine # [ 0.209913] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
machine # [ 0.210850] ACPI: Added _OSI(Module Device)
machine # [ 0.210942] ACPI: Added _OSI(Processor Device)
machine # [ 0.211454] ACPI: Added _OSI(3.0 _SCP Extensions)
machine # [ 0.211929] ACPI: Added _OSI(Processor Aggregator Device)
machine # [ 0.212595] ACPI: Added _OSI(Linux-Dell-Video)
machine # [ 0.212942] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
machine # [ 0.213554] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
machine # [ 0.214600] ACPI: 1 ACPI AML tables successfully acquired and loaded
machine # [ 0.216224] ACPI: Interpreter enabled
machine # [ 0.216648] ACPI: PM: (supports S0 S3 S4 S5)
machine # [ 0.216942] ACPI: Using IOAPIC for interrupt routing
machine # [ 0.217441] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
machine # [ 0.218107] ACPI: Enabled 2 GPEs in block 00 to 0F
machine # [ 0.220812] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
machine # [ 0.220937] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
machine # [ 0.222087] acpiphp: Slot [3] registered
machine # [ 0.222530] acpiphp: Slot [4] registered
machine # [ 0.222980] acpiphp: Slot [5] registered
machine # [ 0.223420] acpiphp: Slot [6] registered
machine # [ 0.223859] acpiphp: Slot [7] registered
machine # [ 0.223948] acpiphp: Slot [8] registered
machine # [ 0.224393] acpiphp: Slot [9] registered
machine # [ 0.224816] acpiphp: Slot [10] registered
machine # [ 0.224958] acpiphp: Slot [11] registered
machine # [ 0.225399] acpiphp: Slot [12] registered
machine # [ 0.225901] acpiphp: Slot [13] registered
machine # [ 0.225967] acpiphp: Slot [14] registered
machine # [ 0.226456] acpiphp: Slot [15] registered
machine # [ 0.226961] acpiphp: Slot [16] registered
machine # [ 0.227391] acpiphp: Slot [17] registered
machine # [ 0.227828] acpiphp: Slot [18] registered
machine # [ 0.227949] acpiphp: Slot [19] registered
machine # [ 0.228440] acpiphp: Slot [20] registered
machine # [ 0.228887] acpiphp: Slot [21] registered
machine # [ 0.228950] acpiphp: Slot [22] registered
machine # [ 0.229408] acpiphp: Slot [23] registered
machine # [ 0.229863] acpiphp: Slot [24] registered
machine # [ 0.229949] acpiphp: Slot [25] registered
machine # [ 0.230389] acpiphp: Slot [26] registered
machine # [ 0.230853] acpiphp: Slot [27] registered
machine # [ 0.230955] acpiphp: Slot [28] registered
machine # [ 0.231400] acpiphp: Slot [29] registered
machine # [ 0.231913] acpiphp: Slot [30] registered
machine # [ 0.231951] acpiphp: Slot [31] registered
machine # [ 0.232401] PCI host bridge to bus 0000:00
machine # [ 0.232834] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
machine # [ 0.232928] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
machine # [ 0.233509] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
machine # [ 0.233923] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfebfffff window]
machine # [ 0.234728] pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window]
machine # [ 0.234929] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
machine # [ 0.235595] pci_bus 0000:00: root bus resource [bus 00-ff]
machine # [ 0.236189] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
machine # [ 0.237822] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
machine # [ 0.238420] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
machine # [ 0.241806] pci 0000:00:01.1: reg 0x20: [io 0xc260-0xc26f]
machine # [ 0.243326] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
machine # [ 0.243928] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
machine # [ 0.244566] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
machine # [ 0.244926] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
machine # [ 0.246019] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300
machine # [ 0.250218] pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f]
machine # [ 0.251736] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
machine # [ 0.252199] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
machine # [ 0.252795] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
machine # [ 0.253231] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
machine # [ 0.254861] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
machine # [ 0.258546] pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff]
machine # [ 0.263913] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref]
machine # [ 0.265063] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
machine # [ 0.266873] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000
machine # [ 0.267931] pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf]
machine # [ 0.269564] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff]
machine # [ 0.271926] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
machine # [ 0.273813] pci 0000:00:03.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref]
machine # [ 0.274819] pci 0000:00:04.0: [1af4:1005] type 00 class 0x00ff00
machine # [ 0.275711] pci 0000:00:04.0: reg 0x10: [io 0xc1c0-0xc1df]
machine # [ 0.278694] pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref]
machine # [ 0.282204] pci 0000:00:05.0: [1af4:1009] type 00 class 0x000200
machine # [ 0.283414] pci 0000:00:05.0: reg 0x10: [io 0xc100-0xc13f]
machine # [ 0.284924] pci 0000:00:05.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff]
machine # [ 0.288550] pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref]
machine # [ 0.293794] pci 0000:00:06.0: [1af4:1009] type 00 class 0x000200
machine # [ 0.294935] pci 0000:00:06.0: reg 0x10: [io 0xc1e0-0xc1ff]
machine # [ 0.296563] pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff]
machine # [ 0.299929] pci 0000:00:06.0: reg 0x20: [mem 0xfe00c000-0xfe00ffff 64bit pref]
machine # [ 0.303721] pci 0000:00:07.0: [1af4:1009] type 00 class 0x000200
machine # [ 0.304924] pci 0000:00:07.0: reg 0x10: [io 0xc200-0xc21f]
machine # [ 0.306353] pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff]
machine # [ 0.309377] pci 0000:00:07.0: reg 0x20: [mem 0xfe010000-0xfe013fff 64bit pref]
machine # [ 0.312925] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
machine # [ 0.314929] pci 0000:00:08.0: reg 0x10: [io 0xc000-0xc07f]
machine # [ 0.316487] pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff]
machine # [ 0.319398] pci 0000:00:08.0: reg 0x20: [mem 0xfe014000-0xfe017fff 64bit pref]
machine # [ 0.322118] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
machine # [ 0.323612] pci 0000:00:09.0: reg 0x10: [io 0xc080-0xc0ff]
machine # [ 0.324893] pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff]
machine # [ 0.327923] pci 0000:00:09.0: reg 0x20: [mem 0xfe018000-0xfe01bfff 64bit pref]
machine # [ 0.330731] pci 0000:00:0a.0: [1af4:1000] type 00 class 0x020000
machine # [ 0.331925] pci 0000:00:0a.0: reg 0x10: [io 0xc220-0xc23f]
machine # [ 0.333389] pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff]
machine # [ 0.336376] pci 0000:00:0a.0: reg 0x20: [mem 0xfe01c000-0xfe01ffff 64bit pref]
machine # [ 0.337925] pci 0000:00:0a.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
machine # [ 0.340123] pci 0000:00:0b.0: [1af4:1052] type 00 class 0x090000
machine # [ 0.341699] pci 0000:00:0b.0: reg 0x14: [mem 0xfebd8000-0xfebd8fff]
machine # [ 0.343463] pci 0000:00:0b.0: reg 0x20: [mem 0xfe020000-0xfe023fff 64bit pref]
machine # [ 0.345236] pci 0000:00:0c.0: [1af4:1003] type 00 class 0x078000
machine # [ 0.346337] pci 0000:00:0c.0: reg 0x10: [io 0xc140-0xc17f]
machine # [ 0.347337] pci 0000:00:0c.0: reg 0x14: [mem 0xfebd9000-0xfebd9fff]
machine # [ 0.350388] pci 0000:00:0c.0: reg 0x20: [mem 0xfe024000-0xfe027fff 64bit pref]
machine # [ 0.352693] pci 0000:00:0d.0: [1af4:1005] type 00 class 0x00ff00
machine # [ 0.353523] pci 0000:00:0d.0: reg 0x10: [io 0xc240-0xc25f]
machine # [ 0.357566] pci 0000:00:0d.0: reg 0x20: [mem 0xfe028000-0xfe02bfff 64bit pref]
machine # [ 0.359502] ACPI: PCI: Interrupt link LNKA configured for IRQ 10
machine # [ 0.360001] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
machine # [ 0.360661] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
machine # [ 0.361009] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
machine # [ 0.361556] ACPI: PCI: Interrupt link LNKS configured for IRQ 9
machine # [ 0.362332] iommu: Default domain type: Translated
machine # [ 0.362722] iommu: DMA domain TLB invalidation policy: lazy mode
machine # [ 0.363153] pci 0000:00:02.0: vgaarb: setting as boot VGA device
machine # [ 0.363617] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
machine # [ 0.363918] pci 0000:00:02.0: vgaarb: bridge control possible
machine # [ 0.364365] vgaarb: loaded
machine # [ 0.366175] NetLabel: Initializing
machine # [ 0.366478] NetLabel: domain hash size = 128
machine # [ 0.366822] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
machine # [ 0.366938] NetLabel: unlabeled traffic allowed by default
machine # [ 0.367376] PCI: Using ACPI for IRQ routing
machine # [ 0.367984] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
machine # [ 0.368365] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
machine # [ 0.372025] clocksource: Switched to clocksource kvm-clock
machine # [ 0.386394] VFS: Disk quotas dquot_6.6.0
machine # [ 0.386798] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
machine # [ 0.387453] pnp: PnP ACPI init
machine # [ 0.388023] pnp: PnP ACPI: found 6 devices
machine # [ 0.396796] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
machine # [ 0.397515] clocksource: Switched to clocksource acpi_pm
machine # [ 0.398023] NET: Registered PF_INET protocol family
machine # [ 0.398533] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
machine # [ 0.403523] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes, linear)
machine # [ 0.404456] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
machine # [ 0.405201] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
machine # [ 0.406593] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
machine # [ 0.407277] TCP: Hash tables configured (established 8192 bind 8192)
machine # [ 0.408087] MPTCP token hash table entries: 1024 (order: 2, 24576 bytes, linear)
machine # [ 0.408802] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
machine # [ 0.409462] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
machine # [ 0.410303] NET: Registered PF_UNIX/PF_LOCAL protocol family
machine # [ 0.410839] NET: Registered PF_XDP protocol family
machine # [ 0.411265] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
machine # [ 0.411749] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
machine # [ 0.412236] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
machine # [ 0.412765] pci_bus 0000:00: resource 7 [mem 0x40000000-0xfebfffff window]
machine # [ 0.413303] pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window]
machine # [ 0.413842] pci_bus 0000:00: resource 9 [mem 0xfed40000-0xfed44fff]
machine # [ 0.414386] pci 0000:00:01.0: PIIX3: Enabling Passive Release
machine # [ 0.414846] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
machine # [ 0.415323] pci 0000:00:01.0: Activating ISA DMA hang workarounds
machine # [ 0.428960] ACPI: \_SB_.LNKD: Enabled at IRQ 11
machine # [ 0.442407] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x730 took 25968 usecs
machine # [ 0.443273] PCI: CLS 0 bytes, default 64
machine # [ 0.443739] Trying to unpack rootfs image as initramfs...
machine # [ 0.447001] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e36a685b69, max_idle_ns: 440795255641 ns
machine # [ 0.449272] Initialise system trusted keyrings
machine # [ 0.452176] workingset: timestamp_bits=40 max_order=18 bucket_order=0
machine # [ 0.454260] zbud: loaded
machine # [ 0.455260] Key type asymmetric registered
machine # [ 0.455638] Asymmetric key parser 'x509' registered
machine # [ 0.459003] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
machine # [ 0.465563] io scheduler mq-deadline registered
machine # [ 0.466157] io scheduler kyber registered
machine # [ 0.467003] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
machine # [ 0.467685] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
machine # [ 0.470949] ashmem: initialized
machine # [ 0.471282] drop_monitor: Initializing network drop monitor service
machine # [ 0.473081] NET: Registered PF_INET6 protocol family
machine # [ 0.587813] Freeing initrd memory: 11608K
machine # [ 0.588977] Segment Routing with IPv6
machine # [ 0.589380] In-situ OAM (IOAM) with IPv6
machine # [ 0.590277] IPI shorthand broadcast: enabled
machine # [ 0.590900] sched_clock: Marking stable (497326326, 92618254)->(657197247, -67252667)
machine # [ 0.592353] registered taskstats version 1
machine # [ 0.592897] Loading compiled-in X.509 certificates
machine # [ 0.593820] zswap: loaded using pool lzo/zbud
machine # [ 0.594841] Key type .fscrypt registered
machine # [ 0.595344] Key type fscrypt-provisioning registered
machine # [ 0.598569] Freeing unused kernel image (initmem) memory: 1888K
machine # [ 0.599995] Write protecting the kernel read-only data: 22528k
machine # [ 0.602250] Freeing unused kernel image (text/rodata gap) memory: 2040K
machine # [ 0.603838] Freeing unused kernel image (rodata/data gap) memory: 884K
machine # [ 0.604733] Run /init as init process
machine #
machine # <<< NixOS Stage 1 >>>
machine #
machine # loading module virtio_balloon...
machine # loading module virtio_console...
machine # loading module virtio_rng...
machine # loading module dm_mod...
machine # [ 0.677139] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
machine # running udev...
machine # Starting version 251.11
machine # [ 0.727760] rtc_cmos 00:05: RTC can wake from S4
machine # [ 0.731739] rtc_cmos 00:05: registered as rtc0
machine # [ 0.732142] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
machine # [ 0.733209] serio: i8042 KBD port at 0x60,0x64 irq 1
machine # [ 0.733598] serio: i8042 AUX port at 0x60,0x64 irq 12
machine # [ 0.735245] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
machine # [ 0.783032] SCSI subsystem initialized
machine # [ 0.783827] ACPI: bus type USB registered
machine # [ 0.785038] usbcore: registered new interface driver usbfs
machine # [ 0.786618] usbcore: registered new interface driver hub
machine # [ 0.787052] usbcore: registered new device driver usb
machine # [ 0.799583] ACPI: \_SB_.LNKC: Enabled at IRQ 10
machine # [ 0.800930] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
machine # [ 0.806870] uhci_hcd: USB Universal Host Controller Interface driver
machine # [ 0.825211] scsi host0: ata_piix
machine # [ 0.829461] scsi host1: ata_piix
machine # [ 0.829762] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc260 irq 14
machine # [ 0.830300] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc268 irq 15
machine # [ 0.843804] uhci_hcd 0000:00:01.2: UHCI Host Controller
machine # [ 0.844253] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1
machine # [ 0.844840] uhci_hcd 0000:00:01.2: detected 2 ports
machine # [ 0.845421] uhci_hcd 0000:00:01.2: irq 11, io base 0x0000c180
machine # [ 0.849595] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.15
machine # [ 0.850279] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
machine # [ 0.850838] usb usb1: Product: UHCI Host Controller
machine # [ 0.851405] usb usb1: Manufacturer: Linux 5.15.91 uhci_hcd
machine # [ 0.851826] usb usb1: SerialNumber: 0000:00:01.2
machine # [ 0.855731] hub 1-0:1.0: USB hub found
machine # [ 0.856056] hub 1-0:1.0: 2 ports detected
machine # [ 0.863568] ACPI: \_SB_.LNKA: Enabled at IRQ 10
machine # [ 0.878355] ACPI: \_SB_.LNKB: Enabled at IRQ 11
machine # [ 0.990253] ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
machine # [ 0.991824] scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5
machine # [ 1.024970] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
machine # [ 1.034687] virtio_blk virtio5: [vda] 2097152 512-byte logical blocks (1.07 GB/1.00 GiB)
machine # [ 1.047864] 9pnet: Installing 9P2000 support
machine # [ 1.049804] virtio_blk virtio6: [vdb] 1048576 512-byte logical blocks (537 MB/512 MiB)
machine # [ 1.074867] sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
machine # [ 1.076008] cdrom: Uniform CD-ROM driver Revision: 3.20
machine # [ 1.078932] usb 1-1: new full-speed USB device number 2 using uhci_hcd
machine # [ 1.248695] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00
machine # [ 1.249384] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10
machine # [ 1.250107] usb 1-1: Product: QEMU USB Tablet
machine # [ 1.250458] usb 1-1: Manufacturer: QEMU
machine # [ 1.250828] usb 1-1: SerialNumber: 28754-0000:00:01.2-1
machine # [ 1.261527] hid: raw HID events driver (C) Jiri Kosina
machine # [ 1.269507] usbcore: registered new interface driver usbhid
machine # [ 1.270056] usbhid: USB HID core driver
machine # [ 1.271855] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input2
machine # [ 1.272986] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0
machine # kbd_mode: KDSKBMODE: Inappropriate ioctl for device
machine # %Gstarting device mapper and LVM...
machine # checking /dev/vda...
machine # fsck (busybox 1.35.0)
machine # [fsck.ext4 (1) -- /mnt-root/] fsck.ext4 -a /dev/vda
machine # /dev/vda: clean, 233/65536 files, 17259/262144 blocks
machine # mounting /dev/vda on /...
machine # [ 1.462360] EXT4-fs (vda): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
machine # mounting nix-store on /nix/.ro-store...
machine # [ 1.481196] FS-Cache: Loaded
machine # [ 1.484987] 9p: Installing v9fs 9p2000 file system support
machine # [ 1.485452] FS-Cache: Netfs '9p' registered for caching
machine # mounting tmpfs on /nix/.rw-store...
machine # mounting shared on /tmp/shared...
machine # mounting xchg on /tmp/xchg...
machine # mounting overlay filesystem on /nix/store...
machine #
machine # <<< NixOS Stage 2 >>>
machine #
machine # [ 1.664379] EXT4-fs (vda): re-mounted. Opts: (null). Quota mode: none.
machine # [ 1.667010] booting system configuration /nix/store/yl5cvm3gcndk66v8lyp0yvmnknmmhcy8-nixos-system-machine-22.11.git.82102fc37da
machine # running activation script...
machine # setting up /etc...
machine # starting systemd...
machine # [ 3.122238] systemd[1]: Inserted module 'autofs4'
machine # [ 3.163826] systemd[1]: systemd 251.11 running in system mode (+PAM +AUDIT -SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
machine # [ 3.166354] systemd[1]: Detected virtualization kvm.
machine # [ 3.166766] systemd[1]: Detected architecture x86-64.
machine # [ 3.541230] systemd[1]: bpf-lsm: LSM BPF program attached
machine # [ 3.891265] systemd[1]: Queued start job for default target Multi-User System.
machine # [ 3.893864] systemd[1]: Created slice Slice /system/getty.
machine # [ 3.895184] systemd[1]: Created slice Slice /system/modprobe.
machine # [ 3.896252] systemd[1]: Created slice Slice /system/systemd-cryptsetup.
machine # [ 3.897262] systemd[1]: Created slice User and Session Slice.
machine # [ 3.897949] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
machine # [ 3.898777] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
machine # [ 3.899566] systemd[1]: Reached target Containers.
machine # [ 3.900005] systemd[1]: Reached target Path Units.
machine # [ 3.900430] systemd[1]: Reached target Remote File Systems.
machine # [ 3.900933] systemd[1]: Reached target Slice Units.
machine # [ 3.901362] systemd[1]: Reached target Swaps.
machine # [ 3.904340] systemd[1]: Listening on Process Core Dump Socket.
machine # [ 3.905250] systemd[1]: Listening on Journal Audit Socket.
machine # [ 3.905804] systemd[1]: Listening on Journal Socket (/dev/log).
machine # [ 3.906491] systemd[1]: Listening on Journal Socket.
machine # [ 3.907413] systemd[1]: Listening on Userspace Out-Of-Memory (OOM) Killer Socket.
machine # [ 3.909358] systemd[1]: Listening on udev Control Socket.
machine # [ 3.910220] systemd[1]: Listening on udev Kernel Socket.
machine # [ 3.911874] systemd[1]: Mounting Huge Pages File System...
machine # [ 3.913383] systemd[1]: Mounting POSIX Message Queue File System...
machine # [ 3.915623] systemd[1]: Mounting Kernel Debug File System...
machine # [ 3.919246] systemd[1]: Starting Create List of Static Device Nodes...
machine # [ 3.926626] systemd[1]: Starting Load Kernel Module configfs...
machine # [ 3.931137] systemd[1]: Starting Load Kernel Module drm...
machine # [ 3.934630] systemd[1]: Starting Load Kernel Module fuse...
machine # [ 3.942093] systemd[1]: Starting mount-pstore.service...
machine # [ 3.943341] systemd[1]: File System Check on Root Device was skipped because of a failed condition check (ConditionPathIsReadWrite=!/).
machine # [ 3.959479] systemd[1]: Starting Journal Service...
machine # [ 3.964474] systemd[1]: Starting Load Kernel Modules...
machine # [ 3.972606] fuse: init (API version 7.34)
machine # [ 3.980004] systemd[1]: Starting Remount Root and Kernel File Systems...
machine # [ 3.992984] systemd[1]: Starting Coldplug All udev Devices...
machine # [ 4.019125] systemd[1]: Mounted Huge Pages File System.
machine # [ 4.019792] systemd[1]: Mounted POSIX Message Queue File System.
machine # [ 4.030590] systemd[1]: Mounted Kernel Debug File System.
machine # [ 4.038982] systemd[1]: Finished Create List of Static Device Nodes.
machine # [ 4.039885] systemd[1]: modprobe@configfs.service: Deactivated successfully.
machine # [ 4.040951] EXT4-fs (vda): re-mounted. Opts: (null). Quota mode: none.
machine # [ 4.047583] systemd[1]: Finished Load Kernel Module configfs.
machine # [ 4.051885] systemd[1]: modprobe@fuse.service: Deactivated successfully.
machine # [ 4.062024] systemd[1]: Finished Load Kernel Module fuse.
machine # [ 4.062675] audit: type=1130 audit(1675441969.684:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@fuse comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.066957] audit: type=1131 audit(1675441969.689:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@fuse comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.074994] systemd[1]: Finished Remount Root and Kernel File Systems.
machine # [ 4.075606] audit: type=1130 audit(1675441969.697:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-remount-fs comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 4.079410] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
machine # [ 4.099634] audit: type=1334 audit(1675441969.721:5): prog-id=64 op=LOAD
machine # [ 4.101088] audit: type=1334 audit(1675441969.723:6): prog-id=65 op=LOAD
machine # [ 4.109851] systemd[1]: Mounting FUSE Control File System...
machine # [ 4.120511] audit: type=1334 audit(1675441969.742:7): prog-id=66 op=LOAD
machine # [ 4.122276] audit: type=1334 audit(1675441969.744:8): prog-id=67 op=LOAD
machine # [ 4.126372] systemd[1]: Mounting Kernel Configuration File System...
machine # [ 4.132477] tun: Universal TUN/TAP device driver, 1.6
machine # [ 4.144629] audit: type=1334 audit(1675441969.766:9): prog-id=68 op=LOAD
machine # [ 4.147541] audit: type=1334 audit(1675441969.769:10): prog-id=69 op=LOAD
machine # [ 4.152440] systemd[1]: Starting Load/Save Random Seed...
machine # [ 4.153269] loop: module loaded
machine # [ 4.164615] systemd[1]: Starting Create Static Device Nodes in /dev...
machine # [ 4.173225] systemd[1]: modprobe@drm.service: Deactivated successfully.
machine # [ 4.178205] systemd[1]: Finished Load Kernel Module drm.
machine # [ 4.185248] systemd[1]: Finished Load Kernel Modules.
machine # [ 4.191299] systemd[1]: Mounted FUSE Control File System.
machine # [ 4.193095] systemd[1]: Mounted Kernel Configuration File System.
machine # [ 4.196084] systemd[1]: Finished Load/Save Random Seed.
machine # [ 4.206002] systemd[1]: Starting Firewall...
machine # [ 4.214748] systemd[1]: Starting Apply Kernel Variables...
machine # [ 4.224189] systemd[1]: Finished Create Static Device Nodes in /dev.
machine # [ 4.233031] systemd[1]: Reached target Preparation for Local File Systems.
machine # [ 4.236135] systemd[1]: Reached target Local File Systems.
machine # [ 4.248373] systemd[1]: Starting Rule-based Manager for Device Events and Files...
machine # [ 4.259203] systemd[1]: Started Journal Service.
machine # [ 4.175889] systemd-modules-load[450]: Inserted module 'bridge'
machine # [ 4.182589] systemd-modules-load[450]: Inserted module 'macvlan'
machine # [ 4.188719] systemd-modules-load[450]: Inserted module 'tap'
machine # [ 4.199471] systemd-modules-load[450]: Inserted module 'tun'
machine # [ 4.205417] systemd-modules-load[450]: Inserted module 'loop'
machine # [ 4.303019] systemd-journald[449]: Received client request to flush runtime journal.
machine # [ 4.336006] systemd[1]: Starting Flush Journal to Persistent Storage...
machine # [ 4.342192] systemd[1]: Finished Apply Kernel Variables.
machine # [ 4.347134] systemd[1]: Finished Coldplug All udev Devices.
machine # [ 4.353856] systemd-udevd[470]: Using default interface naming scheme 'v251'.
machine # [ 4.364378] systemd[1]: Started Rule-based Manager for Device Events and Files.
machine # [ 4.368945] systemd[1]: Finished Flush Journal to Persistent Storage.
machine # [ 4.375955] systemd[1]: Starting Create Volatile Files and Directories...
machine # [ 4.393696] systemd[1]: Finished Create Volatile Files and Directories.
machine # [ 4.405771] systemd[1]: Rebuild Journal Catalog was skipped because of a failed condition check (ConditionNeedsUpdate=/var).
machine # [ 4.416580] systemd[1]: Starting Userspace Out-Of-Memory (OOM) Killer...
machine # [ 4.423489] systemd[1]: Update is Completed was skipped because all trigger condition checks failed.
machine # [ 4.432715] systemd[1]: Starting Record System Boot/Shutdown in UTMP...
machine # [ 4.438387] systemd[1]: Finished Record System Boot/Shutdown in UTMP.
machine # [ 4.547805] systemd-oomd[501]: Swap is currently not detected; memory pressure usage will be degraded
machine # [ 4.549837] systemd[1]: Started Userspace Out-Of-Memory (OOM) Killer.
machine # [ 4.639413] systemd[1]: Found device /dev/vdb.
machine # [ 4.641406] systemd[1]: Starting Cryptography Setup for luks...
machine # [ 4.645444] systemd[1]: Found device /dev/ttyS0.
machine # [ 4.651771] systemd[1]: Found device /dev/hvc0.
machine # [ 4.790193] systemd-cryptsetup[531]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/vdb.
machine # [ 4.791767] systemd-cryptsetup[531]: TPM2 device not present for unlocking luks, waiting for it to become available.
machine # [ 4.891157] systemd-udevd[485]: event_source: Failed to get device name: No such file or directory
machine # [ 4.893823] systemd-udevd[486]: Network interface NamePolicy= disabled on kernel command line.
machine # [ 4.896106] systemd-udevd[489]: Network interface NamePolicy= disabled on kernel command line.
machine # [ 5.166421] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
machine # [ 5.096377] systemd[1]: Found device Virtio network device.
machine # [ 5.190809] ACPI: button: Power Button [PWRF]
machine # [ 5.211276] kauditd_printk_skb: 153 callbacks suppressed
machine # [ 5.211280] audit: type=1325 audit(1675441970.833:84): table=filter:42 family=10 entries=2 op=nft_register_chain pid=603 subj=kernel comm="ip6tables"
machine # [ 5.213395] audit: type=1300 audit(1675441970.833:84): arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffe57fd9bf0 a2=0 a3=7ffe57fd9bdc items=0 ppid=464 pid=603 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/nix/store/7636304zzi16hrnmwfs362wm8gp7cwwg-iptables-1.8.8/bin/xtables-nft-multi" subj=kernel key=(null)
machine # [ 5.126619] systemd[1]: Finished Firewall.
machine # [ 5.220423] audit: type=1327 audit(1675441970.833:84): proctitle=6970367461626C6573002D77002D4100494E505554002D6A006E69786F732D6677
machine # [ 5.222968] audit: type=1130 audit(1675441970.841:85): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=firewall comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 5.247225] parport_pc 00:03: reported by Plug and Play ACPI
machine # [ 5.250062] Floppy drive(s): fd0 is 2.88M AMI BIOS
machine # [ 5.254670] parport0: PC-style at 0x378, irq 7 [PCSPP(,...)]
machine # [ 5.268194] FDC 0 is a S82078B
machine # [ 5.279078] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1)
machine # [ 5.294674] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
machine # [ 5.305148] Linux agpgart interface v0.103
machine # [ 5.334021] input: QEMU Virtio Keyboard as /devices/pci0000:00/0000:00:0b.0/virtio8/input/input4
machine # [ 5.359749] cryptd: max_cpu_qlen set to 1000
machine # [ 5.378979] mousedev: PS/2 mouse device common for all mice
machine # [ 5.412391] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input6
machine # [ 5.413284] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input5
machine # [ 5.447568] AVX2 version of gcm_enc/dec engaged.
machine # [ 5.451955] AES CTR mode by8 optimization enabled
machine # [ 5.470481] ppdev: user-space parallel port driver
machine # [ 5.640708] bochs-drm 0000:00:02.0: vgaarb: deactivate vga console
machine # [ 5.648169] Console: switching to colour dummy device 80x25
machine # [ 5.655175] [drm] Found bochs VGA, ID 0xb0c5.
machine # [ 5.655645] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebd0000.
machine # [ 5.662682] [drm] Found EDID data blob.
machine # [ 5.664742] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0
machine # [ 5.780171] fbcon: bochs-drmdrmfb (fb0) is primary device
machine # [ 5.836128] audit: type=1130 audit(1675441971.458:86): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=mount-pstore comm="systemd" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
machine # [ 5.878873] Key type trusted registered
machine # [ 5.916614] Console: switching to colour frame buffer device 160x50
machine # [ 6.031085] bochs-drm 0000:00:02.0: [drm] fb0: bochs-drmdrmfb frame buffer device
machine # [ 5.742714] 9rc44sw0fvnjaw9yiiiknpysw143vz6f-mount-pstore.sh[455]: Persistent Storage backend was not registered in time.
machine # [ 5.956872] systemd[1]: Finished mount-pstore.service.
machine # [ 5.965894] systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).[ 6.063117] Key type encrypted registered
machine #
machine # [ 6.144074] kvm: Nested Virtualization enabled
machine # [ 6.144592] SVM: kvm: Nested Paging enabled
machine # [ 6.145417] SVM: Virtual VMLOAD VMSAVE supported
machine # [ 6.146040] SVM: Virtual GIF supported
machine # [ 6.184879] EDAC MC: Ver: 3.0.0
machine # [ 6.126209] systemd-cryptsetup[531]: Assertion '(_error) != 0' failed at src/cryptsetup/cryptsetup.c:1327, function attach_luks_or_plain_or_bitlk_by_tpm2(). Aborting.[ 6.220284] audit: type=1701 audit(1675441971.839:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=531 comm=".systemd-crypts" exe="/nix/store/1r7z3226xdafmkm7sfhdmhkh5vh7fkvk-systemd-251.11/lib/systemd/.systemd-cryptsetup-wrapped" sig=6 res=1
machine #
machine # [ 6.456179] audit: type=1334 audit(1675441972.077:88): prog-id=89 op=LOAD
machine # [ 6.457959] audit: type=1334 audit(1675441972.079:89): prog-id=90 op=LOAD
machine # [ 6.366720] systemd[1]: Created slice Slice /system/systemd-coredump.
machine # [ 6.461380] audit: type=1334 audit(1675441972.082:90): prog-id=91 op=LOAD
machine # [ 6.462487] audit: type=1334 audit(1675441972.084:91): prog-id=92 op=LOAD
machine # [ 6.373176] systemd[1]: Started Process Core Dump (PID 661/UID 0).
machine # [ 6.665806] systemd-coredump[664]: Process 531 (.systemd-crypts) of user 0 dumped core.
machine #
machine # Module linux-vdso.so.1 with build-id 81ec07a23cf0ec099b89fac9fab06208d166e7e3
machine # Module libtss2-rc.so.0 without build-id.
machine # Module libtss2-mu.so.0 without build-id.
machine # Module libtss2-sys.so.1 without build-id.
machine # Module libtss2-esys.so.0 without build-id.
machine # Module libcryptsetup-token-systemd-tpm2.so without build-id.
machine # Module legacy.so with build-id de9a17ec35f212dc7ded48ae6bbde5eb01087d16
machine # Module libudev.so.1 without build-id.
machine # Module libaudit.so.1 without build-id.
machine # Module libdl.so.2 with build-id 2e86539e324ffb14e185718fd284d3f3f2568f06
machine # Module libnftnl.so.11 without build-id.
machine # Module libmnl.so.0 without build-id.
machine # Module libpcap.so.1 without build-id.
machine # Module libgpg-error.so.0 without build-id.
machine # Module libattr.so.1 without build-id.
machine # Module libpthread.so.0 with build-id 0f7050f6ef81222c7290351dfa67e5e062c797bf
machine # Module libgcc_s.so.1 without build-id.
machine # Module libjson-c.so.5 without build-id.
machine # Module libssl.so.3 with build-id 263cbb61d095648383255b569f9276532a097776
machine # Module libdevmapper.so.1.02 without build-id.
machine # Module libuuid.so.1 with build-id 7655de5449bc898a81ed4cbe7789930f47a8c321
machine # Module ld-linux-x86-64.so.2 with build-id 3be2bc3749163683f612e0fb8169ce51f75742fe
machine # Module libm.so.6 with build-id 5cc630080219b350d8f9e4573c65d2dd931ea978
machine # Module liblzma.so.5 without build-id.
machine # Module libzstd.so.1 without build-id.
machine # Module libseccomp.so.2 without build-id.
machine # Module libpam.so.0 without build-id.
machine # Module libcrypto.so.3 with build-id 711b489fd66e0f0c5c738732c154c073d9693d84
machine # Module libmount.so.1 with build-id 43712b7749f14764ad64cb450e325d8165fe7f4b
machine # Module liblz4.so.1 without build-id.
machine # Module libkmod.so.2 without build-id.
machine # Module libip4tc.so.2 without build-id.
machine # Module libgcrypt.so.20 without build-id.
machine # Module libcrypt.so.1 without build-id.
machine # Module libcap.so.2 without build-id.
machine # Module libblkid.so.1 with build-id 077f212a3c834ab6bfeaee786ea73529b0bd3c0e
machine # Module libacl.so.1 without build-id.
machine # Module libc.so.6 with build-id 3d6884d200ead572b7b89a4133f645c7a3c039ed
machine # Module libcryptsetup.so.12 with build-id a6e36b59792f4360f464a0c4acf39bb7e4c76679
machine # Module libsystemd-shared-251.so without build-id.
machine # Module .systemd-cryptsetup-wrapped without build-id.
machine # Stack trace of thread 531:
machine # #0 0x00007f16afd2fbc7 __pthread_kill_implementation (libc.so.6 + 0x8abc7)
machine # #1 0x00007f16afce2b46 raise (libc.so.6 + 0x3db46)
machine # #2 0x00007f16afccd4b5 abort (libc.so.6 + 0x284b5)
machine # #3 0x00007f16affa7988 log_assert_failed.cold (libsystemd-shared-251.so + 0x78988)
machine # #4 0x000055913203892f attach_luks_or_plain_or_bitlk (.systemd-cryptsetup-wrapped + 0x592f)
machine # #5 0x000055913203b203 run (.systemd-cryptsetup-wrapped + 0x8203)
machine # #6 0x0000559132036816 main (.systemd-cryptsetup-wrapped + 0x3816)
machine # #7 0x00007f16afcce24e __libc_start_call_main (libc.so.6 + 0x2924e)
machine # #8 0x00007f16afcce309 __libc_start_main@@GLIBC_2.34 (libc.so.6 + 0x29309)
machine # #9 0x00005591320368c5 _start (.systemd-cryptsetup-wrapped + 0x38c5)
machine # ELF object binary architecture: AMD x86-64
machine #
machine # connecting to host...
machine # [ 6.916421] 8021q: 802.1Q VLAN Support v1.8
machine # [ 6.835115] systemd[1]: systemd-coredump@0-661-0.service: Deactivated successfully.
machine # [ 6.847271] dhcpcd[675]: dhcpcd-9.4.1 starting
machine # [ 6.859222] systemd[1]: systemd-cryptsetup@luks.service: Main process exited, code=dumped, status=6/ABRT
machine # [ 6.875730] dhcpcd[683]: dev: loaded udev
machine: connected to guest root shell
machine: (connecting took 7.47 seconds)
machine # [ 6.880480] 8qhmyhgaws21dax65ph0ckbkavmydv4n-audit-disable[673]: No rules
(finished: waiting for the VM to finish booting, in 7.49 seconds)
machine # [ 6.889734] systemd[1]: systemd-cryptsetup@luks.service: Failed with result 'core-dump'.
machine # [ 6.903100] dhcpcd[683]: DUID 00:01:00:01:2b:6f:f3:9d:52:54:00:12:34:56
machine # sh: cannot set terminal process group (-1): Inappropriate ioctl for device
machine # [ 6.918608] systemd[1]: Failed to start Cryptography Setup for luks.
machine # sh: no job control in this shell
machine # [ 6.931862] nscd[691]: 691 monitoring file `/etc/passwd` (1)
machine # [ 6.943046] logrotate[679]: WARNING: logrotate in debug mode does nothing except printing debug messages! Consider using verbose mode (-v) instead if this is not what you want.
machine # [ 6.959614] logrotate[679]: reading config file /nix/store/hp8gfnzh13c3h0jmw9w086jw69yqyv38-logrotate.conf
machine # [ 6.971524] logrotate[679]: warning: 'monthly' overrides previously specified 'weekly'
machine # [ 6.980637] logrotate[679]: Reading state from file: /var/lib/logrotate.status
machine # [ 6.988219] logrotate[679]: state file /var/lib/logrotate.status does not exist
machine # [ 6.998663] logrotate[679]: Allocating hash table for state file, size 64 entries
machine # [ 7.014871] logrotate[679]: Handling 2 logs
machine # [ 7.021045] logrotate[679]: rotating pattern: "/var/log/btmp" monthly (1 rotations)
machine # [ 7.029651] logrotate[679]: empty log files are not rotated, only log files >= 1048576 bytes are rotated, old logs are removed
machine # [ 7.043736] logrotate[679]: considering log /var/log/btmp
machine # [ 7.048708] logrotate[679]: Creating new state
machine # [ 7.056512] logrotate[679]: Now: 2023-02-03 16:32
machine # [ 7.057102] logrotate[679]: Last rotated at 2023-02-03 16:00
machine # [ 7.068570] logrotate[679]: log does not need rotating (log has already been rotated)
machine # [ 7.073007] logrotate[679]: rotating pattern: "/var/log/wtmp" monthly (1 rotations)
machine # [ 7.080782] logrotate[679]: empty log files are not rotated, only log files >= 1048576 bytes are rotated, old logs are removed
machine # [ 7.094670] logrotate[679]: considering log /var/log/wtmp
machine # [ 7.101601] logrotate[679]: Creating new state
machine # [ 7.103769] logrotate[679]: Now: 2023-02-03 16:32
machine # [ 7.107914] logrotate[679]: Last rotated at 2023-02-03 16:00
machine # [ 7.113662] logrotate[679]: log does not need rotating (log has already been rotated)
machine # [ 7.123165] systemd[1]: Dependency failed for Local Encrypted Volumes.
machine # [ 7.130397] nscd[691]: 691 monitoring directory `/etc` (2)
machine # [ 7.142485] systemd[1]: cryptsetup.target: Job cryptsetup.target/start failed with result 'dependency'.
machine # [ 7.150260] nscd[691]: 691 monitoring file `/etc/group` (3)
machine # [ 7.161920] systemd[1]: Reached target System Initialization.
machine # [ 7.173666] nscd[691]: 691 monitoring directory `/etc` (2)
machine # [ 7.181180] systemd[1]: Started logrotate.timer.
machine # [ 7.185624] nscd[691]: 691 monitoring file `/etc/hosts` (4)
cleanup
kill machine (pid 35)
machine # qemu-kvm: terminating on signal 15 from pid 6 (/nix/store/hx53zmvnl1mhxnba8ihh9y8m2a69hwxg-python3-3.10.9/bin/python3.10)
SWTPM_NVRAM_StoreData: Error (fatal) opening /build/tmpqg59_ses/TMP2-00.permall for write failed, No such file or directory
libtpms/tpm2: Entering failure mode; code: 3, location: ExecuteCommand line 308
libtpms/tpm2: TPM2_Process: Entered failure mode through command:
80 01 00 00 00 0c 00 00 01 45 00 01
(finished: cleanup, in 0.08 seconds)
Traceback (most recent call last):
File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/bin/.nixos-test-driver-wrapped", line 9, in <module>
sys.exit(main())
File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/__init__.py", line 114, in main
driver.run_tests()
File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/driver.py", line 146, in run_tests
self.test_script()
File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/driver.py", line 142, in test_script
exec(self.tests, symbols, None)
File "<string>", line 30, in <module>
File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/machine.py", line 461, in wait_for_unit
retry(check_active, timeout)
File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/machine.py", line 126, in retry
if fn(False):
File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/machine.py", line 441, in check_active
raise Exception('unit "{}" reached state "{}"'.format(unit, state))
Exception: unit "systemd-cryptsetup@luks.service" reached state "failed"
kill vlan (pid 7)
error: builder for '/nix/store/wrrx8d9splrkd484p6cjrrwpn1n81f98-vm-test-run-systemd-cryptenroll.drv' failed with exit code 1;
last 10 log lines:
> exec(self.tests, symbols, None)
> File "<string>", line 30, in <module>
> File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/machine.py", line 461, in wait_for_unit
> retry(check_active, timeout)
> File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/machine.py", line 126, in retry
> if fn(False):
> File "/nix/store/2hdxmzxmvmxb9abpn7q959186xv14jv6-nixos-test-driver-1.1/lib/python3.10/site-packages/test_driver/machine.py", line 441, in check_active
> raise Exception('unit "{}" reached state "{}"'.format(unit, state))
> Exception: unit "systemd-cryptsetup@luks.service" reached state "failed"
> kill vlan (pid 7)
For full logs, run 'nix log /nix/store/wrrx8d9splrkd484p6cjrrwpn1n81f98-vm-test-run-systemd-cryptenroll.drv'.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment