<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html>
<head>
<meta name="Generator" content="Zarafa WebApp v7.1.5-42059">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<title>systemd: When init=/lib/systemd/systemd, selinux no longer works</title>
</head>
<body>
<pre style="white-space: -moz-pre-wrap; white-space: -pre-wrap; white-space: -o-pre-wrap; white-space: pre-wrap; word-wrap: break-word;" wrap="">Package: systemd<br>Version: 204-6<br>Severity: important<br><br>Dear Maintainer,<br><br>When I boot up under systemd, I get asked if I want to enter a security context when I login. It seems that all processes are running under the kernel_t label (except systemd-udevd, which runs under system_u:system_r:udev_t:s0-s0:c0.c1023)<br><br>Because of this, the combination of SELinux and systemd is at the moment unusable. SELinux works fine under init=/sbin/init<br><br>-- Package-specific info:<br>--------------<br>systemd-delta:<br>--------------<br><br>0 overridden configuration files found.<br><br>--------------<br>systemctl dump:<br>--------------<br>-> Unit puppet.service:<br> Description: Puppet agent<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: puppet.service<br> Fragment Path: /lib/systemd/system/puppet.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/puppet.service<br> ControlGroup: name=systemd:/system/puppet.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> Main PID: 2163<br> Main PID Known: yes<br> Main PID Alien: no<br> PIDFile: /run/puppet/agent.pid<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/bin/puppet agent<br> PID: 1299<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:35 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit minissdpd.service:<br> Description: LSB: keep memory of all UPnP devices that announced themselves<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: minissdpd.service<br> Source Path: /etc/init.d/minissdpd<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: all.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: all.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/minissdpd.service<br> ControlGroup: name=systemd:/system/minissdpd.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/minissdpd start<br> PID: 1300<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/minissdpd reload<br> -> ExecStop:<br> Command Line: /etc/init.d/minissdpd stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 25<br> SysVRunLevels: 2345<br>-> Unit gdomap.service:<br> Description: LSB: Start the GNUstep distributed object mapper<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: gdomap.service<br> Source Path: /etc/init.d/gdomap<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/gdomap.service<br> ControlGroup: name=systemd:/system/gdomap.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/gdomap start<br> PID: 1301<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/gdomap stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: 2345<br>-> Unit rsyslog.service:<br> Description: System Logging Service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: syslog.service<br> Name: rsyslog.service<br> Fragment Path: /lib/systemd/system/rsyslog.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: syslog.socket<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: syslog.socket<br> After: basic.target<br> TriggeredBy: syslog.socket<br> References: syslog.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: syslog.socket<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/rsyslog.service<br> ControlGroup: name=systemd:/system/rsyslog.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: notify<br> Restart: no<br> NotifyAccess: main<br> Main PID: 1388<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: null<br> StandardError: inherit<br> -> ExecStart:<br> Command Line: /usr/sbin/rsyslogd -n<br> PID: 1388<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit bootlogs.service:<br> Description: LSB: Log file handling to be done during bootup.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: bootlogs.service<br> Source Path: /etc/init.d/bootlogs<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: rescue.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: rescue.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: hostname.service<br> After: local-fs.target<br> After: x-display-manager.target<br> After: gdm.service<br> After: kdm.service<br> After: xdm.service<br> After: ldm.service<br> After: sdm.service<br> After: wdm.service<br> After: nodm.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: hostname.service<br> References: local-fs.target<br> References: x-display-manager.target<br> References: gdm.service<br> References: kdm.service<br> References: xdm.service<br> References: ldm.service<br> References: sdm.service<br> References: wdm.service<br> References: nodm.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: rescue.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/bootlogs.service<br> ControlGroup: name=systemd:/system/bootlogs.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/bootlogs start<br> PID: 1302<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/bootlogs stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 24<br> SysVRunLevels: 12345<br>-> Unit atd.service:<br> Description: Deferred execution scheduler<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: atd.service<br> Fragment Path: /lib/systemd/system/atd.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/atd.service<br> ControlGroup: name=systemd:/system/atd.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1310<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/atd -f<br> PID: 1310<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit bind9.service:<br> Description: LSB: Start and stop bind9<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: bind9.service<br> Source Path: /etc/init.d/bind9<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: network.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: network.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/bind9.service<br> ControlGroup: name=systemd:/system/bind9.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/bind9 start<br> PID: 1312<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/bind9 reload<br> -> ExecStop:<br> Command Line: /etc/init.d/bind9 stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: 2345<br>-> Unit puppetmaster.service:<br> Description: Puppet master<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:36 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: puppetmaster.service<br> Fragment Path: /lib/systemd/system/puppetmaster.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/puppetmaster.service<br> ControlGroup: name=systemd:/system/puppetmaster.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> Main PID: 2181<br> Main PID Known: yes<br> Main PID Alien: no<br> PIDFile: /run/puppet/master.pid<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/bin/puppet master<br> PID: 1314<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:36 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit motd.service:<br> Description: LSB: Create dynamic part of /etc/motd<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: motd.service<br> Source Path: /etc/init.d/motd<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: rescue.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: rescue.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: hostname.service<br> After: local-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: hostname.service<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: rescue.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/motd.service<br> ControlGroup: name=systemd:/system/motd.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/motd start<br> PID: 1316<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/motd stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 1<br> SysVRunLevels: 12345<br>-> Unit cups-browsed.service:<br> Description: LSB: cups-browsed - Make remote CUPS printers available locally<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: cups-browsed.service<br> Source Path: /etc/init.d/cups-browsed<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: syslog.target<br> After: remote-fs.target<br> After: network.target<br> After: nss-lookup.target<br> After: time-sync.target<br> After: avahi-daemon.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: syslog.target<br> References: remote-fs.target<br> References: network.target<br> References: nss-lookup.target<br> References: time-sync.target<br> References: avahi-daemon.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/cups-browsed.service<br> ControlGroup: name=systemd:/system/cups-browsed.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/cups-browsed start<br> PID: 1561<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/cups-browsed stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 23<br> SysVRunLevels: 2345<br>-> Unit rpcbind.service:<br> Description: LSB: RPC portmapper replacement<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: rpcbind.service<br> Source Path: /etc/init.d/rpcbind<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: nfs-common.service<br> Before: sysinit.target<br> Before: shutdown.target<br> After: network.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> References: network.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: shutdown.target<br> ReferencedBy: nfs-common.service<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/rpcbind.service<br> ControlGroup: name=systemd:/system/rpcbind.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/rpcbind start<br> PID: 905<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/rpcbind stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 15<br> SysVRunLevels: S<br>-> Unit speech-dispatcher.service:<br> Description: LSB: Speech Dispatcher<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: speech-dispatcher.service<br> Source Path: /etc/init.d/speech-dispatcher<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: syslog.target<br> After: festival.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: syslog.target<br> References: festival.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/speech-dispatcher.service<br> ControlGroup: name=systemd:/system/speech-dispatcher.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/speech-dispatcher start<br> PID: 1317<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/speech-dispatcher reload<br> -> ExecStop:<br> Command Line: /etc/init.d/speech-dispatcher stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: 2345<br>-> Unit ebtables.service:<br> Description: LSB: ebtables ruleset management<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: ebtables.service<br> Source Path: /etc/init.d/ebtables<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: sysinit.target<br> Before: shutdown.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: shutdown.target<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/ebtables.service<br> ControlGroup: name=systemd:/system/ebtables.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/ebtables start<br> PID: 906<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/ebtables reload<br> -> ExecStop:<br> Command Line: /etc/init.d/ebtables stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 13<br> SysVRunLevels: S<br>-> Unit openvpn.service:<br> Description: LSB: Openvpn VPN service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: openvpn.service<br> Source Path: /etc/init.d/openvpn<br> Condition Timestamp: Tue 2014-01-28 12:49:35 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: x-display-manager.target<br> Before: gdm.service<br> Before: kdm.service<br> Before: xdm.service<br> Before: wdm.service<br> Before: ldm.service<br> Before: sdm.service<br> Before: nodm.service<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: network.target<br> After: remote-fs.target<br> After: syslog.target<br> After: NetworkManager.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: network.target<br> References: remote-fs.target<br> References: syslog.target<br> References: NetworkManager.service<br> References: x-display-manager.target<br> References: gdm.service<br> References: kdm.service<br> References: xdm.service<br> References: wdm.service<br> References: ldm.service<br> References: sdm.service<br> References: nodm.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/openvpn.service<br> ControlGroup: name=systemd:/system/openvpn.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/openvpn start<br> PID: 2044<br> Start Timestamp: Tue 2014-01-28 12:49:35 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:35 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/openvpn reload<br> -> ExecStop:<br> Command Line: /etc/init.d/openvpn stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 22<br> SysVRunLevels: 2345<br>-> Unit postfix.service:<br> Description: LSB: start and stop the Postfix Mail Transport Agent<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: postfix.service<br> Name: mail-transport-agent.service<br> Source Path: /etc/init.d/postfix<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: local-fs.target<br> After: remote-fs.target<br> After: syslog.target<br> After: nss-lookup.target<br> After: network.target<br> After: time-sync.target<br> After: postgresql.service<br> After: mysql.service<br> After: clamav-daemon.service<br> After: postgrey.service<br> After: spamassassin.service<br> After: saslauthd.service<br> After: dovecot.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: remote-fs.target<br> References: syslog.target<br> References: nss-lookup.target<br> References: network.target<br> References: time-sync.target<br> References: postgresql.service<br> References: mysql.service<br> References: clamav-daemon.service<br> References: postgrey.service<br> References: spamassassin.service<br> References: saslauthd.service<br> References: dovecot.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/postfix.service<br> ControlGroup: name=systemd:/system/postfix.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/postfix start<br> PID: 1318<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/postfix reload<br> -> ExecStop:<br> Command Line: /etc/init.d/postfix stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 21<br> SysVRunLevels: 2345<br>-> Unit acpi-support.service:<br> Description: LSB: Start some power management scripts<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: acpi-support.service<br> Source Path: /etc/init.d/acpi-support<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: local-fs.target<br> After: remote-fs.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: remote-fs.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/acpi-support.service<br> ControlGroup: name=systemd:/system/acpi-support.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/acpi-support start<br> PID: 1320<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/acpi-support stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: 2345<br>-> Unit libvirt-bin.service:<br> Description: Virtualization daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: libvirt-bin.service<br> Documentation: man:libvirtd(8)<br> Documentation: <a href="http://libvirt.org" target="_blank">http://libvirt.org</a><br> Fragment Path: /lib/systemd/system/libvirt-bin.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: isc-dhcp-server.service<br> Before: libvirt-guests.service<br> Before: shutdown.target<br> Before: multi-user.target<br> After: network.target<br> After: dbus.service<br> After: iscsid.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: libvirt-guests.service<br> References: network.target<br> References: dbus.service<br> References: iscsid.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: libvirt-guests.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/libvirt-bin.service<br> ControlGroup: name=systemd:/system/libvirt-bin.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: on-failure<br> NotifyAccess: none<br> Main PID: 1391<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> EnvironmentFile: -/etc/default/libvirt-bin<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/libvirtd $libvirtd_opts<br> PID: 1391<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> -> ExecReload:<br> Command Line: /bin/kill -HUP $MAINPID<br>-> Unit puppetqd.service:<br> Description: LSB: puppet queue<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: puppetqd.service<br> Source Path: /etc/init.d/puppetqd<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: network.target<br> After: nss-lookup.target<br> After: remote-fs.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: network.target<br> References: nss-lookup.target<br> References: remote-fs.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/puppetqd.service<br> ControlGroup: name=systemd:/system/puppetqd.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/puppetqd start<br> PID: 1321<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/puppetqd stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 21<br> SysVRunLevels: 2345<br>-> Unit libvirt-guests.service:<br> Description: Suspend Active Libvirt Guests<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: libvirt-guests.service<br> Documentation: man:libvirtd(8)<br> Documentation: <a href="http://libvirt.org" target="_blank">http://libvirt.org</a><br> Fragment Path: /lib/systemd/system/libvirt-guests.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: network.target<br> After: libvirt-bin.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: network.target<br> References: libvirt-bin.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: libvirt-bin.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/libvirt-guests.service<br> ControlGroup: name=systemd:/system/libvirt-guests.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> EnvironmentFile: -/etc/default/libvirt-guests<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal+console<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/lib/libvirt/libvirt-guests.sh start<br> PID: 1393<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /usr/lib/libvirt/libvirt-guests.sh stop<br>-> Unit mdadm.service:<br> Description: LSB: MD monitoring daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: mdadm.service<br> Source Path: /etc/init.d/mdadm<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: local-fs.target<br> After: syslog.target<br> After: mdadm-raid.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: syslog.target<br> References: mdadm-raid.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/mdadm.service<br> ControlGroup: name=systemd:/system/mdadm.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/mdadm start<br> PID: 1323<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/mdadm reload<br> -> ExecStop:<br> Command Line: /etc/init.d/mdadm stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: 2345<br>-> Unit saned.service:<br> Description: LSB: SANE network scanner server<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: saned.service<br> Source Path: /etc/init.d/saned<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: syslog.target<br> After: local-fs.target<br> After: remote-fs.target<br> After: dbus.service<br> After: avahi.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: syslog.target<br> References: local-fs.target<br> References: remote-fs.target<br> References: dbus.service<br> References: avahi.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/saned.service<br> ControlGroup: name=systemd:/system/saned.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/saned start<br> PID: 1397<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/saned stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 23<br> SysVRunLevels: 2345<br>-> Unit isc-dhcp-server.service:<br> Description: LSB: DHCP server<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: failed<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:36 CET<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: isc-dhcp-server.service<br> Source Path: /etc/init.d/isc-dhcp-server<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: network.target<br> After: syslog.target<br> After: libvirt-bin.service<br> After: local-fs.target<br> After: slapd.service<br> After: nss-lookup.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: network.target<br> References: syslog.target<br> References: libvirt-bin.service<br> References: local-fs.target<br> References: slapd.service<br> References: nss-lookup.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/isc-dhcp-server.service<br> ControlGroup: name=systemd:/system/isc-dhcp-server.service<br> Service State: failed<br> Result: exit-code<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/isc-dhcp-server start<br> PID: 1395<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:36 CET<br> Exit Code: exited<br> Exit Status: 1<br> -> ExecStop:<br> Command Line: /etc/init.d/isc-dhcp-server stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 24<br> SysVRunLevels: 2345<br>-> Unit pulseaudio.service:<br> Description: LSB: Start the PulseAudio sound server<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: pulseaudio.service<br> Name: esound.service<br> Source Path: /etc/init.d/pulseaudio<br> Condition Timestamp: Tue 2014-01-28 12:49:35 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: syslog.target<br> After: avahi.service<br> After: systemd-udevd.service<br> After: systemd-journald.socket<br> After: basic.target<br> After: NetworkManager.service<br> References: remote-fs.target<br> References: syslog.target<br> References: avahi.service<br> References: systemd-udevd.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> References: NetworkManager.service<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/pulseaudio.service<br> ControlGroup: name=systemd:/system/pulseaudio.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/pulseaudio start<br> PID: 2045<br> Start Timestamp: Tue 2014-01-28 12:49:35 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:35 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/pulseaudio stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 23<br> SysVRunLevels: 2345<br>-> Unit restorecond.service:<br> Description: Restorecon maintaining path file context<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: restorecond.service<br> Fragment Path: /lib/systemd/system/restorecond.service<br> ConditionSecurity: selinux<br> ConditionPathExists: /etc/selinux/restorecond.conf<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/restorecond.service<br> ControlGroup: name=systemd:/system/restorecond.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1460<br> Main PID Known: yes<br> Main PID Alien: no<br> PIDFile: /var/run/restorecond.pid<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/restorecond<br> PID: 1324<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit apache2.service:<br> Description: LSB: Start/stop apache2 web server<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: apache2.service<br> Source Path: /etc/init.d/apache2<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: local-fs.target<br> After: remote-fs.target<br> After: network.target<br> After: syslog.target<br> After: nss-lookup.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: remote-fs.target<br> References: network.target<br> References: syslog.target<br> References: nss-lookup.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/apache2.service<br> ControlGroup: name=systemd:/system/apache2.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/apache2 start<br> PID: 1327<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/apache2 reload<br> -> ExecStop:<br> Command Line: /etc/init.d/apache2 stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 20<br> SysVRunLevels: 2345<br>-> Unit nfs-common.service:<br> Description: LSB: NFS support files common to client and server<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: nfs-common.service<br> Source Path: /etc/init.d/nfs-common<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> Before: sysinit.target<br> Before: shutdown.target<br> After: rpcbind.service<br> After: time-sync.target<br> After: systemd-journald.socket<br> References: rpcbind.service<br> References: time-sync.target<br> References: systemd-journald.socket<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/nfs-common.service<br> ControlGroup: name=systemd:/system/nfs-common.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/nfs-common start<br> PID: 958<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/nfs-common stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 16<br> SysVRunLevels: S<br>-> Unit cups.service:<br> Description: LSB: CUPS Printing spooler and server<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: cups.service<br> Source Path: /etc/init.d/cups<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: samba.service<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: syslog.target<br> After: remote-fs.target<br> After: network.target<br> After: avahi-daemon.service<br> After: slapd.service<br> After: nslcd.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: syslog.target<br> References: remote-fs.target<br> References: network.target<br> References: avahi-daemon.service<br> References: slapd.service<br> References: nslcd.service<br> References: samba.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/cups.service<br> ControlGroup: name=systemd:/system/cups.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/cups start<br> PID: 1571<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/cups stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 23<br> SysVRunLevels: 2345<br>-> Unit gdm3.service:<br> Description: LSB: GNOME Display Manager<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: gdm3.service<br> Source Path: /etc/init.d/gdm3<br> Condition Timestamp: Tue 2014-01-28 12:49:35 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: console-screen.service<br> After: dbus.service<br> After: local-fs.target<br> After: remote-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> After: NetworkManager.service<br> References: console-screen.service<br> References: dbus.service<br> References: local-fs.target<br> References: remote-fs.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> References: NetworkManager.service<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/gdm3.service<br> ControlGroup: name=systemd:/system/gdm3.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/gdm3 start<br> PID: 2046<br> Start Timestamp: Tue 2014-01-28 12:49:35 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:35 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/gdm3 reload<br> -> ExecStop:<br> Command Line: /etc/init.d/gdm3 stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 23<br> SysVRunLevels: 2345<br>-> Unit avahi-daemon.service:<br> Description: Avahi mDNS/DNS-SD Stack<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: avahi-daemon.service<br> Fragment Path: /lib/systemd/system/avahi-daemon.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: avahi-daemon.socket<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: cups.service<br> Before: cups-browsed.service<br> After: avahi-daemon.socket<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> TriggeredBy: avahi-daemon.socket<br> References: avahi-daemon.socket<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: avahi-daemon.socket<br> ReferencedBy: multi-user.target<br> ReferencedBy: cups.service<br> ReferencedBy: cups-browsed.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/avahi-daemon.service<br> ControlGroup: name=systemd:/system/avahi-daemon.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: main<br> Main PID: 1328<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.Avahi<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/avahi-daemon -s<br> PID: 1328<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> -> ExecReload:<br> Command Line: /usr/sbin/avahi-daemon -r<br> Status Text: Server startup complete. Host name is ix.local. Local service cookie is 3328760800.<br>-> Unit bumblebeed.service:<br> Description: Bumblebee C Daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: bumblebeed.service<br> Fragment Path: /lib/systemd/system/bumblebeed.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: graphical.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/bumblebeed.service<br> ControlGroup: name=systemd:/system/bumblebeed.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: always<br> NotifyAccess: none<br> Main PID: 1329<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> CPUSchedulingPolicy: idle<br> CPUSchedulingPriority: 0<br> CPUSchedulingResetOnFork: no<br> StandardInput: null<br> StandardOutput: kmsg<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/bumblebeed<br> PID: 1329<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit acpi-fakekey.service:<br> Description: LSB: Start acpi_fakekey daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: acpi-fakekey.service<br> Source Path: /etc/init.d/acpi-fakekey<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: local-fs.target<br> After: remote-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: remote-fs.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/acpi-fakekey.service<br> ControlGroup: name=systemd:/system/acpi-fakekey.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/acpi-fakekey start<br> PID: 1330<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:35 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/acpi-fakekey stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 18<br> SysVRunLevels: 2345<br>-> Unit binfmt-support.service:<br> Description: Enable support for additional executable binary formats<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: binfmt-support.service<br> Documentation: man:update-binfmts(8)<br> Fragment Path: /lib/systemd/system/binfmt-support.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/binfmt-support.service<br> ControlGroup: name=systemd:/system/binfmt-support.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/update-binfmts --enable<br> PID: 1333<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit ntp.service:<br> Description: LSB: Start NTP daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: ntp.service<br> Source Path: /etc/init.d/ntp<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: network.target<br> After: remote-fs.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: network.target<br> References: remote-fs.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/ntp.service<br> ControlGroup: name=systemd:/system/ntp.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/ntp start<br> PID: 1335<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/ntp stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: 2345<br>-> Unit sysstat.service:<br> Description: LSB: Start/stop sysstat's sadc<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sysstat.service<br> Source Path: /etc/init.d/sysstat<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: local-fs.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: local-fs.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/sysstat.service<br> ControlGroup: name=systemd:/system/sysstat.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/sysstat start<br> PID: 1336<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/sysstat reload<br> -> ExecStop:<br> Command Line: /etc/init.d/sysstat stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: 2345<br>-> Unit sudo.service:<br> Description: Provide limited super user privileges to specific users<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: sudo.service<br> Fragment Path: /lib/systemd/system/sudo.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/sudo.service<br> ControlGroup: name=systemd:/system/sudo.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/bin/find /var/lib/sudo -exec /usr/bin/touch -d @0 {} ;<br> PID: 1337<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit dbus.service:<br> Description: D-Bus System Message Bus<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dbus.service<br> Fragment Path: /lib/systemd/system/dbus.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: gdm3.service<br> Before: saned.service<br> Before: libvirt-bin.service<br> After: dbus.socket<br> After: systemd-journald.socket<br> After: basic.target<br> TriggeredBy: dbus.socket<br> References: dbus.socket<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: dbus.socket<br> ReferencedBy: multi-user.target<br> ReferencedBy: gdm3.service<br> ReferencedBy: saned.service<br> ReferencedBy: libvirt-bin.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dbus.service<br> ControlGroup: name=systemd:/system/dbus.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1389<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> OOMScoreAdjust: -900<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation<br> PID: 1389<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> -> ExecReload:<br> Command Line: /usr/bin/dbus-send --print-reply --system --type=method_call --dest=org.freedesktop.DBus / org.freedesktop.DBus.ReloadConfig<br>-> Unit cron.service:<br> Description: LSB: Regular background program processing daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: cron.service<br> Source Path: /etc/init.d/cron<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: syslog.target<br> After: time-sync.target<br> After: network.target<br> After: nss-lookup.target<br> After: slapd.service<br> After: autofs.service<br> After: ypbind.service<br> After: nscd.service<br> After: nslcd.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: syslog.target<br> References: time-sync.target<br> References: network.target<br> References: nss-lookup.target<br> References: slapd.service<br> References: autofs.service<br> References: ypbind.service<br> References: nscd.service<br> References: nslcd.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/cron.service<br> ControlGroup: name=systemd:/system/cron.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/cron start<br> PID: 1338<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/cron reload<br> -> ExecStop:<br> Command Line: /etc/init.d/cron stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 21<br> SysVRunLevels: 2345<br>-> Unit rsync.service:<br> Description: fast remote file copy program daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: rsync.service<br> Fragment Path: /lib/systemd/system/rsync.service<br> ConditionPathExists: /etc/rsyncd.conf<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: no<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/rsync.service<br> ControlGroup: name=systemd:/system/rsync.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/bin/rsync --daemon --no-detach<br>-> Unit acpid.service:<br> Description: ACPI event daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: acpid.service<br> Fragment Path: /lib/systemd/system/acpid.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: acpid.socket<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: acpid.socket<br> After: basic.target<br> TriggeredBy: acpid.socket<br> References: acpid.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: acpid.socket<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/acpid.service<br> ControlGroup: name=systemd:/system/acpid.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1344<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: socket<br> StandardOutput: inherit<br> StandardError: inherit<br> -> ExecStart:<br> Command Line: /usr/sbin/acpid<br> PID: 1344<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit ssh.service:<br> Description: LSB: OpenBSD Secure Shell server<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:44 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:44 CET<br> Active Exit Timestamp: Tue 2014-01-28 12:49:44 CET<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:44 CET<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: ssh.service<br> Name: sshd.service<br> Source Path: /etc/init.d/ssh<br> Condition Timestamp: Tue 2014-01-28 12:49:44 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: remote-fs.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/ssh.service<br> ControlGroup: name=systemd:/system/ssh.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/ssh start<br> PID: 2605<br> Start Timestamp: Tue 2014-01-28 12:49:44 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:44 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/ssh reload<br> -> ExecStop:<br> Command Line: /etc/init.d/ssh stop<br> PID: 2598<br> Start Timestamp: Tue 2014-01-28 12:49:44 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:44 CET<br> Exit Code: exited<br> Exit Status: 0<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: 2345<br>-> Unit nvidia-kernel.service:<br> Description: LSB: create NVIDIA device nodes<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: nvidia-kernel.service<br> Source Path: /etc/init.d/nvidia-kernel<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: mountdevsubfs.service<br> After: systemd-udevd.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: mountdevsubfs.service<br> References: systemd-udevd.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/nvidia-kernel.service<br> ControlGroup: name=systemd:/system/nvidia-kernel.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/nvidia-kernel start<br> PID: 1350<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/nvidia-kernel reload<br> -> ExecStop:<br> Command Line: /etc/init.d/nvidia-kernel stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 1<br> SysVRunLevels: 2345<br>-> Unit sysfsutils.service:<br> Description: LSB: Set sysfs variables from /etc/sysfs.conf<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sysfsutils.service<br> Name: sysfsconf.service<br> Source Path: /etc/init.d/sysfsutils<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: graphical.target<br> After: mountkernfs.service<br> After: systemd-udevd.service<br> After: cpufrequtils.service<br> After: systemd-journald.socket<br> After: basic.target<br> After: systemd-modules-load.service<br> References: mountkernfs.service<br> References: systemd-udevd.service<br> References: cpufrequtils.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> References: systemd-modules-load.service<br> ReferencedBy: multi-user.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/sysfsutils.service<br> ControlGroup: name=systemd:/system/sysfsutils.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/sysfsutils start<br> PID: 1364<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/sysfsutils stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 1<br> SysVRunLevels: 2345<br>-> Unit anacron.service:<br> Description: Run anacron jobs<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:50:00 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:50:00 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: anacron.service<br> Fragment Path: /lib/systemd/system/anacron.service<br> ConditionACPower: true<br> Condition Timestamp: Tue 2014-01-28 12:50:00 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: time-sync.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: time-sync.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/anacron.service<br> ControlGroup: name=systemd:/system/anacron.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> Main PID: 2720<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/anacron -dsq<br> PID: 2720<br> Start Timestamp: Tue 2014-01-28 12:50:00 CET<br>-> Unit mountall.service:<br> Description: mountall.service<br> Instance: n/a<br> Unit Load State: masked<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: yes<br> Name: mountall.service<br> Fragment Path: /dev/null<br> After: mdadm-raid.service<br> After: lvm2.service<br> ReferencedBy: mdadm-raid.service<br> ReferencedBy: lvm2.service<br>-> Unit kbd.service:<br> Description: LSB: Prepare console<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: kbd.service<br> Source Path: /etc/init.d/kbd<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: console-setup.service<br> Before: sysinit.target<br> After: remote-fs.target<br> After: systemd-journald.socket<br> References: remote-fs.target<br> References: systemd-journald.socket<br> ReferencedBy: console-setup.service<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/kbd.service<br> ControlGroup: name=systemd:/system/kbd.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/kbd start<br> PID: 911<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/kbd stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 19<br> SysVRunLevels: S<br>-> Unit mountdevsubfs.service:<br> Description: mountdevsubfs.service<br> Instance: n/a<br> Unit Load State: masked<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: yes<br> Name: mountdevsubfs.service<br> Fragment Path: /dev/null<br> Before: hdparm.service<br> Before: lvm2.service<br> Before: nvidia-kernel.service<br> ReferencedBy: hdparm.service<br> ReferencedBy: lvm2.service<br> ReferencedBy: nvidia-kernel.service<br>-> Unit qemu-system-x86.service:<br> Description: LSB: QEMU KVM module loading script<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: qemu-system-x86.service<br> Source Path: /etc/init.d/qemu-system-x86<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: mountkernfs.service<br> After: systemd-udevd.service<br> After: devfsd.service<br> After: systemd-journald.socket<br> References: mountkernfs.service<br> References: systemd-udevd.service<br> References: devfsd.service<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/qemu-system-x86.service<br> ControlGroup: name=systemd:/system/qemu-system-x86.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/qemu-system-x86 start<br> PID: 430<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/qemu-system-x86 stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 4<br> SysVRunLevels: S<br>-> Unit lm-sensors.service:<br> Description: Initialize hardware monitoring sensors<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: lm-sensors.service<br> Fragment Path: /lib/systemd/system/lm-sensors.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/lm-sensors.service<br> ControlGroup: name=systemd:/system/lm-sensors.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/bin/sensors -s<br> PID: 1366<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> Command Line: /usr/bin/sensors<br> PID: 1441<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit keyboard-setup.service:<br> Description: LSB: Set preliminary keymap<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: keyboard-setup.service<br> Source Path: /etc/init.d/keyboard-setup<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: systemd-remount-fs.service<br> Before: sysinit.target<br> After: mountkernfs.service<br> After: keymap.service<br> After: systemd-udevd.service<br> After: systemd-journald.socket<br> References: mountkernfs.service<br> References: keymap.service<br> References: systemd-udevd.service<br> References: systemd-journald.socket<br> References: systemd-remount-fs.service<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/keyboard-setup.service<br> ControlGroup: name=systemd:/system/keyboard-setup.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/keyboard-setup start<br> PID: 432<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/keyboard-setup reload<br> -> ExecStop:<br> Command Line: /etc/init.d/keyboard-setup stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 3<br> SysVRunLevels: S<br>-> Unit selinux-basics.service:<br> Description: LSB: Basic SELinux management<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: selinux-basics.service<br> Source Path: /etc/init.d/selinux-basics<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: remote-fs.target<br> After: systemd-journald.socket<br> References: remote-fs.target<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/selinux-basics.service<br> ControlGroup: name=systemd:/system/selinux-basics.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/selinux-basics start<br> PID: 914<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/selinux-basics stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 21<br> SysVRunLevels: S<br>-> Unit checkfs.service:<br> Description: checkfs.service<br> Instance: n/a<br> Unit Load State: masked<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: yes<br> Name: checkfs.service<br> Fragment Path: /dev/null<br> After: mdadm-raid.service<br> After: lvm2.service<br> ReferencedBy: mdadm-raid.service<br> ReferencedBy: lvm2.service<br>-> Unit networking.service:<br> Description: LSB: Raise network interfaces.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: networking.service<br> Name: ifupdown.service<br> Source Path: /etc/init.d/networking<br> Condition Timestamp: Tue 2014-01-28 12:49:33 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: sysinit.target<br> Before: shutdown.target<br> After: resolvconf.service<br> After: mountkernfs.service<br> After: local-fs.target<br> After: systemd-journald.socket<br> After: systemd-random-seed-load.service<br> References: mountkernfs.service<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: systemd-random-seed-load.service<br> References: shutdown.target<br> ReferencedBy: resolvconf.service<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/networking.service<br> ControlGroup: name=systemd:/system/networking.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/networking start<br> PID: 1108<br> Start Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/networking reload<br> -> ExecStop:<br> Command Line: /etc/init.d/networking stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 14<br> SysVRunLevels: S<br>-> Unit resolvconf.service:<br> Description: LSB: Nameserver information manager<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: resolvconf.service<br> Source Path: /etc/init.d/resolvconf<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: networking.service<br> Before: sysinit.target<br> Before: shutdown.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> References: local-fs.target<br> References: networking.service<br> References: systemd-journald.socket<br> References: shutdown.target<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/resolvconf.service<br> ControlGroup: name=systemd:/system/resolvconf.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/resolvconf start<br> PID: 907<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/resolvconf reload<br> -> ExecStop:<br> Command Line: /etc/init.d/resolvconf stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 13<br> SysVRunLevels: S<br>-> Unit hostname.service:<br> Description: hostname.service<br> Instance: n/a<br> Unit Load State: masked<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: yes<br> Name: hostname.service<br> Fragment Path: /dev/null<br> Before: mdadm-raid.service<br> Before: motd.service<br> Before: bootlogs.service<br> ReferencedBy: mdadm-raid.service<br> ReferencedBy: motd.service<br> ReferencedBy: bootlogs.service<br>-> Unit mountkernfs.service:<br> Description: mountkernfs.service<br> Instance: n/a<br> Unit Load State: masked<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: yes<br> Name: mountkernfs.service<br> Fragment Path: /dev/null<br> Before: mdadm-raid.service<br> Before: networking.service<br> Before: keyboard-setup.service<br> Before: qemu-system-x86.service<br> Before: sysfsutils.service<br> ReferencedBy: mdadm-raid.service<br> ReferencedBy: networking.service<br> ReferencedBy: keyboard-setup.service<br> ReferencedBy: qemu-system-x86.service<br> ReferencedBy: sysfsutils.service<br>-> Unit lvm2.service:<br> Description: lvm2.service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: lvm2.service<br> Name: lvm.service<br> Source Path: /etc/init.d/lvm2<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: checkfs.service<br> Before: mountall.service<br> Before: sysinit.target<br> After: mountdevsubfs.service<br> After: mdadm-raid.service<br> After: cryptdisks-early.service<br> After: multipath-tools-boot.service<br> After: systemd-journald.socket<br> After: systemd-udevd.service<br> References: mountdevsubfs.service<br> References: mdadm-raid.service<br> References: cryptdisks-early.service<br> References: multipath-tools-boot.service<br> References: checkfs.service<br> References: mountall.service<br> References: systemd-journald.socket<br> References: systemd-udevd.service<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/lvm2.service<br> ControlGroup: name=systemd:/system/lvm2.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/lvm2 start<br> PID: 449<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/lvm2 stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 8<br> SysVRunLevels: S<br>-> Unit hdparm.service:<br> Description: LSB: Tune IDE hard disks<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: hdparm.service<br> Source Path: /etc/init.d/hdparm<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: mountdevsubfs.service<br> After: systemd-journald.socket<br> After: systemd-udevd.service<br> References: mountdevsubfs.service<br> References: systemd-journald.socket<br> References: systemd-udevd.service<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/hdparm.service<br> ControlGroup: name=systemd:/system/hdparm.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/hdparm start<br> PID: 433<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/hdparm reload<br> -> ExecStop:<br> Command Line: /etc/init.d/hdparm stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 5<br> SysVRunLevels: S<br>-> Unit cryptdisks-early.service:<br> Description: cryptdisks-early.service<br> Instance: n/a<br> Unit Load State: masked<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: yes<br> Name: cryptdisks-early.service<br> Fragment Path: /dev/null<br> Before: lvm2.service<br> ReferencedBy: lvm2.service<br>-> Unit console-setup.service:<br> Description: LSB: Set console font and keymap<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: console-setup.service<br> Source Path: /etc/init.d/console-setup<br> Condition Timestamp: Tue 2014-01-28 12:49:33 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: remote-fs.target<br> After: console-screen.service<br> After: kbd.service<br> After: systemd-journald.socket<br> References: remote-fs.target<br> References: console-screen.service<br> References: kbd.service<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/console-setup.service<br> ControlGroup: name=systemd:/system/console-setup.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/console-setup start<br> PID: 972<br> Start Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecReload:<br> Command Line: /etc/init.d/console-setup reload<br> -> ExecStop:<br> Command Line: /etc/init.d/console-setup stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 20<br> SysVRunLevels: S<br>-> Unit pppd-dns.service:<br> Description: LSB: Restore resolv.conf if the system crashed.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: pppd-dns.service<br> Source Path: /etc/init.d/pppd-dns<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> References: local-fs.target<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/pppd-dns.service<br> ControlGroup: name=systemd:/system/pppd-dns.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/pppd-dns start<br> PID: 908<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/pppd-dns stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 13<br> SysVRunLevels: S<br>-> Unit mdadm-raid.service:<br> Description: LSB: MD array assembly<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: mdadm-raid.service<br> Source Path: /etc/init.d/mdadm-raid<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: checkfs.service<br> Before: mountall.service<br> Before: lvm2.service<br> Before: mdadm.service<br> Before: sysinit.target<br> Before: shutdown.target<br> After: mountkernfs.service<br> After: hostname.service<br> After: multipath-tools-boot.service<br> After: systemd-journald.socket<br> After: systemd-udevd.service<br> References: mountkernfs.service<br> References: hostname.service<br> References: multipath-tools-boot.service<br> References: checkfs.service<br> References: mountall.service<br> References: systemd-journald.socket<br> References: systemd-udevd.service<br> References: shutdown.target<br> ReferencedBy: lvm2.service<br> ReferencedBy: mdadm.service<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/mdadm-raid.service<br> ControlGroup: name=systemd:/system/mdadm-raid.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/mdadm-raid start<br> PID: 434<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /etc/init.d/mdadm-raid stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: yes<br> SysVStartPriority: 4<br> SysVRunLevels: S<br>-> Unit umountroot.service:<br> Description: LSB: Mount the root filesystem read-only.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: umountroot.service<br> Source Path: /etc/init.d/umountroot<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/umountroot.service<br> ControlGroup: name=systemd:/system/umountroot.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/umountroot start<br> -> ExecStop:<br> Command Line: /etc/init.d/umountroot stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: no<br>-> Unit umountfs.service:<br> Description: LSB: Turn off swap and unmount all local file systems.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: umountfs.service<br> Source Path: /etc/init.d/umountfs<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/umountfs.service<br> ControlGroup: name=systemd:/system/umountfs.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/umountfs start<br> -> ExecStop:<br> Command Line: /etc/init.d/umountfs stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: no<br>-> Unit sendsigs.service:<br> Description: LSB: Kill all remaining processes.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sendsigs.service<br> Source Path: /etc/init.d/sendsigs<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/sendsigs.service<br> ControlGroup: name=systemd:/system/sendsigs.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/sendsigs start<br> -> ExecStop:<br> Command Line: /etc/init.d/sendsigs stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: no<br>-> Unit mdadm-waitidle.service:<br> Description: LSB: Wait for MD arrays to become idle<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: mdadm-waitidle.service<br> Source Path: /etc/init.d/mdadm-waitidle<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/mdadm-waitidle.service<br> ControlGroup: name=systemd:/system/mdadm-waitidle.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/mdadm-waitidle start<br> -> ExecStop:<br> Command Line: /etc/init.d/mdadm-waitidle stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: no<br>-> Unit halt.service:<br> Description: LSB: Execute the halt command.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: halt.service<br> Source Path: /etc/init.d/halt<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/halt.service<br> ControlGroup: name=systemd:/system/halt.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/halt start<br> -> ExecStop:<br> Command Line: /etc/init.d/halt stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: no<br>-> Unit umountnfs.service:<br> Description: LSB: Unmount all network filesystems except the root fs.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: umountnfs.service<br> Source Path: /etc/init.d/umountnfs.sh<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/umountnfs.service<br> ControlGroup: name=systemd:/system/umountnfs.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/umountnfs.sh start<br> -> ExecStop:<br> Command Line: /etc/init.d/umountnfs.sh stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: no<br>-> Unit unattended-upgrades.service:<br> Description: LSB: Check if unattended upgrades are being applied<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: unattended-upgrades.service<br> Name: unattended-upgrade-shutdown-check.service<br> Source Path: /etc/init.d/unattended-upgrades<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: local-fs.target<br> After: remote-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: remote-fs.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/unattended-upgrades.service<br> ControlGroup: name=systemd:/system/unattended-upgrades.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/unattended-upgrades start<br> -> ExecStop:<br> Command Line: /etc/init.d/unattended-upgrades stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: no<br>-> Unit reboot.service:<br> Description: LSB: Execute the reboot command.<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: reboot.service<br> Source Path: /etc/init.d/reboot<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/reboot.service<br> ControlGroup: name=systemd:/system/reboot.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: no<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/init.d/reboot start<br> -> ExecStop:<br> Command Line: /etc/init.d/reboot stop<br> SysV Init Script has LSB Header: yes<br> SysVEnabled: no<br>-> Unit systemd-journald.socket:<br> Description: Journal Socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-journald.socket<br> Documentation: man:systemd-journald.service(8)<br> Documentation: man:journald.conf(5)<br> Fragment Path: /lib/systemd/system/systemd-journald.socket<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> RequiredBy: systemd-journald.service<br> WantedBy: sockets.target<br> Before: reboot.service<br> Before: systemd-update-utmp-shutdown.service<br> Before: systemd-update-utmp-runlevel.service<br> Before: console-kit-daemon.service<br> Before: sys-kernel-config.mount<br> Before: sys-kernel-debug.mount<br> Before: systemd-ask-password-console.service<br> Before: systemd-modules-load.service<br> Before: systemd-readahead-done.service<br> Before: systemd-udevd.service<br> Before: systemd-cryptsetup@md0_crypt.service<br> Before: systemd-cryptsetup@sda5_crypt.service<br> Before: dev-mqueue.mount<br> Before: dev-hugepages.mount<br> Before: systemd-tmpfiles-setup-dev.service<br> Before: proc-sys-fs-binfmt_misc.mount<br> Before: systemd-random-seed-load.service<br> Before: systemd-udev-trigger.service<br> Before: debian-fixup.service<br> Before: sys-fs-fuse-connections.mount<br> Before: systemd-journald.service<br> Before: systemd-journal-flush.service<br> Before: systemd-user-sessions.service<br> Before: systemd-sysctl.service<br> Before: systemd-binfmt.service<br> Before: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> Before: run-lock.mount<br> Before: run-user.mount<br> Before: systemd-fsck-root.service<br> Before: home.mount<br> Before: systemd-fsck@dev-mapper-ix\x2dhome.service<br> Before: boot.mount<br> Before: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Before: boot-efi.mount<br> Before: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> Before: srv.mount<br> Before: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> Before: var-lib-libvirt-images.mount<br> Before: tmp.mount<br> Before: var-tmp.mount<br> Before: systemd-initctl.service<br> Before: systemd-shutdownd.service<br> Before: virtlockd.service<br> Before: accounts-daemon.service<br> Before: upower.service<br> Before: rtkit-daemon.service<br> Before: systemd-ask-password-wall.service<br> Before: getty@tty1.service<br> Before: systemd-logind.service<br> Before: rc-local.service<br> Before: wpa_supplicant.service<br> Before: NetworkManager.service<br> Before: systemd-tmpfiles-setup.service<br> Before: systemd-remount-fs.service<br> Before: systemd-random-seed-save.service<br> Before: alsa-store.service<br> Before: alsa-state.service<br> Before: console-kit-log-system-start.service<br> Before: alsa-restore.service<br> Before: systemd-tmpfiles-clean.service<br> Before: sockets.target<br> Before: syslog.target<br> Before: unattended-upgrades.service<br> Before: umountnfs.service<br> Before: halt.service<br> Before: mdadm-waitidle.service<br> Before: sendsigs.service<br> Before: umountfs.service<br> Before: umountroot.service<br> Before: mdadm-raid.service<br> Before: pppd-dns.service<br> Before: console-setup.service<br> Before: hdparm.service<br> Before: lvm2.service<br> Before: resolvconf.service<br> Before: networking.service<br> Before: selinux-basics.service<br> Before: keyboard-setup.service<br> Before: lm-sensors.service<br> Before: qemu-system-x86.service<br> Before: kbd.service<br> Before: anacron.service<br> Before: sysfsutils.service<br> Before: nvidia-kernel.service<br> Before: ssh.service<br> Before: rsync.service<br> Before: cron.service<br> Before: dbus.service<br> Before: sudo.service<br> Before: sysstat.service<br> Before: ntp.service<br> Before: binfmt-support.service<br> Before: acpi-fakekey.service<br> Before: bumblebeed.service<br> Before: avahi-daemon.service<br> Before: gdm3.service<br> Before: cups.service<br> Before: nfs-common.service<br> Before: apache2.service<br> Before: restorecond.service<br> Before: pulseaudio.service<br> Before: isc-dhcp-server.service<br> Before: saned.service<br> Before: mdadm.service<br> Before: libvirt-guests.service<br> Before: puppetqd.service<br> Before: libvirt-bin.service<br> Before: acpi-support.service<br> Before: postfix.service<br> Before: openvpn.service<br> Before: ebtables.service<br> Before: speech-dispatcher.service<br> Before: rpcbind.service<br> Before: cups-browsed.service<br> Before: motd.service<br> Before: puppetmaster.service<br> Before: bind9.service<br> Before: atd.service<br> Before: bootlogs.service<br> Before: gdomap.service<br> Before: minissdpd.service<br> Before: puppet.service<br> Before: dev-dm\x2d3.swap<br> Before: dev-mapper-sda5_crypt.swap<br> Before: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap<br> Before: dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap<br> Before: bluetooth.service<br> Before: ifup@wlan0.service<br> Before: run-rpc_pipefs.mount<br> Before: polkitd.service<br> Before: colord.service<br> Before: ifup@virbr1.service<br> Before: ifup@virbr1-nic.service<br> Before: ifup@virbr0.service<br> Before: ifup@virbr0-nic.service<br> Before: getty@tty2.service<br> After: -.mount<br> Triggers: systemd-journald.service<br> References: sockets.target<br> References: syslog.target<br> References: systemd-journald.service<br> References: -.mount<br> ReferencedBy: reboot.service<br> ReferencedBy: systemd-update-utmp-shutdown.service<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> ReferencedBy: console-kit-daemon.service<br> ReferencedBy: sys-kernel-config.mount<br> ReferencedBy: sys-kernel-debug.mount<br> ReferencedBy: systemd-ask-password-console.service<br> ReferencedBy: systemd-modules-load.service<br> ReferencedBy: systemd-readahead-done.service<br> ReferencedBy: systemd-udevd.service<br> ReferencedBy: systemd-cryptsetup@md0_crypt.service<br> ReferencedBy: systemd-cryptsetup@sda5_crypt.service<br> ReferencedBy: dev-mqueue.mount<br> ReferencedBy: dev-hugepages.mount<br> ReferencedBy: systemd-tmpfiles-setup-dev.service<br> ReferencedBy: proc-sys-fs-binfmt_misc.mount<br> ReferencedBy: systemd-random-seed-load.service<br> ReferencedBy: systemd-udev-trigger.service<br> ReferencedBy: debian-fixup.service<br> ReferencedBy: sys-fs-fuse-connections.mount<br> ReferencedBy: systemd-journald.service<br> ReferencedBy: systemd-journal-flush.service<br> ReferencedBy: systemd-user-sessions.service<br> ReferencedBy: systemd-sysctl.service<br> ReferencedBy: systemd-binfmt.service<br> ReferencedBy: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> ReferencedBy: run-lock.mount<br> ReferencedBy: run-user.mount<br> ReferencedBy: systemd-fsck-root.service<br> ReferencedBy: home.mount<br> ReferencedBy: systemd-fsck@dev-mapper-ix\x2dhome.service<br> ReferencedBy: boot.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> ReferencedBy: boot-efi.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> ReferencedBy: srv.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> ReferencedBy: var-lib-libvirt-images.mount<br> ReferencedBy: tmp.mount<br> ReferencedBy: var-tmp.mount<br> ReferencedBy: sockets.target<br> ReferencedBy: systemd-initctl.service<br> ReferencedBy: systemd-shutdownd.service<br> ReferencedBy: virtlockd.service<br> ReferencedBy: accounts-daemon.service<br> ReferencedBy: upower.service<br> ReferencedBy: rtkit-daemon.service<br> ReferencedBy: systemd-ask-password-wall.service<br> ReferencedBy: getty@tty1.service<br> ReferencedBy: systemd-logind.service<br> ReferencedBy: rc-local.service<br> ReferencedBy: wpa_supplicant.service<br> ReferencedBy: NetworkManager.service<br> ReferencedBy: systemd-tmpfiles-setup.service<br> ReferencedBy: systemd-remount-fs.service<br> ReferencedBy: systemd-random-seed-save.service<br> ReferencedBy: alsa-store.service<br> ReferencedBy: alsa-state.service<br> ReferencedBy: console-kit-log-system-start.service<br> ReferencedBy: alsa-restore.service<br> ReferencedBy: systemd-tmpfiles-clean.service<br> ReferencedBy: unattended-upgrades.service<br> ReferencedBy: umountnfs.service<br> ReferencedBy: halt.service<br> ReferencedBy: mdadm-waitidle.service<br> ReferencedBy: sendsigs.service<br> ReferencedBy: umountfs.service<br> ReferencedBy: umountroot.service<br> ReferencedBy: mdadm-raid.service<br> ReferencedBy: pppd-dns.service<br> ReferencedBy: console-setup.service<br> ReferencedBy: hdparm.service<br> ReferencedBy: lvm2.service<br> ReferencedBy: resolvconf.service<br> ReferencedBy: networking.service<br> ReferencedBy: selinux-basics.service<br> ReferencedBy: keyboard-setup.service<br> ReferencedBy: lm-sensors.service<br> ReferencedBy: qemu-system-x86.service<br> ReferencedBy: kbd.service<br> ReferencedBy: anacron.service<br> ReferencedBy: sysfsutils.service<br> ReferencedBy: nvidia-kernel.service<br> ReferencedBy: ssh.service<br> ReferencedBy: rsync.service<br> ReferencedBy: cron.service<br> ReferencedBy: dbus.service<br> ReferencedBy: sudo.service<br> ReferencedBy: sysstat.service<br> ReferencedBy: ntp.service<br> ReferencedBy: binfmt-support.service<br> ReferencedBy: acpi-fakekey.service<br> ReferencedBy: bumblebeed.service<br> ReferencedBy: avahi-daemon.service<br> ReferencedBy: gdm3.service<br> ReferencedBy: cups.service<br> ReferencedBy: nfs-common.service<br> ReferencedBy: apache2.service<br> ReferencedBy: restorecond.service<br> ReferencedBy: pulseaudio.service<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: saned.service<br> ReferencedBy: mdadm.service<br> ReferencedBy: libvirt-guests.service<br> ReferencedBy: puppetqd.service<br> ReferencedBy: libvirt-bin.service<br> ReferencedBy: acpi-support.service<br> ReferencedBy: postfix.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: ebtables.service<br> ReferencedBy: speech-dispatcher.service<br> ReferencedBy: rpcbind.service<br> ReferencedBy: cups-browsed.service<br> ReferencedBy: motd.service<br> ReferencedBy: puppetmaster.service<br> ReferencedBy: bind9.service<br> ReferencedBy: atd.service<br> ReferencedBy: bootlogs.service<br> ReferencedBy: gdomap.service<br> ReferencedBy: minissdpd.service<br> ReferencedBy: puppet.service<br> ReferencedBy: dev-dm\x2d3.swap<br> ReferencedBy: dev-mapper-sda5_crypt.swap<br> ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap<br> ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap<br> ReferencedBy: bluetooth.service<br> ReferencedBy: ifup@wlan0.service<br> ReferencedBy: run-rpc_pipefs.mount<br> ReferencedBy: polkitd.service<br> ReferencedBy: colord.service<br> ReferencedBy: ifup@virbr1.service<br> ReferencedBy: ifup@virbr1-nic.service<br> ReferencedBy: ifup@virbr0.service<br> ReferencedBy: ifup@virbr0-nic.service<br> ReferencedBy: getty@tty2.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-journald.socket<br> ControlGroup: name=systemd:/system/systemd-journald.socket<br> Socket State: running<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0666<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: yes<br> PassSecurity: yes<br> TCPCongestion: n/a<br> ReceiveBuffer: 8388608<br> ListenStream: /run/systemd/journal/stdout<br> ListenDatagram: /run/systemd/journal/socket<br> ListenDatagram: /dev/log<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit basic.target:<br> Description: Basic System<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: basic.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/basic.target<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: sysinit.target<br> Wants: sockets.target<br> Wants: timers.target<br> Wants: paths.target<br> Wants: alsa-restore.service<br> Wants: console-kit-log-system-start.service<br> Wants: alsa-state.service<br> RequiredBy: reboot.service<br> RequiredBy: console-kit-daemon.service<br> RequiredBy: rsyslog.service<br> RequiredBy: systemd-user-sessions.service<br> RequiredBy: virtlockd.service<br> RequiredBy: accounts-daemon.service<br> RequiredBy: upower.service<br> RequiredBy: rtkit-daemon.service<br> RequiredBy: multi-user.target<br> RequiredBy: systemd-ask-password-wall.service<br> RequiredBy: getty@tty1.service<br> RequiredBy: systemd-logind.service<br> RequiredBy: rc-local.service<br> RequiredBy: wpa_supplicant.service<br> RequiredBy: NetworkManager.service<br> RequiredBy: unattended-upgrades.service<br> RequiredBy: umountnfs.service<br> RequiredBy: halt.service<br> RequiredBy: mdadm-waitidle.service<br> RequiredBy: sendsigs.service<br> RequiredBy: umountfs.service<br> RequiredBy: umountroot.service<br> RequiredBy: lm-sensors.service<br> RequiredBy: anacron.service<br> RequiredBy: sysfsutils.service<br> RequiredBy: nvidia-kernel.service<br> RequiredBy: ssh.service<br> RequiredBy: acpid.service<br> RequiredBy: rsync.service<br> RequiredBy: cron.service<br> RequiredBy: dbus.service<br> RequiredBy: sudo.service<br> RequiredBy: sysstat.service<br> RequiredBy: ntp.service<br> RequiredBy: binfmt-support.service<br> RequiredBy: acpi-fakekey.service<br> RequiredBy: bumblebeed.service<br> RequiredBy: avahi-daemon.service<br> RequiredBy: gdm3.service<br> RequiredBy: cups.service<br> RequiredBy: apache2.service<br> RequiredBy: restorecond.service<br> RequiredBy: pulseaudio.service<br> RequiredBy: isc-dhcp-server.service<br> RequiredBy: saned.service<br> RequiredBy: mdadm.service<br> RequiredBy: libvirt-guests.service<br> RequiredBy: puppetqd.service<br> RequiredBy: libvirt-bin.service<br> RequiredBy: acpi-support.service<br> RequiredBy: postfix.service<br> RequiredBy: openvpn.service<br> RequiredBy: speech-dispatcher.service<br> RequiredBy: cups-browsed.service<br> RequiredBy: motd.service<br> RequiredBy: puppetmaster.service<br> RequiredBy: bind9.service<br> RequiredBy: atd.service<br> RequiredBy: bootlogs.service<br> RequiredBy: gdomap.service<br> RequiredBy: minissdpd.service<br> RequiredBy: puppet.service<br> RequiredBy: bluetooth.service<br> RequiredBy: ifup@wlan0.service<br> RequiredBy: polkitd.service<br> RequiredBy: colord.service<br> RequiredBy: ifup@virbr1.service<br> RequiredBy: ifup@virbr1-nic.service<br> RequiredBy: ifup@virbr0.service<br> RequiredBy: ifup@virbr0-nic.service<br> RequiredBy: getty@tty2.service<br> Conflicts: shutdown.target<br> Before: reboot.service<br> Before: console-kit-daemon.service<br> Before: rsyslog.service<br> Before: systemd-user-sessions.service<br> Before: virtlockd.service<br> Before: accounts-daemon.service<br> Before: upower.service<br> Before: rtkit-daemon.service<br> Before: multi-user.target<br> Before: systemd-ask-password-wall.service<br> Before: getty@tty1.service<br> Before: systemd-logind.service<br> Before: rc-local.service<br> Before: wpa_supplicant.service<br> Before: NetworkManager.service<br> Before: unattended-upgrades.service<br> Before: umountnfs.service<br> Before: halt.service<br> Before: mdadm-waitidle.service<br> Before: sendsigs.service<br> Before: umountfs.service<br> Before: umountroot.service<br> Before: lm-sensors.service<br> Before: anacron.service<br> Before: sysfsutils.service<br> Before: nvidia-kernel.service<br> Before: ssh.service<br> Before: acpid.service<br> Before: rsync.service<br> Before: cron.service<br> Before: dbus.service<br> Before: sudo.service<br> Before: sysstat.service<br> Before: ntp.service<br> Before: binfmt-support.service<br> Before: acpi-fakekey.service<br> Before: bumblebeed.service<br> Before: avahi-daemon.service<br> Before: gdm3.service<br> Before: cups.service<br> Before: apache2.service<br> Before: restorecond.service<br> Before: pulseaudio.service<br> Before: isc-dhcp-server.service<br> Before: saned.service<br> Before: mdadm.service<br> Before: libvirt-guests.service<br> Before: puppetqd.service<br> Before: libvirt-bin.service<br> Before: acpi-support.service<br> Before: postfix.service<br> Before: openvpn.service<br> Before: speech-dispatcher.service<br> Before: cups-browsed.service<br> Before: motd.service<br> Before: puppetmaster.service<br> Before: bind9.service<br> Before: atd.service<br> Before: bootlogs.service<br> Before: gdomap.service<br> Before: minissdpd.service<br> Before: puppet.service<br> Before: bluetooth.service<br> Before: ifup@wlan0.service<br> Before: polkitd.service<br> Before: colord.service<br> Before: ifup@virbr1.service<br> Before: ifup@virbr1-nic.service<br> Before: ifup@virbr0.service<br> Before: ifup@virbr0-nic.service<br> Before: getty@tty2.service<br> After: sysinit.target<br> After: sockets.target<br> After: timers.target<br> After: paths.target<br> References: sysinit.target<br> References: sockets.target<br> References: timers.target<br> References: paths.target<br> References: alsa-restore.service<br> References: console-kit-log-system-start.service<br> References: alsa-state.service<br> References: shutdown.target<br> ReferencedBy: reboot.service<br> ReferencedBy: console-kit-daemon.service<br> ReferencedBy: rsyslog.service<br> ReferencedBy: systemd-user-sessions.service<br> ReferencedBy: virtlockd.service<br> ReferencedBy: accounts-daemon.service<br> ReferencedBy: upower.service<br> ReferencedBy: rtkit-daemon.service<br> ReferencedBy: multi-user.target<br> ReferencedBy: systemd-ask-password-wall.service<br> ReferencedBy: getty@tty1.service<br> ReferencedBy: systemd-logind.service<br> ReferencedBy: rc-local.service<br> ReferencedBy: wpa_supplicant.service<br> ReferencedBy: NetworkManager.service<br> ReferencedBy: unattended-upgrades.service<br> ReferencedBy: umountnfs.service<br> ReferencedBy: halt.service<br> ReferencedBy: mdadm-waitidle.service<br> ReferencedBy: sendsigs.service<br> ReferencedBy: umountfs.service<br> ReferencedBy: umountroot.service<br> ReferencedBy: lm-sensors.service<br> ReferencedBy: anacron.service<br> ReferencedBy: sysfsutils.service<br> ReferencedBy: nvidia-kernel.service<br> ReferencedBy: ssh.service<br> ReferencedBy: acpid.service<br> ReferencedBy: rsync.service<br> ReferencedBy: cron.service<br> ReferencedBy: dbus.service<br> ReferencedBy: sudo.service<br> ReferencedBy: sysstat.service<br> ReferencedBy: ntp.service<br> ReferencedBy: binfmt-support.service<br> ReferencedBy: acpi-fakekey.service<br> ReferencedBy: bumblebeed.service<br> ReferencedBy: avahi-daemon.service<br> ReferencedBy: gdm3.service<br> ReferencedBy: cups.service<br> ReferencedBy: apache2.service<br> ReferencedBy: restorecond.service<br> ReferencedBy: pulseaudio.service<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: saned.service<br> ReferencedBy: mdadm.service<br> ReferencedBy: libvirt-guests.service<br> ReferencedBy: puppetqd.service<br> ReferencedBy: libvirt-bin.service<br> ReferencedBy: acpi-support.service<br> ReferencedBy: postfix.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: speech-dispatcher.service<br> ReferencedBy: cups-browsed.service<br> ReferencedBy: motd.service<br> ReferencedBy: puppetmaster.service<br> ReferencedBy: bind9.service<br> ReferencedBy: atd.service<br> ReferencedBy: bootlogs.service<br> ReferencedBy: gdomap.service<br> ReferencedBy: minissdpd.service<br> ReferencedBy: puppet.service<br> ReferencedBy: bluetooth.service<br> ReferencedBy: ifup@wlan0.service<br> ReferencedBy: polkitd.service<br> ReferencedBy: colord.service<br> ReferencedBy: ifup@virbr1.service<br> ReferencedBy: ifup@virbr1-nic.service<br> ReferencedBy: ifup@virbr0.service<br> ReferencedBy: ifup@virbr0-nic.service<br> ReferencedBy: getty@tty2.service<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit shutdown.target:<br> Description: Shutdown<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: shutdown.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/shutdown.target<br> Wants: alsa-store.service<br> Wants: systemd-random-seed-save.service<br> Wants: systemd-update-utmp-shutdown.service<br> ConflictedBy: reboot.service<br> ConflictedBy: graphical.target<br> ConflictedBy: console-kit-daemon.service<br> ConflictedBy: dbus.socket<br> ConflictedBy: sysinit.target<br> ConflictedBy: systemd-ask-password-console.path<br> ConflictedBy: systemd-ask-password-console.service<br> ConflictedBy: paths.target<br> ConflictedBy: systemd-modules-load.service<br> ConflictedBy: systemd-readahead-replay.service<br> ConflictedBy: systemd-readahead-collect.service<br> ConflictedBy: systemd-readahead-done.timer<br> ConflictedBy: systemd-readahead-done.service<br> ConflictedBy: local-fs-pre.target<br> ConflictedBy: cryptsetup.target<br> ConflictedBy: syslog.socket<br> ConflictedBy: rsyslog.service<br> ConflictedBy: systemd-user-sessions.service<br> ConflictedBy: remote-fs.target<br> ConflictedBy: remote-fs-pre.target<br> ConflictedBy: systemd-sysctl.service<br> ConflictedBy: systemd-binfmt.service<br> ConflictedBy: swap.target<br> ConflictedBy: local-fs.target<br> ConflictedBy: emergency.target<br> ConflictedBy: emergency.service<br> ConflictedBy: sockets.target<br> ConflictedBy: avahi-daemon.socket<br> ConflictedBy: virtlockd.socket<br> ConflictedBy: virtlockd.service<br> ConflictedBy: acpid.socket<br> ConflictedBy: accounts-daemon.service<br> ConflictedBy: upower.service<br> ConflictedBy: rtkit-daemon.service<br> ConflictedBy: rescue.target<br> ConflictedBy: rescue.service<br> ConflictedBy: multi-user.target<br> ConflictedBy: systemd-ask-password-wall.path<br> ConflictedBy: systemd-ask-password-wall.service<br> ConflictedBy: getty.target<br> ConflictedBy: getty@tty1.service<br> ConflictedBy: systemd-logind.service<br> ConflictedBy: nss-user-lookup.target<br> ConflictedBy: rc-local.service<br> ConflictedBy: network.target<br> ConflictedBy: wpa_supplicant.service<br> ConflictedBy: NetworkManager.service<br> ConflictedBy: systemd-remount-fs.service<br> ConflictedBy: basic.target<br> ConflictedBy: alsa-state.service<br> ConflictedBy: alsa-restore.service<br> ConflictedBy: timers.target<br> ConflictedBy: systemd-tmpfiles-clean.timer<br> ConflictedBy: unattended-upgrades.service<br> ConflictedBy: umountnfs.service<br> ConflictedBy: halt.service<br> ConflictedBy: mdadm-waitidle.service<br> ConflictedBy: sendsigs.service<br> ConflictedBy: umountfs.service<br> ConflictedBy: umountroot.service<br> ConflictedBy: lm-sensors.service<br> ConflictedBy: anacron.service<br> ConflictedBy: time-sync.target<br> ConflictedBy: sysfsutils.service<br> ConflictedBy: nvidia-kernel.service<br> ConflictedBy: ssh.service<br> ConflictedBy: acpid.service<br> ConflictedBy: rsync.service<br> ConflictedBy: cron.service<br> ConflictedBy: nss-lookup.target<br> ConflictedBy: dbus.service<br> ConflictedBy: sudo.service<br> ConflictedBy: sysstat.service<br> ConflictedBy: ntp.service<br> ConflictedBy: binfmt-support.service<br> ConflictedBy: acpi-fakekey.service<br> ConflictedBy: bumblebeed.service<br> ConflictedBy: avahi-daemon.service<br> ConflictedBy: gdm3.service<br> ConflictedBy: cups.service<br> ConflictedBy: apache2.service<br> ConflictedBy: restorecond.service<br> ConflictedBy: pulseaudio.service<br> ConflictedBy: isc-dhcp-server.service<br> ConflictedBy: saned.service<br> ConflictedBy: mdadm.service<br> ConflictedBy: libvirt-guests.service<br> ConflictedBy: puppetqd.service<br> ConflictedBy: libvirt-bin.service<br> ConflictedBy: acpi-support.service<br> ConflictedBy: postfix.service<br> ConflictedBy: openvpn.service<br> ConflictedBy: speech-dispatcher.service<br> ConflictedBy: cups-browsed.service<br> ConflictedBy: motd.service<br> ConflictedBy: puppetmaster.service<br> ConflictedBy: bind9.service<br> ConflictedBy: atd.service<br> ConflictedBy: bootlogs.service<br> ConflictedBy: gdomap.service<br> ConflictedBy: minissdpd.service<br> ConflictedBy: puppet.service<br> ConflictedBy: mdadm-raid.service<br> ConflictedBy: rpcbind.service<br> ConflictedBy: ebtables.service<br> ConflictedBy: networking.service<br> ConflictedBy: resolvconf.service<br> ConflictedBy: nfs-common.service<br> ConflictedBy: bluetooth.target<br> ConflictedBy: bluetooth.service<br> ConflictedBy: ifup@wlan0.service<br> ConflictedBy: sound.target<br> ConflictedBy: polkitd.service<br> ConflictedBy: colord.service<br> ConflictedBy: ifup@virbr1.service<br> ConflictedBy: ifup@virbr1-nic.service<br> ConflictedBy: ifup@virbr0.service<br> ConflictedBy: ifup@virbr0-nic.service<br> ConflictedBy: getty@tty2.service<br> Before: final.target<br> After: reboot.service<br> After: console-kit-daemon.service<br> After: dbus.socket<br> After: systemd-ask-password-console.path<br> After: systemd-ask-password-console.service<br> After: systemd-modules-load.service<br> After: systemd-readahead-replay.service<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-done.timer<br> After: systemd-readahead-done.service<br> After: syslog.socket<br> After: rsyslog.service<br> After: systemd-user-sessions.service<br> After: systemd-sysctl.service<br> After: systemd-binfmt.service<br> After: systemd-fsck-root.service<br> After: systemd-fsck@dev-mapper-ix\x2dhome.service<br> After: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> After: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> After: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> After: emergency.service<br> After: avahi-daemon.socket<br> After: virtlockd.socket<br> After: virtlockd.service<br> After: acpid.socket<br> After: accounts-daemon.service<br> After: upower.service<br> After: rtkit-daemon.service<br> After: rescue.service<br> After: systemd-ask-password-wall.path<br> After: systemd-ask-password-wall.service<br> After: getty@tty1.service<br> After: systemd-logind.service<br> After: rc-local.service<br> After: wpa_supplicant.service<br> After: NetworkManager.service<br> After: systemd-tmpfiles-setup.service<br> After: systemd-remount-fs.service<br> After: alsa-store.service<br> After: alsa-state.service<br> After: console-kit-log-system-start.service<br> After: alsa-restore.service<br> After: systemd-tmpfiles-clean.timer<br> After: systemd-tmpfiles-clean.service<br> After: unattended-upgrades.service<br> After: umountnfs.service<br> After: halt.service<br> After: mdadm-waitidle.service<br> After: sendsigs.service<br> After: umountfs.service<br> After: umountroot.service<br> After: lm-sensors.service<br> After: anacron.service<br> After: sysfsutils.service<br> After: nvidia-kernel.service<br> After: ssh.service<br> After: acpid.service<br> After: rsync.service<br> After: cron.service<br> After: dbus.service<br> After: sudo.service<br> After: sysstat.service<br> After: ntp.service<br> After: binfmt-support.service<br> After: acpi-fakekey.service<br> After: bumblebeed.service<br> After: avahi-daemon.service<br> After: gdm3.service<br> After: cups.service<br> After: apache2.service<br> After: restorecond.service<br> After: pulseaudio.service<br> After: isc-dhcp-server.service<br> After: saned.service<br> After: mdadm.service<br> After: libvirt-guests.service<br> After: puppetqd.service<br> After: libvirt-bin.service<br> After: acpi-support.service<br> After: postfix.service<br> After: openvpn.service<br> After: speech-dispatcher.service<br> After: cups-browsed.service<br> After: motd.service<br> After: puppetmaster.service<br> After: bind9.service<br> After: atd.service<br> After: bootlogs.service<br> After: gdomap.service<br> After: minissdpd.service<br> After: puppet.service<br> After: mdadm-raid.service<br> After: rpcbind.service<br> After: ebtables.service<br> After: networking.service<br> After: resolvconf.service<br> After: nfs-common.service<br> After: bluetooth.service<br> After: ifup@wlan0.service<br> After: polkitd.service<br> After: colord.service<br> After: ifup@virbr1.service<br> After: ifup@virbr1-nic.service<br> After: ifup@virbr0.service<br> After: ifup@virbr0-nic.service<br> After: getty@tty2.service<br> References: alsa-store.service<br> References: systemd-random-seed-save.service<br> References: systemd-update-utmp-shutdown.service<br> ReferencedBy: reboot.service<br> ReferencedBy: final.target<br> ReferencedBy: graphical.target<br> ReferencedBy: console-kit-daemon.service<br> ReferencedBy: dbus.socket<br> ReferencedBy: sysinit.target<br> ReferencedBy: systemd-ask-password-console.path<br> ReferencedBy: systemd-ask-password-console.service<br> ReferencedBy: paths.target<br> ReferencedBy: systemd-modules-load.service<br> ReferencedBy: systemd-readahead-replay.service<br> ReferencedBy: systemd-readahead-collect.service<br> ReferencedBy: systemd-readahead-done.timer<br> ReferencedBy: systemd-readahead-done.service<br> ReferencedBy: local-fs-pre.target<br> ReferencedBy: cryptsetup.target<br> ReferencedBy: syslog.socket<br> ReferencedBy: rsyslog.service<br> ReferencedBy: systemd-user-sessions.service<br> ReferencedBy: remote-fs.target<br> ReferencedBy: remote-fs-pre.target<br> ReferencedBy: systemd-sysctl.service<br> ReferencedBy: systemd-binfmt.service<br> ReferencedBy: swap.target<br> ReferencedBy: local-fs.target<br> ReferencedBy: systemd-fsck-root.service<br> ReferencedBy: systemd-fsck@dev-mapper-ix\x2dhome.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> ReferencedBy: emergency.target<br> ReferencedBy: emergency.service<br> ReferencedBy: sockets.target<br> ReferencedBy: avahi-daemon.socket<br> ReferencedBy: virtlockd.socket<br> ReferencedBy: virtlockd.service<br> ReferencedBy: acpid.socket<br> ReferencedBy: accounts-daemon.service<br> ReferencedBy: upower.service<br> ReferencedBy: rtkit-daemon.service<br> ReferencedBy: rescue.target<br> ReferencedBy: rescue.service<br> ReferencedBy: multi-user.target<br> ReferencedBy: systemd-ask-password-wall.path<br> ReferencedBy: systemd-ask-password-wall.service<br> ReferencedBy: getty.target<br> ReferencedBy: getty@tty1.service<br> ReferencedBy: systemd-logind.service<br> ReferencedBy: nss-user-lookup.target<br> ReferencedBy: rc-local.service<br> ReferencedBy: network.target<br> ReferencedBy: wpa_supplicant.service<br> ReferencedBy: NetworkManager.service<br> ReferencedBy: systemd-tmpfiles-setup.service<br> ReferencedBy: systemd-remount-fs.service<br> ReferencedBy: alsa-store.service<br> ReferencedBy: basic.target<br> ReferencedBy: alsa-state.service<br> ReferencedBy: console-kit-log-system-start.service<br> ReferencedBy: alsa-restore.service<br> ReferencedBy: timers.target<br> ReferencedBy: systemd-tmpfiles-clean.timer<br> ReferencedBy: systemd-tmpfiles-clean.service<br> ReferencedBy: unattended-upgrades.service<br> ReferencedBy: umountnfs.service<br> ReferencedBy: halt.service<br> ReferencedBy: mdadm-waitidle.service<br> ReferencedBy: sendsigs.service<br> ReferencedBy: umountfs.service<br> ReferencedBy: umountroot.service<br> ReferencedBy: lm-sensors.service<br> ReferencedBy: anacron.service<br> ReferencedBy: time-sync.target<br> ReferencedBy: sysfsutils.service<br> ReferencedBy: nvidia-kernel.service<br> ReferencedBy: ssh.service<br> ReferencedBy: acpid.service<br> ReferencedBy: rsync.service<br> ReferencedBy: cron.service<br> ReferencedBy: nss-lookup.target<br> ReferencedBy: dbus.service<br> ReferencedBy: sudo.service<br> ReferencedBy: sysstat.service<br> ReferencedBy: ntp.service<br> ReferencedBy: binfmt-support.service<br> ReferencedBy: acpi-fakekey.service<br> ReferencedBy: bumblebeed.service<br> ReferencedBy: avahi-daemon.service<br> ReferencedBy: gdm3.service<br> ReferencedBy: cups.service<br> ReferencedBy: apache2.service<br> ReferencedBy: restorecond.service<br> ReferencedBy: pulseaudio.service<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: saned.service<br> ReferencedBy: mdadm.service<br> ReferencedBy: libvirt-guests.service<br> ReferencedBy: puppetqd.service<br> ReferencedBy: libvirt-bin.service<br> ReferencedBy: acpi-support.service<br> ReferencedBy: postfix.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: speech-dispatcher.service<br> ReferencedBy: cups-browsed.service<br> ReferencedBy: motd.service<br> ReferencedBy: puppetmaster.service<br> ReferencedBy: bind9.service<br> ReferencedBy: atd.service<br> ReferencedBy: bootlogs.service<br> ReferencedBy: gdomap.service<br> ReferencedBy: minissdpd.service<br> ReferencedBy: puppet.service<br> ReferencedBy: mdadm-raid.service<br> ReferencedBy: rpcbind.service<br> ReferencedBy: ebtables.service<br> ReferencedBy: networking.service<br> ReferencedBy: resolvconf.service<br> ReferencedBy: nfs-common.service<br> ReferencedBy: bluetooth.target<br> ReferencedBy: bluetooth.service<br> ReferencedBy: ifup@wlan0.service<br> ReferencedBy: sound.target<br> ReferencedBy: polkitd.service<br> ReferencedBy: colord.service<br> ReferencedBy: ifup@virbr1.service<br> ReferencedBy: ifup@virbr1-nic.service<br> ReferencedBy: ifup@virbr0.service<br> ReferencedBy: ifup@virbr0-nic.service<br> ReferencedBy: getty@tty2.service<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit alsa-store.service:<br> Description: Store Sound Card State<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: alsa-store.service<br> Fragment Path: /lib/systemd/system/alsa-store.service<br> ConditionPathExists: !/etc/alsa/state-daemon.conf<br> WantedBy: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> References: shutdown.target<br> References: systemd-journald.socket<br> ReferencedBy: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/alsa-store.service<br> ControlGroup: name=systemd:/system/alsa-store.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: syslog<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/alsactl -E HOME=/var/run/alsa store<br>-> Unit systemd-random-seed-save.service:<br> Description: Save Random Seed<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-random-seed-save.service<br> Documentation: man:systemd-random-seed-load.service(8)<br> Documentation: man:random(4)<br> Fragment Path: /lib/systemd/system/systemd-random-seed-save.service<br> Requires: -.mount<br> WantedBy: shutdown.target<br> Before: final.target<br> After: systemd-remount-fs.service<br> After: systemd-random-seed-load.service<br> After: systemd-journald.socket<br> After: -.mount<br> References: systemd-remount-fs.service<br> References: systemd-random-seed-load.service<br> References: final.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: shutdown.target<br> RequiresMountsFor: /var/lib/random-seed<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-random-seed-save.service<br> ControlGroup: name=systemd:/system/systemd-random-seed-save.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-random-seed save<br>-> Unit systemd-update-utmp-shutdown.service:<br> Description: Update UTMP about System Shutdown<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-update-utmp-shutdown.service<br> Documentation: man:systemd-update-utmp-runlevel.service(8)<br> Documentation: man:utmp(5)<br> Fragment Path: /lib/systemd/system/systemd-update-utmp-shutdown.service<br> Requires: -.mount<br> WantedBy: shutdown.target<br> Before: final.target<br> After: systemd-remount-fs.service<br> After: systemd-tmpfiles-setup.service<br> After: auditd.service<br> After: systemd-update-utmp-runlevel.service<br> After: systemd-journald.socket<br> After: -.mount<br> References: systemd-remount-fs.service<br> References: systemd-tmpfiles-setup.service<br> References: auditd.service<br> References: systemd-update-utmp-runlevel.service<br> References: final.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: shutdown.target<br> RequiresMountsFor: /var/log/wtmp<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-update-utmp-shutdown.service<br> ControlGroup: name=systemd:/system/systemd-update-utmp-shutdown.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-update-utmp shutdown<br>-> Unit systemd-remount-fs.service:<br> Description: Remount Root and Kernel File Systems<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-remount-fs.service<br> Name: checkroot.service<br> Documentation: man:systemd-remount-fs.service(8)<br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems</a><br> Fragment Path: /lib/systemd/system/systemd-remount-fs.service<br> ConditionPathExists: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: local-fs-pre.target<br> WantedBy: local-fs.target<br> Conflicts: shutdown.target<br> Before: systemd-update-utmp-shutdown.service<br> Before: systemd-update-utmp-runlevel.service<br> Before: systemd-random-seed-load.service<br> Before: debian-fixup.service<br> Before: local-fs-pre.target<br> Before: local-fs.target<br> Before: shutdown.target<br> Before: systemd-random-seed-save.service<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: systemd-fsck-root.service<br> After: systemd-journald.socket<br> After: keyboard-setup.service<br> References: shutdown.target<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: systemd-fsck-root.service<br> References: local-fs-pre.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> ReferencedBy: systemd-update-utmp-shutdown.service<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> ReferencedBy: systemd-random-seed-load.service<br> ReferencedBy: debian-fixup.service<br> ReferencedBy: local-fs.target<br> ReferencedBy: systemd-random-seed-save.service<br> ReferencedBy: keyboard-setup.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-remount-fs.service<br> ControlGroup: name=systemd:/system/systemd-remount-fs.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-remount-fs<br> PID: 537<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit systemd-tmpfiles-setup.service:<br> Description: Recreate Volatile Files and Directories<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-tmpfiles-setup.service<br> Documentation: man:tmpfiles.d(5)<br> Documentation: man:systemd-tmpfiles(8)<br> Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup.service<br> ConditionDirectoryNotEmpty: |/run/tmpfiles.d<br> ConditionDirectoryNotEmpty: |/etc/tmpfiles.d<br> ConditionDirectoryNotEmpty: |/usr/local/lib/tmpfiles.d<br> ConditionDirectoryNotEmpty: |/usr/lib/tmpfiles.d<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: local-fs.target<br> WantedBy: sysinit.target<br> Before: systemd-update-utmp-shutdown.service<br> Before: systemd-update-utmp-runlevel.service<br> Before: sysinit.target<br> Before: shutdown.target<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: local-fs.target<br> After: systemd-journald.socket<br> References: local-fs.target<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: sysinit.target<br> References: shutdown.target<br> References: systemd-journald.socket<br> ReferencedBy: systemd-update-utmp-shutdown.service<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-tmpfiles-setup.service<br> ControlGroup: name=systemd:/system/systemd-tmpfiles-setup.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /bin/systemd-tmpfiles --create --remove<br> PID: 910<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit auditd.service:<br> Description: auditd.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: auditd.service<br> Before: systemd-update-utmp-shutdown.service<br> Before: systemd-update-utmp-runlevel.service<br> ReferencedBy: systemd-update-utmp-shutdown.service<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> Load Error Code: No such file or directory<br>-> Unit systemd-update-utmp-runlevel.service:<br> Description: Update UTMP about System Runlevel Changes<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:36 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:36 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-update-utmp-runlevel.service<br> Documentation: man:systemd-update-utmp-runlevel.service(8)<br> Documentation: man:utmp(5)<br> Fragment Path: /lib/systemd/system/systemd-update-utmp-runlevel.service<br> Condition Timestamp: Tue 2014-01-28 12:49:36 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: graphical.target<br> WantedBy: multi-user.target<br> WantedBy: rescue.target<br> Before: systemd-update-utmp-shutdown.service<br> Before: final.target<br> After: systemd-remount-fs.service<br> After: systemd-tmpfiles-setup.service<br> After: auditd.service<br> After: graphical.target<br> After: systemd-journald.socket<br> After: -.mount<br> After: multi-user.target<br> After: rescue.target<br> References: systemd-remount-fs.service<br> References: systemd-tmpfiles-setup.service<br> References: auditd.service<br> References: graphical.target<br> References: final.target<br> References: systemd-journald.socket<br> References: -.mount<br> References: multi-user.target<br> References: rescue.target<br> ReferencedBy: systemd-update-utmp-shutdown.service<br> ReferencedBy: graphical.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: rescue.target<br> RequiresMountsFor: /var/log/wtmp<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-update-utmp-runlevel.service<br> ControlGroup: name=systemd:/system/systemd-update-utmp-runlevel.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-update-utmp runlevel<br> PID: 2209<br> Start Timestamp: Tue 2014-01-28 12:49:36 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:36 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit final.target:<br> Description: Final Step<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: final.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/final.target<br> After: systemd-update-utmp-shutdown.service<br> After: shutdown.target<br> After: umount.target<br> After: systemd-update-utmp-runlevel.service<br> After: systemd-random-seed-load.service<br> After: systemd-random-seed-save.service<br> References: shutdown.target<br> References: umount.target<br> ReferencedBy: systemd-update-utmp-shutdown.service<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> ReferencedBy: systemd-random-seed-load.service<br> ReferencedBy: systemd-random-seed-save.service<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit umount.target:<br> Description: Unmount All Filesystems<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: umount.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/umount.target<br> ConflictedBy: systemd-cryptsetup@md0_crypt.service<br> ConflictedBy: systemd-cryptsetup@sda5_crypt.service<br> ConflictedBy: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> ConflictedBy: run-lock.mount<br> ConflictedBy: run-user.mount<br> ConflictedBy: home.mount<br> ConflictedBy: boot.mount<br> ConflictedBy: boot-efi.mount<br> ConflictedBy: srv.mount<br> ConflictedBy: var-lib-libvirt-images.mount<br> ConflictedBy: tmp.mount<br> ConflictedBy: var-tmp.mount<br> ConflictedBy: dev-dm\x2d3.swap<br> ConflictedBy: dev-mapper-sda5_crypt.swap<br> ConflictedBy: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap<br> ConflictedBy: dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap<br> ConflictedBy: run-rpc_pipefs.mount<br> Before: final.target<br> After: systemd-cryptsetup@md0_crypt.service<br> After: systemd-cryptsetup@sda5_crypt.service<br> After: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> After: run-lock.mount<br> After: run-user.mount<br> After: home.mount<br> After: boot.mount<br> After: boot-efi.mount<br> After: srv.mount<br> After: var-lib-libvirt-images.mount<br> After: tmp.mount<br> After: var-tmp.mount<br> After: dev-dm\x2d3.swap<br> After: dev-mapper-sda5_crypt.swap<br> After: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap<br> After: dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap<br> After: run-rpc_pipefs.mount<br> ReferencedBy: final.target<br> ReferencedBy: systemd-cryptsetup@md0_crypt.service<br> ReferencedBy: systemd-cryptsetup@sda5_crypt.service<br> ReferencedBy: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> ReferencedBy: run-lock.mount<br> ReferencedBy: run-user.mount<br> ReferencedBy: home.mount<br> ReferencedBy: boot.mount<br> ReferencedBy: boot-efi.mount<br> ReferencedBy: srv.mount<br> ReferencedBy: var-lib-libvirt-images.mount<br> ReferencedBy: tmp.mount<br> ReferencedBy: var-tmp.mount<br> ReferencedBy: dev-dm\x2d3.swap<br> ReferencedBy: dev-mapper-sda5_crypt.swap<br> ReferencedBy: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap<br> ReferencedBy: dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap<br> ReferencedBy: run-rpc_pipefs.mount<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit graphical.target:<br> Description: Graphical Interface<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:36 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:36 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: runlevel5.target<br> Name: graphical.target<br> Name: default.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/graphical.target<br> Condition Timestamp: Tue 2014-01-28 12:49:36 CET<br> Condition Result: yes<br> Requires: multi-user.target<br> Wants: display-manager.service<br> Wants: systemd-update-utmp-runlevel.service<br> Wants: rtkit-daemon.service<br> Wants: upower.service<br> Wants: bumblebeed.service<br> Wants: accounts-daemon.service<br> Wants: console-kit-daemon.service<br> Wants: acpi-fakekey.service<br> Wants: apache2.service<br> Wants: speech-dispatcher.service<br> Wants: cups-browsed.service<br> Wants: ntp.service<br> Wants: sysstat.service<br> Wants: isc-dhcp-server.service<br> Wants: bootlogs.service<br> Wants: motd.service<br> Wants: pulseaudio.service<br> Wants: cron.service<br> Wants: openvpn.service<br> Wants: nfs-common.service<br> Wants: gdomap.service<br> Wants: puppetqd.service<br> Wants: postfix.service<br> Wants: acpi-support.service<br> Wants: bind9.service<br> Wants: minissdpd.service<br> Wants: gdm3.service<br> Wants: cups.service<br> Wants: ssh.service<br> Wants: nvidia-kernel.service<br> Wants: sysfsutils.service<br> Wants: saned.service<br> Wants: mdadm.service<br> Conflicts: rescue.target<br> Conflicts: shutdown.target<br> Before: systemd-update-utmp-runlevel.service<br> Before: systemd-readahead-done.timer<br> Before: systemd-readahead-done.service<br> After: multi-user.target<br> After: console-kit-daemon.service<br> After: accounts-daemon.service<br> After: upower.service<br> After: rtkit-daemon.service<br> After: bumblebeed.service<br> After: acpi-fakekey.service<br> After: apache2.service<br> After: speech-dispatcher.service<br> After: cups-browsed.service<br> After: ntp.service<br> After: sysstat.service<br> After: isc-dhcp-server.service<br> After: bootlogs.service<br> After: motd.service<br> After: pulseaudio.service<br> After: cron.service<br> After: openvpn.service<br> After: nfs-common.service<br> After: gdomap.service<br> After: puppetqd.service<br> After: postfix.service<br> After: acpi-support.service<br> After: bind9.service<br> After: minissdpd.service<br> After: gdm3.service<br> After: cups.service<br> After: ssh.service<br> After: nvidia-kernel.service<br> After: sysfsutils.service<br> After: saned.service<br> After: mdadm.service<br> References: multi-user.target<br> References: rescue.target<br> References: display-manager.service<br> References: systemd-update-utmp-runlevel.service<br> References: rtkit-daemon.service<br> References: upower.service<br> References: bumblebeed.service<br> References: accounts-daemon.service<br> References: console-kit-daemon.service<br> References: shutdown.target<br> References: acpi-fakekey.service<br> References: apache2.service<br> References: speech-dispatcher.service<br> References: cups-browsed.service<br> References: ntp.service<br> References: sysstat.service<br> References: isc-dhcp-server.service<br> References: bootlogs.service<br> References: motd.service<br> References: pulseaudio.service<br> References: cron.service<br> References: openvpn.service<br> References: nfs-common.service<br> References: gdomap.service<br> References: puppetqd.service<br> References: postfix.service<br> References: acpi-support.service<br> References: bind9.service<br> References: minissdpd.service<br> References: gdm3.service<br> References: cups.service<br> References: ssh.service<br> References: nvidia-kernel.service<br> References: sysfsutils.service<br> References: saned.service<br> References: mdadm.service<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> ReferencedBy: systemd-readahead-done.timer<br> ReferencedBy: systemd-readahead-done.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit multi-user.target:<br> Description: Multi-User System<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:36 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:36 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: multi-user.target<br> Name: runlevel4.target<br> Name: runlevel3.target<br> Name: runlevel2.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/multi-user.target<br> Condition Timestamp: Tue 2014-01-28 12:49:36 CET<br> Condition Result: yes<br> Requires: basic.target<br> Wants: NetworkManager.service<br> Wants: rsyslog.service<br> Wants: sudo.service<br> Wants: restorecond.service<br> Wants: libvirt-guests.service<br> Wants: puppetmaster.service<br> Wants: lm-sensors.service<br> Wants: binfmt-support.service<br> Wants: remote-fs.target<br> Wants: avahi-daemon.service<br> Wants: anacron.service<br> Wants: wpa_supplicant.service<br> Wants: acpid.service<br> Wants: atd.service<br> Wants: virtlockd.socket<br> Wants: libvirt-bin.service<br> Wants: puppet.service<br> Wants: rsync.service<br> Wants: rc-local.service<br> Wants: systemd-logind.service<br> Wants: systemd-user-sessions.service<br> Wants: getty.target<br> Wants: dbus.service<br> Wants: systemd-ask-password-wall.path<br> Wants: systemd-update-utmp-runlevel.service<br> Wants: acpi-fakekey.service<br> Wants: apache2.service<br> Wants: speech-dispatcher.service<br> Wants: cups-browsed.service<br> Wants: ntp.service<br> Wants: sysstat.service<br> Wants: isc-dhcp-server.service<br> Wants: bootlogs.service<br> Wants: motd.service<br> Wants: pulseaudio.service<br> Wants: cron.service<br> Wants: openvpn.service<br> Wants: nfs-common.service<br> Wants: gdomap.service<br> Wants: puppetqd.service<br> Wants: postfix.service<br> Wants: acpi-support.service<br> Wants: bind9.service<br> Wants: minissdpd.service<br> Wants: gdm3.service<br> Wants: cups.service<br> Wants: ssh.service<br> Wants: nvidia-kernel.service<br> Wants: sysfsutils.service<br> Wants: saned.service<br> Wants: mdadm.service<br> RequiredBy: graphical.target<br> Conflicts: rescue.service<br> Conflicts: rescue.target<br> Conflicts: shutdown.target<br> Before: graphical.target<br> Before: systemd-update-utmp-runlevel.service<br> After: basic.target<br> After: rescue.service<br> After: rescue.target<br> After: rsyslog.service<br> After: remote-fs.target<br> After: virtlockd.socket<br> After: systemd-user-sessions.service<br> After: getty.target<br> After: systemd-logind.service<br> After: rc-local.service<br> After: wpa_supplicant.service<br> After: NetworkManager.service<br> After: lm-sensors.service<br> After: anacron.service<br> After: acpid.service<br> After: rsync.service<br> After: dbus.service<br> After: sudo.service<br> After: binfmt-support.service<br> After: avahi-daemon.service<br> After: restorecond.service<br> After: libvirt-guests.service<br> After: libvirt-bin.service<br> After: puppetmaster.service<br> After: atd.service<br> After: puppet.service<br> After: acpi-fakekey.service<br> After: apache2.service<br> After: speech-dispatcher.service<br> After: cups-browsed.service<br> After: ntp.service<br> After: sysstat.service<br> After: isc-dhcp-server.service<br> After: bootlogs.service<br> After: motd.service<br> After: pulseaudio.service<br> After: cron.service<br> After: openvpn.service<br> After: nfs-common.service<br> After: gdomap.service<br> After: puppetqd.service<br> After: postfix.service<br> After: acpi-support.service<br> After: bind9.service<br> After: minissdpd.service<br> After: gdm3.service<br> After: cups.service<br> After: ssh.service<br> After: nvidia-kernel.service<br> After: sysfsutils.service<br> After: saned.service<br> After: mdadm.service<br> References: basic.target<br> References: rescue.service<br> References: rescue.target<br> References: NetworkManager.service<br> References: rsyslog.service<br> References: sudo.service<br> References: restorecond.service<br> References: libvirt-guests.service<br> References: puppetmaster.service<br> References: lm-sensors.service<br> References: binfmt-support.service<br> References: remote-fs.target<br> References: avahi-daemon.service<br> References: anacron.service<br> References: wpa_supplicant.service<br> References: acpid.service<br> References: atd.service<br> References: virtlockd.socket<br> References: libvirt-bin.service<br> References: puppet.service<br> References: rsync.service<br> References: rc-local.service<br> References: systemd-logind.service<br> References: systemd-user-sessions.service<br> References: getty.target<br> References: dbus.service<br> References: systemd-ask-password-wall.path<br> References: shutdown.target<br> References: systemd-update-utmp-runlevel.service<br> References: acpi-fakekey.service<br> References: apache2.service<br> References: speech-dispatcher.service<br> References: cups-browsed.service<br> References: ntp.service<br> References: sysstat.service<br> References: isc-dhcp-server.service<br> References: bootlogs.service<br> References: motd.service<br> References: pulseaudio.service<br> References: cron.service<br> References: openvpn.service<br> References: nfs-common.service<br> References: gdomap.service<br> References: puppetqd.service<br> References: postfix.service<br> References: acpi-support.service<br> References: bind9.service<br> References: minissdpd.service<br> References: gdm3.service<br> References: cups.service<br> References: ssh.service<br> References: nvidia-kernel.service<br> References: sysfsutils.service<br> References: saned.service<br> References: mdadm.service<br> ReferencedBy: graphical.target<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit rescue.target:<br> Description: Rescue Mode<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: rescue.target<br> Name: runlevel1.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/rescue.target<br> Requires: sysinit.target<br> Requires: rescue.service<br> Wants: systemd-update-utmp-runlevel.service<br> Wants: bootlogs.service<br> Wants: motd.service<br> Conflicts: shutdown.target<br> ConflictedBy: graphical.target<br> ConflictedBy: multi-user.target<br> Before: multi-user.target<br> Before: systemd-update-utmp-runlevel.service<br> After: sysinit.target<br> After: rescue.service<br> After: bootlogs.service<br> After: motd.service<br> References: sysinit.target<br> References: rescue.service<br> References: shutdown.target<br> References: systemd-update-utmp-runlevel.service<br> References: bootlogs.service<br> References: motd.service<br> ReferencedBy: graphical.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit display-manager.service:<br> Description: display-manager.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: display-manager.service<br> WantedBy: graphical.target<br> ReferencedBy: graphical.target<br> Load Error Code: No such file or directory<br>-> Unit rtkit-daemon.service:<br> Description: RealtimeKit Scheduling Policy Service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: rtkit-daemon.service<br> Fragment Path: /lib/systemd/system/rtkit-daemon.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: graphical.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: name=systemd:/system/rtkit-daemon.service<br> ControlGroup: cpu:/<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: main<br> Main PID: 1382<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.RealtimeKit1<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/lib/rtkit/rtkit-daemon<br> PID: 1382<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Status Text: Supervising 3 threads of 1 processes of 1 users.<br>-> Unit upower.service:<br> Description: Daemon for power management<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: upower.service<br> Documentation: man:upowerd(8)<br> Fragment Path: /lib/systemd/system/upower.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: graphical.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/upower.service<br> ControlGroup: name=systemd:/system/upower.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1383<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.UPower<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/lib/upower/upowerd<br> PID: 1383<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit accounts-daemon.service:<br> Description: Accounts Service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: accounts-daemon.service<br> Fragment Path: /lib/systemd/system/accounts-daemon.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: graphical.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/accounts-daemon.service<br> ControlGroup: name=systemd:/system/accounts-daemon.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1385<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.Accounts<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: syslog<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/lib/accountsservice/accounts-daemon<br> PID: 1385<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit console-kit-daemon.service:<br> Description: Console Manager<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: console-kit-daemon.service<br> Fragment Path: /lib/systemd/system/console-kit-daemon.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: graphical.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: graphical.target<br> After: syslog.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: graphical.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/console-kit-daemon.service<br> ControlGroup: name=systemd:/system/console-kit-daemon.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1398<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.ConsoleKit<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/console-kit-daemon --no-daemon<br> PID: 1398<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit syslog.target:<br> Description: Syslog<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: syslog.target<br> Documentation: man:systemd.special(7)<br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/syslog" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/syslog</a><br> Fragment Path: /lib/systemd/system/syslog.target<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: syslog.socket<br> Before: console-kit-daemon.service<br> Before: rtkit-daemon.service<br> Before: NetworkManager.service<br> Before: ssh.service<br> Before: cron.service<br> Before: sysstat.service<br> Before: ntp.service<br> Before: cups.service<br> Before: apache2.service<br> Before: pulseaudio.service<br> Before: isc-dhcp-server.service<br> Before: saned.service<br> Before: mdadm.service<br> Before: puppetqd.service<br> Before: acpi-support.service<br> Before: postfix.service<br> Before: openvpn.service<br> Before: speech-dispatcher.service<br> Before: cups-browsed.service<br> Before: bind9.service<br> Before: gdomap.service<br> After: syslog.socket<br> After: systemd-journald.socket<br> ReferencedBy: console-kit-daemon.service<br> ReferencedBy: syslog.socket<br> ReferencedBy: rtkit-daemon.service<br> ReferencedBy: NetworkManager.service<br> ReferencedBy: systemd-journald.socket<br> ReferencedBy: ssh.service<br> ReferencedBy: cron.service<br> ReferencedBy: sysstat.service<br> ReferencedBy: ntp.service<br> ReferencedBy: cups.service<br> ReferencedBy: apache2.service<br> ReferencedBy: pulseaudio.service<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: saned.service<br> ReferencedBy: mdadm.service<br> ReferencedBy: puppetqd.service<br> ReferencedBy: acpi-support.service<br> ReferencedBy: postfix.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: speech-dispatcher.service<br> ReferencedBy: cups-browsed.service<br> ReferencedBy: bind9.service<br> ReferencedBy: gdomap.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit dbus.socket:<br> Description: D-Bus System Message Bus Socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dbus.socket<br> Fragment Path: /lib/systemd/system/dbus.socket<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: sysinit.target<br> Requires: -.mount<br> RequiredBy: console-kit-daemon.service<br> RequiredBy: accounts-daemon.service<br> RequiredBy: upower.service<br> RequiredBy: rtkit-daemon.service<br> RequiredBy: systemd-logind.service<br> RequiredBy: wpa_supplicant.service<br> RequiredBy: NetworkManager.service<br> RequiredBy: dbus.service<br> RequiredBy: avahi-daemon.service<br> RequiredBy: bluetooth.service<br> RequiredBy: polkitd.service<br> RequiredBy: colord.service<br> WantedBy: sockets.target<br> Conflicts: shutdown.target<br> Before: console-kit-daemon.service<br> Before: dbus.service<br> Before: sockets.target<br> Before: shutdown.target<br> Before: accounts-daemon.service<br> Before: upower.service<br> Before: rtkit-daemon.service<br> Before: systemd-logind.service<br> Before: wpa_supplicant.service<br> Before: NetworkManager.service<br> Before: avahi-daemon.service<br> Before: bluetooth.service<br> Before: polkitd.service<br> Before: colord.service<br> After: sysinit.target<br> After: -.mount<br> Triggers: dbus.service<br> References: dbus.service<br> References: sockets.target<br> References: sysinit.target<br> References: shutdown.target<br> References: -.mount<br> ReferencedBy: console-kit-daemon.service<br> ReferencedBy: sockets.target<br> ReferencedBy: accounts-daemon.service<br> ReferencedBy: upower.service<br> ReferencedBy: rtkit-daemon.service<br> ReferencedBy: systemd-logind.service<br> ReferencedBy: wpa_supplicant.service<br> ReferencedBy: NetworkManager.service<br> ReferencedBy: dbus.service<br> ReferencedBy: avahi-daemon.service<br> ReferencedBy: bluetooth.service<br> ReferencedBy: polkitd.service<br> ReferencedBy: colord.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dbus.socket<br> ControlGroup: name=systemd:/system/dbus.socket<br> Socket State: running<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0666<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: no<br> PassSecurity: no<br> TCPCongestion: n/a<br> ListenStream: /var/run/dbus/system_bus_socket<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit sockets.target:<br> Description: Sockets<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sockets.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/sockets.target<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Wants: acpid.socket<br> Wants: virtlockd.socket<br> Wants: avahi-daemon.socket<br> Wants: systemd-udevd-kernel.socket<br> Wants: systemd-shutdownd.socket<br> Wants: systemd-initctl.socket<br> Wants: systemd-udevd-control.socket<br> Wants: dbus.socket<br> Wants: systemd-journald.socket<br> WantedBy: basic.target<br> Conflicts: shutdown.target<br> Before: basic.target<br> After: dbus.socket<br> After: systemd-udevd-kernel.socket<br> After: systemd-udevd-control.socket<br> After: syslog.socket<br> After: systemd-initctl.socket<br> After: systemd-shutdownd.socket<br> After: avahi-daemon.socket<br> After: virtlockd.socket<br> After: acpid.socket<br> After: systemd-journald.socket<br> References: acpid.socket<br> References: virtlockd.socket<br> References: avahi-daemon.socket<br> References: systemd-udevd-kernel.socket<br> References: systemd-shutdownd.socket<br> References: systemd-initctl.socket<br> References: systemd-udevd-control.socket<br> References: dbus.socket<br> References: systemd-journald.socket<br> References: shutdown.target<br> ReferencedBy: dbus.socket<br> ReferencedBy: systemd-udevd-kernel.socket<br> ReferencedBy: systemd-udevd-control.socket<br> ReferencedBy: syslog.socket<br> ReferencedBy: systemd-initctl.socket<br> ReferencedBy: systemd-shutdownd.socket<br> ReferencedBy: avahi-daemon.socket<br> ReferencedBy: virtlockd.socket<br> ReferencedBy: acpid.socket<br> ReferencedBy: basic.target<br> ReferencedBy: systemd-journald.socket<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit sysinit.target:<br> Description: System Initialization<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sysinit.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/sysinit.target<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Wants: local-fs.target<br> Wants: swap.target<br> Wants: systemd-binfmt.service<br> Wants: systemd-sysctl.service<br> Wants: systemd-journal-flush.service<br> Wants: systemd-journald.service<br> Wants: sys-fs-fuse-connections.mount<br> Wants: debian-fixup.service<br> Wants: systemd-udev-trigger.service<br> Wants: systemd-random-seed-load.service<br> Wants: proc-sys-fs-binfmt_misc.automount<br> Wants: systemd-tmpfiles-setup-dev.service<br> Wants: dev-hugepages.mount<br> Wants: systemd-tmpfiles-setup.service<br> Wants: dev-mqueue.mount<br> Wants: cryptsetup.target<br> Wants: systemd-udevd.service<br> Wants: systemd-modules-load.service<br> Wants: systemd-ask-password-console.path<br> Wants: sys-kernel-debug.mount<br> Wants: sys-kernel-config.mount<br> Wants: kbd.service<br> Wants: qemu-system-x86.service<br> Wants: keyboard-setup.service<br> Wants: selinux-basics.service<br> Wants: networking.service<br> Wants: nfs-common.service<br> Wants: resolvconf.service<br> Wants: ebtables.service<br> Wants: lvm2.service<br> Wants: hdparm.service<br> Wants: console-setup.service<br> Wants: pppd-dns.service<br> Wants: rpcbind.service<br> Wants: mdadm-raid.service<br> RequiredBy: dbus.socket<br> RequiredBy: avahi-daemon.socket<br> RequiredBy: virtlockd.socket<br> RequiredBy: acpid.socket<br> RequiredBy: rescue.target<br> RequiredBy: basic.target<br> RequiredBy: systemd-tmpfiles-clean.timer<br> Conflicts: emergency.service<br> Conflicts: emergency.target<br> Conflicts: shutdown.target<br> Before: dbus.socket<br> Before: avahi-daemon.socket<br> Before: virtlockd.socket<br> Before: acpid.socket<br> Before: rescue.target<br> Before: rescue.service<br> Before: basic.target<br> Before: alsa-state.service<br> Before: console-kit-log-system-start.service<br> Before: systemd-tmpfiles-clean.timer<br> After: local-fs.target<br> After: swap.target<br> After: emergency.service<br> After: emergency.target<br> After: sys-kernel-config.mount<br> After: sys-kernel-debug.mount<br> After: systemd-modules-load.service<br> After: systemd-readahead-replay.service<br> After: systemd-readahead-collect.service<br> After: systemd-udevd.service<br> After: cryptsetup.target<br> After: dev-mqueue.mount<br> After: dev-hugepages.mount<br> After: systemd-tmpfiles-setup-dev.service<br> After: proc-sys-fs-binfmt_misc.automount<br> After: systemd-random-seed-load.service<br> After: systemd-udev-trigger.service<br> After: debian-fixup.service<br> After: sys-fs-fuse-connections.mount<br> After: systemd-journald.service<br> After: systemd-sysctl.service<br> After: systemd-binfmt.service<br> After: systemd-tmpfiles-setup.service<br> After: systemd-tmpfiles-clean.service<br> After: kbd.service<br> After: qemu-system-x86.service<br> After: keyboard-setup.service<br> After: selinux-basics.service<br> After: networking.service<br> After: nfs-common.service<br> After: resolvconf.service<br> After: ebtables.service<br> After: lvm2.service<br> After: hdparm.service<br> After: console-setup.service<br> After: pppd-dns.service<br> After: rpcbind.service<br> After: mdadm-raid.service<br> References: emergency.service<br> References: emergency.target<br> References: local-fs.target<br> References: swap.target<br> References: systemd-binfmt.service<br> References: systemd-sysctl.service<br> References: systemd-journal-flush.service<br> References: systemd-journald.service<br> References: sys-fs-fuse-connections.mount<br> References: debian-fixup.service<br> References: systemd-udev-trigger.service<br> References: systemd-random-seed-load.service<br> References: proc-sys-fs-binfmt_misc.automount<br> References: systemd-tmpfiles-setup-dev.service<br> References: dev-hugepages.mount<br> References: systemd-tmpfiles-setup.service<br> References: dev-mqueue.mount<br> References: cryptsetup.target<br> References: systemd-udevd.service<br> References: systemd-modules-load.service<br> References: systemd-ask-password-console.path<br> References: sys-kernel-debug.mount<br> References: sys-kernel-config.mount<br> References: shutdown.target<br> References: kbd.service<br> References: qemu-system-x86.service<br> References: keyboard-setup.service<br> References: selinux-basics.service<br> References: networking.service<br> References: nfs-common.service<br> References: resolvconf.service<br> References: ebtables.service<br> References: lvm2.service<br> References: hdparm.service<br> References: console-setup.service<br> References: pppd-dns.service<br> References: rpcbind.service<br> References: mdadm-raid.service<br> ReferencedBy: dbus.socket<br> ReferencedBy: sys-kernel-config.mount<br> ReferencedBy: sys-kernel-debug.mount<br> ReferencedBy: systemd-modules-load.service<br> ReferencedBy: systemd-readahead-replay.service<br> ReferencedBy: systemd-readahead-collect.service<br> ReferencedBy: systemd-udevd.service<br> ReferencedBy: dev-mqueue.mount<br> ReferencedBy: dev-hugepages.mount<br> ReferencedBy: systemd-tmpfiles-setup-dev.service<br> ReferencedBy: proc-sys-fs-binfmt_misc.automount<br> ReferencedBy: systemd-random-seed-load.service<br> ReferencedBy: systemd-udev-trigger.service<br> ReferencedBy: debian-fixup.service<br> ReferencedBy: sys-fs-fuse-connections.mount<br> ReferencedBy: systemd-journald.service<br> ReferencedBy: systemd-sysctl.service<br> ReferencedBy: systemd-binfmt.service<br> ReferencedBy: avahi-daemon.socket<br> ReferencedBy: virtlockd.socket<br> ReferencedBy: acpid.socket<br> ReferencedBy: rescue.target<br> ReferencedBy: rescue.service<br> ReferencedBy: systemd-tmpfiles-setup.service<br> ReferencedBy: basic.target<br> ReferencedBy: alsa-state.service<br> ReferencedBy: console-kit-log-system-start.service<br> ReferencedBy: systemd-tmpfiles-clean.timer<br> ReferencedBy: systemd-tmpfiles-clean.service<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit emergency.service:<br> Description: Emergency Shell<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: emergency.service<br> Documentation: man:sulogin(8)<br> Fragment Path: /lib/systemd/system/emergency.service<br> RequiredBy: emergency.target<br> Conflicts: shutdown.target<br> ConflictedBy: sysinit.target<br> Before: sysinit.target<br> Before: emergency.target<br> Before: shutdown.target<br> References: shutdown.target<br> ReferencedBy: sysinit.target<br> ReferencedBy: emergency.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/emergency.service<br> ControlGroup: name=systemd:/system/emergency.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: idle<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGHUP<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /root<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> Environment: HOME=/root<br> LimitNOFILE: 4096<br> StandardInput: tty-force<br> StandardOutput: inherit<br> StandardError: inherit<br> -> ExecStartPre:<br> Command Line: /bin/plymouth quit<br> Command Line: /bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" to try again\nto boot into default mode.'<br> -> ExecStart:<br> Command Line: /sbin/sulogin<br> -> ExecStopPost:<br> Command Line: /bin/systemctl --fail --no-block default<br>-> Unit emergency.target:<br> Description: Emergency Mode<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: emergency.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/emergency.target<br> Requires: emergency.service<br> Conflicts: shutdown.target<br> ConflictedBy: sysinit.target<br> Before: sysinit.target<br> After: emergency.service<br> References: emergency.service<br> References: shutdown.target<br> ReferencedBy: sysinit.target<br> ReferencedBy: local-fs.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit local-fs.target:<br> Description: Local File Systems<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: local-fs.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/local-fs.target<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: var-tmp.mount<br> Requires: tmp.mount<br> Requires: var-lib-libvirt-images.mount<br> Requires: srv.mount<br> Requires: boot-efi.mount<br> Requires: boot.mount<br> Requires: home.mount<br> Requires: -.mount<br> Wants: systemd-fsck-root.service<br> Wants: run-user.mount<br> Wants: systemd-remount-fs.service<br> Wants: run-lock.mount<br> WantedBy: sysinit.target<br> WantedBy: systemd-tmpfiles-setup.service<br> WantedBy: systemd-tmpfiles-clean.service<br> Conflicts: shutdown.target<br> Before: sysinit.target<br> Before: systemd-journal-flush.service<br> Before: remote-fs.target<br> Before: systemd-tmpfiles-setup.service<br> Before: systemd-tmpfiles-clean.service<br> Before: unattended-upgrades.service<br> Before: pppd-dns.service<br> Before: resolvconf.service<br> Before: networking.service<br> Before: sysstat.service<br> Before: acpi-fakekey.service<br> Before: gdm3.service<br> Before: apache2.service<br> Before: isc-dhcp-server.service<br> Before: saned.service<br> Before: mdadm.service<br> Before: acpi-support.service<br> Before: postfix.service<br> Before: ebtables.service<br> Before: rpcbind.service<br> Before: motd.service<br> Before: bootlogs.service<br> Before: minissdpd.service<br> Before: ifup@wlan0.service<br> Before: ifup@virbr1.service<br> Before: ifup@virbr1-nic.service<br> Before: ifup@virbr0.service<br> Before: ifup@virbr0-nic.service<br> After: local-fs-pre.target<br> After: run-lock.mount<br> After: run-user.mount<br> After: systemd-fsck-root.service<br> After: -.mount<br> After: home.mount<br> After: boot.mount<br> After: boot-efi.mount<br> After: srv.mount<br> After: var-lib-libvirt-images.mount<br> After: tmp.mount<br> After: var-tmp.mount<br> After: systemd-remount-fs.service<br> After: run-rpc_pipefs.mount<br> OnFailure: emergency.target<br> References: local-fs-pre.target<br> References: emergency.target<br> References: var-tmp.mount<br> References: tmp.mount<br> References: var-lib-libvirt-images.mount<br> References: srv.mount<br> References: boot-efi.mount<br> References: boot.mount<br> References: home.mount<br> References: -.mount<br> References: systemd-fsck-root.service<br> References: run-user.mount<br> References: systemd-remount-fs.service<br> References: run-lock.mount<br> References: shutdown.target<br> ReferencedBy: sysinit.target<br> ReferencedBy: systemd-journal-flush.service<br> ReferencedBy: remote-fs.target<br> ReferencedBy: run-lock.mount<br> ReferencedBy: run-user.mount<br> ReferencedBy: systemd-fsck-root.service<br> ReferencedBy: -.mount<br> ReferencedBy: home.mount<br> ReferencedBy: boot.mount<br> ReferencedBy: boot-efi.mount<br> ReferencedBy: srv.mount<br> ReferencedBy: var-lib-libvirt-images.mount<br> ReferencedBy: tmp.mount<br> ReferencedBy: var-tmp.mount<br> ReferencedBy: systemd-tmpfiles-setup.service<br> ReferencedBy: systemd-remount-fs.service<br> ReferencedBy: systemd-tmpfiles-clean.service<br> ReferencedBy: unattended-upgrades.service<br> ReferencedBy: pppd-dns.service<br> ReferencedBy: resolvconf.service<br> ReferencedBy: networking.service<br> ReferencedBy: sysstat.service<br> ReferencedBy: acpi-fakekey.service<br> ReferencedBy: gdm3.service<br> ReferencedBy: apache2.service<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: saned.service<br> ReferencedBy: mdadm.service<br> ReferencedBy: acpi-support.service<br> ReferencedBy: postfix.service<br> ReferencedBy: ebtables.service<br> ReferencedBy: rpcbind.service<br> ReferencedBy: motd.service<br> ReferencedBy: bootlogs.service<br> ReferencedBy: minissdpd.service<br> ReferencedBy: ifup@wlan0.service<br> ReferencedBy: run-rpc_pipefs.mount<br> ReferencedBy: ifup@virbr1.service<br> ReferencedBy: ifup@virbr1-nic.service<br> ReferencedBy: ifup@virbr0.service<br> ReferencedBy: ifup@virbr0-nic.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit swap.target:<br> Description: Swap<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: swap.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/swap.target<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: sysinit.target<br> After: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> References: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> References: shutdown.target<br> ReferencedBy: sysinit.target<br> ReferencedBy: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit systemd-binfmt.service:<br> Description: Set Up Additional Binary Formats<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-binfmt.service<br> Documentation: man:systemd-binfmt.service(8)<br> Documentation: man:binfmt.d(5)<br> Documentation: <a href="https://www.kernel.org/doc/Documentation/binfmt_misc.txt" target="_blank">https://www.kernel.org/doc/Documentation/binfmt_misc.txt</a><br> Fragment Path: /lib/systemd/system/systemd-binfmt.service<br> ConditionDirectoryNotEmpty: |/run/binfmt.d<br> ConditionDirectoryNotEmpty: |/etc/binfmt.d<br> ConditionDirectoryNotEmpty: |/usr/local/lib/binfmt.d<br> ConditionDirectoryNotEmpty: |/usr/lib/binfmt.d<br> ConditionDirectoryNotEmpty: |/lib/binfmt.d<br> ConditionPathIsReadWrite: /proc/sys/<br> Condition Timestamp: Tue 2014-01-28 12:49:33 CET<br> Condition Result: no<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: sysinit.target<br> Before: shutdown.target<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: proc-sys-fs-binfmt_misc.automount<br> After: systemd-journald.socket<br> References: shutdown.target<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: proc-sys-fs-binfmt_misc.automount<br> References: sysinit.target<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-binfmt.service<br> ControlGroup: name=systemd:/system/systemd-binfmt.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-binfmt<br>-> Unit systemd-sysctl.service:<br> Description: Apply Kernel Variables<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-sysctl.service<br> Name: procps.service<br> Documentation: man:systemd-sysctl.service(8)<br> Documentation: man:sysctl.d(5)<br> Fragment Path: /lib/systemd/system/systemd-sysctl.service<br> ConditionDirectoryNotEmpty: |/run/sysctl.d<br> ConditionDirectoryNotEmpty: |/etc/sysctl.d<br> ConditionDirectoryNotEmpty: |/usr/local/lib/sysctl.d<br> ConditionDirectoryNotEmpty: |/usr/lib/sysctl.d<br> ConditionDirectoryNotEmpty: |/lib/sysctl.d<br> ConditionPathExists: |/etc/sysctl.conf<br> ConditionPathIsReadWrite: /proc/sys/<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: sysinit.target<br> Before: shutdown.target<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: systemd-journald.socket<br> References: shutdown.target<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: sysinit.target<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-sysctl.service<br> ControlGroup: name=systemd:/system/systemd-sysctl.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-sysctl<br> PID: 415<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit systemd-journal-flush.service:<br> Description: Trigger Flushing of Journal to Persistent Storage<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-journal-flush.service<br> Documentation: man:systemd-journald.service(8)<br> Documentation: man:journald.conf(5)<br> Fragment Path: /lib/systemd/system/systemd-journal-flush.service<br> Condition Timestamp: Tue 2014-01-28 12:49:33 CET<br> Condition Result: yes<br> Requires: systemd-journald.service<br> WantedBy: sysinit.target<br> Before: systemd-user-sessions.service<br> After: systemd-journald.service<br> After: local-fs.target<br> After: remote-fs.target<br> After: systemd-journald.socket<br> References: systemd-journald.service<br> References: local-fs.target<br> References: remote-fs.target<br> References: systemd-user-sessions.service<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-journal-flush.service<br> ControlGroup: name=systemd:/system/systemd-journal-flush.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /bin/systemctl kill --kill-who=main --signal=SIGUSR1 systemd-journald.service<br> PID: 998<br> Start Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit systemd-journald.service:<br> Description: Journal Service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-journald.service<br> Documentation: man:systemd-journald.service(8)<br> Documentation: man:journald.conf(5)<br> Fragment Path: /lib/systemd/system/systemd-journald.service<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: systemd-journald.socket<br> RequiredBy: systemd-journal-flush.service<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> Before: systemd-journal-flush.service<br> After: systemd-journald.socket<br> After: syslog.socket<br> TriggeredBy: systemd-journald.socket<br> References: systemd-journald.socket<br> References: syslog.socket<br> References: sysinit.target<br> ReferencedBy: sysinit.target<br> ReferencedBy: systemd-journal-flush.service<br> ReferencedBy: systemd-journald.socket<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-journald.service<br> ControlGroup: name=systemd:/system/systemd-journald.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: always<br> NotifyAccess: all<br> Main PID: 413<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 16384<br> StandardInput: null<br> StandardOutput: null<br> StandardError: inherit<br> CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_setgid cap_setuid cap_sys_ptrace cap_sys_admin cap_audit_control cap_syslog<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-journald<br> PID: 413<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Status Text: Processing requests...<br>-> Unit sys-fs-fuse-connections.mount:<br> Description: FUSE Control File System<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-fs-fuse-connections.mount<br> Documentation: <a href="https://www.kernel.org/doc/Documentation/filesystems/fuse.txt" target="_blank">https://www.kernel.org/doc/Documentation/filesystems/fuse.txt</a><br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems</a><br> Fragment Path: /lib/systemd/system/sys-fs-fuse-connections.mount<br> ConditionPathExists: /sys/fs/fuse/connections<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sysinit.target<br> WantedBy: sys-module-fuse.device<br> Before: sysinit.target<br> After: systemd-modules-load.service<br> After: systemd-journald.socket<br> After: -.mount<br> References: systemd-modules-load.service<br> References: sysinit.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: sysinit.target<br> ReferencedBy: sys-module-fuse.device<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/sys-fs-fuse-connections.mount<br> ControlGroup: name=systemd:/system/sys-fs-fuse-connections.mount<br> Mount State: mounted<br> Result: success<br> Where: /sys/fs/fuse/connections<br> What: fusectl<br> File System Type: fusectl<br> Options: rw,relatime,rw<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit debian-fixup.service:<br> Description: Various fixups to make systemd work better on Debian<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: debian-fixup.service<br> Fragment Path: /lib/systemd/system/debian-fixup.service<br> ConditionPathIsSymbolicLink: |!/var/lock<br> ConditionPathIsSymbolicLink: |!/var/run<br> ConditionPathIsSymbolicLink: |!/etc/mtab<br> Condition Timestamp: Tue 2014-01-28 12:49:33 CET<br> Condition Result: no<br> WantedBy: sysinit.target<br> Before: var-run.mount<br> Before: var-lock.mount<br> Before: sysinit.target<br> After: systemd-remount-fs.service<br> After: systemd-journald.socket<br> References: var-run.mount<br> References: var-lock.mount<br> References: sysinit.target<br> References: systemd-remount-fs.service<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/debian-fixup.service<br> ControlGroup: name=systemd:/system/debian-fixup.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/debian-fixup<br>-> Unit systemd-udev-trigger.service:<br> Description: udev Coldplug all Devices<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-udev-trigger.service<br> Documentation: man:udev(7)<br> Documentation: man:systemd-udevd.service(8)<br> Fragment Path: /lib/systemd/system/systemd-udev-trigger.service<br> (null): CAP_MKNOD<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: systemd-udevd.service<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: systemd-udevd-kernel.socket<br> After: systemd-udevd-control.socket<br> After: systemd-journald.socket<br> References: systemd-udevd.service<br> References: systemd-udevd-kernel.socket<br> References: systemd-udevd-control.socket<br> References: sysinit.target<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-udev-trigger.service<br> ControlGroup: name=systemd:/system/systemd-udev-trigger.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /bin/udevadm trigger --type=subsystems --action=add<br> PID: 407<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> Command Line: /bin/udevadm trigger --type=devices --action=add<br> PID: 420<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit systemd-random-seed-load.service:<br> Description: Load Random Seed<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-random-seed-load.service<br> Name: urandom.service<br> Documentation: man:systemd-random-seed-load.service(8)<br> Documentation: man:random(4)<br> Fragment Path: /lib/systemd/system/systemd-random-seed-load.service<br> Condition Timestamp: Tue 2014-01-28 12:49:33 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> Before: final.target<br> Before: systemd-random-seed-save.service<br> Before: networking.service<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: systemd-remount-fs.service<br> After: systemd-journald.socket<br> After: -.mount<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: systemd-remount-fs.service<br> References: sysinit.target<br> References: final.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: sysinit.target<br> ReferencedBy: systemd-random-seed-save.service<br> ReferencedBy: networking.service<br> RequiresMountsFor: /var/lib/random-seed<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-random-seed-load.service<br> ControlGroup: name=systemd:/system/systemd-random-seed-load.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-random-seed load<br> PID: 996<br> Start Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit proc-sys-fs-binfmt_misc.automount:<br> Description: Arbitrary Executable File Formats File System Automount Point<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: proc-sys-fs-binfmt_misc.automount<br> Documentation: <a href="https://www.kernel.org/doc/Documentation/binfmt_misc.txt" target="_blank">https://www.kernel.org/doc/Documentation/binfmt_misc.txt</a><br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems</a><br> Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.automount<br> ConditionPathIsReadWrite: /proc/sys/<br> ConditionPathExists: /proc/sys/fs/binfmt_misc/<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> Before: proc-sys-fs-binfmt_misc.mount<br> Before: systemd-binfmt.service<br> After: -.mount<br> Triggers: proc-sys-fs-binfmt_misc.mount<br> References: sysinit.target<br> References: proc-sys-fs-binfmt_misc.mount<br> References: -.mount<br> ReferencedBy: sysinit.target<br> ReferencedBy: systemd-binfmt.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> Automount State: running<br> Result: success<br> Where: /proc/sys/fs/binfmt_misc<br> DirectoryMode: 0755<br>-> Unit systemd-tmpfiles-setup-dev.service:<br> Description: Create static device nodes in /dev<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-tmpfiles-setup-dev.service<br> Documentation: man:tmpfiles.d(5)<br> Documentation: man:systemd-tmpfiles(8)<br> Fragment Path: /lib/systemd/system/systemd-tmpfiles-setup-dev.service<br> (null): CAP_MKNOD<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> Before: systemd-udevd.service<br> After: systemd-journald.socket<br> References: sysinit.target<br> References: systemd-udevd.service<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-tmpfiles-setup-dev.service<br> ControlGroup: name=systemd:/system/systemd-tmpfiles-setup-dev.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /bin/systemd-tmpfiles --prefix=/dev --create<br> PID: 408<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit dev-hugepages.mount:<br> Description: Huge Pages File System<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-hugepages.mount<br> Documentation: <a href="https://www.kernel.org/doc/Documentation/vm/hugetlbpage.txt" target="_blank">https://www.kernel.org/doc/Documentation/vm/hugetlbpage.txt</a><br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems</a><br> Fragment Path: /lib/systemd/system/dev-hugepages.mount<br> ConditionPathExists: /sys/kernel/mm/hugepages<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: systemd-journald.socket<br> After: -.mount<br> References: sysinit.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dev-hugepages.mount<br> ControlGroup: name=systemd:/system/dev-hugepages.mount<br> Mount State: mounted<br> Result: success<br> Where: /dev/hugepages<br> What: hugetlbfs<br> File System Type: hugetlbfs<br> Options: rw,relatime,rw,seclabel<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit dev-mqueue.mount:<br> Description: POSIX Message Queue File System<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-mqueue.mount<br> Documentation: man:mq_overview(7)<br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems</a><br> Fragment Path: /lib/systemd/system/dev-mqueue.mount<br> ConditionPathExists: /proc/sys/fs/mqueue<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: systemd-journald.socket<br> After: -.mount<br> References: sysinit.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dev-mqueue.mount<br> ControlGroup: name=systemd:/system/dev-mqueue.mount<br> Mount State: mounted<br> Result: success<br> Where: /dev/mqueue<br> What: mqueue<br> File System Type: mqueue<br> Options: rw,relatime,rw,seclabel<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit cryptsetup.target:<br> Description: Encrypted Volumes<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: cryptsetup.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/cryptsetup.target<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: systemd-cryptsetup@sda5_crypt.service<br> Requires: systemd-cryptsetup@md0_crypt.service<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: sysinit.target<br> After: systemd-cryptsetup@md0_crypt.service<br> After: systemd-cryptsetup@sda5_crypt.service<br> References: systemd-cryptsetup@sda5_crypt.service<br> References: systemd-cryptsetup@md0_crypt.service<br> References: shutdown.target<br> ReferencedBy: sysinit.target<br> ReferencedBy: systemd-cryptsetup@md0_crypt.service<br> ReferencedBy: systemd-cryptsetup@sda5_crypt.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit systemd-udevd.service:<br> Description: udev Kernel Device Manager<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-udevd.service<br> Name: udev.service<br> Documentation: man:systemd-udevd.service(8)<br> Documentation: man:udev(7)<br> Fragment Path: /lib/systemd/system/systemd-udevd.service<br> (null): CAP_MKNOD<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: systemd-udevd-control.socket<br> Wants: systemd-udevd-kernel.socket<br> WantedBy: sysinit.target<br> WantedBy: systemd-udev-trigger.service<br> Before: sysinit.target<br> Before: local-fs-pre.target<br> Before: mdadm-raid.service<br> Before: hdparm.service<br> Before: lvm2.service<br> Before: keyboard-setup.service<br> Before: qemu-system-x86.service<br> Before: sysfsutils.service<br> Before: nvidia-kernel.service<br> Before: pulseaudio.service<br> After: systemd-udevd-control.socket<br> After: systemd-udevd-kernel.socket<br> After: systemd-journald.socket<br> After: systemd-tmpfiles-setup-dev.service<br> TriggeredBy: systemd-udevd-control.socket<br> TriggeredBy: systemd-udevd-kernel.socket<br> References: systemd-udevd-control.socket<br> References: systemd-udevd-kernel.socket<br> References: sysinit.target<br> References: local-fs-pre.target<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> ReferencedBy: systemd-udevd-kernel.socket<br> ReferencedBy: systemd-udevd-control.socket<br> ReferencedBy: systemd-tmpfiles-setup-dev.service<br> ReferencedBy: systemd-udev-trigger.service<br> ReferencedBy: mdadm-raid.service<br> ReferencedBy: hdparm.service<br> ReferencedBy: lvm2.service<br> ReferencedBy: keyboard-setup.service<br> ReferencedBy: qemu-system-x86.service<br> ReferencedBy: sysfsutils.service<br> ReferencedBy: nvidia-kernel.service<br> ReferencedBy: pulseaudio.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-udevd.service<br> ControlGroup: name=systemd:/system/systemd-udevd.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: notify<br> Restart: always<br> NotifyAccess: main<br> Main PID: 426<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> OOMScoreAdjust: -1000<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-udevd<br> PID: 426<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br>-> Unit systemd-modules-load.service:<br> Description: Load Kernel Modules<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-modules-load.service<br> Name: kmod.service<br> Name: module-init-tools.service<br> Documentation: man:systemd-modules-load.service(8)<br> Documentation: man:modules-load.d(5)<br> Fragment Path: /lib/systemd/system/systemd-modules-load.service<br> ConditionKernelCommandLine: |rd.modules-load<br> ConditionKernelCommandLine: |modules-load<br> ConditionDirectoryNotEmpty: |/run/modules-load.d<br> ConditionDirectoryNotEmpty: |/etc/modules-load.d<br> ConditionDirectoryNotEmpty: |/usr/local/lib/modules-load.d<br> ConditionDirectoryNotEmpty: |/usr/lib/modules-load.d<br> ConditionDirectoryNotEmpty: |/lib/modules-load.d<br> (null): CAP_SYS_MODULE<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: sys-kernel-config.mount<br> Before: sysinit.target<br> Before: shutdown.target<br> Before: sys-fs-fuse-connections.mount<br> Before: sysfsutils.service<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: systemd-journald.socket<br> References: shutdown.target<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: sysinit.target<br> References: systemd-journald.socket<br> ReferencedBy: sysinit.target<br> ReferencedBy: sys-kernel-config.mount<br> ReferencedBy: sys-fs-fuse-connections.mount<br> ReferencedBy: sysfsutils.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-modules-load.service<br> ControlGroup: name=systemd:/system/systemd-modules-load.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-modules-load<br> PID: 411<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit systemd-ask-password-console.path:<br> Description: Dispatch Password Requests to Console Directory Watch<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-ask-password-console.path<br> Documentation: man:systemd-ask-password-console.service(8)<br> Fragment Path: /lib/systemd/system/systemd-ask-password-console.path<br> ConditionPathExists: !/run/plymouth/pid<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sysinit.target<br> Conflicts: shutdown.target<br> Before: paths.target<br> Before: shutdown.target<br> Before: systemd-ask-password-console.service<br> After: plymouth-start.service<br> After: -.mount<br> Triggers: systemd-ask-password-console.service<br> References: shutdown.target<br> References: plymouth-start.service<br> References: paths.target<br> References: systemd-ask-password-console.service<br> References: -.mount<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Path State: waiting<br> Result: success<br> Unit: systemd-ask-password-console.service<br> MakeDirectory: yes<br> DirectoryMode: 0755<br> DirectoryNotEmpty: /run/systemd/ask-password<br>-> Unit sys-kernel-debug.mount:<br> Description: Debug File System<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-kernel-debug.mount<br> Documentation: <a href="https://www.kernel.org/doc/Documentation/filesystems/debugfs.txt" target="_blank">https://www.kernel.org/doc/Documentation/filesystems/debugfs.txt</a><br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems</a><br> Fragment Path: /lib/systemd/system/sys-kernel-debug.mount<br> ConditionPathExists: /sys/kernel/debug<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: systemd-journald.socket<br> After: -.mount<br> References: sysinit.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/sys-kernel-debug.mount<br> ControlGroup: name=systemd:/system/sys-kernel-debug.mount<br> Mount State: mounted<br> Result: success<br> Where: /sys/kernel/debug<br> What: debugfs<br> File System Type: debugfs<br> Options: rw,relatime,rw<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit sys-kernel-config.mount:<br> Description: Configuration File System<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: sys-kernel-config.mount<br> Documentation: <a href="https://www.kernel.org/doc/Documentation/filesystems/configfs/configfs.txt" target="_blank">https://www.kernel.org/doc/Documentation/filesystems/configfs/configfs.txt</a><br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems</a><br> Fragment Path: /lib/systemd/system/sys-kernel-config.mount<br> ConditionPathExists: /sys/kernel/config<br> Condition Timestamp: Tue 2014-01-28 12:49:33 CET<br> Condition Result: no<br> Requires: -.mount<br> WantedBy: sysinit.target<br> Before: sysinit.target<br> After: systemd-modules-load.service<br> After: systemd-journald.socket<br> After: -.mount<br> References: systemd-modules-load.service<br> References: sysinit.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: sysinit.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/sys-kernel-config.mount<br> ControlGroup: name=systemd:/system/sys-kernel-config.mount<br> Mount State: dead<br> Result: success<br> Where: /sys/kernel/config<br> What: configfs<br> File System Type: configfs<br> Options: n/a<br> From /proc/self/mountinfo: no<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit plymouth-start.service:<br> Description: plymouth-start.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: plymouth-start.service<br> Before: systemd-ask-password-console.path<br> Before: systemd-ask-password-console.service<br> Before: rescue.service<br> ReferencedBy: systemd-ask-password-console.path<br> ReferencedBy: systemd-ask-password-console.service<br> ReferencedBy: rescue.service<br> Load Error Code: No such file or directory<br>-> Unit paths.target:<br> Description: Paths<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: paths.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/paths.target<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: basic.target<br> Conflicts: shutdown.target<br> Before: basic.target<br> After: systemd-ask-password-console.path<br> After: systemd-ask-password-wall.path<br> References: shutdown.target<br> ReferencedBy: systemd-ask-password-console.path<br> ReferencedBy: systemd-ask-password-wall.path<br> ReferencedBy: basic.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit systemd-ask-password-console.service:<br> Description: Dispatch Password Requests to Console<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-ask-password-console.service<br> Documentation: man:systemd-ask-password-console.service(8)<br> Fragment Path: /lib/systemd/system/systemd-ask-password-console.service<br> ConditionPathExists: !/run/plymouth/pid<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-ask-password-console.path<br> After: plymouth-start.service<br> After: systemd-vconsole-setup.service<br> After: systemd-journald.socket<br> TriggeredBy: systemd-ask-password-console.path<br> References: shutdown.target<br> References: plymouth-start.service<br> References: systemd-vconsole-setup.service<br> References: systemd-journald.socket<br> ReferencedBy: systemd-ask-password-console.path<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-ask-password-console.service<br> ControlGroup: name=systemd:/system/systemd-ask-password-console.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /bin/systemd-tty-ask-password-agent --watch --console<br>-> Unit systemd-vconsole-setup.service:<br> Description: systemd-vconsole-setup.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-vconsole-setup.service<br> Before: systemd-ask-password-console.service<br> ReferencedBy: systemd-ask-password-console.service<br> Load Error Code: No such file or directory<br>-> Unit systemd-readahead-collect.service:<br> Description: Collect Read-Ahead Data<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-readahead-collect.service<br> Documentation: man:systemd-readahead-replay.service(8)<br> Fragment Path: /lib/systemd/system/systemd-readahead-collect.service<br> ConditionVirtualization: no<br> ConditionPathExists: !/run/systemd/readahead/done<br> ConditionPathExists: !/run/systemd/readahead/cancel<br> Wants: systemd-readahead-done.timer<br> Conflicts: shutdown.target<br> Before: systemd-modules-load.service<br> Before: sysinit.target<br> Before: shutdown.target<br> Before: systemd-cryptsetup@md0_crypt.service<br> Before: systemd-cryptsetup@sda5_crypt.service<br> Before: systemd-random-seed-load.service<br> Before: systemd-sysctl.service<br> Before: systemd-binfmt.service<br> Before: systemd-fsck-root.service<br> Before: systemd-fsck@dev-mapper-ix\x2dhome.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> Before: systemd-tmpfiles-setup.service<br> Before: systemd-remount-fs.service<br> Before: systemd-tmpfiles-clean.service<br> References: systemd-readahead-done.timer<br> References: shutdown.target<br> References: sysinit.target<br> ReferencedBy: systemd-modules-load.service<br> ReferencedBy: systemd-cryptsetup@md0_crypt.service<br> ReferencedBy: systemd-cryptsetup@sda5_crypt.service<br> ReferencedBy: systemd-random-seed-load.service<br> ReferencedBy: systemd-sysctl.service<br> ReferencedBy: systemd-binfmt.service<br> ReferencedBy: systemd-fsck-root.service<br> ReferencedBy: systemd-fsck@dev-mapper-ix\x2dhome.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> ReferencedBy: systemd-tmpfiles-setup.service<br> ReferencedBy: systemd-remount-fs.service<br> ReferencedBy: systemd-tmpfiles-clean.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-readahead-collect.service<br> ControlGroup: name=systemd:/system/systemd-readahead-collect.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: notify<br> Restart: no<br> NotifyAccess: main<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> OOMScoreAdjust: 1000<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: null<br> StandardError: inherit<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-readahead collect<br>-> Unit systemd-readahead-replay.service:<br> Description: Replay Read-Ahead Data<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-readahead-replay.service<br> Documentation: man:systemd-readahead-replay.service(8)<br> Fragment Path: /lib/systemd/system/systemd-readahead-replay.service<br> ConditionVirtualization: no<br> ConditionPathExists: /.readahead<br> ConditionPathExists: !/run/systemd/readahead/noreplay<br> Conflicts: shutdown.target<br> Before: systemd-modules-load.service<br> Before: sysinit.target<br> Before: shutdown.target<br> Before: systemd-cryptsetup@md0_crypt.service<br> Before: systemd-cryptsetup@sda5_crypt.service<br> Before: systemd-random-seed-load.service<br> Before: systemd-sysctl.service<br> Before: systemd-binfmt.service<br> Before: systemd-fsck-root.service<br> Before: systemd-fsck@dev-mapper-ix\x2dhome.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> Before: systemd-tmpfiles-setup.service<br> Before: systemd-remount-fs.service<br> Before: systemd-tmpfiles-clean.service<br> References: shutdown.target<br> References: sysinit.target<br> ReferencedBy: systemd-modules-load.service<br> ReferencedBy: systemd-cryptsetup@md0_crypt.service<br> ReferencedBy: systemd-cryptsetup@sda5_crypt.service<br> ReferencedBy: systemd-random-seed-load.service<br> ReferencedBy: systemd-sysctl.service<br> ReferencedBy: systemd-binfmt.service<br> ReferencedBy: systemd-fsck-root.service<br> ReferencedBy: systemd-fsck@dev-mapper-ix\x2dhome.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> ReferencedBy: systemd-tmpfiles-setup.service<br> ReferencedBy: systemd-remount-fs.service<br> ReferencedBy: systemd-tmpfiles-clean.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-readahead-replay.service<br> ControlGroup: name=systemd:/system/systemd-readahead-replay.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: notify<br> Restart: no<br> NotifyAccess: main<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> OOMScoreAdjust: 1000<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: null<br> StandardError: inherit<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-readahead replay<br>-> Unit systemd-readahead-done.timer:<br> Description: Stop Read-Ahead Data Collection 10s After Completed Startup<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-readahead-done.timer<br> Documentation: man:systemd-readahead-replay.service(8)<br> Fragment Path: /lib/systemd/system/systemd-readahead-done.timer<br> WantedBy: systemd-readahead-collect.service<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: systemd-readahead-done.service<br> After: graphical.target<br> Triggers: systemd-readahead-done.service<br> References: shutdown.target<br> References: systemd-readahead-done.service<br> References: graphical.target<br> ReferencedBy: systemd-readahead-collect.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Timer State: dead<br> Result: success<br> Unit: systemd-readahead-done.service<br> OnActiveSec: 30s<br>-> Unit systemd-readahead-done.service:<br> Description: Stop Read-Ahead Data Collection<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-readahead-done.service<br> Documentation: man:systemd-readahead-replay.service(8)<br> Fragment Path: /lib/systemd/system/systemd-readahead-done.service<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-readahead-done.timer<br> After: systemd-journald.socket<br> After: graphical.target<br> TriggeredBy: systemd-readahead-done.timer<br> References: shutdown.target<br> References: systemd-journald.socket<br> References: graphical.target<br> ReferencedBy: systemd-readahead-done.timer<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-readahead-done.service<br> ControlGroup: name=systemd:/system/systemd-readahead-done.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /bin/systemd-notify --readahead=done<br>-> Unit systemd-udevd-control.socket:<br> Description: udev Control Socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-udevd-control.socket<br> Documentation: man:systemd-udevd.service(8)<br> Documentation: man:udev(7)<br> Fragment Path: /lib/systemd/system/systemd-udevd-control.socket<br> (null): CAP_MKNOD<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: systemd-udevd.service<br> WantedBy: sockets.target<br> Before: systemd-udevd.service<br> Before: sockets.target<br> Before: systemd-udev-trigger.service<br> After: -.mount<br> Triggers: systemd-udevd.service<br> References: sockets.target<br> References: systemd-udevd.service<br> References: -.mount<br> ReferencedBy: systemd-udevd.service<br> ReferencedBy: systemd-udev-trigger.service<br> ReferencedBy: sockets.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-udevd-control.socket<br> ControlGroup: name=systemd:/system/systemd-udevd-control.socket<br> Socket State: running<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0600<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: yes<br> PassSecurity: no<br> TCPCongestion: n/a<br> ListenSequentialPacket: /run/udev/control<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit systemd-udevd-kernel.socket:<br> Description: udev Kernel Socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-udevd-kernel.socket<br> Documentation: man:systemd-udevd.service(8)<br> Documentation: man:udev(7)<br> Fragment Path: /lib/systemd/system/systemd-udevd-kernel.socket<br> (null): CAP_MKNOD<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: systemd-udevd.service<br> WantedBy: sockets.target<br> Before: systemd-udevd.service<br> Before: sockets.target<br> Before: systemd-udev-trigger.service<br> Triggers: systemd-udevd.service<br> References: sockets.target<br> References: systemd-udevd.service<br> ReferencedBy: systemd-udevd.service<br> ReferencedBy: systemd-udev-trigger.service<br> ReferencedBy: sockets.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-udevd-kernel.socket<br> ControlGroup: name=systemd:/system/systemd-udevd-kernel.socket<br> Socket State: running<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0666<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: yes<br> PassSecurity: no<br> TCPCongestion: n/a<br> ReceiveBuffer: 134217728<br> ListenNetlink: kobject-uevent 1<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit local-fs-pre.target:<br> Description: Local File Systems (Pre)<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: local-fs-pre.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/local-fs-pre.target<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: systemd-remount-fs.service<br> Conflicts: shutdown.target<br> Before: local-fs.target<br> Before: run-lock.mount<br> Before: run-user.mount<br> Before: home.mount<br> Before: boot.mount<br> Before: boot-efi.mount<br> Before: srv.mount<br> Before: var-lib-libvirt-images.mount<br> Before: tmp.mount<br> Before: var-tmp.mount<br> Before: run-rpc_pipefs.mount<br> After: systemd-udevd.service<br> After: systemd-remount-fs.service<br> References: shutdown.target<br> ReferencedBy: systemd-udevd.service<br> ReferencedBy: local-fs.target<br> ReferencedBy: run-lock.mount<br> ReferencedBy: run-user.mount<br> ReferencedBy: home.mount<br> ReferencedBy: boot.mount<br> ReferencedBy: boot-efi.mount<br> ReferencedBy: srv.mount<br> ReferencedBy: var-lib-libvirt-images.mount<br> ReferencedBy: tmp.mount<br> ReferencedBy: var-tmp.mount<br> ReferencedBy: systemd-remount-fs.service<br> ReferencedBy: run-rpc_pipefs.mount<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit systemd-cryptsetup@sda5_crypt.service:<br> Description: Cryptography Setup for sda5_crypt<br> Instance: sda5_crypt<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-cryptsetup@sda5_crypt.service<br> Documentation: man:systemd-cryptsetup@.service(8)<br> Documentation: man:crypttab(5)<br> Fragment Path: /run/systemd/generator/systemd-cryptsetup@sda5_crypt.service<br> Source Path: /etc/crypttab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> BindsTo: dev-mapper-sda5_crypt.device<br> BindsTo: dev-disk-by\x2duuid-4f0b385e\x2da0f5\x2d4f92\x2d9d88\x2da4fb85276eff.device<br> RequiredBy: cryptsetup.target<br> RequiredBy: dev-mapper-sda5_crypt.device<br> WantedBy: dev-disk-by\x2duuid-4f0b385e\x2da0f5\x2d4f92\x2d9d88\x2da4fb85276eff.device<br> Conflicts: umount.target<br> Before: cryptsetup.target<br> Before: umount.target<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: dev-disk-by\x2duuid-4f0b385e\x2da0f5\x2d4f92\x2d9d88\x2da4fb85276eff.device<br> After: systemd-journald.socket<br> References: umount.target<br> References: dev-mapper-sda5_crypt.device<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: cryptsetup.target<br> References: dev-disk-by\x2duuid-4f0b385e\x2da0f5\x2d4f92\x2d9d88\x2da4fb85276eff.device<br> References: systemd-journald.socket<br> ReferencedBy: cryptsetup.target<br> ReferencedBy: dev-disk-by\x2duuid-4f0b385e\x2da0f5\x2d4f92\x2d9d88\x2da4fb85276eff.device<br> ReferencedBy: dev-mapper-sda5_crypt.device<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-cryptsetup@.service/systemd-cryptsetup@sda5_crypt.service<br> ControlGroup: name=systemd:/system/systemd-cryptsetup@.service/systemd-cryptsetup@sda5_crypt.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-cryptsetup attach sda5_crypt /dev/disk/by-uuid/4f0b385e-a0f5-4f92-9d88-a4fb85276eff md0_crypt luks,discard,keyscript=/lib/cryptsetup/scripts/decrypt_derived<br> PID: 706<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /lib/systemd/systemd-cryptsetup detach sda5_crypt<br>-> Unit systemd-cryptsetup@md0_crypt.service:<br> Description: Cryptography Setup for md0_crypt<br> Instance: md0_crypt<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-cryptsetup@md0_crypt.service<br> Documentation: man:systemd-cryptsetup@.service(8)<br> Documentation: man:crypttab(5)<br> Fragment Path: /run/systemd/generator/systemd-cryptsetup@md0_crypt.service<br> Source Path: /etc/crypttab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> BindsTo: dev-mapper-md0_crypt.device<br> BindsTo: dev-disk-by\x2duuid-f42c6cdc\x2d93ef\x2d4b9d\x2d972a\x2d6baf3119994a.device<br> RequiredBy: cryptsetup.target<br> RequiredBy: dev-mapper-md0_crypt.device<br> WantedBy: dev-disk-by\x2duuid-f42c6cdc\x2d93ef\x2d4b9d\x2d972a\x2d6baf3119994a.device<br> Conflicts: umount.target<br> Before: cryptsetup.target<br> Before: umount.target<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: dev-disk-by\x2duuid-f42c6cdc\x2d93ef\x2d4b9d\x2d972a\x2d6baf3119994a.device<br> After: systemd-journald.socket<br> References: umount.target<br> References: dev-mapper-md0_crypt.device<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: cryptsetup.target<br> References: dev-disk-by\x2duuid-f42c6cdc\x2d93ef\x2d4b9d\x2d972a\x2d6baf3119994a.device<br> References: systemd-journald.socket<br> ReferencedBy: cryptsetup.target<br> ReferencedBy: dev-disk-by\x2duuid-f42c6cdc\x2d93ef\x2d4b9d\x2d972a\x2d6baf3119994a.device<br> ReferencedBy: dev-mapper-md0_crypt.device<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-cryptsetup@.service/systemd-cryptsetup@md0_crypt.service<br> ControlGroup: name=systemd:/system/systemd-cryptsetup@.service/systemd-cryptsetup@md0_crypt.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-cryptsetup attach md0_crypt /dev/disk/by-uuid/f42c6cdc-93ef-4b9d-972a-6baf3119994a none luks,discard<br> PID: 793<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /lib/systemd/systemd-cryptsetup detach md0_crypt<br>-> Unit dev-mapper-md0_crypt.device:<br> Description: /dev/mapper/md0_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-mapper-md0_crypt.device<br> Following: sys-devices-virtual-block-dm\x2d0.device<br> DropIn Path: /run/systemd/generator/dev-mapper-md0_crypt.device.d/50-job-timeout-sec-0.conf<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: systemd-cryptsetup@md0_crypt.service<br> BoundBy: systemd-cryptsetup@md0_crypt.service<br> References: systemd-cryptsetup@md0_crypt.service<br> ReferencedBy: systemd-cryptsetup@md0_crypt.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-0<br>-> Unit dev-disk-by\x2duuid-f42c6cdc\x2d93ef\x2d4b9d\x2d972a\x2d6baf3119994a.device:<br> Description: /dev/disk/by-uuid/f42c6cdc-93ef-4b9d-972a-6baf3119994a<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-f42c6cdc\x2d93ef\x2d4b9d\x2d972a\x2d6baf3119994a.device<br> Following: sys-devices-virtual-block-md0.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: systemd-cryptsetup@md0_crypt.service<br> BoundBy: systemd-cryptsetup@md0_crypt.service<br> Before: systemd-cryptsetup@md0_crypt.service<br> References: systemd-cryptsetup@md0_crypt.service<br> ReferencedBy: systemd-cryptsetup@md0_crypt.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/md0<br>-> Unit dev-mapper-sda5_crypt.device:<br> Description: /dev/mapper/sda5_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-mapper-sda5_crypt.device<br> Following: sys-devices-virtual-block-dm\x2d3.device<br> DropIn Path: /run/systemd/generator/dev-mapper-sda5_crypt.device.d/50-job-timeout-sec-0.conf<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: systemd-cryptsetup@sda5_crypt.service<br> BoundBy: systemd-cryptsetup@sda5_crypt.service<br> References: systemd-cryptsetup@sda5_crypt.service<br> ReferencedBy: systemd-cryptsetup@sda5_crypt.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-3<br>-> Unit dev-disk-by\x2duuid-4f0b385e\x2da0f5\x2d4f92\x2d9d88\x2da4fb85276eff.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-4f0b385e\x2da0f5\x2d4f92\x2d9d88\x2da4fb85276eff.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: systemd-cryptsetup@sda5_crypt.service<br> BoundBy: systemd-cryptsetup@sda5_crypt.service<br> Before: systemd-cryptsetup@sda5_crypt.service<br> References: systemd-cryptsetup@sda5_crypt.service<br> ReferencedBy: systemd-cryptsetup@sda5_crypt.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5<br>-> Unit proc-sys-fs-binfmt_misc.mount:<br> Description: Arbitrary Executable File Formats File System<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: proc-sys-fs-binfmt_misc.mount<br> Documentation: <a href="https://www.kernel.org/doc/Documentation/binfmt_misc.txt" target="_blank">https://www.kernel.org/doc/Documentation/binfmt_misc.txt</a><br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/APIFileSystems</a><br> Fragment Path: /lib/systemd/system/proc-sys-fs-binfmt_misc.mount<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: -.mount<br> After: proc-sys-fs-binfmt_misc.automount<br> After: systemd-journald.socket<br> After: -.mount<br> TriggeredBy: proc-sys-fs-binfmt_misc.automount<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: proc-sys-fs-binfmt_misc.automount<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/proc-sys-fs-binfmt_misc.mount<br> ControlGroup: name=systemd:/system/proc-sys-fs-binfmt_misc.mount<br> Mount State: mounted<br> Result: success<br> Where: /proc/sys/fs/binfmt_misc<br> What: binfmt_misc<br> File System Type: binfmt_misc<br> Options: rw,relatime,rw<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit var-run.mount:<br> Description: var-run.mount<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: var-run.mount<br> After: debian-fixup.service<br> ReferencedBy: debian-fixup.service<br> Load Error Code: No such file or directory<br>-> Unit var-lock.mount:<br> Description: var-lock.mount<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: var-lock.mount<br> After: debian-fixup.service<br> ReferencedBy: debian-fixup.service<br> Load Error Code: No such file or directory<br>-> Unit syslog.socket:<br> Description: Syslog Socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: syslog.socket<br> Documentation: man:systemd.special(7)<br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/syslog" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/syslog</a><br> Fragment Path: /lib/systemd/system/syslog.socket<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> Wants: syslog.target<br> RequiredBy: rsyslog.service<br> Conflicts: shutdown.target<br> Before: systemd-journald.service<br> Before: sockets.target<br> Before: syslog.target<br> Before: shutdown.target<br> Before: rsyslog.service<br> After: -.mount<br> Triggers: rsyslog.service<br> References: sockets.target<br> References: syslog.target<br> References: shutdown.target<br> References: rsyslog.service<br> References: -.mount<br> ReferencedBy: systemd-journald.service<br> ReferencedBy: rsyslog.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/syslog.socket<br> ControlGroup: name=systemd:/system/syslog.socket<br> Socket State: running<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0666<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: yes<br> PassSecurity: yes<br> TCPCongestion: n/a<br> ReceiveBuffer: 8388608<br> ListenDatagram: /run/systemd/journal/syslog<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit remote-fs.target:<br> Description: Remote File Systems<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: remote-fs.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/remote-fs.target<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: systemd-journal-flush.service<br> Before: systemd-user-sessions.service<br> Before: multi-user.target<br> Before: unattended-upgrades.service<br> Before: console-setup.service<br> Before: selinux-basics.service<br> Before: kbd.service<br> Before: ssh.service<br> Before: cron.service<br> Before: sysstat.service<br> Before: ntp.service<br> Before: acpi-fakekey.service<br> Before: gdm3.service<br> Before: cups.service<br> Before: apache2.service<br> Before: pulseaudio.service<br> Before: isc-dhcp-server.service<br> Before: saned.service<br> Before: puppetqd.service<br> Before: acpi-support.service<br> Before: postfix.service<br> Before: openvpn.service<br> Before: speech-dispatcher.service<br> Before: cups-browsed.service<br> Before: bind9.service<br> Before: gdomap.service<br> Before: minissdpd.service<br> After: remote-fs-pre.target<br> After: local-fs.target<br> References: remote-fs-pre.target<br> References: local-fs.target<br> References: shutdown.target<br> ReferencedBy: systemd-journal-flush.service<br> ReferencedBy: systemd-user-sessions.service<br> ReferencedBy: multi-user.target<br> ReferencedBy: unattended-upgrades.service<br> ReferencedBy: console-setup.service<br> ReferencedBy: selinux-basics.service<br> ReferencedBy: kbd.service<br> ReferencedBy: ssh.service<br> ReferencedBy: cron.service<br> ReferencedBy: sysstat.service<br> ReferencedBy: ntp.service<br> ReferencedBy: acpi-fakekey.service<br> ReferencedBy: gdm3.service<br> ReferencedBy: cups.service<br> ReferencedBy: apache2.service<br> ReferencedBy: pulseaudio.service<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: saned.service<br> ReferencedBy: puppetqd.service<br> ReferencedBy: acpi-support.service<br> ReferencedBy: postfix.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: speech-dispatcher.service<br> ReferencedBy: cups-browsed.service<br> ReferencedBy: bind9.service<br> ReferencedBy: gdomap.service<br> ReferencedBy: minissdpd.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit systemd-user-sessions.service:<br> Description: Permit User Sessions<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-user-sessions.service<br> Documentation: man:systemd-user-sessions.service(8)<br> Fragment Path: /lib/systemd/system/systemd-user-sessions.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: systemd-ask-password-wall.service<br> Before: getty@tty1.service<br> Before: getty@tty2.service<br> After: systemd-journal-flush.service<br> After: remote-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: remote-fs.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: systemd-journal-flush.service<br> ReferencedBy: multi-user.target<br> ReferencedBy: systemd-ask-password-wall.service<br> ReferencedBy: getty@tty1.service<br> ReferencedBy: getty@tty2.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-user-sessions.service<br> ControlGroup: name=systemd:/system/systemd-user-sessions.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-user-sessions start<br> PID: 1386<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /lib/systemd/systemd-user-sessions stop<br>-> Unit remote-fs-pre.target:<br> Description: Remote File Systems (Pre)<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: remote-fs-pre.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/remote-fs-pre.target<br> Conflicts: shutdown.target<br> Before: remote-fs.target<br> References: shutdown.target<br> ReferencedBy: remote-fs.target<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap:<br> Description: /dev/disk/by-uuid/971f3b42-68a2-412e-8b00-686febbf2635<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> Following: dev-dm\x2d3.swap<br> Fragment Path: /run/systemd/generator/dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> Source Path: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> BindsTo: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.device<br> WantedBy: swap.target<br> WantedBy: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.device<br> Conflicts: umount.target<br> Before: umount.target<br> Before: swap.target<br> After: systemd-journald.socket<br> After: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.device<br> References: umount.target<br> References: swap.target<br> References: systemd-journald.socket<br> References: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.device<br> ReferencedBy: swap.target<br> ReferencedBy: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.device<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> ControlGroup: name=systemd:/system/dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> Swap State: active<br> Result: success<br> What: /dev/disk/by-uuid/971f3b42-68a2-412e-8b00-686febbf2635<br> From /proc/swaps: yes<br> From fragment: yes<br> Priority: -1<br> NoAuto: no<br> NoFail: no<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.device:<br> Description: /dev/disk/by-uuid/971f3b42-68a2-412e-8b00-686febbf2635<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.device<br> Following: sys-devices-virtual-block-dm\x2d3.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> BoundBy: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> Before: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> References: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> ReferencedBy: dev-disk-by\x2duuid-971f3b42\x2d68a2\x2d412e\x2d8b00\x2d686febbf2635.swap<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-3<br>-> Unit var-tmp.mount:<br> Description: /var/tmp<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: var-tmp.mount<br> Fragment Path: /run/systemd/generator/var-tmp.mount<br> Source Path: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> RequiredBy: local-fs.target<br> Conflicts: umount.target<br> Before: umount.target<br> Before: local-fs.target<br> After: local-fs-pre.target<br> After: systemd-journald.socket<br> After: -.mount<br> References: local-fs-pre.target<br> References: umount.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: local-fs.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/var-tmp.mount<br> ControlGroup: name=systemd:/system/var-tmp.mount<br> Mount State: mounted<br> Result: success<br> Where: /var/tmp<br> What: tmpfs<br> File System Type: tmpfs<br> Options: rw,noatime,rw,fscontext=system_u:object_r:tmp_t:s0,seclabel<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit tmp.mount:<br> Description: /tmp<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: tmp.mount<br> Fragment Path: /run/systemd/generator/tmp.mount<br> Source Path: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> RequiredBy: local-fs.target<br> Conflicts: umount.target<br> Before: umount.target<br> Before: local-fs.target<br> After: local-fs-pre.target<br> After: systemd-journald.socket<br> After: -.mount<br> References: local-fs-pre.target<br> References: umount.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: -.mount<br> ReferencedBy: local-fs.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/tmp.mount<br> ControlGroup: name=systemd:/system/tmp.mount<br> Mount State: mounted<br> Result: success<br> Where: /tmp<br> What: tmpfs<br> File System Type: tmpfs<br> Options: rw,noatime,rw,fscontext=system_u:object_r:tmp_t:s0,seclabel<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit var-lib-libvirt-images.mount:<br> Description: /var/lib/libvirt/images<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: var-lib-libvirt-images.mount<br> Fragment Path: /run/systemd/generator/var-lib-libvirt-images.mount<br> Source Path: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> BindsTo: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> RequiredBy: local-fs.target<br> WantedBy: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> Conflicts: umount.target<br> Before: umount.target<br> Before: local-fs.target<br> After: local-fs-pre.target<br> After: systemd-journald.socket<br> After: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> After: -.mount<br> References: local-fs-pre.target<br> References: umount.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> References: -.mount<br> ReferencedBy: local-fs.target<br> ReferencedBy: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/var-lib-libvirt-images.mount<br> ControlGroup: name=systemd:/system/var-lib-libvirt-images.mount<br> Mount State: mounted<br> Result: success<br> Where: /var/lib/libvirt/images<br> What: /dev/sda4<br> File System Type: btrfs<br> Options: rw,relatime,rw,seclabel,ssd,space_cache<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit srv.mount:<br> Description: /srv<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: srv.mount<br> Fragment Path: /run/systemd/generator/srv.mount<br> Source Path: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> Requires: -.mount<br> BindsTo: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> RequiredBy: local-fs.target<br> WantedBy: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> Conflicts: umount.target<br> Before: umount.target<br> Before: local-fs.target<br> After: local-fs-pre.target<br> After: systemd-journald.socket<br> After: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> After: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> After: -.mount<br> References: local-fs-pre.target<br> References: umount.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> References: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> References: -.mount<br> ReferencedBy: local-fs.target<br> ReferencedBy: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/srv.mount<br> ControlGroup: name=systemd:/system/srv.mount<br> Mount State: mounted<br> Result: success<br> Where: /srv<br> What: /dev/sda4<br> File System Type: btrfs<br> Options: rw,relatime,rw,seclabel,ssd,space_cache<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit boot-efi.mount:<br> Description: /boot/efi<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: boot-efi.mount<br> Fragment Path: /run/systemd/generator/boot-efi.mount<br> Source Path: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> Requires: -.mount<br> Requires: boot.mount<br> BindsTo: dev-disk-by\x2duuid-9437\x2dDB83.device<br> RequiredBy: local-fs.target<br> WantedBy: dev-disk-by\x2duuid-9437\x2dDB83.device<br> Conflicts: umount.target<br> Before: umount.target<br> Before: local-fs.target<br> After: local-fs-pre.target<br> After: systemd-journald.socket<br> After: dev-disk-by\x2duuid-9437\x2dDB83.device<br> After: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> After: -.mount<br> After: boot.mount<br> References: local-fs-pre.target<br> References: umount.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: dev-disk-by\x2duuid-9437\x2dDB83.device<br> References: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> References: -.mount<br> References: boot.mount<br> ReferencedBy: local-fs.target<br> ReferencedBy: dev-disk-by\x2duuid-9437\x2dDB83.device<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/boot-efi.mount<br> ControlGroup: name=systemd:/system/boot-efi.mount<br> Mount State: mounted<br> Result: success<br> Where: /boot/efi<br> What: /dev/sda1<br> File System Type: vfat<br> Options: rw,relatime,rw,fmask=0022,dmask=0022,codepage=437,iocharset=utf8,shortname=mixed,errors=remount-ro<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit boot.mount:<br> Description: /boot<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: boot.mount<br> Fragment Path: /run/systemd/generator/boot.mount<br> Source Path: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Requires: -.mount<br> BindsTo: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> RequiredBy: local-fs.target<br> RequiredBy: boot-efi.mount<br> WantedBy: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> Conflicts: umount.target<br> Before: umount.target<br> Before: local-fs.target<br> Before: boot-efi.mount<br> After: local-fs-pre.target<br> After: systemd-journald.socket<br> After: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> After: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> After: -.mount<br> References: local-fs-pre.target<br> References: umount.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> References: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> References: -.mount<br> ReferencedBy: local-fs.target<br> ReferencedBy: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> ReferencedBy: boot-efi.mount<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/boot.mount<br> ControlGroup: name=systemd:/system/boot.mount<br> Mount State: mounted<br> Result: success<br> Where: /boot<br> What: /dev/sda2<br> File System Type: ext3<br> Options: rw,relatime,rw,seclabel,data=ordered<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit home.mount:<br> Description: /home<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: home.mount<br> Fragment Path: /run/systemd/generator/home.mount<br> Source Path: /etc/fstab<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: systemd-fsck@dev-mapper-ix\x2dhome.service<br> Requires: -.mount<br> BindsTo: dev-mapper-ix\x2dhome.device<br> RequiredBy: local-fs.target<br> WantedBy: dev-mapper-ix\x2dhome.device<br> Conflicts: umount.target<br> Before: umount.target<br> Before: local-fs.target<br> After: local-fs-pre.target<br> After: systemd-journald.socket<br> After: dev-mapper-ix\x2dhome.device<br> After: systemd-fsck@dev-mapper-ix\x2dhome.service<br> After: -.mount<br> References: local-fs-pre.target<br> References: umount.target<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: dev-mapper-ix\x2dhome.device<br> References: systemd-fsck@dev-mapper-ix\x2dhome.service<br> References: -.mount<br> ReferencedBy: local-fs.target<br> ReferencedBy: dev-mapper-ix\x2dhome.device<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/home.mount<br> ControlGroup: name=systemd:/system/home.mount<br> Mount State: mounted<br> Result: success<br> Where: /home<br> What: /dev/mapper/ix-home<br> File System Type: ext4<br> Options: rw,relatime,rw,seclabel,discard,data=ordered<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit -.mount:<br> Description: /<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: -.mount<br> Fragment Path: /run/systemd/generator/-.mount<br> Source Path: /etc/fstab<br> RequiredBy: local-fs.target<br> RequiredBy: run-lock.mount<br> RequiredBy: run-user.mount<br> RequiredBy: proc-sys-fs-binfmt_misc.mount<br> RequiredBy: sys-kernel-config.mount<br> RequiredBy: sys-kernel-debug.mount<br> RequiredBy: dev-mqueue.mount<br> RequiredBy: dev-hugepages.mount<br> RequiredBy: sys-fs-fuse-connections.mount<br> RequiredBy: syslog.socket<br> RequiredBy: systemd-udevd-control.socket<br> RequiredBy: dbus.socket<br> RequiredBy: systemd-ask-password-console.path<br> RequiredBy: systemd-random-seed-load.service<br> RequiredBy: systemd-update-utmp-runlevel.service<br> RequiredBy: systemd-update-utmp-shutdown.service<br> RequiredBy: proc-sys-fs-binfmt_misc.automount<br> RequiredBy: home.mount<br> RequiredBy: boot.mount<br> RequiredBy: boot-efi.mount<br> RequiredBy: srv.mount<br> RequiredBy: var-lib-libvirt-images.mount<br> RequiredBy: tmp.mount<br> RequiredBy: var-tmp.mount<br> RequiredBy: systemd-initctl.socket<br> RequiredBy: systemd-shutdownd.socket<br> RequiredBy: avahi-daemon.socket<br> RequiredBy: virtlockd.socket<br> RequiredBy: acpid.socket<br> RequiredBy: systemd-ask-password-wall.path<br> RequiredBy: systemd-random-seed-save.service<br> RequiredBy: systemd-journald.socket<br> RequiredBy: run-rpc_pipefs.mount<br> Before: local-fs.target<br> Before: run-lock.mount<br> Before: run-user.mount<br> Before: proc-sys-fs-binfmt_misc.mount<br> Before: sys-kernel-config.mount<br> Before: sys-kernel-debug.mount<br> Before: dev-mqueue.mount<br> Before: dev-hugepages.mount<br> Before: sys-fs-fuse-connections.mount<br> Before: syslog.socket<br> Before: systemd-udevd-control.socket<br> Before: dbus.socket<br> Before: systemd-ask-password-console.path<br> Before: systemd-random-seed-load.service<br> Before: systemd-update-utmp-runlevel.service<br> Before: systemd-update-utmp-shutdown.service<br> Before: proc-sys-fs-binfmt_misc.automount<br> Before: home.mount<br> Before: boot.mount<br> Before: boot-efi.mount<br> Before: srv.mount<br> Before: var-lib-libvirt-images.mount<br> Before: tmp.mount<br> Before: var-tmp.mount<br> Before: systemd-initctl.socket<br> Before: systemd-shutdownd.socket<br> Before: avahi-daemon.socket<br> Before: virtlockd.socket<br> Before: acpid.socket<br> Before: systemd-ask-password-wall.path<br> Before: systemd-random-seed-save.service<br> Before: systemd-journald.socket<br> Before: run-rpc_pipefs.mount<br> References: local-fs.target<br> ReferencedBy: local-fs.target<br> ReferencedBy: run-lock.mount<br> ReferencedBy: run-user.mount<br> ReferencedBy: proc-sys-fs-binfmt_misc.mount<br> ReferencedBy: sys-kernel-config.mount<br> ReferencedBy: sys-kernel-debug.mount<br> ReferencedBy: dev-mqueue.mount<br> ReferencedBy: dev-hugepages.mount<br> ReferencedBy: sys-fs-fuse-connections.mount<br> ReferencedBy: syslog.socket<br> ReferencedBy: systemd-udevd-control.socket<br> ReferencedBy: dbus.socket<br> ReferencedBy: systemd-ask-password-console.path<br> ReferencedBy: systemd-random-seed-load.service<br> ReferencedBy: systemd-update-utmp-runlevel.service<br> ReferencedBy: systemd-update-utmp-shutdown.service<br> ReferencedBy: proc-sys-fs-binfmt_misc.automount<br> ReferencedBy: home.mount<br> ReferencedBy: boot.mount<br> ReferencedBy: boot-efi.mount<br> ReferencedBy: srv.mount<br> ReferencedBy: var-lib-libvirt-images.mount<br> ReferencedBy: tmp.mount<br> ReferencedBy: var-tmp.mount<br> ReferencedBy: systemd-initctl.socket<br> ReferencedBy: systemd-shutdownd.socket<br> ReferencedBy: avahi-daemon.socket<br> ReferencedBy: virtlockd.socket<br> ReferencedBy: acpid.socket<br> ReferencedBy: systemd-ask-password-wall.path<br> ReferencedBy: systemd-random-seed-save.service<br> ReferencedBy: systemd-journald.socket<br> ReferencedBy: run-rpc_pipefs.mount<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: yes<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/-.mount<br> ControlGroup: name=systemd:/system/-.mount<br> Mount State: mounted<br> Result: success<br> Where: /<br> What: /dev/mapper/ix-root<br> File System Type: ext4<br> Options: rw,relatime,rw,seclabel,discard,errors=remount-ro,data=ordered<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: inherit<br> StandardError: inherit<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit systemd-fsck-root.service:<br> Description: File System Check on Root Device<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-fsck-root.service<br> Documentation: man:systemd-fsck@.service(8)<br> Fragment Path: /lib/systemd/system/systemd-fsck-root.service<br> ConditionPathIsReadWrite: !/<br> ConditionPathExists: !/run/initramfs/root-fsck<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: no<br> WantedBy: local-fs.target<br> Before: local-fs.target<br> Before: shutdown.target<br> Before: systemd-fsck@dev-mapper-ix\x2dhome.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> Before: systemd-remount-fs.service<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: systemd-journald.socket<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: local-fs.target<br> References: shutdown.target<br> References: systemd-journald.socket<br> ReferencedBy: local-fs.target<br> ReferencedBy: systemd-fsck@dev-mapper-ix\x2dhome.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> ReferencedBy: systemd-remount-fs.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-fsck-root.service<br> ControlGroup: name=systemd:/system/systemd-fsck-root.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal+console<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-fsck<br> PID: 416<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> FsckPassNo: 1<br>-> Unit run-user.mount:<br> Description: User Runtime Directory<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: run-user.mount<br> Fragment Path: /lib/systemd/system/run-user.mount<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: local-fs.target<br> Conflicts: umount.target<br> Before: local-fs.target<br> Before: umount.target<br> After: systemd-journald.socket<br> After: local-fs-pre.target<br> After: -.mount<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: local-fs-pre.target<br> References: umount.target<br> References: -.mount<br> ReferencedBy: local-fs.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/run-user.mount<br> ControlGroup: name=systemd:/system/run-user.mount<br> Mount State: mounted<br> Result: success<br> Where: /run/user<br> What: tmpfs<br> File System Type: tmpfs<br> Options: rw,nosuid,nodev,noexec,relatime,rw,rootcontext=system_u:object_r:var_auth_t:s0,seclabel,size=102400k,mode=755<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit run-lock.mount:<br> Description: Lock Directory<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: run-lock.mount<br> Fragment Path: /lib/systemd/system/run-lock.mount<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: local-fs.target<br> Conflicts: umount.target<br> Before: local-fs.target<br> Before: umount.target<br> After: systemd-journald.socket<br> After: local-fs-pre.target<br> After: -.mount<br> References: local-fs.target<br> References: systemd-journald.socket<br> References: local-fs-pre.target<br> References: umount.target<br> References: -.mount<br> ReferencedBy: local-fs.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/run-lock.mount<br> ControlGroup: name=systemd:/system/run-lock.mount<br> Mount State: mounted<br> Result: success<br> Where: /run/lock<br> What: tmpfs<br> File System Type: tmpfs<br> Options: rw,nosuid,nodev,noexec,relatime,rw,rootcontext=system_u:object_r:var_lock_t:s0,seclabel,size=5120k<br> From /proc/self/mountinfo: yes<br> From fragment: yes<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit dev-mapper-ix\x2dhome.device:<br> Description: /dev/mapper/ix-home<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-mapper-ix\x2dhome.device<br> Following: sys-devices-virtual-block-dm\x2d2.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: home.mount<br> BoundBy: home.mount<br> BoundBy: systemd-fsck@dev-mapper-ix\x2dhome.service<br> Before: home.mount<br> Before: systemd-fsck@dev-mapper-ix\x2dhome.service<br> References: home.mount<br> ReferencedBy: home.mount<br> ReferencedBy: systemd-fsck@dev-mapper-ix\x2dhome.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-2<br>-> Unit systemd-fsck@dev-mapper-ix\x2dhome.service:<br> Description: File System Check on /dev/mapper/ix-home<br> Instance: dev-mapper-ix\x2dhome<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-fsck@dev-mapper-ix\x2dhome.service<br> Documentation: man:systemd-fsck@.service(8)<br> Fragment Path: /lib/systemd/system/systemd-fsck@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> BindsTo: dev-mapper-ix\x2dhome.device<br> RequiredBy: home.mount<br> Before: home.mount<br> Before: shutdown.target<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: dev-mapper-ix\x2dhome.device<br> After: systemd-journald.socket<br> After: systemd-fsck-root.service<br> After: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> References: dev-mapper-ix\x2dhome.device<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: shutdown.target<br> References: systemd-journald.socket<br> References: systemd-fsck-root.service<br> ReferencedBy: home.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-fsck@.service/systemd-fsck@dev-mapper-ix\x2dhome.service<br> ControlGroup: name=systemd:/system/systemd-fsck@.service/systemd-fsck@dev-mapper-ix\x2dhome.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal+console<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-fsck %f<br> PID: 857<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> FsckPassNo: 2<br>-> Unit dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: boot.mount<br> BoundBy: boot.mount<br> BoundBy: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Before: boot.mount<br> Before: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> References: boot.mount<br> ReferencedBy: boot.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2<br>-> Unit systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service:<br> Description: File System Check on /dev/disk/by-uuid/2bb1970c-1092-481f-b563-9d3025f3ce9f<br> Instance: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Documentation: man:systemd-fsck@.service(8)<br> Fragment Path: /lib/systemd/system/systemd-fsck@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> BindsTo: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> RequiredBy: boot.mount<br> Before: boot.mount<br> Before: shutdown.target<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> After: systemd-journald.socket<br> After: systemd-fsck-root.service<br> After: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> References: dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.device<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: shutdown.target<br> References: systemd-journald.socket<br> References: systemd-fsck-root.service<br> ReferencedBy: boot.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-fsck@.service/systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> ControlGroup: name=systemd:/system/systemd-fsck@.service/systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal+console<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-fsck %f<br> PID: 858<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> FsckPassNo: 2<br>-> Unit dev-disk-by\x2duuid-9437\x2dDB83.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-9437\x2dDB83.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: boot-efi.mount<br> BoundBy: boot-efi.mount<br> BoundBy: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> Before: boot-efi.mount<br> Before: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> References: boot-efi.mount<br> ReferencedBy: boot-efi.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1<br>-> Unit systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service:<br> Description: File System Check on /dev/disk/by-uuid/9437-DB83<br> Instance: dev-disk-by\x2duuid-9437\x2dDB83<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> Documentation: man:systemd-fsck@.service(8)<br> Fragment Path: /lib/systemd/system/systemd-fsck@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> BindsTo: dev-disk-by\x2duuid-9437\x2dDB83.device<br> RequiredBy: boot-efi.mount<br> Before: boot-efi.mount<br> Before: shutdown.target<br> Before: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> Before: systemd-fsck@dev-mapper-ix\x2dhome.service<br> Before: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: dev-disk-by\x2duuid-9437\x2dDB83.device<br> After: systemd-journald.socket<br> References: dev-disk-by\x2duuid-9437\x2dDB83.device<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: shutdown.target<br> References: systemd-journald.socket<br> References: systemd-fsck@dev-disk-by\x2duuid-2bb1970c\x2d1092\x2d481f\x2db563\x2d9d3025f3ce9f.service<br> References: systemd-fsck@dev-mapper-ix\x2dhome.service<br> ReferencedBy: boot-efi.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-fsck@.service/systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> ControlGroup: name=systemd:/system/systemd-fsck@.service/systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal+console<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-fsck %f<br> PID: 767<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> FsckPassNo: 1<br>-> Unit dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Wants: var-lib-libvirt-images.mount<br> Wants: srv.mount<br> BoundBy: srv.mount<br> BoundBy: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> BoundBy: var-lib-libvirt-images.mount<br> Before: srv.mount<br> Before: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> Before: var-lib-libvirt-images.mount<br> References: var-lib-libvirt-images.mount<br> References: srv.mount<br> ReferencedBy: srv.mount<br> ReferencedBy: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> ReferencedBy: var-lib-libvirt-images.mount<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4<br>-> Unit systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service:<br> Description: File System Check on /dev/disk/by-uuid/bd3eabca-5577-49c3-95f0-2f64ae0b38d8<br> Instance: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> Documentation: man:systemd-fsck@.service(8)<br> Fragment Path: /lib/systemd/system/systemd-fsck@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> BindsTo: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> RequiredBy: srv.mount<br> Before: srv.mount<br> Before: shutdown.target<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> After: systemd-journald.socket<br> After: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> After: systemd-fsck-root.service<br> References: dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.device<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: shutdown.target<br> References: systemd-journald.socket<br> References: systemd-fsck@dev-disk-by\x2duuid-9437\x2dDB83.service<br> References: systemd-fsck-root.service<br> ReferencedBy: srv.mount<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-fsck@.service/systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> ControlGroup: name=systemd:/system/systemd-fsck@.service/systemd-fsck@dev-disk-by\x2duuid-bd3eabca\x2d5577\x2d49c3\x2d95f0\x2d2f64ae0b38d8.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal+console<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-fsck %f<br> PID: 856<br> Start Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Exit Code: exited<br> Exit Status: 0<br> FsckPassNo: 2<br>-> Unit acpid.socket:<br> Description: ACPID Listen Socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: acpid.socket<br> Fragment Path: /lib/systemd/system/acpid.socket<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: -.mount<br> Requires: sysinit.target<br> RequiredBy: acpid.service<br> WantedBy: sockets.target<br> Conflicts: shutdown.target<br> Before: acpid.service<br> Before: sockets.target<br> Before: shutdown.target<br> After: -.mount<br> After: sysinit.target<br> Triggers: acpid.service<br> References: acpid.service<br> References: -.mount<br> References: sockets.target<br> References: sysinit.target<br> References: shutdown.target<br> ReferencedBy: sockets.target<br> ReferencedBy: acpid.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/acpid.socket<br> ControlGroup: name=systemd:/system/acpid.socket<br> Socket State: running<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0666<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: no<br> PassSecurity: no<br> TCPCongestion: n/a<br> ListenStream: /run/acpid.socket<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit virtlockd.socket:<br> Description: Virtual machine lock manager socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: virtlockd.socket<br> Fragment Path: /lib/systemd/system/virtlockd.socket<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: -.mount<br> Requires: sysinit.target<br> RequiredBy: virtlockd.service<br> WantedBy: sockets.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: virtlockd.service<br> Before: sockets.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: -.mount<br> After: sysinit.target<br> Triggers: virtlockd.service<br> References: virtlockd.service<br> References: -.mount<br> References: sockets.target<br> References: sysinit.target<br> References: shutdown.target<br> ReferencedBy: sockets.target<br> ReferencedBy: virtlockd.service<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/virtlockd.socket<br> ControlGroup: name=systemd:/system/virtlockd.socket<br> Socket State: listening<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0666<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: no<br> PassSecurity: no<br> TCPCongestion: n/a<br> ListenStream: /var/run/libvirt/virtlockd-sock<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit avahi-daemon.socket:<br> Description: Avahi mDNS/DNS-SD Stack Activation Socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: avahi-daemon.socket<br> Fragment Path: /lib/systemd/system/avahi-daemon.socket<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: -.mount<br> Requires: sysinit.target<br> RequiredBy: avahi-daemon.service<br> WantedBy: sockets.target<br> Conflicts: shutdown.target<br> Before: avahi-daemon.service<br> Before: sockets.target<br> Before: shutdown.target<br> After: -.mount<br> After: sysinit.target<br> Triggers: avahi-daemon.service<br> References: avahi-daemon.service<br> References: -.mount<br> References: sockets.target<br> References: sysinit.target<br> References: shutdown.target<br> ReferencedBy: sockets.target<br> ReferencedBy: avahi-daemon.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/avahi-daemon.socket<br> ControlGroup: name=systemd:/system/avahi-daemon.socket<br> Socket State: listening<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0666<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: no<br> PassSecurity: no<br> TCPCongestion: n/a<br> ListenStream: /var/run/avahi-daemon/socket<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit systemd-shutdownd.socket:<br> Description: Delayed Shutdown Socket<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-shutdownd.socket<br> Documentation: man:systemd-shutdownd.service(8)<br> Fragment Path: /lib/systemd/system/systemd-shutdownd.socket<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sockets.target<br> Before: sockets.target<br> Before: systemd-shutdownd.service<br> After: -.mount<br> Triggers: systemd-shutdownd.service<br> References: sockets.target<br> References: systemd-shutdownd.service<br> References: -.mount<br> ReferencedBy: sockets.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-shutdownd.socket<br> ControlGroup: name=systemd:/system/systemd-shutdownd.socket<br> Socket State: listening<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0600<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: yes<br> PassSecurity: yes<br> TCPCongestion: n/a<br> ListenDatagram: /run/systemd/shutdownd<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit systemd-initctl.socket:<br> Description: /dev/initctl Compatibility Named Pipe<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-initctl.socket<br> Documentation: man:systemd-initctl.service(8)<br> Fragment Path: /lib/systemd/system/systemd-initctl.socket<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: sockets.target<br> Before: sockets.target<br> Before: systemd-initctl.service<br> After: -.mount<br> Triggers: systemd-initctl.service<br> References: sockets.target<br> References: systemd-initctl.service<br> References: -.mount<br> ReferencedBy: sockets.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-initctl.socket<br> ControlGroup: name=systemd:/system/systemd-initctl.socket<br> Socket State: listening<br> Result: success<br> BindIPv6Only: default<br> Backlog: 128<br> SocketMode: 0600<br> DirectoryMode: 0755<br> KeepAlive: no<br> FreeBind: no<br> Transparent: no<br> Broadcast: no<br> PassCredentials: no<br> PassSecurity: no<br> TCPCongestion: n/a<br> ListenFIFO: /dev/initctl<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit systemd-initctl.service:<br> Description: /dev/initctl Compatibility Daemon<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-initctl.service<br> Documentation: man:systemd-initctl.service(8)<br> Fragment Path: /lib/systemd/system/systemd-initctl.service<br> After: systemd-initctl.socket<br> After: systemd-journald.socket<br> TriggeredBy: systemd-initctl.socket<br> References: systemd-journald.socket<br> ReferencedBy: systemd-initctl.socket<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-initctl.service<br> ControlGroup: name=systemd:/system/systemd-initctl.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: all<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-initctl<br>-> Unit systemd-shutdownd.service:<br> Description: Delayed Shutdown Service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-shutdownd.service<br> Documentation: man:systemd-shutdownd.service(8)<br> Fragment Path: /lib/systemd/system/systemd-shutdownd.service<br> After: systemd-shutdownd.socket<br> After: systemd-journald.socket<br> TriggeredBy: systemd-shutdownd.socket<br> References: systemd-journald.socket<br> ReferencedBy: systemd-shutdownd.socket<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-shutdownd.service<br> ControlGroup: name=systemd:/system/systemd-shutdownd.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: all<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-shutdownd<br>-> Unit virtlockd.service:<br> Description: Virtual machine lock manager<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: virtlockd.service<br> Documentation: man:virtlockd(8)<br> Documentation: <a href="http://libvirt.org" target="_blank">http://libvirt.org</a><br> Fragment Path: /lib/systemd/system/virtlockd.service<br> Requires: virtlockd.socket<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: virtlockd.socket<br> After: systemd-journald.socket<br> After: basic.target<br> TriggeredBy: virtlockd.socket<br> References: virtlockd.socket<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: virtlockd.socket<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/virtlockd.service<br> ControlGroup: name=systemd:/system/virtlockd.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> EnvironmentFile: -/etc/sysconfig/virtlockd<br> OOMScoreAdjust: -900<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/virtlockd $VIRTLOCKD_ARGS<br> -> ExecReload:<br> Command Line: /bin/kill -USR1 $MAINPID<br>-> Unit rescue.service:<br> Description: Rescue Shell<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: rescue.service<br> Documentation: man:sulogin(8)<br> Fragment Path: /lib/systemd/system/rescue.service<br> RequiredBy: rescue.target<br> Conflicts: shutdown.target<br> ConflictedBy: multi-user.target<br> Before: rescue.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: sysinit.target<br> After: plymouth-start.service<br> References: shutdown.target<br> References: sysinit.target<br> References: plymouth-start.service<br> ReferencedBy: rescue.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/rescue.service<br> ControlGroup: name=systemd:/system/rescue.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: idle<br> Restart: no<br> NotifyAccess: none<br> KillMode: process<br> KillSignal: SIGHUP<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /root<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> Environment: HOME=/root<br> LimitNOFILE: 4096<br> StandardInput: tty-force<br> StandardOutput: inherit<br> StandardError: inherit<br> -> ExecStartPre:<br> Command Line: /bin/plymouth quit<br> Command Line: /bin/echo -e 'Welcome to rescue mode! Type "systemctl default" or ˆD to enter default mode.\nType "journalctl -xb" to view system logs. Type "systemctl reboot" to reboot.'<br> -> ExecStart:<br> Command Line: /sbin/sulogin<br> -> ExecStopPost:<br> Command Line: /bin/systemctl --fail --no-block default<br>-> Unit NetworkManager.service:<br> Description: Network Manager<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:35 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: NetworkManager.service<br> Name: network-manager.service<br> Fragment Path: /lib/systemd/system/NetworkManager.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: gdm3.service<br> Before: pulseaudio.service<br> Before: openvpn.service<br> After: syslog.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: syslog.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: gdm3.service<br> ReferencedBy: pulseaudio.service<br> ReferencedBy: openvpn.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/NetworkManager.service<br> ControlGroup: name=systemd:/system/NetworkManager.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1367<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.NetworkManager<br> Bus Name Good: yes<br> KillMode: process<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: null<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/NetworkManager --no-daemon<br> PID: 1367<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit wpa_supplicant.service:<br> Description: WPA supplicant<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: wpa_supplicant.service<br> Fragment Path: /lib/systemd/system/wpa_supplicant.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/wpa_supplicant.service<br> ControlGroup: name=systemd:/system/wpa_supplicant.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1369<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: fi.epitest.hostap.WPASupplicant<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /sbin/wpa_supplicant -u -s -O /var/run/wpa_supplicant<br> PID: 1369<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit rc-local.service:<br> Description: /etc/rc.local Compatibility<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: rc-local.service<br> Name: rc.local.service<br> Fragment Path: /lib/systemd/system/rc-local.service<br> (null): /etc/rc.local<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: getty@tty1.service<br> Before: shutdown.target<br> Before: multi-user.target<br> Before: getty@tty2.service<br> After: network.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: network.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: getty@tty1.service<br> ReferencedBy: getty@tty2.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/rc-local.service<br> ControlGroup: name=systemd:/system/rc-local.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: forking<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /etc/rc.local start<br> PID: 1379<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> SysVStartPriority: 99<br>-> Unit systemd-logind.service:<br> Description: Login Service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-logind.service<br> Documentation: man:systemd-logind.service(8)<br> Documentation: man:logind.conf(5)<br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/multiseat" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/multiseat</a><br> Fragment Path: /lib/systemd/system/systemd-logind.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: multi-user.target<br> After: nss-user-lookup.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: nss-user-lookup.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-logind.service<br> ControlGroup: name=systemd:/system/systemd-logind.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: always<br> NotifyAccess: none<br> Main PID: 1381<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.login1<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 16384<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> CapabilityBoundingSet: cap_chown cap_dac_override cap_dac_read_search cap_fowner cap_kill cap_sys_tty_config cap_audit_control<br> -> ExecStart:<br> Command Line: /lib/systemd/systemd-logind<br> PID: 1381<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit getty.target:<br> Description: Login Prompts<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: getty.target<br> Documentation: man:systemd.special(7)<br> Documentation: man:systemd-getty-generator(8)<br> Documentation: <a href="http://0pointer.de/blog/projects/serial-console.html" target="_blank">http://0pointer.de/blog/projects/serial-console.html</a><br> Fragment Path: /lib/systemd/system/getty.target<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Wants: getty@tty1.service<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: multi-user.target<br> After: getty@tty1.service<br> After: getty@tty2.service<br> References: getty@tty1.service<br> References: shutdown.target<br> ReferencedBy: multi-user.target<br> ReferencedBy: getty@tty1.service<br> ReferencedBy: getty@tty2.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit systemd-ask-password-wall.path:<br> Description: Forward Password Requests to Wall Directory Watch<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-ask-password-wall.path<br> Documentation: man:systemd-ask-password-console.service(8)<br> Fragment Path: /lib/systemd/system/systemd-ask-password-wall.path<br> Condition Timestamp: Tue 2014-01-28 12:49:31 CET<br> Condition Result: yes<br> Requires: -.mount<br> WantedBy: multi-user.target<br> Conflicts: shutdown.target<br> Before: paths.target<br> Before: shutdown.target<br> Before: systemd-ask-password-wall.service<br> After: -.mount<br> Triggers: systemd-ask-password-wall.service<br> References: shutdown.target<br> References: paths.target<br> References: systemd-ask-password-wall.service<br> References: -.mount<br> ReferencedBy: multi-user.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Path State: waiting<br> Result: success<br> Unit: systemd-ask-password-wall.service<br> MakeDirectory: yes<br> DirectoryMode: 0755<br> DirectoryNotEmpty: /run/systemd/ask-password<br>-> Unit systemd-ask-password-wall.service:<br> Description: Forward Password Requests to Wall<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-ask-password-wall.service<br> Documentation: man:systemd-ask-password-console.service(8)<br> Fragment Path: /lib/systemd/system/systemd-ask-password-wall.service<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-ask-password-wall.path<br> After: systemd-user-sessions.service<br> After: systemd-journald.socket<br> After: basic.target<br> TriggeredBy: systemd-ask-password-wall.path<br> References: systemd-user-sessions.service<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: systemd-ask-password-wall.path<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-ask-password-wall.service<br> ControlGroup: name=systemd:/system/systemd-ask-password-wall.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStartPre:<br> Command Line: /bin/systemctl stop systemd-ask-password-console.path systemd-ask-password-console.service systemd-ask-password-plymouth.path systemd-ask-password-plymouth.service<br> -> ExecStart:<br> Command Line: /bin/systemd-tty-ask-password-agent --wall<br>-> Unit getty@tty1.service:<br> Description: Getty on tty1<br> Instance: tty1<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: getty@tty1.service<br> Documentation: man:agetty(8)<br> Documentation: man:systemd-getty-generator(8)<br> Documentation: <a href="http://0pointer.de/blog/projects/serial-console.html" target="_blank">http://0pointer.de/blog/projects/serial-console.html</a><br> Fragment Path: /lib/systemd/system/getty@.service<br> ConditionPathExists: /dev/tty0<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> WantedBy: getty.target<br> Conflicts: shutdown.target<br> Before: getty.target<br> Before: shutdown.target<br> After: systemd-user-sessions.service<br> After: plymouth-quit-wait.service<br> After: rc-local.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-user-sessions.service<br> References: plymouth-quit-wait.service<br> References: rc-local.service<br> References: getty.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: getty.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/getty@.service/getty@tty1.service<br> ControlGroup: name=systemd:/system/getty@.service/getty@tty1.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: idle<br> Restart: always<br> NotifyAccess: none<br> Main PID: 1418<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: process<br> KillSignal: SIGHUP<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> Environment: LANG=<br> Environment: LANGUAGE=<br> Environment: LC_CTYPE=<br> Environment: LC_NUMERIC=<br> Environment: LC_TIME=<br> Environment: LC_COLLATE=<br> Environment: LC_MONETARY=<br> Environment: LC_MESSAGES=<br> Environment: LC_PAPER=<br> Environment: LC_NAME=<br> Environment: LC_ADDRESS=<br> Environment: LC_TELEPHONE=<br> Environment: LC_MEASUREMENT=<br> Environment: LC_IDENTIFICATION=<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> TTYPath: /dev/tty1<br> TTYReset: yes<br> TTYVHangup: yes<br> TTYVTDisallocate: yes<br> SyslogFacility: daemon<br> SyslogLevel: info<br> UtmpIdentifier: tty1<br> -> ExecStart:<br> Command Line: /sbin/agetty --noclear %I 38400 linux<br> PID: 1418<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit plymouth-quit-wait.service:<br> Description: plymouth-quit-wait.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: plymouth-quit-wait.service<br> Before: getty@tty1.service<br> Before: getty@tty2.service<br> ReferencedBy: getty@tty1.service<br> ReferencedBy: getty@tty2.service<br> Load Error Code: No such file or directory<br>-> Unit nss-user-lookup.target:<br> Description: User and Group Name Lookups<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: nss-user-lookup.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/nss-user-lookup.target<br> Conflicts: shutdown.target<br> Before: systemd-logind.service<br> References: shutdown.target<br> ReferencedBy: systemd-logind.service<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit network.target:<br> Description: Network<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: network.target<br> Documentation: man:systemd.special(7)<br> Documentation: <a href="http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget" target="_blank">http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget</a><br> Fragment Path: /lib/systemd/system/network.target<br> Conflicts: shutdown.target<br> Before: rc-local.service<br> Before: cron.service<br> Before: ntp.service<br> Before: cups.service<br> Before: apache2.service<br> Before: isc-dhcp-server.service<br> Before: libvirt-guests.service<br> Before: puppetqd.service<br> Before: libvirt-bin.service<br> Before: postfix.service<br> Before: openvpn.service<br> Before: rpcbind.service<br> Before: cups-browsed.service<br> Before: bind9.service<br> References: shutdown.target<br> ReferencedBy: rc-local.service<br> ReferencedBy: cron.service<br> ReferencedBy: ntp.service<br> ReferencedBy: cups.service<br> ReferencedBy: apache2.service<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: libvirt-guests.service<br> ReferencedBy: puppetqd.service<br> ReferencedBy: libvirt-bin.service<br> ReferencedBy: postfix.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: rpcbind.service<br> ReferencedBy: cups-browsed.service<br> ReferencedBy: bind9.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit timers.target:<br> Description: Timers<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: timers.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/timers.target<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Wants: systemd-tmpfiles-clean.timer<br> WantedBy: basic.target<br> Conflicts: shutdown.target<br> Before: basic.target<br> After: systemd-tmpfiles-clean.timer<br> References: systemd-tmpfiles-clean.timer<br> References: shutdown.target<br> ReferencedBy: basic.target<br> ReferencedBy: systemd-tmpfiles-clean.timer<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit alsa-restore.service:<br> Description: Restore Sound Card State<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: alsa-restore.service<br> Fragment Path: /lib/systemd/system/alsa-restore.service<br> ConditionPathExists: /var/lib/alsa/asound.state<br> ConditionPathExists: !/etc/alsa/state-daemon.conf<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> WantedBy: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: alsa-state.service<br> After: systemd-journald.socket<br> References: alsa-state.service<br> References: shutdown.target<br> References: systemd-journald.socket<br> ReferencedBy: basic.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/alsa-restore.service<br> ControlGroup: name=systemd:/system/alsa-restore.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: syslog<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/alsactl -E HOME=/var/run/alsa restore<br> PID: 1296<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit console-kit-log-system-start.service:<br> Description: Console System Startup Logging<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: console-kit-log-system-start.service<br> Fragment Path: /lib/systemd/system/console-kit-log-system-start.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> WantedBy: basic.target<br> Before: shutdown.target<br> After: sysinit.target<br> After: systemd-journald.socket<br> References: sysinit.target<br> References: shutdown.target<br> References: systemd-journald.socket<br> ReferencedBy: basic.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/console-kit-log-system-start.service<br> ControlGroup: name=systemd:/system/console-kit-log-system-start.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/ck-log-system-start<br> PID: 1295<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br>-> Unit alsa-state.service:<br> Description: Manage Sound Card State (restore and store)<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: alsa-state.service<br> Fragment Path: /lib/systemd/system/alsa-state.service<br> ConditionPathExists: /etc/alsa/state-daemon.conf<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: no<br> WantedBy: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: alsa-restore.service<br> After: sysinit.target<br> After: systemd-journald.socket<br> References: sysinit.target<br> References: shutdown.target<br> References: systemd-journald.socket<br> ReferencedBy: basic.target<br> ReferencedBy: alsa-restore.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/alsa-state.service<br> ControlGroup: name=systemd:/system/alsa-state.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/alsactl -E HOME=/var/run/alsa -s -n 19 -c rdaemon<br> -> ExecStop:<br> Command Line: /usr/sbin/alsactl -E HOME=/var/run/alsa -s kill save_and_quit<br>-> Unit systemd-tmpfiles-clean.timer:<br> Description: Daily Cleanup of Temporary Directories<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: systemd-tmpfiles-clean.timer<br> Documentation: man:tmpfiles.d(5)<br> Documentation: man:systemd-tmpfiles(8)<br> Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.timer<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: sysinit.target<br> WantedBy: timers.target<br> Conflicts: shutdown.target<br> Before: systemd-tmpfiles-clean.service<br> Before: timers.target<br> Before: shutdown.target<br> After: sysinit.target<br> Triggers: systemd-tmpfiles-clean.service<br> References: systemd-tmpfiles-clean.service<br> References: timers.target<br> References: sysinit.target<br> References: shutdown.target<br> ReferencedBy: timers.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Timer State: waiting<br> Result: success<br> Unit: systemd-tmpfiles-clean.service<br> OnUnitActiveSec: 1d<br> OnBootSec: 15min<br>-> Unit systemd-tmpfiles-clean.service:<br> Description: Cleanup of Temporary Directories<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: systemd-tmpfiles-clean.service<br> Documentation: man:tmpfiles.d(5)<br> Documentation: man:systemd-tmpfiles(8)<br> Fragment Path: /lib/systemd/system/systemd-tmpfiles-clean.service<br> ConditionDirectoryNotEmpty: |/run/tmpfiles.d<br> ConditionDirectoryNotEmpty: |/etc/tmpfiles.d<br> ConditionDirectoryNotEmpty: |/usr/local/lib/tmpfiles.d<br> ConditionDirectoryNotEmpty: |/usr/lib/tmpfiles.d<br> Wants: local-fs.target<br> Before: sysinit.target<br> Before: shutdown.target<br> After: systemd-tmpfiles-clean.timer<br> After: systemd-readahead-collect.service<br> After: systemd-readahead-replay.service<br> After: local-fs.target<br> After: systemd-journald.socket<br> TriggeredBy: systemd-tmpfiles-clean.timer<br> References: local-fs.target<br> References: systemd-readahead-collect.service<br> References: systemd-readahead-replay.service<br> References: sysinit.target<br> References: shutdown.target<br> References: systemd-journald.socket<br> ReferencedBy: systemd-tmpfiles-clean.timer<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: no<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/systemd-tmpfiles-clean.service<br> ControlGroup: name=systemd:/system/systemd-tmpfiles-clean.service<br> Service State: dead<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: oneshot<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> IOSchedulingClass: idle<br> IOPriority: 0<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /bin/systemd-tmpfiles --clean<br>-> Unit multipath-tools-boot.service:<br> Description: multipath-tools-boot.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: multipath-tools-boot.service<br> Before: mdadm-raid.service<br> Before: lvm2.service<br> ReferencedBy: mdadm-raid.service<br> ReferencedBy: lvm2.service<br> Load Error Code: No such file or directory<br>-> Unit console-screen.service:<br> Description: console-screen.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: console-screen.service<br> Before: console-setup.service<br> Before: gdm3.service<br> ReferencedBy: console-setup.service<br> ReferencedBy: gdm3.service<br> Load Error Code: No such file or directory<br>-> Unit keymap.service:<br> Description: keymap.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: keymap.service<br> Before: keyboard-setup.service<br> ReferencedBy: keyboard-setup.service<br> Load Error Code: No such file or directory<br>-> Unit devfsd.service:<br> Description: devfsd.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: devfsd.service<br> Before: qemu-system-x86.service<br> ReferencedBy: qemu-system-x86.service<br> Load Error Code: No such file or directory<br>-> Unit time-sync.target:<br> Description: System Time Synchronized<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: time-sync.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/time-sync.target<br> Conflicts: shutdown.target<br> Before: anacron.service<br> Before: cron.service<br> Before: nfs-common.service<br> Before: postfix.service<br> Before: cups-browsed.service<br> References: shutdown.target<br> ReferencedBy: anacron.service<br> ReferencedBy: cron.service<br> ReferencedBy: nfs-common.service<br> ReferencedBy: postfix.service<br> ReferencedBy: cups-browsed.service<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit cpufrequtils.service:<br> Description: cpufrequtils.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: cpufrequtils.service<br> Before: sysfsutils.service<br> ReferencedBy: sysfsutils.service<br> Load Error Code: No such file or directory<br>-> Unit nss-lookup.target:<br> Description: Host and Network Name Lookups<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: nss-lookup.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/nss-lookup.target<br> Conflicts: shutdown.target<br> Before: cron.service<br> Before: apache2.service<br> Before: isc-dhcp-server.service<br> Before: puppetqd.service<br> Before: postfix.service<br> Before: cups-browsed.service<br> References: shutdown.target<br> ReferencedBy: cron.service<br> ReferencedBy: apache2.service<br> ReferencedBy: isc-dhcp-server.service<br> ReferencedBy: puppetqd.service<br> ReferencedBy: postfix.service<br> ReferencedBy: cups-browsed.service<br> StopWhenUnneeded: no<br> RefuseManualStart: yes<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: dead<br>-> Unit slapd.service:<br> Description: slapd.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: slapd.service<br> Before: cron.service<br> Before: cups.service<br> Before: isc-dhcp-server.service<br> ReferencedBy: cron.service<br> ReferencedBy: cups.service<br> ReferencedBy: isc-dhcp-server.service<br> Load Error Code: No such file or directory<br>-> Unit autofs.service:<br> Description: autofs.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: autofs.service<br> Before: cron.service<br> ReferencedBy: cron.service<br> Load Error Code: No such file or directory<br>-> Unit ypbind.service:<br> Description: ypbind.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: ypbind.service<br> Before: cron.service<br> ReferencedBy: cron.service<br> Load Error Code: No such file or directory<br>-> Unit nscd.service:<br> Description: nscd.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: nscd.service<br> Before: cron.service<br> ReferencedBy: cron.service<br> Load Error Code: No such file or directory<br>-> Unit nslcd.service:<br> Description: nslcd.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: nslcd.service<br> Before: cron.service<br> Before: cups.service<br> ReferencedBy: cron.service<br> ReferencedBy: cups.service<br> Load Error Code: No such file or directory<br>-> Unit samba.service:<br> Description: samba.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: samba.service<br> After: cups.service<br> ReferencedBy: cups.service<br> Load Error Code: No such file or directory<br>-> Unit avahi.service:<br> Description: avahi.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: avahi.service<br> Before: pulseaudio.service<br> Before: saned.service<br> ReferencedBy: pulseaudio.service<br> ReferencedBy: saned.service<br> Load Error Code: No such file or directory<br>-> Unit iscsid.service:<br> Description: iscsid.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: iscsid.service<br> Before: libvirt-bin.service<br> ReferencedBy: libvirt-bin.service<br> Load Error Code: No such file or directory<br>-> Unit postgresql.service:<br> Description: postgresql.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: postgresql.service<br> Before: postfix.service<br> ReferencedBy: postfix.service<br> Load Error Code: No such file or directory<br>-> Unit mysql.service:<br> Description: mysql.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: mysql.service<br> Before: postfix.service<br> ReferencedBy: postfix.service<br> Load Error Code: No such file or directory<br>-> Unit clamav-daemon.service:<br> Description: clamav-daemon.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: clamav-daemon.service<br> Before: postfix.service<br> ReferencedBy: postfix.service<br> Load Error Code: No such file or directory<br>-> Unit postgrey.service:<br> Description: postgrey.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: postgrey.service<br> Before: postfix.service<br> ReferencedBy: postfix.service<br> Load Error Code: No such file or directory<br>-> Unit spamassassin.service:<br> Description: spamassassin.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: spamassassin.service<br> Before: postfix.service<br> ReferencedBy: postfix.service<br> Load Error Code: No such file or directory<br>-> Unit saslauthd.service:<br> Description: saslauthd.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: saslauthd.service<br> Before: postfix.service<br> ReferencedBy: postfix.service<br> Load Error Code: No such file or directory<br>-> Unit dovecot.service:<br> Description: dovecot.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: dovecot.service<br> Before: postfix.service<br> ReferencedBy: postfix.service<br> Load Error Code: No such file or directory<br>-> Unit x-display-manager.target:<br> Description: x-display-manager.target<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: x-display-manager.target<br> Before: bootlogs.service<br> After: openvpn.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: bootlogs.service<br> Load Error Code: No such file or directory<br>-> Unit gdm.service:<br> Description: gdm.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: gdm.service<br> Before: bootlogs.service<br> After: openvpn.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: bootlogs.service<br> Load Error Code: No such file or directory<br>-> Unit kdm.service:<br> Description: kdm.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: kdm.service<br> Before: bootlogs.service<br> After: openvpn.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: bootlogs.service<br> Load Error Code: No such file or directory<br>-> Unit xdm.service:<br> Description: xdm.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: xdm.service<br> Before: bootlogs.service<br> After: openvpn.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: bootlogs.service<br> Load Error Code: No such file or directory<br>-> Unit wdm.service:<br> Description: wdm.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: wdm.service<br> Before: bootlogs.service<br> After: openvpn.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: bootlogs.service<br> Load Error Code: No such file or directory<br>-> Unit ldm.service:<br> Description: ldm.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: ldm.service<br> Before: bootlogs.service<br> After: openvpn.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: bootlogs.service<br> Load Error Code: No such file or directory<br>-> Unit sdm.service:<br> Description: sdm.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: sdm.service<br> Before: bootlogs.service<br> After: openvpn.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: bootlogs.service<br> Load Error Code: No such file or directory<br>-> Unit nodm.service:<br> Description: nodm.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: nodm.service<br> Before: bootlogs.service<br> After: openvpn.service<br> ReferencedBy: openvpn.service<br> ReferencedBy: bootlogs.service<br> Load Error Code: No such file or directory<br>-> Unit festival.service:<br> Description: festival.service<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: festival.service<br> Before: speech-dispatcher.service<br> ReferencedBy: speech-dispatcher.service<br> Load Error Code: No such file or directory<br>-> Unit all.target:<br> Description: all.target<br> Instance: n/a<br> Unit Load State: error<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: all.target<br> Before: minissdpd.service<br> ReferencedBy: minissdpd.service<br> Load Error Code: No such file or directory<br>-> Unit sys-module-fuse.device:<br> Description: /sys/module/fuse<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-module-fuse.device<br> Job Timeout: 1min 30s<br> Wants: sys-fs-fuse-connections.mount<br> References: sys-fs-fuse-connections.mount<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/module/fuse<br>-> Unit sys-devices-platform-serial8250-tty-ttyS1.device:<br> Description: /sys/devices/platform/serial8250/tty/ttyS1<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-platform-serial8250-tty-ttyS1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1<br>-> Unit dev-ttyS1.device:<br> Description: /dev/ttyS1<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-ttyS1.device<br> Following: sys-devices-platform-serial8250-tty-ttyS1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS1<br>-> Unit sys-devices-platform-serial8250-tty-ttyS3.device:<br> Description: /sys/devices/platform/serial8250/tty/ttyS3<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-platform-serial8250-tty-ttyS3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3<br>-> Unit dev-ttyS3.device:<br> Description: /dev/ttyS3<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-ttyS3.device<br> Following: sys-devices-platform-serial8250-tty-ttyS3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS3<br>-> Unit sys-devices-platform-serial8250-tty-ttyS0.device:<br> Description: /sys/devices/platform/serial8250/tty/ttyS0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-platform-serial8250-tty-ttyS0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS0<br>-> Unit dev-ttyS0.device:<br> Description: /dev/ttyS0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-ttyS0.device<br> Following: sys-devices-platform-serial8250-tty-ttyS0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS0<br>-> Unit sys-devices-platform-serial8250-tty-ttyS2.device:<br> Description: /sys/devices/platform/serial8250/tty/ttyS2<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-platform-serial8250-tty-ttyS2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2<br>-> Unit dev-ttyS2.device:<br> Description: /dev/ttyS2<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-ttyS2.device<br> Following: sys-devices-platform-serial8250-tty-ttyS2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/platform/serial8250/tty/ttyS2<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda<br>-> Unit dev-sda.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sda.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda<br>-> Unit dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5002538043584d30.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5002538043584d30.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb<br>-> Unit dev-sdb.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sdb.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb<br>-> Unit dev-disk-by\x2did-ata\x2dSanDisk_SSD_i100<span style="text-decoration: underline">_24GB_</span>122400142827.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSanDisk_SSD_i100<span style="text-decoration: underline">_24GB_</span>122400142827.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SanDisk_SSD_i100122400142827.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SanDisk_SSD_i100122400142827.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5001b4478b32f1eb.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5001b4478b32f1eb.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5<br>-> Unit dev-sda5.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sda5.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5<br>-> Unit dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart5.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart5.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart5.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart5.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart5.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart5.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda5<br>-> Unit sys-devices-virtual-block-dm\x2d0.device:<br> Description: /sys/devices/virtual/block/dm-0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-block-dm\x2d0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-0<br>-> Unit dev-dm\x2d0.device:<br> Description: /dev/dm-0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-dm\x2d0.device<br> Following: sys-devices-virtual-block-dm\x2d0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-0<br>-> Unit dev-disk-by\x2did-dm\x2dname\x2dmd0_crypt.device:<br> Description: /dev/disk/by-id/dm-name-md0_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2dname\x2dmd0_crypt.device<br> Following: sys-devices-virtual-block-dm\x2d0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-0<br>-> Unit dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df42c6cdc93ef4b9d972a6baf3119994a\x2dmd0_crypt.device:<br> Description: /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-f42c6cdc93ef4b9d972a6baf3119994a-md0_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2df42c6cdc93ef4b9d972a6baf3119994a\x2dmd0_crypt.device<br> Following: sys-devices-virtual-block-dm\x2d0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-0<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2<br>-> Unit dev-sda2.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sda2.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2<br>-> Unit dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart2.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart2.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart2.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart2.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart2.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart2.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2<br>-> Unit dev-disk-by\x2dlabel-boot.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2dlabel-boot.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda2<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1<br>-> Unit dev-sda1.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sda1.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1<br>-> Unit dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart1.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart1.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart1.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart1.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart1.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart1.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1<br>-> Unit sys-devices-virtual-block-dm\x2d3.device:<br> Description: /sys/devices/virtual/block/dm-3<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-block-dm\x2d3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-3<br>-> Unit dev-dm\x2d3.device:<br> Description: /dev/dm-3<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-dm\x2d3.device<br> Following: sys-devices-virtual-block-dm\x2d3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-3<br>-> Unit dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.device:<br> Description: /dev/disk/by-id/dm-name-sda5_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.device<br> Following: sys-devices-virtual-block-dm\x2d3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-3<br>-> Unit dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.device:<br> Description: /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-4f0b385ea0f54f929d88a4fb85276eff-sda5_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.device<br> Following: sys-devices-virtual-block-dm\x2d3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-3<br>-> Unit sys-devices-virtual-block-md0.device:<br> Description: /sys/devices/virtual/block/md0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-block-md0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/md0<br>-> Unit dev-md0.device:<br> Description: /dev/md0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-md0.device<br> Following: sys-devices-virtual-block-md0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/md0<br>-> Unit dev-disk-by\x2did-md\x2dname\x2dix:0.device:<br> Description: /dev/disk/by-id/md-name-ix:0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-md\x2dname\x2dix:0.device<br> Following: sys-devices-virtual-block-md0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/md0<br>-> Unit dev-disk-by\x2did-md\x2duuid\x2dff96cab2:2c27301d:f51513da:0e614434.device:<br> Description: /dev/disk/by-id/md-uuid-ff96cab2:2c27301d:f51513da:0e614434<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-md\x2duuid\x2dff96cab2:2c27301d:f51513da:0e614434.device<br> Following: sys-devices-virtual-block-md0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/md0<br>-> Unit dev-md-0.device:<br> Description: /dev/md/0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-md-0.device<br> Following: sys-devices-virtual-block-md0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/md0<br>-> Unit dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap:<br> Description: /dev/disk/by-id/dm-name-sda5_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap<br> Following: dev-dm\x2d3.swap<br> Conflicts: umount.target<br> Before: umount.target<br> After: systemd-journald.socket<br> References: systemd-journald.socket<br> References: umount.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap<br> ControlGroup: name=systemd:/system/dev-disk-by\x2did-dm\x2dname\x2dsda5_crypt.swap<br> Swap State: active<br> Result: success<br> What: /dev/disk/by-id/dm-name-sda5_crypt<br> From /proc/swaps: yes<br> From fragment: no<br> Priority: -1<br> NoAuto: no<br> NoFail: no<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap:<br> Description: /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-4f0b385ea0f54f929d88a4fb85276eff-sda5_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap<br> Following: dev-dm\x2d3.swap<br> Conflicts: umount.target<br> Before: umount.target<br> After: systemd-journald.socket<br> References: systemd-journald.socket<br> References: umount.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap<br> ControlGroup: name=systemd:/system/dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f0b385ea0f54f929d88a4fb85276eff\x2dsda5_crypt.swap<br> Swap State: active<br> Result: success<br> What: /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-4f0b385ea0f54f929d88a4fb85276eff-sda5_crypt<br> From /proc/swaps: yes<br> From fragment: no<br> Priority: -1<br> NoAuto: no<br> NoFail: no<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit dev-mapper-sda5_crypt.swap:<br> Description: /dev/mapper/sda5_crypt<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-mapper-sda5_crypt.swap<br> Following: dev-dm\x2d3.swap<br> Conflicts: umount.target<br> Before: umount.target<br> After: systemd-journald.socket<br> References: systemd-journald.socket<br> References: umount.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dev-mapper-sda5_crypt.swap<br> ControlGroup: name=systemd:/system/dev-mapper-sda5_crypt.swap<br> Swap State: active<br> Result: success<br> What: /dev/mapper/sda5_crypt<br> From /proc/swaps: yes<br> From fragment: no<br> Priority: -1<br> NoAuto: no<br> NoFail: no<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit dev-dm\x2d3.swap:<br> Description: /dev/dm-3<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-dm\x2d3.swap<br> Conflicts: umount.target<br> Before: umount.target<br> After: systemd-journald.socket<br> References: systemd-journald.socket<br> References: umount.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/dev-dm\x2d3.swap<br> ControlGroup: name=systemd:/system/dev-dm\x2d3.swap<br> Swap State: active<br> Result: success<br> What: /dev/dm-3<br> From /proc/swaps: yes<br> From fragment: no<br> Priority: -1<br> NoAuto: no<br> NoFail: no<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb2.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb2<br>-> Unit dev-sdb2.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sdb2.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb2<br>-> Unit dev-disk-by\x2did-ata\x2dSanDisk_SSD_i100<span style="text-decoration: underline">_24GB_</span>122400142827\x2dpart2.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSanDisk_SSD_i100<span style="text-decoration: underline">_24GB_</span>122400142827\x2dpart2.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb2<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SanDisk_SSD_i100122400142827\x2dpart2.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SanDisk_SSD_i100122400142827\x2dpart2.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb2<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5001b4478b32f1eb\x2dpart2.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5001b4478b32f1eb\x2dpart2.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb2<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb1.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb1<br>-> Unit dev-sdb1.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sdb1.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb1<br>-> Unit dev-disk-by\x2did-ata\x2dSanDisk_SSD_i100<span style="text-decoration: underline">_24GB_</span>122400142827\x2dpart1.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSanDisk_SSD_i100<span style="text-decoration: underline">_24GB_</span>122400142827\x2dpart1.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb1<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SanDisk_SSD_i100122400142827\x2dpart1.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SanDisk_SSD_i100122400142827\x2dpart1.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb1<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5001b4478b32f1eb\x2dpart1.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5001b4478b32f1eb\x2dpart1.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb1<br>-> Unit dev-disk-by\x2duuid-AEA4\x2d3523.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-AEA4\x2d3523.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb1<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb3.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb3<br>-> Unit dev-sdb3.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sdb3.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb3<br>-> Unit dev-disk-by\x2did-ata\x2dSanDisk_SSD_i100<span style="text-decoration: underline">_24GB_</span>122400142827\x2dpart3.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSanDisk_SSD_i100<span style="text-decoration: underline">_24GB_</span>122400142827\x2dpart3.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb3<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SanDisk_SSD_i100122400142827\x2dpart3.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SanDisk_SSD_i100122400142827\x2dpart3.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb3<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5001b4478b32f1eb\x2dpart3.device:<br> Description: SanDisk_SSD_i100_24GB<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5001b4478b32f1eb\x2dpart3.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata2-host1-target1:0:0-1:0:0:0-block-sdb-sdb3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sdb/sdb3<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4<br>-> Unit dev-sda4.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sda4.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4<br>-> Unit dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart4.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart4.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart4.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart4.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart4.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart4.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4<br>-> Unit dev-disk-by\x2dlabel-srv.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2dlabel-srv.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda4<br>-> Unit sys-devices-virtual-block-dm\x2d2.device:<br> Description: /sys/devices/virtual/block/dm-2<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-block-dm\x2d2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-2<br>-> Unit dev-dm\x2d2.device:<br> Description: /dev/dm-2<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-dm\x2d2.device<br> Following: sys-devices-virtual-block-dm\x2d2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-2<br>-> Unit dev-disk-by\x2did-dm\x2dname\x2dix\x2dhome.device:<br> Description: /dev/disk/by-id/dm-name-ix-home<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2dname\x2dix\x2dhome.device<br> Following: sys-devices-virtual-block-dm\x2d2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-2<br>-> Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d4DShbvRECnVWrXfBGrZDwv55S3wXerJpmYl2dIZKZIEOabyIVec5x7zd0O3V943d.device:<br> Description: /dev/disk/by-id/dm-uuid-LVM-4DShbvRECnVWrXfBGrZDwv55S3wXerJpmYl2dIZKZIEOabyIVec5x7zd0O3V943d<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d4DShbvRECnVWrXfBGrZDwv55S3wXerJpmYl2dIZKZIEOabyIVec5x7zd0O3V943d.device<br> Following: sys-devices-virtual-block-dm\x2d2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-2<br>-> Unit dev-disk-by\x2dlabel-home.device:<br> Description: /dev/disk/by-label/home<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2dlabel-home.device<br> Following: sys-devices-virtual-block-dm\x2d2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-2<br>-> Unit dev-disk-by\x2duuid-0c7c36db\x2d58d1\x2d4145\x2d90a8\x2d291bb20b0c1e.device:<br> Description: /dev/disk/by-uuid/0c7c36db-58d1-4145-90a8-291bb20b0c1e<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-0c7c36db\x2d58d1\x2d4145\x2d90a8\x2d291bb20b0c1e.device<br> Following: sys-devices-virtual-block-dm\x2d2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-2<br>-> Unit dev-ix-home.device:<br> Description: /dev/ix/home<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-ix-home.device<br> Following: sys-devices-virtual-block-dm\x2d2.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-2<br>-> Unit sys-devices-virtual-block-dm\x2d1.device:<br> Description: /sys/devices/virtual/block/dm-1<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-block-dm\x2d1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-1<br>-> Unit dev-dm\x2d1.device:<br> Description: /dev/dm-1<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-dm\x2d1.device<br> Following: sys-devices-virtual-block-dm\x2d1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-1<br>-> Unit dev-disk-by\x2did-dm\x2dname\x2dix\x2droot.device:<br> Description: /dev/disk/by-id/dm-name-ix-root<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2dname\x2dix\x2droot.device<br> Following: sys-devices-virtual-block-dm\x2d1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-1<br>-> Unit dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d4DShbvRECnVWrXfBGrZDwv55S3wXerJpXqEM4YojdUpfuuoN1mWAhqYMrAjLHeeF.device:<br> Description: /dev/disk/by-id/dm-uuid-LVM-4DShbvRECnVWrXfBGrZDwv55S3wXerJpXqEM4YojdUpfuuoN1mWAhqYMrAjLHeeF<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d4DShbvRECnVWrXfBGrZDwv55S3wXerJpXqEM4YojdUpfuuoN1mWAhqYMrAjLHeeF.device<br> Following: sys-devices-virtual-block-dm\x2d1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-1<br>-> Unit dev-disk-by\x2dlabel-root.device:<br> Description: /dev/disk/by-label/root<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2dlabel-root.device<br> Following: sys-devices-virtual-block-dm\x2d1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-1<br>-> Unit dev-disk-by\x2duuid-09c8a540\x2d11a8\x2d4914\x2d9900\x2d11bf6fcd3a70.device:<br> Description: /dev/disk/by-uuid/09c8a540-11a8-4914-9900-11bf6fcd3a70<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2duuid-09c8a540\x2d11a8\x2d4914\x2d9900\x2d11bf6fcd3a70.device<br> Following: sys-devices-virtual-block-dm\x2d1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-1<br>-> Unit dev-ix-root.device:<br> Description: /dev/ix/root<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-ix-root.device<br> Following: sys-devices-virtual-block-dm\x2d1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-1<br>-> Unit dev-mapper-ix\x2droot.device:<br> Description: /dev/mapper/ix-root<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-mapper-ix\x2droot.device<br> Following: sys-devices-virtual-block-dm\x2d1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/block/dm-1<br>-> Unit sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3<br>-> Unit dev-sda3.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sda3.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3<br>-> Unit dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart3.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-ata\x2dSAMSUNG_SSD_830_Series_S0Z4NEAC832332\x2dpart3.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3<br>-> Unit dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart3.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-scsi\x2dSATA_SAMSUNG_SSD_830_S0Z4NEAC832332\x2dpart3.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3<br>-> Unit dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart3.device:<br> Description: SAMSUNG_SSD_830_Series<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-wwn\x2d0x5002538043584d30\x2dpart3.device<br> Following: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3<br>-> Unit sys-devices-pci0000:00-0000:00:1d.0-usb4-4\x2d1-4\x2d1.6-4\x2d1.6:1.0-bluetooth-hci0.device:<br> Description: /sys/devices/pci0000:00/0000:00:1d.0/usb4/4-1/4-1.6/4-1.6:1.0/bluetooth/hci0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1d.0-usb4-4\x2d1-4\x2d1.6-4\x2d1.6:1.0-bluetooth-hci0.device<br> Job Timeout: 1min 30s<br> Wants: bluetooth.target<br> References: bluetooth.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.0/usb4/4-1/4-1.6/4-1.6:1.0/bluetooth/hci0<br>-> Unit sys-subsystem-bluetooth-devices-hci0.device:<br> Description: /sys/subsystem/bluetooth/devices/hci0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-subsystem-bluetooth-devices-hci0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1d.0/usb4/4-1/4-1.6/4-1.6:1.0/bluetooth/hci0<br>-> Unit bluetooth.target:<br> Description: Bluetooth<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: bluetooth.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/bluetooth.target<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Wants: bluetooth.service<br> WantedBy: sys-devices-pci0000:00-0000:00:1d.0-usb4-4\x2d1-4\x2d1.6-4\x2d1.6:1.0-bluetooth-hci0.device<br> Conflicts: shutdown.target<br> After: bluetooth.service<br> References: bluetooth.service<br> References: shutdown.target<br> ReferencedBy: sys-devices-pci0000:00-0000:00:1d.0-usb4-4\x2d1-4\x2d1.6-4\x2d1.6:1.0-bluetooth-hci0.device<br> StopWhenUnneeded: yes<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit bluetooth.service:<br> Description: Bluetooth service<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: bluetooth.service<br> Fragment Path: /lib/systemd/system/bluetooth.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> WantedBy: bluetooth.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> Before: bluetooth.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> ReferencedBy: bluetooth.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/bluetooth.service<br> ControlGroup: name=systemd:/system/bluetooth.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1298<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.bluez<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/sbin/bluetoothd -n<br> PID: 1298<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit sys-devices-pci0000:00-0000:00:1c.1-0000:03:00.0-net-wlan0.device:<br> Description: Centrino Advanced-N 6235 AGN<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1c.1-0000:03:00.0-net-wlan0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.1/0000:03:00.0/net/wlan0<br>-> Unit sys-subsystem-net-devices-wlan0.device:<br> Description: Centrino Advanced-N 6235 AGN<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:31 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-subsystem-net-devices-wlan0.device<br> Job Timeout: 1min 30s<br> BoundBy: ifup@wlan0.service<br> ReferencedBy: ifup@wlan0.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1c.1/0000:03:00.0/net/wlan0<br>-> Unit sys-devices-pci0000:00-0000:00:1a.0-usb3-3\x2d1-3\x2d1.4-3\x2d1.4:1.0-host6-target6:0:0-6:0:0:0-block-sdc.device:<br> Description: USB2.0-CRW<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:32 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:32 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1a.0-usb3-3\x2d1-3\x2d1.4-3\x2d1.4:1.0-host6-target6:0:0-6:0:0:0-block-sdc.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1.4/3-1.4:1.0/host6/target6:0:0/6:0:0:0/block/sdc<br>-> Unit dev-sdc.device:<br> Description: USB2.0-CRW<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:32 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:32 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-sdc.device<br> Following: sys-devices-pci0000:00-0000:00:1a.0-usb3-3\x2d1-3\x2d1.4-3\x2d1.4:1.0-host6-target6:0:0-6:0:0:0-block-sdc.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1.4/3-1.4:1.0/host6/target6:0:0/6:0:0:0/block/sdc<br>-> Unit dev-disk-by\x2did-usb\x2dGeneric_USB2.0\x2dCRW_20100201396000000.device:<br> Description: USB2.0-CRW<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:32 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:32 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2did-usb\x2dGeneric_USB2.0\x2dCRW_20100201396000000.device<br> Following: sys-devices-pci0000:00-0000:00:1a.0-usb3-3\x2d1-3\x2d1.4-3\x2d1.4:1.0-host6-target6:0:0-6:0:0:0-block-sdc.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1.4/3-1.4:1.0/host6/target6:0:0/6:0:0:0/block/sdc<br>-> Unit dev-disk-by\x2dpath-pci\x2d0000:00:1a.0\x2dusb\x2d0:1.4:1.0\x2dscsi\x2d0:0:0:0.device:<br> Description: USB2.0-CRW<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:32 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:32 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: dev-disk-by\x2dpath-pci\x2d0000:00:1a.0\x2dusb\x2d0:1.4:1.0\x2dscsi\x2d0:0:0:0.device<br> Following: sys-devices-pci0000:00-0000:00:1a.0-usb3-3\x2d1-3\x2d1.4-3\x2d1.4:1.0-host6-target6:0:0-6:0:0:0-block-sdc.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1.4/3-1.4:1.0/host6/target6:0:0/6:0:0:0/block/sdc<br>-> Unit ifup@wlan0.service:<br> Description: ifup for wlan0<br> Instance: wlan0<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: ifup@wlan0.service<br> Fragment Path: /lib/systemd/system/ifup@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: basic.target<br> BindsTo: sys-subsystem-net-devices-wlan0.device<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: sys-subsystem-net-devices-wlan0.device<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/ifup@.service/ifup@wlan0.service<br> ControlGroup: name=systemd:/system/ifup@.service/ifup@wlan0.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /sbin/ifup --allow=hotplug %I<br> PID: 1297<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /sbin/ifdown %I<br>-> Unit sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device:<br> Description: 7 Series/C210 Series Chipset Family High Definition Audio Controller<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device<br> Job Timeout: 1min 30s<br> Wants: sound.target<br> References: sound.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/pci0000:00/0000:00:1b.0/sound/card0<br>-> Unit sound.target:<br> Description: Sound Card<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sound.target<br> Documentation: man:systemd.special(7)<br> Fragment Path: /lib/systemd/system/sound.target<br> Condition Timestamp: Tue 2014-01-28 12:49:33 CET<br> Condition Result: yes<br> WantedBy: sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device<br> Conflicts: shutdown.target<br> References: shutdown.target<br> ReferencedBy: sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device<br> StopWhenUnneeded: yes<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> Target State: active<br>-> Unit run-rpc_pipefs.mount:<br> Description: /run/rpc_pipefs<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:33 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: run-rpc_pipefs.mount<br> Source Path: /proc/self/mountinfo<br> Requires: -.mount<br> Conflicts: umount.target<br> Before: local-fs.target<br> Before: umount.target<br> After: systemd-journald.socket<br> After: -.mount<br> After: local-fs-pre.target<br> References: local-fs.target<br> References: umount.target<br> References: systemd-journald.socket<br> References: -.mount<br> References: local-fs-pre.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/run-rpc_pipefs.mount<br> ControlGroup: name=systemd:/system/run-rpc_pipefs.mount<br> Mount State: mounted<br> Result: success<br> Where: /run/rpc_pipefs<br> What: rpc_pipefs<br> File System Type: rpc_pipefs<br> Options: rw,relatime,rw<br> From /proc/self/mountinfo: yes<br> From fragment: no<br> DirectoryMode: 0755<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br>-> Unit polkitd.service:<br> Description: Authenticate and Authorize Users to Run Privileged Tasks<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: polkitd.service<br> Fragment Path: /lib/systemd/system/polkitd.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/polkitd.service<br> ControlGroup: name=systemd:/system/polkitd.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1660<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.PolicyKit1<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /usr/lib/policykit-1/polkitd --no-debug<br> PID: 1660<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit colord.service:<br> Description: Manage, Install and Generate Color Profiles<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:34 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: colord.service<br> Fragment Path: /lib/systemd/system/colord.service<br> Condition Timestamp: Tue 2014-01-28 12:49:34 CET<br> Condition Result: yes<br> Requires: dbus.socket<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: systemd-journald.socket<br> After: dbus.socket<br> After: basic.target<br> References: systemd-journald.socket<br> References: dbus.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/colord.service<br> ControlGroup: name=systemd:/system/colord.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: dbus<br> Restart: no<br> NotifyAccess: none<br> Main PID: 1842<br> Main PID Known: yes<br> Main PID Alien: no<br> BusName: org.freedesktop.ColorManager<br> Bus Name Good: yes<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: yes<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> User: colord<br> -> ExecStart:<br> Command Line: /usr/lib/colord/colord<br> PID: 1842<br> Start Timestamp: Tue 2014-01-28 12:49:34 CET<br>-> Unit sys-devices-virtual-net-virbr1.device:<br> Description: /sys/devices/virtual/net/virbr1<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-net-virbr1.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/net/virbr1<br>-> Unit sys-subsystem-net-devices-virbr1.device:<br> Description: /sys/subsystem/net/devices/virbr1<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-subsystem-net-devices-virbr1.device<br> Job Timeout: 1min 30s<br> BoundBy: ifup@virbr1.service<br> ReferencedBy: ifup@virbr1.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/net/virbr1<br>-> Unit ifup@virbr1.service:<br> Description: ifup for virbr1<br> Instance: virbr1<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: ifup@virbr1.service<br> Fragment Path: /lib/systemd/system/ifup@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:37 CET<br> Condition Result: yes<br> Requires: basic.target<br> BindsTo: sys-subsystem-net-devices-virbr1.device<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: sys-subsystem-net-devices-virbr1.device<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/ifup@.service/ifup@virbr1.service<br> ControlGroup: name=systemd:/system/ifup@.service/ifup@virbr1.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /sbin/ifup --allow=hotplug %I<br> PID: 2281<br> Start Timestamp: Tue 2014-01-28 12:49:37 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /sbin/ifdown %I<br>-> Unit sys-devices-virtual-net-virbr1\x2dnic.device:<br> Description: /sys/devices/virtual/net/virbr1-nic<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-net-virbr1\x2dnic.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/net/virbr1-nic<br>-> Unit sys-subsystem-net-devices-virbr1\x2dnic.device:<br> Description: /sys/subsystem/net/devices/virbr1-nic<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-subsystem-net-devices-virbr1\x2dnic.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/net/virbr1-nic<br>-> Unit ifup@virbr1-nic.service:<br> Description: ifup for virbr1/nic<br> Instance: virbr1-nic<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: ifup@virbr1-nic.service<br> Fragment Path: /lib/systemd/system/ifup@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:37 CET<br> Condition Result: yes<br> Requires: basic.target<br> BindsTo: sys-subsystem-net-devices-virbr1-nic.device<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: sys-subsystem-net-devices-virbr1-nic.device<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/ifup@.service/ifup@virbr1-nic.service<br> ControlGroup: name=systemd:/system/ifup@.service/ifup@virbr1-nic.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /sbin/ifup --allow=hotplug %I<br> PID: 2288<br> Start Timestamp: Tue 2014-01-28 12:49:37 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /sbin/ifdown %I<br>-> Unit sys-subsystem-net-devices-virbr1-nic.device:<br> Description: sys-subsystem-net-devices-virbr1-nic.device<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: sys-subsystem-net-devices-virbr1-nic.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:37 CET<br> Condition Result: yes<br> BoundBy: ifup@virbr1-nic.service<br> ReferencedBy: ifup@virbr1-nic.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: dead<br> Sysfs Path: n/a<br>-> Unit sys-devices-virtual-net-virbr0.device:<br> Description: /sys/devices/virtual/net/virbr0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-net-virbr0.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/net/virbr0<br>-> Unit sys-subsystem-net-devices-virbr0.device:<br> Description: /sys/subsystem/net/devices/virbr0<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-subsystem-net-devices-virbr0.device<br> Job Timeout: 1min 30s<br> BoundBy: ifup@virbr0.service<br> ReferencedBy: ifup@virbr0.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/net/virbr0<br>-> Unit ifup@virbr0.service:<br> Description: ifup for virbr0<br> Instance: virbr0<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: ifup@virbr0.service<br> Fragment Path: /lib/systemd/system/ifup@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:37 CET<br> Condition Result: yes<br> Requires: basic.target<br> BindsTo: sys-subsystem-net-devices-virbr0.device<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: sys-subsystem-net-devices-virbr0.device<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/ifup@.service/ifup@virbr0.service<br> ControlGroup: name=systemd:/system/ifup@.service/ifup@virbr0.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /sbin/ifup --allow=hotplug %I<br> PID: 2342<br> Start Timestamp: Tue 2014-01-28 12:49:37 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /sbin/ifdown %I<br>-> Unit sys-devices-virtual-net-virbr0\x2dnic.device:<br> Description: /sys/devices/virtual/net/virbr0-nic<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-devices-virtual-net-virbr0\x2dnic.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/net/virbr0-nic<br>-> Unit sys-subsystem-net-devices-virbr0\x2dnic.device:<br> Description: /sys/subsystem/net/devices/virbr0-nic<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: sys-subsystem-net-devices-virbr0\x2dnic.device<br> Job Timeout: 1min 30s<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: plugged<br> Sysfs Path: /sys/devices/virtual/net/virbr0-nic<br>-> Unit ifup@virbr0-nic.service:<br> Description: ifup for virbr0/nic<br> Instance: virbr0-nic<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:49:37 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: ifup@virbr0-nic.service<br> Fragment Path: /lib/systemd/system/ifup@.service<br> Condition Timestamp: Tue 2014-01-28 12:49:37 CET<br> Condition Result: yes<br> Requires: basic.target<br> BindsTo: sys-subsystem-net-devices-virbr0-nic.device<br> Conflicts: shutdown.target<br> Before: shutdown.target<br> After: local-fs.target<br> After: systemd-journald.socket<br> After: basic.target<br> References: local-fs.target<br> References: sys-subsystem-net-devices-virbr0-nic.device<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: no<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/ifup@.service/ifup@virbr0-nic.service<br> ControlGroup: name=systemd:/system/ifup@.service/ifup@virbr0-nic.service<br> Service State: exited<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: yes<br> GuessMainPID: yes<br> Type: simple<br> Restart: no<br> NotifyAccess: none<br> KillMode: control-group<br> KillSignal: SIGTERM<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: yes<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> SyslogFacility: daemon<br> SyslogLevel: info<br> -> ExecStart:<br> Command Line: /sbin/ifup --allow=hotplug %I<br> PID: 2354<br> Start Timestamp: Tue 2014-01-28 12:49:37 CET<br> Exit Timestamp: Tue 2014-01-28 12:49:37 CET<br> Exit Code: exited<br> Exit Status: 0<br> -> ExecStop:<br> Command Line: /sbin/ifdown %I<br>-> Unit sys-subsystem-net-devices-virbr0-nic.device:<br> Description: sys-subsystem-net-devices-virbr0-nic.device<br> Instance: n/a<br> Unit Load State: loaded<br> Unit Active State: inactive<br> Inactive Exit Timestamp: n/a<br> Active Enter Timestamp: n/a<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: no<br> Need Daemon Reload: no<br> Name: sys-subsystem-net-devices-virbr0-nic.device<br> Job Timeout: 1min 30s<br> Condition Timestamp: Tue 2014-01-28 12:49:37 CET<br> Condition Result: yes<br> BoundBy: ifup@virbr0-nic.service<br> ReferencedBy: ifup@virbr0-nic.service<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: yes<br> Device State: dead<br> Sysfs Path: n/a<br>-> Unit getty@tty2.service:<br> Description: Getty on tty2<br> Instance: tty2<br> Unit Load State: loaded<br> Unit Active State: active<br> Inactive Exit Timestamp: Tue 2014-01-28 12:52:21 CET<br> Active Enter Timestamp: Tue 2014-01-28 12:52:21 CET<br> Active Exit Timestamp: n/a<br> Inactive Enter Timestamp: n/a<br> GC Check Good: yes<br> Need Daemon Reload: no<br> Name: autovt@tty2.service<br> Name: getty@tty2.service<br> Documentation: man:agetty(8)<br> Documentation: man:systemd-getty-generator(8)<br> Documentation: <a href="http://0pointer.de/blog/projects/serial-console.html" target="_blank">http://0pointer.de/blog/projects/serial-console.html</a><br> Fragment Path: /lib/systemd/system/getty@.service<br> ConditionPathExists: /dev/tty0<br> Condition Timestamp: Tue 2014-01-28 12:52:21 CET<br> Condition Result: yes<br> Requires: basic.target<br> Conflicts: shutdown.target<br> Before: getty.target<br> Before: shutdown.target<br> After: systemd-user-sessions.service<br> After: plymouth-quit-wait.service<br> After: rc-local.service<br> After: systemd-journald.socket<br> After: basic.target<br> References: systemd-user-sessions.service<br> References: plymouth-quit-wait.service<br> References: rc-local.service<br> References: getty.target<br> References: systemd-journald.socket<br> References: basic.target<br> References: shutdown.target<br> StopWhenUnneeded: no<br> RefuseManualStart: no<br> RefuseManualStop: no<br> DefaultDependencies: yes<br> OnFailureIsolate: no<br> IgnoreOnIsolate: yes<br> IgnoreOnSnapshot: no<br> ControlGroup: cpu:/system/getty@.service/getty@tty2.service<br> ControlGroup: name=systemd:/system/getty@.service/getty@tty2.service<br> Service State: running<br> Result: success<br> Reload Result: success<br> PermissionsStartOnly: no<br> RootDirectoryStartOnly: no<br> RemainAfterExit: no<br> GuessMainPID: yes<br> Type: idle<br> Restart: always<br> NotifyAccess: none<br> Main PID: 3038<br> Main PID Known: yes<br> Main PID Alien: no<br> KillMode: process<br> KillSignal: SIGHUP<br> SendSIGKILL: yes<br> UMask: 0022<br> WorkingDirectory: /<br> RootDirectory: /<br> NonBlocking: no<br> PrivateTmp: no<br> ControlGroupModify: no<br> ControlGroupPersistent: yes<br> PrivateNetwork: no<br> IgnoreSIGPIPE: no<br> Environment: LANG=<br> Environment: LANGUAGE=<br> Environment: LC_CTYPE=<br> Environment: LC_NUMERIC=<br> Environment: LC_TIME=<br> Environment: LC_COLLATE=<br> Environment: LC_MONETARY=<br> Environment: LC_MESSAGES=<br> Environment: LC_PAPER=<br> Environment: LC_NAME=<br> Environment: LC_ADDRESS=<br> Environment: LC_TELEPHONE=<br> Environment: LC_MEASUREMENT=<br> Environment: LC_IDENTIFICATION=<br> LimitNOFILE: 4096<br> StandardInput: null<br> StandardOutput: journal<br> StandardError: inherit<br> TTYPath: /dev/tty2<br> TTYReset: yes<br> TTYVHangup: yes<br> TTYVTDisallocate: yes<br> SyslogFacility: daemon<br> SyslogLevel: info<br> UtmpIdentifier: tty2<br> -> ExecStart:<br> Command Line: /sbin/agetty --noclear %I 38400 linux<br> PID: 3038<br> Start Timestamp: Tue 2014-01-28 12:52:21 CET<br><br>--------------<br>Contents of /var/lib/systemd/deb-systemd-helper-enabled:<br>--------------<br>==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd.service.dsh-also <==<br>/etc/systemd/system/sockets.target.wants/virtlockd.socket<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/binfmt-support.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/binfmt-support.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/virtlockd.socket <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/sockets.target.wants/avahi-daemon.socket <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/anacron.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/anacron.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/bumblebeed.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/graphical.target.wants/accounts-daemon.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.socket.dsh-also <==<br>/etc/systemd/system/sockets.target.wants/avahi-daemon.socket<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/syslog.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/restorecond.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/restorecond.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/puppet.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/puppet.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/accounts-daemon.service.dsh-also <==<br>/etc/systemd/system/graphical.target.wants/accounts-daemon.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/atd.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/atd.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/rsyslog.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/rsyslog.service<br>/etc/systemd/system/syslog.service<br>/etc/systemd/system/multi-user.target.wants/rsyslog.service<br>/etc/systemd/system/syslog.service<br>/etc/systemd/system/multi-user.target.wants/rsyslog.service<br>/etc/systemd/system/syslog.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/lm-sensors.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/lm-sensors.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rsyslog.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/restorecond.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/libvirt-guests.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/puppetmaster.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/lm-sensors.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/binfmt-support.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/avahi-daemon.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/anacron.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/atd.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/virtlockd.socket <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/libvirt-bin.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/puppet.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/dbus-org.freedesktop.Avahi.service <==<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/bumblebeed.service.dsh-also <==<br>/etc/systemd/system/graphical.target.wants/bumblebeed.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/libvirt-guests.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/libvirt-guests.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/virtlockd.socket.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/virtlockd.socket<br>/etc/systemd/system/sockets.target.wants/virtlockd.socket<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/libvirt-bin.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/libvirt-bin.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/avahi-daemon.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/avahi-daemon.service<br>/etc/systemd/system/sockets.target.wants/avahi-daemon.socket<br>/etc/systemd/system/dbus-org.freedesktop.Avahi.service<br><br>==> /var/lib/systemd/deb-systemd-helper-enabled/puppetmaster.service.dsh-also <==<br>/etc/systemd/system/multi-user.target.wants/puppetmaster.service<br><br>-- System Information:<br>Debian Release: jessie/sid<br> APT prefers testing<br> APT policy: (750, 'testing'), (400, 'unstable')<br>Architecture: amd64 (x86_64)<br>Foreign Architectures: i386<br><br>Kernel: Linux 3.12-1-amd64 (SMP w/4 CPU cores)<br>Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)<br>Shell: /bin/sh linked to /bin/dash<br><br>Versions of packages systemd depends on:<br>ii acl 2.2.52-1<br>ii adduser 3.113+nmu3<br>ii initscripts 2.88dsf-45<br>ii libacl1 2.2.52-1<br>ii libaudit1 1:2.3.3-3<br>ii libc6 2.17-97<br>ii libcap2 1:2.22-1.2<br>ii libcryptsetup4 2:1.6.1-1<br>ii libdbus-1-3 1.7.10-2<br>ii libgcrypt11 1.5.3-3<br>ii libkmod2 16-2<br>ii liblzma5 5.1.1alpha+20120614-2<br>ii libpam0g 1.1.3-9<br>ii libselinux1 2.2.2-1<br>ii libsystemd-daemon0 204-6<br>ii libsystemd-journal0 204-6<br>ii libsystemd-login0 204-6<br>ii libudev1 204-6<br>ii libwrap0 7.6.q-25<br>ii udev 204-6<br>ii util-linux 2.20.1-5.5<br><br>Versions of packages systemd recommends:<br>ii libpam-systemd 204-6<br><br>Versions of packages systemd suggests:<br>pn systemd-ui <none><br><br>-- no debconf information<br><br></pre><pre style="white-space: -moz-pre-wrap; white-space: -pre-wrap; white-space: -o-pre-wrap; white-space: pre-wrap; word-wrap: break-word;" wrap=""></pre>
</body>
</html>