[pkg-cryptsetup-devel] Bug#824098: cryptsetup: systemd timeouts on reboot due to failed crypto disk umount

Dmitry Nezhevenko dion at dion.org.ua
Thu May 12 08:48:32 UTC 2016


Package: cryptsetup
Version: 2:1.7.0-2
Severity: normal

Hi,

For some reason systemd timeouts while trying to reboot/shutdown machine.
It stuck for around ~2min. 

I think it's caused by cryptsetup encrypted partition. I've encrypted LVM
with root partition plus another encrypted LVM with /mnt/storage
partition. 

It looks like #720340 is similar. But I don't care about 'fail to stop
root crypto disk' issue. Just want to fix huge timeout.

For me it's pretty difficult to debug it since I don't know systemd
internals. I've followed systemd upstream 'Debugging' page:

	https://freedesktop.org/wiki/Software/systemd/Debugging/

As far as I see, systemd firstly umounts /mnt/storage and then tries to
stop cryptography without shutting down lvm vg. 

Since it's another LVM vg (without root filesystem), it should be
possible.

Please let me know if you need more info.

Thanks a lot!

-- Package-specific info:
-- /proc/cmdline
BOOT_IMAGE=/vmlinuz-4.5.3+ root=/dev/mapper/debpad-root ro nouveau.modeset=0 elevator=deadline intel_iommu=on init=/bin/systemd systemd.log_level=debug systemd.log_target=kmsg log_buf_len=1M enforcing=0

-- /etc/crypttab
#sda7_crypt UUID=0ea22370-4cc3-4d21-9c8a-4831981e7623 none luks
debpad_crypt UUID=4f9ae7d5-24a8-4ba9-ad3d-8f706cd9082b .key_debpad luks,discard,keyscript=/usr/local/sbin/crypto-usb-key.sh
debpadhdd_crypt UUID=493f55df-3c80-44b6-80dc-eba36fdf1566 /root/.config/.key_debpadhdd luks

-- /etc/fstab
# /etc/fstab: static file system information.
#
# Use 'blkid' to print the universally unique identifier for a
# device; this may be used with UUID= as a more robust way to name devices
# that works even if disks are added and removed. See fstab(5).
#
# <file system>					<mount point>	<type>		<options>       			<dump>  <pass>
/dev/mapper/debpad-root				/               ext4		relatime,discard,errors=remount-ro	0       1
UUID=3797346f-db02-4b6d-8ad9-baf5f2428858	/boot           ext3		relatime				0       2
UUID=E608-8A16					/boot/efi       vfat		defaults				0       2
UUID=704b48c8-efaa-4dbd-a0f9-e8f757d98cba	none		swap		sw,discard				0	0
/dev/mapper/debpad-home				/home           ext4		relatime,discard,errors=remount-ro	0       2
/dev/mapper/debpadhdd-storage			/mnt/storage	ext4		relatime,errors=remount-ro,nofail	0	2

#/dev/sr0        /media/cdrom0   udf,iso9660 user,noauto     0       0

# castle
castle:/srv             /mnt/srv        nfs4    noauto,user,proto=tcp,nolock,soft,timeo=15,retrans=3,ac,async 0 0

# old laptop
192.168.10.1:/             /mnt/old_laptop        nfs4    noauto,user,proto=tcp,nolock,hard,timeo=15,retrans=3,ac,async 0 0

192.168.1.110:/srv             /mnt/tmp        nfs4    noauto,user,proto=tcp,nolock,soft,timeo=15,retrans=3,ac,async 0 0

-- lsmod
Module                  Size  Used by
appletalk              32768  0
ax25                   53248  0
ipx                    28672  0
p8023                  16384  1 ipx
p8022                  16384  1 ipx
psnap                  16384  2 ipx,appletalk
llc                    16384  2 p8022,psnap
pci_stub               16384  1
vboxpci                24576  0
vboxnetadp             28672  0
vboxnetflt             28672  0
vboxdrv               376832  3 vboxnetadp,vboxnetflt,vboxpci
bnep                   20480  2
acpi_call              16384  0
tun                    28672  2
nfnetlink_queue        20480  0
nfnetlink_log          20480  0
nfnetlink              16384  2 nfnetlink_log,nfnetlink_queue
iptable_nat            16384  0
nf_nat_ipv4            16384  1 iptable_nat
nf_nat                 20480  1 nf_nat_ipv4
nf_log_ipv4            16384  1
nf_log_common          16384  1 nf_log_ipv4
xt_LOG                 16384  1
ipt_REJECT             16384  1
nf_reject_ipv4         16384  1 ipt_REJECT
xt_tcpudp              16384  10
nf_conntrack_ipv4      20480  3
nf_defrag_ipv4         16384  1 nf_conntrack_ipv4
xt_recent              20480  2
xt_conntrack           16384  2
nf_conntrack           94208  4 nf_nat,nf_nat_ipv4,xt_conntrack,nf_conntrack_ipv4
iptable_filter         16384  1
binfmt_misc            20480  1
ip_tables              28672  2 iptable_filter,iptable_nat
x_tables               28672  7 xt_recent,ip_tables,xt_tcpudp,xt_conntrack,xt_LOG,iptable_filter,ipt_REJECT
nls_utf8               16384  1
nls_cp437              20480  1
vfat                   20480  1
fat                    65536  1 vfat
iTCO_wdt               16384  0
iTCO_vendor_support    16384  1 iTCO_wdt
arc4                   16384  2
intel_rapl             20480  0
x86_pkg_temp_thermal    16384  0
intel_powerclamp       16384  0
coretemp               16384  0
kvm_intel             176128  0
btusb                  40960  0
btrtl                  16384  1 btusb
btbcm                  16384  1 btusb
btintel                16384  1 btusb
kvm                   466944  1 kvm_intel
uvcvideo               86016  0
efi_pstore             16384  0
videobuf2_vmalloc      16384  1 uvcvideo
videobuf2_memops       16384  1 videobuf2_vmalloc
videobuf2_v4l2         20480  1 uvcvideo
videobuf2_core         32768  2 uvcvideo,videobuf2_v4l2
videodev              143360  3 uvcvideo,videobuf2_core,videobuf2_v4l2
media                  24576  2 uvcvideo,videodev
bluetooth             434176  9 bnep,btbcm,btrtl,btusb,btintel
irqbypass              16384  1 kvm
input_leds             16384  0
i2c_i801               20480  0
efivars                20480  1 efi_pstore
snd_hda_codec_hdmi     53248  1
snd_hda_codec_realtek    69632  1
pcspkr                 16384  0
snd_hda_codec_generic    65536  1 snd_hda_codec_realtek
joydev                 20480  0
iwlmvm                200704  0
serio_raw              16384  0
mac80211              552960  1 iwlmvm
snd_hda_intel          32768  2
sg                     32768  0
iwlwifi               122880  1 iwlmvm
snd_hda_codec         102400  4 snd_hda_codec_realtek,snd_hda_codec_hdmi,snd_hda_codec_generic,snd_hda_intel
snd_hda_core           49152  5 snd_hda_codec_realtek,snd_hda_codec_hdmi,snd_hda_codec_generic,snd_hda_codec,snd_hda_intel
rtsx_pci_ms            20480  0
memstick               16384  1 rtsx_pci_ms
cfg80211              458752  3 iwlwifi,mac80211,iwlmvm
lpc_ich                24576  0
snd_hwdep              16384  1 snd_hda_codec
mei_me                 32768  0
thinkpad_acpi          81920  1
snd_pcm                86016  4 snd_hda_codec_hdmi,snd_hda_codec,snd_hda_intel,snd_hda_core
nvram                  16384  1 thinkpad_acpi
mei                    77824  1 mei_me
ie31200_edac           16384  0
snd_timer              28672  1 snd_pcm
snd                    69632  13 snd_hda_codec_realtek,snd_hwdep,snd_timer,snd_hda_codec_hdmi,snd_pcm,snd_hda_codec_generic,snd_hda_codec,snd_hda_intel,thinkpad_acpi
shpchp                 32768  0
edac_core              45056  1 ie31200_edac
soundcore              16384  1 snd
rfkill                 20480  7 cfg80211,thinkpad_acpi,bluetooth
tpm_tis                20480  0
battery                16384  0
tpm                    36864  1 tpm_tis
ac                     16384  0
wmi                    16384  0
evdev                  24576  29
processor              32768  0
i2c_dev                16384  0
parport_pc             28672  0
ppdev                  20480  0
lp                     20480  0
parport                40960  3 lp,ppdev,parport_pc
efivarfs               16384  1
autofs4                36864  2
algif_skcipher         20480  0
af_alg                 16384  1 algif_skcipher
dm_crypt               24576  2
dm_mod                 98304  17 dm_crypt
usbhid                 45056  0
hid_generic            16384  0
hid_microsoft          16384  0
hid                   110592  3 hid_generic,hid_microsoft,usbhid
uhci_hcd               40960  0
ohci_hcd               45056  0
ext4                  516096  4
crc16                  16384  2 ext4,bluetooth
mbcache                20480  1 ext4
jbd2                   86016  1 ext4
sd_mod                 40960  6
usb_storage            57344  0
mmc_block              36864  0
crct10dif_pclmul       16384  0
crc32_pclmul           16384  0
crc32c_intel           24576  0
ghash_clmulni_intel    16384  0
rtsx_pci_sdmmc         24576  0
mmc_core              106496  2 mmc_block,rtsx_pci_sdmmc
jitterentropy_rng      16384  0
sha256_ssse3           32768  1
sha256_generic         24576  1 sha256_ssse3
hmac                   16384  1
drbg                   24576  1
ansi_cprng             16384  0
aesni_intel           167936  4
aes_x86_64             20480  1 aesni_intel
lrw                    16384  1 aesni_intel
gf128mul               16384  1 lrw
glue_helper            16384  1 aesni_intel
ablk_helper            16384  1 aesni_intel
cryptd                 20480  5 ghash_clmulni_intel,aesni_intel,ablk_helper
psmouse               110592  0
i915                 1118208  8
ahci                   36864  4
libahci                28672  1 ahci
i2c_algo_bit           16384  1 i915
xhci_pci               16384  0
ehci_pci               16384  0
libata                192512  2 ahci,libahci
ehci_hcd               73728  1 ehci_pci
xhci_hcd              159744  1 xhci_pci
drm_kms_helper        110592  1 i915
e1000e                208896  0
rtsx_pci               45056  2 rtsx_pci_ms,rtsx_pci_sdmmc
ptp                    20480  1 e1000e
scsi_mod              200704  4 sg,usb_storage,libata,sd_mod
drm                   282624  9 i915,drm_kms_helper
mfd_core               16384  2 lpc_ich,rtsx_pci
usbcore               192512  10 btusb,uhci_hcd,uvcvideo,usb_storage,ohci_hcd,ehci_hcd,ehci_pci,usbhid,xhci_hcd,xhci_pci
pps_core               16384  1 ptp
usb_common             16384  1 usbcore
i2c_core               49152  7 drm,i915,i2c_i801,i2c_dev,drm_kms_helper,i2c_algo_bit,videodev
thermal                20480  0
fjes                   28672  0
video                  36864  2 i915,thinkpad_acpi
button                 16384  1 i915


-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.5.3+ (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages cryptsetup depends on:
ii  cryptsetup-bin         2:1.7.0-2
ii  debconf [debconf-2.0]  1.5.59
ii  dmsetup                2:1.02.124-1
ii  libc6                  2.22-8

Versions of packages cryptsetup recommends:
ii  busybox                                 1:1.22.0-19
ii  console-setup                           1.142
ii  initramfs-tools [linux-initramfs-tool]  0.125
ii  kbd                                     2.0.3-2

Versions of packages cryptsetup suggests:
ii  dosfstools              4.0-2
pn  keyutils                <none>
ii  liblocale-gettext-perl  1.07-1+b1

-- debconf information:
  cryptsetup/prerm_active_mappings: true

-- 
WBR, Dmitry
-------------- next part --------------
Thu May 12 10:53:14 EEST 2016
[   33.463384] systemd-udevd[790]: handling device node '/dev/sda3', devnum=b8:3, mode=0600, uid=0, gid=0
[   33.463395] systemd-udevd[790]: preserve already existing symlink '/dev/block/8:3' to '../sda3'
[   33.463408] systemd-udevd[790]: found 'b8:3' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fata-Samsung_SSD_850_PRO_256GB_S1SUNSAF806433L-part3'
[   33.463412] systemd-udevd[790]: creating link '/dev/disk/by-id/ata-Samsung_SSD_850_PRO_256GB_S1SUNSAF806433L-part3' to '/dev/sda3'
[   33.463417] systemd-udevd[790]: preserve already existing symlink '/dev/disk/by-id/ata-Samsung_SSD_850_PRO_256GB_S1SUNSAF806433L-part3' to '../../sda3'
[   33.463429] systemd-udevd[790]: found 'b8:3' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fwwn-0x50025388a066a5a2-part3'
[   33.463431] systemd-udevd[790]: creating link '/dev/disk/by-id/wwn-0x50025388a066a5a2-part3' to '/dev/sda3'
[   33.463435] systemd-udevd[790]: preserve already existing symlink '/dev/disk/by-id/wwn-0x50025388a066a5a2-part3' to '../../sda3'
[   33.463444] systemd-udevd[790]: found 'b8:3' claiming '/run/udev/links/\x2fdisk\x2fby-label\x2fdebpad-boot'
[   33.463447] systemd-udevd[790]: creating link '/dev/disk/by-label/debpad-boot' to '/dev/sda3'
[   33.463451] systemd-udevd[790]: preserve already existing symlink '/dev/disk/by-label/debpad-boot' to '../../sda3'
[   33.463455] EXT4-fs (sda3): mounting ext3 file system using the ext4 subsystem
[   33.463461] systemd-udevd[790]: found 'b8:3' claiming '/run/udev/links/\x2fdisk\x2fby-partlabel\x2fdebpad-boot'
[   33.463464] systemd-udevd[790]: creating link '/dev/disk/by-partlabel/debpad-boot' to '/dev/sda3'
[   33.463468] systemd-udevd[790]: preserve already existing symlink '/dev/disk/by-partlabel/debpad-boot' to '../../sda3'
[   33.463477] systemd-udevd[790]: found 'b8:3' claiming '/run/udev/links/\x2fdisk\x2fby-partuuid\x2f5e66da08-f75b-41ee-b393-c7d6330954f6'
[   33.463480] systemd-udevd[790]: creating link '/dev/disk/by-partuuid/5e66da08-f75b-41ee-b393-c7d6330954f6' to '/dev/sda3'
[   33.463484] systemd-udevd[790]: preserve already existing symlink '/dev/disk/by-partuuid/5e66da08-f75b-41ee-b393-c7d6330954f6' to '../../sda3'
[   33.463494] systemd-udevd[790]: found 'b8:3' claiming '/run/udev/links/\x2fdisk\x2fby-path\x2fpci-0000:00:1f.2-ata-1-part3'
[   33.463497] systemd-udevd[790]: creating link '/dev/disk/by-path/pci-0000:00:1f.2-ata-1-part3' to '/dev/sda3'
[   33.463500] systemd-udevd[790]: preserve already existing symlink '/dev/disk/by-path/pci-0000:00:1f.2-ata-1-part3' to '../../sda3'
[   33.463510] systemd-udevd[790]: found 'b8:3' claiming '/run/udev/links/\x2fdisk\x2fby-uuid\x2f3797346f-db02-4b6d-8ad9-baf5f2428858'
[   33.463513] systemd-udevd[790]: creating link '/dev/disk/by-uuid/3797346f-db02-4b6d-8ad9-baf5f2428858' to '/dev/sda3'
[   33.463518] systemd-udevd[790]: preserve already existing symlink '/dev/disk/by-uuid/3797346f-db02-4b6d-8ad9-baf5f2428858' to '../../sda3'
[   33.463578] systemd-udevd[790]: created db file '/run/udev/data/b8:3' for '/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3'
[   33.463592] systemd-udevd[790]: adding watch on '/dev/sda3'
[   33.463637] systemd-udevd[790]: created db file '/run/udev/data/b8:3' for '/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda3'
[   33.463686] systemd-udevd[790]: passed device to netlink monitor 0x5616700eb450
[   33.463689] systemd-udevd[790]: seq 2773 processed
[   33.464805] systemd-udevd[787]: LINK 'disk/by-uuid/990ce96d-2453-4d30-96da-60408619aa60' /lib/udev/rules.d/60-persistent-storage-dm.rules:25
[   33.464816] systemd-udevd[787]: LINK 'disk/by-label/debpad-home' /lib/udev/rules.d/60-persistent-storage-dm.rules:26
[   33.464872] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Opts: discard,errors=remount-ro
[   33.464886] systemd-udevd[787]: handling device node '/dev/dm-3', devnum=b254:3, mode=0600, uid=0, gid=0
[   33.464895] systemd-udevd[787]: preserve already existing symlink '/dev/block/254:3' to '../dm-3'
[   33.464906] systemd-udevd[787]: found 'b254:3' claiming '/run/udev/links/\x2fdebpad\x2fhome'
[   33.464909] systemd-udevd[787]: creating link '/dev/debpad/home' to '/dev/dm-3'
[   33.464913] systemd-udevd[787]: preserve already existing symlink '/dev/debpad/home' to '../dm-3'
[   33.464924] systemd-udevd[787]: found 'b254:3' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fdm-name-debpad-home'
[   33.464926] systemd-udevd[787]: creating link '/dev/disk/by-id/dm-name-debpad-home' to '/dev/dm-3'
[   33.464930] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-id/dm-name-debpad-home' to '../../dm-3'
[   33.464940] systemd-udevd[787]: found 'b254:3' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fdm-uuid-LVM-ZUKZhIeSaydOxcsKadue0fyMJq9Z4U23mFI21AQzHrI6dBBunp8E1enNtksslRpe'
[   33.464942] systemd-udevd[787]: creating link '/dev/disk/by-id/dm-uuid-LVM-ZUKZhIeSaydOxcsKadue0fyMJq9Z4U23mFI21AQzHrI6dBBunp8E1enNtksslRpe' to '/dev/dm-3'
[   33.464946] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-id/dm-uuid-LVM-ZUKZhIeSaydOxcsKadue0fyMJq9Z4U23mFI21AQzHrI6dBBunp8E1enNtksslRpe' to '../../dm-3'
[   33.464955] systemd-udevd[787]: found 'b254:3' claiming '/run/udev/links/\x2fdisk\x2fby-label\x2fdebpad-home'
[   33.464958] systemd-udevd[787]: creating link '/dev/disk/by-label/debpad-home' to '/dev/dm-3'
[   33.464961] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-label/debpad-home' to '../../dm-3'
[   33.464969] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.464970] systemd-udevd[787]: found 'b254:3' claiming '/run/udev/links/\x2fdisk\x2fby-uuid\x2f990ce96d-2453-4d30-96da-60408619aa60'
[   33.464972] systemd-udevd[787]: creating link '/dev/disk/by-uuid/990ce96d-2453-4d30-96da-60408619aa60' to '/dev/dm-3'
[   33.464976] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-uuid/990ce96d-2453-4d30-96da-60408619aa60' to '../../dm-3'
[   33.464981] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.464985] systemd-udevd[787]: found 'b254:3' claiming '/run/udev/links/\x2fmapper\x2fdebpad-home'
[   33.464987] systemd-udevd[787]: creating link '/dev/mapper/debpad-home' to '/dev/dm-3'
[   33.464991] systemd-udevd[787]: preserve already existing symlink '/dev/mapper/debpad-home' to '../dm-3'
[   33.465035] systemd-udevd[787]: created db file '/run/udev/data/b254:3' for '/devices/virtual/block/dm-3'
[   33.465046] systemd-udevd[787]: adding watch on '/dev/dm-3'
[   33.465078] systemd-udevd[787]: created db file '/run/udev/data/b254:3' for '/devices/virtual/block/dm-3'
[   33.465098] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.465101] systemd-udevd[787]: seq 2772 processed
[   33.466637] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: (null)
[   33.466646] systemd[1]: Accepted new private connection.
[   33.466659] systemd[1]: libmount event [rescan: yes]
[   33.467163] systemd[1]: home.mount: Changed mounting -> mounting-done
[   33.467166] systemd[1]: home.mount: Job home.mount/start finished, result=done
[   33.467172] systemd[1]: Mounted /home.
[   33.470010] usb 3-11: USB disconnect, device number 5
[   33.470187] systemd-udevd[779]: '/bin/hciconfig hci0 up'(err) 'Can't init device hci0: No such device (19)'
[   33.470204] systemd-udevd[769]: seq 2774 queued, 'remove' 'rfkill'
[   33.470242] systemd-udevd[769]: seq 2775 queued, 'remove' 'bluetooth'
[   33.470295] systemd-udevd[779]: Process '/bin/hciconfig hci0 up' failed with exit code 1.
[   33.470299] systemd-udevd[769]: seq 2776 queued, 'remove' 'usb'
[   33.470326] systemd-udevd[779]: passed device to netlink monitor 0x561670090060
[   33.470328] systemd-udevd[779]: seq 2739 processed
[   33.470353] systemd-udevd[769]: seq 2777 queued, 'remove' 'usb'
[   33.470364] systemd-udevd[769]: passed 297 byte device to netlink monitor 0x56167008c230
[   33.470379] systemd-udevd[769]: passed 243 byte device to netlink monitor 0x56167008c230
[   33.470398] systemd-udevd[787]: seq 2777 running
[   33.470404] systemd-udevd[790]: seq 2740 running
[   33.470571] systemd-udevd[787]: RUN 'lmt-udev force modules=runtime-pm devices=%k' /lib/udev/rules.d/99-laptop-mode.rules:3
[   33.470703] systemd-udevd[769]: seq 2778 queued, 'remove' 'usb'
[   33.470730] systemd-udevd[790]: IMPORT builtin 'path_id' /lib/udev/rules.d/99-systemd.rules:60
[   33.470755] systemd-udevd[1916]: starting 'lmt-udev force modules=runtime-pm devices=3-11:1.1'
[   33.470770] systemd-udevd[790]: created db file '/run/udev/data/+rfkill:rfkill1' for '/devices/pci0000:00/0000:00:14.0/usb3/3-11/3-11:1.0/bluetooth/hci0/rfkill1'
[   33.470788] systemd-udevd[790]: passed device to netlink monitor 0x5616700eb450
[   33.470790] systemd-udevd[790]: seq 2740 processed
[   33.470818] systemd-udevd[769]: passed 246 byte device to netlink monitor 0x56167008c230
[   33.470835] systemd-udevd[790]: seq 2774 running
[   33.470970] systemd-udevd[790]: passed device to netlink monitor 0x5616700eb450
[   33.470972] systemd-udevd[790]: seq 2774 processed
[   33.470997] systemd-rfkill[1885]: Loaded state '1' from /var/lib/systemd/rfkill/pci-0000:00:14.0-usb-0:11:bluetooth.
[   33.471005] systemd-rfkill[1885]: A new rfkill device has been added with index 2 and type wlan.
[   33.471017] systemd-udevd[790]: seq 2775 running
[   33.471088] systemd-rfkill[1885]: Operating on rfkill device 'phy0'.
[   33.471160] systemd-udevd[790]: passed device to netlink monitor 0x5616700eb450
[   33.471162] systemd-udevd[790]: seq 2775 processed
[   33.471171] systemd-udevd[787]: Process 'lmt-udev force modules=runtime-pm devices=3-11:1.1' succeeded.
[   33.471172] systemd-udevd[769]: passed 200 byte device to netlink monitor 0x56167008c230
[   33.471196] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.471198] systemd-udevd[787]: seq 2777 processed
[   33.471215] systemd-udevd[790]: seq 2776 running
[   33.471267] systemd-rfkill[1885]: Loaded state '0' from /var/lib/systemd/rfkill/pci-0000:04:00.0:wlan.
[   33.471271] systemd-rfkill[1885]: An rfkill device has changed state with index 0 and type bluetooth
[   33.471324] systemd-rfkill[1885]: Operating on rfkill device 'tpacpi_bluetooth_sw'.
[   33.471352] systemd-udevd[790]: RUN 'lmt-udev force modules=runtime-pm devices=%k' /lib/udev/rules.d/99-laptop-mode.rules:3
[   33.471510] systemd-udevd[769]: passed 297 byte device to netlink monitor 0x56167008c230
[   33.471558] systemd-udevd[1918]: starting 'lmt-udev force modules=runtime-pm devices=3-11:1.0'
[   33.472268] systemd-rfkill[1885]: Saved state '1' to /var/lib/systemd/rfkill/platform-thinkpad_acpi:bluetooth.
[   33.472272] systemd-rfkill[1885]: An rfkill device has been removed with index 1 and type bluetooth
[   33.472614] systemd-udevd[790]: Process 'lmt-udev force modules=runtime-pm devices=3-11:1.0' succeeded.
[   33.472637] systemd-udevd[790]: passed device to netlink monitor 0x5616700eb450
[   33.472639] systemd-udevd[790]: seq 2776 processed
[   33.472667] systemd-udevd[769]: passed 279 byte device to netlink monitor 0x56167008c230
[   33.472689] systemd-udevd[787]: seq 2778 running
[   33.472735] systemd-udevd[787]: RUN 'VBoxCreateUSBNode.sh --remove $major $minor' /lib/udev/rules.d/60-virtualbox.rules:4
[   33.472806] systemd-udevd[787]: RUN 'lmt-udev force modules=runtime-pm devices=%k' /lib/udev/rules.d/99-laptop-mode.rules:3
[   33.473340] systemd[1]: libmount event [rescan: yes]
[   33.473647] systemd-udevd[1922]: starting 'VBoxCreateUSBNode.sh --remove 189 260'
[   33.473843] systemd[1]: boot.mount: Changed mounting -> mounting-done
[   33.473848] systemd[1]: boot.mount: Job boot.mount/start finished, result=done
[   33.473855] systemd[1]: Mounted /boot.
[   33.476314] systemd-udevd[787]: Process 'VBoxCreateUSBNode.sh --remove 189 260' succeeded.
[   33.476523] systemd-udevd[1940]: starting 'lmt-udev force modules=runtime-pm devices=3-11'
[   33.476783] systemd[1]: systemd-rfkill.service: Got notification message from PID 1885 (READY=1)
[   33.476788] systemd[1]: systemd-rfkill.service: Changed start -> running
[   33.476791] systemd[1]: systemd-rfkill.service: Job systemd-rfkill.service/start finished, result=done
[   33.476797] systemd[1]: Started Load/Save RF Kill Switch Status.
[   33.476995] systemd-udevd[787]: Process 'lmt-udev force modules=runtime-pm devices=3-11' succeeded.
[   33.477026] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.477029] systemd-udevd[787]: seq 2778 processed
[   33.479261] systemd[1]: Received SIGCHLD from PID 1903 (mount).
[   33.479274] systemd[1]: Child 1903 (mount) died (code=exited, status=0/SUCCESS)
[   33.479292] systemd[1]: home.mount: Child 1903 belongs to home.mount
[   33.479296] systemd[1]: home.mount: Mount process exited, code=exited status=0
[   33.479299] systemd[1]: home.mount: Changed mounting-done -> mounted
[   33.479342] systemd[1]: Child 1907 (mount) died (code=exited, status=0/SUCCESS)
[   33.479355] systemd[1]: boot.mount: Child 1907 belongs to boot.mount
[   33.479358] systemd[1]: boot.mount: Mount process exited, code=exited status=0
[   33.479359] systemd[1]: boot.mount: Changed mounting-done -> mounted
[   33.480696] systemd[1]: Accepted new private connection.
[   33.480732] systemd-cgroups-agent[1908]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.481526] systemd[1]: sys-subsystem-bluetooth-devices-hci0.device: Changed dead -> plugged
[   33.481532] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d11-3\x2d11:1.0-bluetooth-hci0.device: Changed dead -> plugged
[   33.481535] systemd[1]: bluetooth.target: Trying to enqueue job bluetooth.target/start/fail
[   33.482110] systemd[1]: systemd-hwdb-update.service: Installed new job systemd-hwdb-update.service/start as 1529
[   33.482116] systemd[1]: cryptsetup.target: Merged into installed job cryptsetup.target/start as 23
[   33.482121] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Merged into installed job dev-mapper-debpadhdd\x2dstorage.device/start as 48
[   33.482125] systemd[1]: bluetooth.service: Installed new job bluetooth.service/start as 1401
[   33.482128] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Merged into installed job systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service/start as 39
[   33.482132] systemd[1]: systemd-tmpfiles-setup.service: Merged into installed job systemd-tmpfiles-setup.service/start as 52
[   33.482136] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Merged into installed job systemd-cryptsetup at debpadhdd_crypt.service/start as 24
[   33.482140] systemd[1]: systemd-update-utmp.service: Merged into installed job systemd-update-utmp.service/start as 149
[   33.482144] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Merged into installed job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/start as 47
[   33.482147] systemd[1]: bluetooth.target: Installed new job bluetooth.target/start as 1400
[   33.482151] systemd[1]: boot-efi.mount: Merged into installed job boot-efi.mount/start as 38
[   33.482154] systemd[1]: sys-kernel-config.mount: Installed new job sys-kernel-config.mount/start as 1519
[   33.482158] systemd[1]: systemd-fsck-root.service: Installed new job systemd-fsck-root.service/start as 1483
[   33.482161] systemd[1]: sys-fs-fuse-connections.mount: Installed new job sys-fs-fuse-connections.mount/start as 1494
[   33.482165] systemd[1]: local-fs.target: Merged into installed job local-fs.target/start as 32
[   33.482168] systemd[1]: systemd-machine-id-commit.service: Merged into installed job systemd-machine-id-commit.service/start as 22
[   33.482171] systemd[1]: systemd-binfmt.service: Installed new job systemd-binfmt.service/start as 1493
[   33.482173] systemd[1]: mnt-storage.mount: Merged into installed job mnt-storage.mount/start as 46
[   33.482175] systemd[1]: console-setup.service: Merged into installed job console-setup.service/start as 76
[   33.482177] systemd[1]: plymouth-log.service: Merged into installed job plymouth-log.service/start as 59
[   33.482180] systemd[1]: dbus.socket: Merged into installed job dbus.socket/start as 97
[   33.482182] systemd[1]: dev-mapper-debpadhdd_crypt.device: Merged into installed job dev-mapper-debpadhdd_crypt.device/start as 26
[   33.482184] systemd[1]: sysinit.target: Merged into installed job sysinit.target/start as 7
[   33.482187] systemd[1]: systemd-timesyncd.service: Merged into installed job systemd-timesyncd.service/start as 254
[   33.482189] systemd[1]: bluetooth.target: Enqueued job bluetooth.target/start as 1400
[   33.482213] systemd[1]: sys-subsystem-bluetooth-devices-hci0.device: Failed to send unit change signal for sys-subsystem-bluetooth-devices-hci0.device: Transport endpoint is not connected
[   33.482222] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d11-3\x2d11:1.0-bluetooth-hci0.device: Failed to send unit change signal for sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d11-3\x2d11:1.0-bluetooth-hci0.device: Transport endpoint is not connected
[   33.482228] systemd[1]: bluetooth.service: Failed to send unit change signal for bluetooth.service: Transport endpoint is not connected
[   33.482234] systemd[1]: bluetooth.target: Failed to send unit change signal for bluetooth.target: Transport endpoint is not connected
[   33.482253] systemd[1]: Failed to send job change signal for 254: Transport endpoint is not connected
[   33.482263] systemd[1]: Failed to send job change signal for 7: Transport endpoint is not connected
[   33.482272] systemd[1]: Failed to send job change signal for 26: Transport endpoint is not connected
[   33.482281] systemd[1]: Failed to send job change signal for 97: Transport endpoint is not connected
[   33.482290] systemd[1]: Failed to send job change signal for 59: Transport endpoint is not connected
[   33.482297] systemd[1]: Failed to send job change signal for 76: Transport endpoint is not connected
[   33.482306] systemd[1]: Failed to send job change signal for 46: Transport endpoint is not connected
[   33.482313] systemd[1]: Failed to send job change signal for 1493: Transport endpoint is not connected
[   33.482321] systemd[1]: Failed to send job change signal for 22: Transport endpoint is not connected
[   33.482329] systemd[1]: Failed to send job change signal for 32: Transport endpoint is not connected
[   33.482348] systemd[1]: Failed to send job change signal for 1494: Transport endpoint is not connected
[   33.482354] systemd[1]: Failed to send job change signal for 1483: Transport endpoint is not connected
[   33.482359] systemd[1]: Failed to send job change signal for 1519: Transport endpoint is not connected
[   33.482368] systemd[1]: Failed to send job change signal for 38: Transport endpoint is not connected
[   33.482374] systemd[1]: Failed to send job change signal for 1400: Transport endpoint is not connected
[   33.482382] systemd[1]: Failed to send job change signal for 47: Transport endpoint is not connected
[   33.482391] systemd[1]: Failed to send job change signal for 149: Transport endpoint is not connected
[   33.482399] systemd[1]: Failed to send job change signal for 24: Transport endpoint is not connected
[   33.482407] systemd[1]: Failed to send job change signal for 52: Transport endpoint is not connected
[   33.482414] systemd[1]: Failed to send job change signal for 39: Transport endpoint is not connected
[   33.482420] systemd[1]: Failed to send job change signal for 1401: Transport endpoint is not connected
[   33.482442] systemd[1]: Failed to send job change signal for 48: Transport endpoint is not connected
[   33.482450] systemd[1]: Failed to send job change signal for 23: Transport endpoint is not connected
[   33.482457] systemd[1]: Failed to send job change signal for 1529: Transport endpoint is not connected
[   33.482498] systemd-cgroups-agent[1909]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.483318] systemd[1]: Accepted new private connection.
[   33.483381] systemd[1]: Got disconnect on private connection.
[   33.483696] systemd[1]: sys-subsystem-bluetooth-devices-hci0.device: Changed plugged -> dead
[   33.483700] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d11-3\x2d11:1.0-bluetooth-hci0.device: Changed plugged -> dead
[   33.483705] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d11-3\x2d11:1.0-bluetooth-hci0.device: Collecting.
[   33.483706] systemd[1]: sys-subsystem-bluetooth-devices-hci0.device: Collecting.
[   33.483759] systemd-cgroups-agent[1914]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.484561] systemd[1]: Accepted new private connection.
[   33.484604] systemd-cgroups-agent[1915]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.484637] systemd[1]: Got disconnect on private connection.
[   33.484893] systemd[1]: Got disconnect on private connection.
[   33.485123] systemd[1]: Got disconnect on private connection.
[   33.485331] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.485477] systemd[1]: Got disconnect on private connection.
[   33.485769] systemd[1]: systemd-binfmt.service: Start request repeated too quickly.
[   33.487394] systemd[1]: systemd-binfmt.service: Job systemd-binfmt.service/start finished, result=failed
[   33.487402] systemd[1]: Failed to start Set Up Additional Binary Formats.
[   33.489638] systemd-udevd[769]: inotify event: 8 for /dev/sda1
[   33.489648] systemd-udevd[769]: device /dev/sda1 closed, synthesising 'change'
[   33.489741] systemd-udevd[769]: seq 2779 queued, 'change' 'block'
[   33.489767] systemd-udevd[769]: passed 247 byte device to netlink monitor 0x56167008c230
[   33.489807] systemd-udevd[787]: seq 2779 running
[   33.490000] systemd-udevd[787]: removing watch on '/dev/sda1'
[   33.490429] systemd-udevd[787]: LINK 'disk/by-id/ata-Samsung_SSD_850_PRO_256GB_S1SUNSAF806433L-part1' /lib/udev/rules.d/60-persistent-storage.rules:37
[   33.490476] systemd-udevd[787]: LINK 'disk/by-path/pci-0000:00:1f.2-ata-1-part1' /lib/udev/rules.d/60-persistent-storage.rules:56
[   33.490479] systemd-udevd[787]: IMPORT builtin 'blkid' /lib/udev/rules.d/60-persistent-storage.rules:66
[   33.490534] systemd-fsckd[1899]: Fsck client fd 6 disconnected
[   33.490541] systemd-udevd[787]: probe /dev/sda1 raid offset=0
[   33.491530] systemd[1]: sys-fs-fuse-connections.mount: Start request repeated too quickly.
[   33.492609] systemd[1]: sys-fs-fuse-connections.mount: Job sys-fs-fuse-connections.mount/start finished, result=failed
[   33.492615] systemd[1]: Failed to mount FUSE Control File System.
[   33.495116] systemd-udevd[787]: LINK 'disk/by-uuid/E608-8A16' /lib/udev/rules.d/60-persistent-storage.rules:69
[   33.495124] systemd-udevd[787]: LINK 'disk/by-label/efi_system' /lib/udev/rules.d/60-persistent-storage.rules:70
[   33.495130] systemd-udevd[787]: LINK 'disk/by-id/wwn-0x50025388a066a5a2-part1' /lib/udev/rules.d/60-persistent-storage.rules:74
[   33.495139] systemd-udevd[787]: LINK 'disk/by-partuuid/11bd80e9-736b-46c2-b17f-9d0f000ac283' /lib/udev/rules.d/60-persistent-storage.rules:77
[   33.495145] systemd-udevd[787]: LINK 'disk/by-partlabel/EFI\x20System' /lib/udev/rules.d/60-persistent-storage.rules:78
[   33.495256] systemd-udevd[787]: handling device node '/dev/sda1', devnum=b8:1, mode=0600, uid=0, gid=0
[   33.495265] systemd-udevd[787]: preserve already existing symlink '/dev/block/8:1' to '../sda1'
[   33.495278] systemd-udevd[787]: found 'b8:1' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fata-Samsung_SSD_850_PRO_256GB_S1SUNSAF806433L-part1'
[   33.495282] systemd-udevd[787]: creating link '/dev/disk/by-id/ata-Samsung_SSD_850_PRO_256GB_S1SUNSAF806433L-part1' to '/dev/sda1'
[   33.495287] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-id/ata-Samsung_SSD_850_PRO_256GB_S1SUNSAF806433L-part1' to '../../sda1'
[   33.495300] systemd-udevd[787]: found 'b8:1' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fwwn-0x50025388a066a5a2-part1'
[   33.495302] systemd-udevd[787]: creating link '/dev/disk/by-id/wwn-0x50025388a066a5a2-part1' to '/dev/sda1'
[   33.495306] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-id/wwn-0x50025388a066a5a2-part1' to '../../sda1'
[   33.495316] systemd-udevd[787]: found 'b8:1' claiming '/run/udev/links/\x2fdisk\x2fby-label\x2fefi_system'
[   33.495318] systemd-udevd[787]: creating link '/dev/disk/by-label/efi_system' to '/dev/sda1'
[   33.495323] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-label/efi_system' to '../../sda1'
[   33.495332] systemd-udevd[787]: found 'b8:1' claiming '/run/udev/links/\x2fdisk\x2fby-partlabel\x2fEFI\x5cx20System'
[   33.495334] systemd-udevd[787]: creating link '/dev/disk/by-partlabel/EFI\x20System' to '/dev/sda1'
[   33.495338] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-partlabel/EFI\x20System' to '../../sda1'
[   33.495347] systemd-udevd[787]: found 'b8:1' claiming '/run/udev/links/\x2fdisk\x2fby-partuuid\x2f11bd80e9-736b-46c2-b17f-9d0f000ac283'
[   33.495350] systemd-udevd[787]: creating link '/dev/disk/by-partuuid/11bd80e9-736b-46c2-b17f-9d0f000ac283' to '/dev/sda1'
[   33.495354] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-partuuid/11bd80e9-736b-46c2-b17f-9d0f000ac283' to '../../sda1'
[   33.495363] systemd-udevd[787]: found 'b8:1' claiming '/run/udev/links/\x2fdisk\x2fby-path\x2fpci-0000:00:1f.2-ata-1-part1'
[   33.495366] systemd-udevd[787]: creating link '/dev/disk/by-path/pci-0000:00:1f.2-ata-1-part1' to '/dev/sda1'
[   33.495369] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-path/pci-0000:00:1f.2-ata-1-part1' to '../../sda1'
[   33.495378] systemd-udevd[787]: found 'b8:1' claiming '/run/udev/links/\x2fdisk\x2fby-uuid\x2fE608-8A16'
[   33.495380] systemd-udevd[787]: creating link '/dev/disk/by-uuid/E608-8A16' to '/dev/sda1'
[   33.495384] systemd-udevd[787]: preserve already existing symlink '/dev/disk/by-uuid/E608-8A16' to '../../sda1'
[   33.495446] systemd-udevd[787]: created db file '/run/udev/data/b8:1' for '/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1'
[   33.495462] systemd-udevd[787]: adding watch on '/dev/sda1'
[   33.495507] systemd-udevd[787]: created db file '/run/udev/data/b8:1' for '/devices/pci0000:00/0000:00:1f.2/ata1/host0/target0:0:0/0:0:0:0/block/sda/sda1'
[   33.495554] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.495557] systemd-udevd[787]: seq 2779 processed
[   33.496658] systemd[1]: systemd-fsck-root.service: Start request repeated too quickly.
[   33.497676] systemd[1]: systemd-fsck-root.service: Job systemd-fsck-root.service/start finished, result=failed
[   33.497682] systemd[1]: Failed to start File System Check on Root Device.
[   33.500773] systemd[1]: sys-kernel-config.mount: Start request repeated too quickly.
[   33.501821] systemd[1]: sys-kernel-config.mount: Job sys-kernel-config.mount/start finished, result=failed
[   33.501827] systemd[1]: Failed to mount Configuration File System.
[   33.504815] systemd[1]: systemd-hwdb-update.service: Start request repeated too quickly.
[   33.505831] systemd[1]: systemd-hwdb-update.service: Job systemd-hwdb-update.service/start finished, result=failed
[   33.505836] systemd[1]: Failed to start Rebuild Hardware Database.
[   33.508910] systemd[1]: Received SIGCHLD from PID 1887 (systemd-fsck).
[   33.508921] systemd[1]: Child 1887 (systemd-fsck) died (code=exited, status=0/SUCCESS)
[   33.508941] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Child 1887 belongs to systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service
[   33.508946] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Main process exited, code=exited, status=0/SUCCESS
[   33.509009] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Changed start -> exited
[   33.509012] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Job systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service/start finished, result=done
[   33.509016] systemd[1]: Started File System Check on /dev/disk/by-uuid/E608-8A16.
[   33.511035] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: cgroup is empty
[   33.511083] systemd[1]: Child 1917 (laptop_mode) died (code=exited, status=0/SUCCESS)
[   33.511110] systemd[1]: Child 1921 (laptop_mode) died (code=exited, status=0/SUCCESS)
[   33.511131] systemd[1]: Child 1944 (laptop_mode) died (code=exited, status=0/SUCCESS)
[   33.511971] systemd[1]: Accepted new private connection.
[   33.512015] systemd-cgroups-agent[2008]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.512629] systemd[1]: Accepted new private connection.
[   33.512645] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.512661] systemd-cgroups-agent[2055]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.512699] systemd[1]: Got disconnect on private connection.
[   33.512893] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.512939] systemd[1]: Got disconnect on private connection.
[   33.514174] systemd[1]: boot-efi.mount: About to execute: /bin/mount /dev/disk/by-uuid/E608-8A16 /boot/efi -t vfat
[   33.514274] systemd[1]: boot-efi.mount: Forked /bin/mount as 2056
[   33.514489] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.533812] systemd[1]: boot-efi.mount: Changed dead -> mounting
[   33.533825] systemd[1]: Mounting /boot/efi...
[   33.533959] systemd[2056]: boot-efi.mount: Executing: /bin/mount /dev/disk/by-uuid/E608-8A16 /boot/efi -t vfat
[   33.535786] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.535797] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.536849] systemd-udevd[769]: seq 2780 queued, 'add' 'module'
[   33.536852] systemd[1]: Accepted new private connection.
[   33.536864] systemd-udevd[769]: passed 126 byte device to netlink monitor 0x56167008c230
[   33.536876] systemd-cgroups-agent[2057]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.536885] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.536888] systemd-udevd[787]: seq 2780 running
[   33.536933] systemd[1]: Got disconnect on private connection.
[   33.536999] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.537002] systemd-udevd[787]: seq 2780 processed
[   33.537200] systemd-udevd[769]: seq 2781 queued, 'add' 'module'
[   33.537208] systemd-udevd[769]: passed 127 byte device to netlink monitor 0x56167008c230
[   33.537225] systemd-udevd[787]: seq 2781 running
[   33.537273] FAT-fs (sda1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[   33.537310] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.537312] systemd-udevd[787]: seq 2781 processed
[   33.540029] systemd-udevd[769]: seq 2782 queued, 'add' 'module'
[   33.540039] systemd-udevd[769]: passed 132 byte device to netlink monitor 0x56167008c230
[   33.540056] systemd-udevd[787]: seq 2782 running
[   33.540143] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.540146] systemd-udevd[787]: seq 2782 processed
[   33.540709] systemd-udevd[769]: seq 2783 queued, 'add' 'module'
[   33.540721] systemd-udevd[769]: passed 131 byte device to netlink monitor 0x56167008c230
[   33.540734] systemd-udevd[787]: seq 2783 running
[   33.540812] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.540815] systemd-udevd[787]: seq 2783 processed
[   33.541030] systemd[1]: libmount event [rescan: yes]
[   33.541668] systemd[1]: boot-efi.mount: Changed mounting -> mounting-done
[   33.541671] systemd[1]: boot-efi.mount: Job boot-efi.mount/start finished, result=done
[   33.541675] systemd[1]: Mounted /boot/efi.
[   33.543630] systemd[1]: Received SIGCHLD from PID 2056 (mount).
[   33.543640] systemd[1]: Child 2056 (mount) died (code=exited, status=0/SUCCESS)
[   33.543654] systemd[1]: boot-efi.mount: Child 2056 belongs to boot-efi.mount
[   33.543657] systemd[1]: boot-efi.mount: Mount process exited, code=exited status=0
[   33.543659] systemd[1]: boot-efi.mount: Changed mounting-done -> mounted
[   33.544336] systemd[1]: Accepted new private connection.
[   33.544354] systemd[1]: local-fs.target changed dead -> active
[   33.544356] systemd[1]: local-fs.target: Job local-fs.target/start finished, result=done
[   33.544359] systemd-cgroups-agent[2061]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.544361] systemd[1]: Reached target Local File Systems.
[   33.546789] systemd[1]: systemd-machine-id-commit.service: ConditionPathIsMountPoint=/etc/machine-id failed.
[   33.546792] systemd[1]: systemd-machine-id-commit.service: Starting requested but condition failed. Not starting unit.
[   33.546794] systemd[1]: systemd-machine-id-commit.service: Job systemd-machine-id-commit.service/start finished, result=done
[   33.546803] systemd[1]: console-setup.service: ConditionPathExists=/bin/setupcon succeeded.
[   33.546939] systemd[1]: console-setup.service: About to execute: /etc/init.d/console-setup.sh start
[   33.547029] systemd[1]: console-setup.service: Forked /etc/init.d/console-setup.sh as 2062
[   33.547087] systemd[1]: console-setup.service: Changed dead -> start
[   33.547094] systemd[1]: Starting Set console font and keymap...
[   33.547239] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.547322] systemd[2062]: console-setup.service: Executing: /etc/init.d/console-setup.sh start
[   33.549291] systemd[1]: networking.service: About to execute: /bin/sh -c '[ "$CONFIGURE_INTERFACES" != "no" ] && [ -n "$(ifquery --read-environment --list --exclude=lo)" ] && udevadm settle'
[   33.549369] systemd[1]: networking.service: Forked /bin/sh as 2067
[   33.549429] systemd[1]: networking.service: Changed dead -> start-pre
[   33.549439] systemd[1]: Starting Raise network interfaces...
[   33.549574] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.549727] systemd[2067]: networking.service: Executing: /bin/sh -c '[ "$CONFIGURE_INTERFACES" != "no" ] && [ -n "$(ifquery --read-environment --list --exclude=lo)" ] && udevadm settle'
[   33.550172] systemd-udevd[776]: GROUP 6 /lib/udev/rules.d/50-udev-default.rules:55
[   33.550192] systemd-udevd[796]: GROUP 6 /lib/udev/rules.d/50-udev-default.rules:55
[   33.550353] systemd-udevd[776]: LINK 'disk/by-id/usb-Lenovo_Lenovo_ThinkPad_Dock_Rev1.2-part1' /lib/udev/rules.d/60-persistent-storage.rules:37
[   33.550383] systemd-udevd[776]: LINK 'disk/by-path/pci-0000:00:14.0-usb-0:9.4-part1' /lib/udev/rules.d/60-persistent-storage.rules:56
[   33.550386] systemd-udevd[776]: IMPORT builtin 'blkid' /lib/udev/rules.d/60-persistent-storage.rules:66
[   33.550397] systemd-udevd[776]: Failure opening block device /dev/sdd1: No such file or directory
[   33.550399] systemd-udevd[776]: IMPORT builtin 'blkid' returned non-zero
[   33.550425] systemd-udevd[796]: LINK 'disk/by-id/usb-Lenovo_Lenovo_ThinkPad_Dock_Rev1.2-part2' /lib/udev/rules.d/60-persistent-storage.rules:37
[   33.550445] systemd-udevd[796]: LINK 'disk/by-path/pci-0000:00:14.0-usb-0:9.4-part2' /lib/udev/rules.d/60-persistent-storage.rules:56
[   33.550447] systemd-udevd[796]: IMPORT builtin 'blkid' /lib/udev/rules.d/60-persistent-storage.rules:66
[   33.550458] systemd-udevd[796]: Failure opening block device /dev/sdd2: No such file or directory
[   33.550459] systemd-udevd[796]: IMPORT builtin 'blkid' returned non-zero
[   33.550497] systemd-udevd[776]: update old name, '/dev/disk/by-id/usb-RIM_SD_6546A30C2D55C50D2F7667922C52FFF9D29473BD-0:0-part1' no longer belonging to '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd1'
[   33.550511] systemd-udevd[796]: update old name, '/dev/disk/by-id/usb-RIM_SD_6546A30C2D55C50D2F7667922C52FFF9D29473BD-0:0-part2' no longer belonging to '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd2'
[   33.550512] systemd-udevd[776]: no reference left, remove '/dev/disk/by-id/usb-RIM_SD_6546A30C2D55C50D2F7667922C52FFF9D29473BD-0:0-part1'
[   33.550520] systemd-udevd[796]: no reference left, remove '/dev/disk/by-id/usb-RIM_SD_6546A30C2D55C50D2F7667922C52FFF9D29473BD-0:0-part2'
[   33.550521] systemd-udevd[776]: update old name, '/dev/disk/by-label/bb10.ext' no longer belonging to '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd1'
[   33.550525] systemd-udevd[796]: update old name, '/dev/disk/by-label/bb10.ext3' no longer belonging to '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd2'
[   33.550528] systemd-udevd[776]: no reference left, remove '/dev/disk/by-label/bb10.ext'
[   33.550529] systemd-udevd[796]: no reference left, remove '/dev/disk/by-label/bb10.ext3'
[   33.550533] systemd-udevd[796]: update old name, '/dev/disk/by-path/pci-0000:00:14.0-usb-0:9.4.3:1.0-scsi-0:0:0:0-part2' no longer belonging to '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd2'
[   33.550534] systemd-udevd[776]: update old name, '/dev/disk/by-path/pci-0000:00:14.0-usb-0:9.4.3:1.0-scsi-0:0:0:0-part1' no longer belonging to '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd1'
[   33.550539] systemd-udevd[796]: no reference left, remove '/dev/disk/by-path/pci-0000:00:14.0-usb-0:9.4.3:1.0-scsi-0:0:0:0-part2'
[   33.550542] systemd-udevd[776]: no reference left, remove '/dev/disk/by-path/pci-0000:00:14.0-usb-0:9.4.3:1.0-scsi-0:0:0:0-part1'
[   33.550543] systemd-udevd[796]: update old name, '/dev/disk/by-uuid/54e97ca8-ee74-4032-ac51-4f00fbf54274' no longer belonging to '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd2'
[   33.550548] systemd-udevd[796]: no reference left, remove '/dev/disk/by-uuid/54e97ca8-ee74-4032-ac51-4f00fbf54274'
[   33.550549] systemd-udevd[776]: update old name, '/dev/disk/by-uuid/EF98-DB2A' no longer belonging to '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd1'
[   33.550553] systemd-udevd[796]: handling device node '/dev/sdd2', devnum=b8:50, mode=0660, uid=0, gid=6
[   33.550555] systemd-udevd[796]: can not stat() node '/dev/sdd2' (No such file or directory)
[   33.550555] systemd-udevd[776]: no reference left, remove '/dev/disk/by-uuid/EF98-DB2A'
[   33.550561] systemd-udevd[776]: handling device node '/dev/sdd1', devnum=b8:49, mode=0660, uid=0, gid=6
[   33.550573] systemd-udevd[776]: can not stat() node '/dev/sdd1' (No such file or directory)
[   33.550594] systemd-udevd[796]: created db file '/run/udev/data/b8:50' for '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd2'
[   33.550601] systemd-udevd[796]: adding watch on '/dev/sdd2'
[   33.550604] systemd-udevd[796]: inotify_add_watch(9, /dev/sdd2, 10) failed: No such file or directory
[   33.550615] systemd-udevd[776]: created db file '/run/udev/data/b8:49' for '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd1'
[   33.550620] systemd-udevd[796]: created db file '/run/udev/data/b8:50' for '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd2'
[   33.550626] systemd-udevd[776]: adding watch on '/dev/sdd1'
[   33.550630] systemd-udevd[776]: inotify_add_watch(9, /dev/sdd1, 10) failed: No such file or directory
[   33.550637] systemd-udevd[796]: passed device to netlink monitor 0x5616700ece10
[   33.550638] systemd-udevd[796]: seq 1842 processed
[   33.550658] systemd-udevd[776]: created db file '/run/udev/data/b8:49' for '/devices/pci0000:00/0000:00:14.0/usb3/3-9/3-9.4/3-9.4.3/3-9.4.3:1.0/host7/target7:0:0/7:0:0:0/block/sdd/sdd1'
[   33.550673] systemd-udevd[769]: passed 278 byte device to netlink monitor 0x56167008c230
[   33.550699] systemd-udevd[787]: seq 2701 running
[   33.550780] systemd-udevd[787]: Assertion 'udev_device && key' failed at ../src/libudev/libudev-device.c:203, function udev_device_get_property_value(). Ignoring.
[   33.550963] systemd-udevd[787]: no reference left, remove '/dev/disk/by-id/usb-Lenovo_Lenovo_ThinkPad_Dock_Rev1.2-part2'
[   33.550970] systemd-udevd[787]: no reference left, remove '/dev/disk/by-path/pci-0000:00:14.0-usb-0:9.4-part2'
[   33.550990] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.550993] systemd-udevd[787]: seq 2701 processed
[   33.553720] systemd[1]: systemd-tmpfiles-setup.service: About to execute: /bin/systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev
[   33.553809] systemd[1]: systemd-tmpfiles-setup.service: Forked /bin/systemd-tmpfiles as 2071
[   33.553871] systemd[1]: systemd-tmpfiles-setup.service: Changed dead -> start
[   33.553879] systemd[1]: Starting Create Volatile Files and Directories...
[   33.554004] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.554098] systemd[2071]: systemd-tmpfiles-setup.service: Executing: /bin/systemd-tmpfiles --create --remove --boot --exclude-prefix=/dev
[   33.554701] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/colord.conf".
[   33.554940] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/dbus.conf".
[   33.554951] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/debian.conf".
[   33.554971] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/home.conf".
[   33.554988] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/journal-nocow.conf".
[   33.555005] systemd-tmpfiles[2071]: Reading config file "/run/tmpfiles.d/kmod.conf".
[   33.555012] systemd-tmpfiles[2071]: Entry "/dev/autofs" matches exclude prefix "/dev", skipping.
[   33.555015] systemd-tmpfiles[2071]: Entry "/dev/fuse" matches exclude prefix "/dev", skipping.
[   33.555017] systemd-tmpfiles[2071]: Entry "/dev/cuse" matches exclude prefix "/dev", skipping.
[   33.555019] systemd-tmpfiles[2071]: Entry "/dev/btrfs-control" matches exclude prefix "/dev", skipping.
[   33.555021] systemd-tmpfiles[2071]: Entry "/dev/loop-control" matches exclude prefix "/dev", skipping.
[   33.555023] systemd-tmpfiles[2071]: Entry "/dev/net" matches exclude prefix "/dev", skipping.
[   33.555024] systemd-tmpfiles[2071]: Entry "/dev/net/tun" matches exclude prefix "/dev", skipping.
[   33.555030] systemd-tmpfiles[2071]: Entry "/dev/ppp" matches exclude prefix "/dev", skipping.
[   33.555032] systemd-tmpfiles[2071]: Entry "/dev/userio" matches exclude prefix "/dev", skipping.
[   33.555034] systemd-tmpfiles[2071]: Entry "/dev/uinput" matches exclude prefix "/dev", skipping.
[   33.555035] systemd-tmpfiles[2071]: Entry "/dev/mapper" matches exclude prefix "/dev", skipping.
[   33.555037] systemd-tmpfiles[2071]: Entry "/dev/mapper/control" matches exclude prefix "/dev", skipping.
[   33.555039] systemd-tmpfiles[2071]: Entry "/dev/vfio" matches exclude prefix "/dev", skipping.
[   33.555041] systemd-tmpfiles[2071]: Entry "/dev/vfio/vfio" matches exclude prefix "/dev", skipping.
[   33.555043] systemd-tmpfiles[2071]: Entry "/dev/vhci" matches exclude prefix "/dev", skipping.
[   33.555044] systemd-tmpfiles[2071]: Entry "/dev/uhid" matches exclude prefix "/dev", skipping.
[   33.555046] systemd-tmpfiles[2071]: Entry "/dev/vhost-net" matches exclude prefix "/dev", skipping.
[   33.555048] systemd-tmpfiles[2071]: Entry "/dev/snd" matches exclude prefix "/dev", skipping.
[   33.555050] systemd-tmpfiles[2071]: Entry "/dev/snd/timer" matches exclude prefix "/dev", skipping.
[   33.555051] systemd-tmpfiles[2071]: Entry "/dev/snd" matches exclude prefix "/dev", skipping.
[   33.555053] systemd-tmpfiles[2071]: Entry "/dev/snd/seq" matches exclude prefix "/dev", skipping.
[   33.555058] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/laptop-mode.conf".
[   33.555068] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/legacy.conf".
[   33.555083] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/lvm2.conf".
[   33.555092] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/man-db.conf".
[   33.555107] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/mpd.conf".
[   33.555132] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/openvpn.conf".
[   33.555140] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/rpcbind.conf".
[   33.555154] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/samba.conf".
[   33.555161] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/screen-cleanup.conf".
[   33.555175] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/sshd.conf".
[   33.555183] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/sudo.conf".
[   33.555191] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/systemd-nologin.conf".
[   33.555201] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/systemd.conf".
[   33.555374] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/tmp.conf".
[   33.555396] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/var.conf".
[   33.555423] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/x11.conf".
[   33.555441] systemd-tmpfiles[2071]: Reading config file "/usr/lib/tmpfiles.d/xpra.conf".
[   33.555460] systemd-tmpfiles[2071]: Running create action for entry q /var
[   33.555467] systemd-tmpfiles[2071]: Found existing directory "/var".
[   33.555471] systemd-tmpfiles[2071]: Couldn't adjust quota for subvolume "/var" because of unsupported file system or because directory is not a subvolume: Inappropriate ioctl for device
[   33.555473] systemd-tmpfiles[2071]: "/var" has right mode 40755
[   33.555477] systemd-tmpfiles[2071]: Running remove action for entry q /var
[   33.555478] systemd-tmpfiles[2071]: Running create action for entry d /var/lib
[   33.555482] systemd-tmpfiles[2071]: Found existing directory "/var/lib".
[   33.555484] systemd-tmpfiles[2071]: "/var/lib" has right mode 40755
[   33.555485] systemd-tmpfiles[2071]: Running remove action for entry d /var/lib
[   33.555486] systemd-tmpfiles[2071]: Running create action for entry d /var/lib/colord
[   33.555494] systemd-tmpfiles[2071]: Found existing directory "/var/lib/colord".
[   33.555496] systemd-tmpfiles[2071]: "/var/lib/colord" has right mode 40755
[   33.555498] systemd-tmpfiles[2071]: Running remove action for entry d /var/lib/colord
[   33.555499] systemd-tmpfiles[2071]: Running create action for entry d /var/lib/colord/icc
[   33.555656] systemd-tmpfiles[2071]: Found existing directory "/var/lib/colord/icc".
[   33.555660] systemd-tmpfiles[2071]: "/var/lib/colord/icc" has right mode 40755
[   33.555662] systemd-tmpfiles[2071]: Running remove action for entry d /var/lib/colord/icc
[   33.555665] systemd-tmpfiles[2071]: Running create action for entry L /var/lib/dbus/machine-id
[   33.555802] systemd-tmpfiles[2071]: "/var/lib/dbus/machine-id" is not a symlink or does not point to the correct path.
[   33.555803] systemd-tmpfiles[2071]: Running remove action for entry L /var/lib/dbus/machine-id
[   33.555805] systemd-tmpfiles[2071]: Running create action for entry L /run/initctl
[   33.555811] systemd-tmpfiles[2071]: Created symlink "/run/initctl".
[   33.555812] systemd-tmpfiles[2071]: Running remove action for entry L /run/initctl
[   33.555813] systemd-tmpfiles[2071]: Running create action for entry L /run/shm
[   33.555815] systemd-tmpfiles[2071]: Created symlink "/run/shm".
[   33.555815] systemd-tmpfiles[2071]: Running remove action for entry L /run/shm
[   33.555817] systemd-tmpfiles[2071]: Running create action for entry d /run/sendsigs.omit.d
[   33.555821] systemd-tmpfiles[2071]: Created directory "/run/sendsigs.omit.d".
[   33.555823] systemd-tmpfiles[2071]: "/run/sendsigs.omit.d" has right mode 40755
[   33.555825] systemd-tmpfiles[2071]: Running remove action for entry d /run/sendsigs.omit.d
[   33.555826] systemd-tmpfiles[2071]: Running create action for entry L /etc/mtab
[   33.555829] systemd-tmpfiles[2071]: Found existing symlink "/etc/mtab".
[   33.555829] systemd-tmpfiles[2071]: Running remove action for entry L /etc/mtab
[   33.555830] systemd-tmpfiles[2071]: Running create action for entry Q /home
[   33.555835] systemd-tmpfiles[2071]: Found existing directory "/home".
[   33.555838] systemd-tmpfiles[2071]: Couldn't adjust quota for subvolume "/home" because of unsupported file system or because directory is not a subvolume: Inappropriate ioctl for device
[   33.555840] systemd-tmpfiles[2071]: "/home" has right mode 40755
[   33.555841] systemd-tmpfiles[2071]: Running remove action for entry Q /home
[   33.555842] systemd-tmpfiles[2071]: Running create action for entry q /srv
[   33.556070] systemd[1]: binfmt-support.service: About to execute: /usr/sbin/update-binfmts --enable
[   33.556148] systemd[1]: binfmt-support.service: Forked /usr/sbin/update-binfmts as 2073
[   33.556212] systemd[1]: binfmt-support.service: Changed dead -> start
[   33.556220] systemd[1]: Starting Enable support for additional executable binary formats...
[   33.556370] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.556452] systemd-tmpfiles[2071]: Found existing directory "/srv".
[   33.556456] systemd-tmpfiles[2071]: Couldn't adjust quota for subvolume "/srv" because of unsupported file system or because directory is not a subvolume: Inappropriate ioctl for device
[   33.556457] systemd-tmpfiles[2071]: "/srv" has right mode 40755
[   33.556458] systemd-tmpfiles[2071]: Running remove action for entry q /srv
[   33.556460] systemd-tmpfiles[2071]: Running create action for entry D /run/laptop-mode-tools
[   33.556463] systemd-tmpfiles[2071]: Found existing directory "/run/laptop-mode-tools".
[   33.556465] systemd-tmpfiles[2071]: Running remove action for entry D /run/laptop-mode-tools
[   33.556469] systemd-tmpfiles[2071]: rm -rf "/run/laptop-mode-tools"
[   33.556480] systemd[2073]: binfmt-support.service: Executing: /usr/sbin/update-binfmts --enable
[   33.556483] systemd-tmpfiles[2071]: Running create action for entry F /run/laptop-mode-tools/enabled
[   33.556486] systemd-tmpfiles[2071]: "/run/laptop-mode-tools/enabled" has been created.
[   33.556489] systemd-tmpfiles[2071]: Running remove action for entry F /run/laptop-mode-tools/enabled
[   33.556490] systemd-tmpfiles[2071]: Running create action for entry L /var/lock
[   33.556493] systemd-tmpfiles[2071]: "/var/lock" is not a symlink or does not point to the correct path.
[   33.556494] systemd-tmpfiles[2071]: Running remove action for entry L /var/lock
[   33.556495] systemd-tmpfiles[2071]: Running create action for entry d /run/lock/subsys
[   33.556499] systemd-tmpfiles[2071]: Created directory "/run/lock/subsys".
[   33.556500] systemd-tmpfiles[2071]: "/run/lock/subsys" has right mode 40755
[   33.556502] systemd-tmpfiles[2071]: Running remove action for entry d /run/lock/subsys
[   33.556503] systemd-tmpfiles[2071]: Running create action for entry d /run/lock/lvm
[   33.556505] systemd-tmpfiles[2071]: Found existing directory "/run/lock/lvm".
[   33.556507] systemd-tmpfiles[2071]: "/run/lock/lvm" has right mode 40700
[   33.556508] systemd-tmpfiles[2071]: Running remove action for entry d /run/lock/lvm
[   33.556509] systemd-tmpfiles[2071]: Running create action for entry d /run/lvm
[   33.556511] systemd-tmpfiles[2071]: Found existing directory "/run/lvm".
[   33.556513] systemd-tmpfiles[2071]: chmod "/run/lvm" to mode 700
[   33.556517] systemd-tmpfiles[2071]: Running remove action for entry d /run/lvm
[   33.556519] systemd-tmpfiles[2071]: Running create action for entry d /var/cache
[   33.556521] systemd-tmpfiles[2071]: Found existing directory "/var/cache".
[   33.556523] systemd-tmpfiles[2071]: "/var/cache" has right mode 40755
[   33.556524] systemd-tmpfiles[2071]: Running remove action for entry d /var/cache
[   33.556525] systemd-tmpfiles[2071]: Running create action for entry d /var/cache/man
[   33.556531] systemd-tmpfiles[2071]: Found existing directory "/var/cache/man".
[   33.556533] systemd-tmpfiles[2071]: "/var/cache/man" has right mode 42755
[   33.556534] systemd-tmpfiles[2071]: Running remove action for entry d /var/cache/man
[   33.556535] systemd-tmpfiles[2071]: Running create action for entry d /run/mpd
[   33.556539] systemd-tmpfiles[2071]: Created directory "/run/mpd".
[   33.556540] systemd-tmpfiles[2071]: "/run/mpd" has right mode 40755
[   33.556541] systemd-tmpfiles[2071]: chown "/run/mpd" to 103.29
[   33.556544] systemd-tmpfiles[2071]: Running remove action for entry d /run/mpd
[   33.556546] systemd-tmpfiles[2071]: Running create action for entry d /run/openvpn
[   33.556548] systemd-tmpfiles[2071]: Created directory "/run/openvpn".
[   33.556549] systemd-tmpfiles[2071]: "/run/openvpn" has right mode 40755
[   33.556550] systemd-tmpfiles[2071]: Running remove action for entry d /run/openvpn
[   33.556552] systemd-tmpfiles[2071]: Running create action for entry d /run/rpcbind
[   33.556553] systemd-tmpfiles[2071]: Created directory "/run/rpcbind".
[   33.556555] systemd-tmpfiles[2071]: "/run/rpcbind" has right mode 40755
[   33.556556] systemd-tmpfiles[2071]: Running remove action for entry d /run/rpcbind
[   33.556557] systemd-tmpfiles[2071]: Running create action for entry f /run/rpcbind/rpcbind.xdr
[   33.556560] systemd-tmpfiles[2071]: "/run/rpcbind/rpcbind.xdr" has been created.
[   33.556562] systemd-tmpfiles[2071]: "/run/rpcbind/rpcbind.xdr" has right mode 100600
[   33.556563] systemd-tmpfiles[2071]: Running remove action for entry f /run/rpcbind/rpcbind.xdr
[   33.556564] systemd-tmpfiles[2071]: Running create action for entry f /run/rpcbind/portmap.xdr
[   33.556566] systemd-tmpfiles[2071]: "/run/rpcbind/portmap.xdr" has been created.
[   33.556569] systemd-tmpfiles[2071]: "/run/rpcbind/portmap.xdr" has right mode 100600
[   33.556570] systemd-tmpfiles[2071]: Running remove action for entry f /run/rpcbind/portmap.xdr
[   33.556571] systemd-tmpfiles[2071]: Running create action for entry d /run/samba
[   33.556573] systemd-tmpfiles[2071]: Created directory "/run/samba".
[   33.556574] systemd-tmpfiles[2071]: "/run/samba" has right mode 40755
[   33.556575] systemd-tmpfiles[2071]: Running remove action for entry d /run/samba
[   33.556576] systemd-tmpfiles[2071]: Running create action for entry L /var/run
[   33.556578] systemd-tmpfiles[2071]: "/var/run" is not a symlink or does not point to the correct path.
[   33.556579] systemd-tmpfiles[2071]: Running remove action for entry L /var/run
[   33.556580] systemd-tmpfiles[2071]: Running create action for entry d /var/run/screen
[   33.556592] systemd-tmpfiles[2071]: Created directory "/var/run/screen".
[   33.556594] systemd-tmpfiles[2071]: "/var/run/screen" has right mode 40775
[   33.556595] systemd-tmpfiles[2071]: chown "/var/run/screen" to 0.43
[   33.556597] systemd-tmpfiles[2071]: Running remove action for entry d /var/run/screen
[   33.556598] systemd-tmpfiles[2071]: Running create action for entry d /var/run/sshd
[   33.556601] systemd-tmpfiles[2071]: Created directory "/var/run/sshd".
[   33.556603] systemd-tmpfiles[2071]: "/var/run/sshd" has right mode 40755
[   33.556604] systemd-tmpfiles[2071]: Running remove action for entry d /var/run/sshd
[   33.556605] systemd-tmpfiles[2071]: Running create action for entry d /var/lib/sudo
[   33.556610] systemd-tmpfiles[2071]: Found existing directory "/var/lib/sudo".
[   33.556612] systemd-tmpfiles[2071]: "/var/lib/sudo" has right mode 40711
[   33.556613] systemd-tmpfiles[2071]: Running remove action for entry d /var/lib/sudo
[   33.556614] systemd-tmpfiles[2071]: Running create action for entry D /var/lib/sudo/ts
[   33.556750] systemd-tmpfiles[2071]: Found existing directory "/var/lib/sudo/ts".
[   33.556752] systemd-tmpfiles[2071]: "/var/lib/sudo/ts" has right mode 40700
[   33.556754] systemd-tmpfiles[2071]: Running remove action for entry D /var/lib/sudo/ts
[   33.556756] systemd-tmpfiles[2071]: rm -rf "/var/lib/sudo/ts"
[   33.557368] systemd-tmpfiles[2071]: Running create action for entry F /run/nologin
[   33.557375] systemd-tmpfiles[2071]: Writing to "/run/nologin".
[   33.557384] systemd-tmpfiles[2071]: "/run/nologin" has right mode 100644
[   33.557386] systemd-tmpfiles[2071]: Running remove action for entry F /run/nologin
[   33.557388] systemd-tmpfiles[2071]: Running create action for entry d /run/user
[   33.557392] systemd-tmpfiles[2071]: Created directory "/run/user".
[   33.557395] systemd-tmpfiles[2071]: "/run/user" has right mode 40755
[   33.557397] systemd-tmpfiles[2071]: Running remove action for entry d /run/user
[   33.557398] systemd-tmpfiles[2071]: Running create action for entry F /run/utmp
[   33.557402] systemd-tmpfiles[2071]: "/run/utmp" has been created.
[   33.557405] systemd-tmpfiles[2071]: "/run/utmp" has right mode 100664
[   33.557407] systemd-tmpfiles[2071]: chown "/run/utmp" to 0.43
[   33.557414] systemd-tmpfiles[2071]: Running remove action for entry F /run/utmp
[   33.557416] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/ask-password
[   33.557420] systemd-tmpfiles[2071]: Found existing directory "/run/systemd/ask-password".
[   33.557423] systemd-tmpfiles[2071]: "/run/systemd/ask-password" has right mode 40755
[   33.557425] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/ask-password
[   33.557427] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/seats
[   33.557430] systemd-tmpfiles[2071]: Created directory "/run/systemd/seats".
[   33.557433] systemd-tmpfiles[2071]: "/run/systemd/seats" has right mode 40755
[   33.557435] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/seats
[   33.557437] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/sessions
[   33.557440] systemd-tmpfiles[2071]: Created directory "/run/systemd/sessions".
[   33.557443] systemd-tmpfiles[2071]: "/run/systemd/sessions" has right mode 40755
[   33.557444] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/sessions
[   33.557447] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/users
[   33.557451] systemd-tmpfiles[2071]: Created directory "/run/systemd/users".
[   33.557453] systemd-tmpfiles[2071]: "/run/systemd/users" has right mode 40755
[   33.557455] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/users
[   33.557457] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/machines
[   33.557460] systemd-tmpfiles[2071]: Created directory "/run/systemd/machines".
[   33.557462] systemd-tmpfiles[2071]: "/run/systemd/machines" has right mode 40755
[   33.557464] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/machines
[   33.557466] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/shutdown
[   33.557471] systemd-tmpfiles[2071]: Created directory "/run/systemd/shutdown".
[   33.557473] systemd-tmpfiles[2071]: "/run/systemd/shutdown" has right mode 40755
[   33.557475] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/shutdown
[   33.557477] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/netif
[   33.557480] systemd-tmpfiles[2071]: Created directory "/run/systemd/netif".
[   33.557482] systemd-tmpfiles[2071]: "/run/systemd/netif" has right mode 40755
[   33.557484] systemd-tmpfiles[2071]: chown "/run/systemd/netif" to 118.124
[   33.557487] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/netif
[   33.557489] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/netif/links
[   33.557493] systemd-tmpfiles[2071]: Created directory "/run/systemd/netif/links".
[   33.557496] systemd-tmpfiles[2071]: "/run/systemd/netif/links" has right mode 40755
[   33.557497] systemd-tmpfiles[2071]: chown "/run/systemd/netif/links" to 118.124
[   33.557501] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/netif/links
[   33.557502] systemd-tmpfiles[2071]: Running create action for entry d /run/systemd/netif/leases
[   33.557506] systemd-tmpfiles[2071]: Created directory "/run/systemd/netif/leases".
[   33.557508] systemd-tmpfiles[2071]: "/run/systemd/netif/leases" has right mode 40755
[   33.557510] systemd-tmpfiles[2071]: chown "/run/systemd/netif/leases" to 118.124
[   33.557513] systemd-tmpfiles[2071]: Running remove action for entry d /run/systemd/netif/leases
[   33.557515] systemd-tmpfiles[2071]: Running create action for entry d /run/log
[   33.557519] systemd-tmpfiles[2071]: Found existing directory "/run/log".
[   33.557522] systemd-tmpfiles[2071]: "/run/log" has right mode 40755
[   33.557524] systemd-tmpfiles[2071]: Running remove action for entry d /run/log
[   33.557526] systemd-tmpfiles[2071]: Running create action for entry d /var/lib/systemd
[   33.557530] systemd-tmpfiles[2071]: Found existing directory "/var/lib/systemd".
[   33.557533] systemd-tmpfiles[2071]: "/var/lib/systemd" has right mode 40755
[   33.557535] systemd-tmpfiles[2071]: Running remove action for entry d /var/lib/systemd
[   33.557537] systemd-tmpfiles[2071]: Running create action for entry d /var/lib/systemd/coredump
[   33.557545] systemd-tmpfiles[2071]: Found existing directory "/var/lib/systemd/coredump".
[   33.557548] systemd-tmpfiles[2071]: "/var/lib/systemd/coredump" has right mode 40755
[   33.557550] systemd-tmpfiles[2071]: Running remove action for entry d /var/lib/systemd/coredump
[   33.557552] systemd-tmpfiles[2071]: Running create action for entry D /tmp
[   33.557556] systemd-tmpfiles[2071]: Found existing directory "/tmp".
[   33.557558] systemd-tmpfiles[2071]: "/tmp" has right mode 41777
[   33.557560] systemd-tmpfiles[2071]: Running remove action for entry D /tmp
[   33.557564] systemd-tmpfiles[2071]: rm -rf "/tmp"
[   33.557570] systemd-tmpfiles[2071]: Running create action for entry d /var/log
[   33.557575] systemd-tmpfiles[2071]: Found existing directory "/var/log".
[   33.557578] systemd-tmpfiles[2071]: "/var/log" has right mode 40755
[   33.557580] systemd-tmpfiles[2071]: Running remove action for entry d /var/log
[   33.557583] systemd-tmpfiles[2071]: Running create action for entry f /var/log/wtmp
[   33.558164] systemd-tmpfiles[2071]: "/var/log/wtmp" has been created.
[   33.558170] systemd-tmpfiles[2071]: "/var/log/wtmp" has right mode 100664
[   33.558171] systemd-tmpfiles[2071]: Running remove action for entry f /var/log/wtmp
[   33.558174] systemd-tmpfiles[2071]: Running create action for entry f /var/log/btmp
[   33.558787] systemd-tmpfiles[2071]: "/var/log/btmp" has been created.
[   33.558792] systemd-tmpfiles[2071]: "/var/log/btmp" has right mode 100600
[   33.558794] systemd-tmpfiles[2071]: Running remove action for entry f /var/log/btmp
[   33.558797] systemd-tmpfiles[2071]: Running create action for entry d /var/spool
[   33.558805] systemd-tmpfiles[2071]: Found existing directory "/var/spool".
[   33.558807] systemd-tmpfiles[2071]: "/var/spool" has right mode 40755
[   33.558809] systemd-tmpfiles[2071]: Running remove action for entry d /var/spool
[   33.558811] systemd-tmpfiles[2071]: Running create action for entry d /tmp/.X11-unix
[   33.558816] systemd-tmpfiles[2071]: Created directory "/tmp/.X11-unix".
[   33.558819] systemd-tmpfiles[2071]: "/tmp/.X11-unix" has right mode 41777
[   33.558821] systemd-tmpfiles[2071]: Running remove action for entry d /tmp/.X11-unix
[   33.558822] systemd-tmpfiles[2071]: Running create action for entry d /tmp/.ICE-unix
[   33.558826] systemd-tmpfiles[2071]: Created directory "/tmp/.ICE-unix".
[   33.558828] systemd-tmpfiles[2071]: "/tmp/.ICE-unix" has right mode 41777
[   33.558830] systemd-tmpfiles[2071]: Running remove action for entry d /tmp/.ICE-unix
[   33.558832] systemd-tmpfiles[2071]: Running create action for entry d /tmp/.XIM-unix
[   33.558835] systemd-tmpfiles[2071]: Created directory "/tmp/.XIM-unix".
[   33.558837] systemd-tmpfiles[2071]: "/tmp/.XIM-unix" has right mode 41777
[   33.558839] systemd-tmpfiles[2071]: Running remove action for entry d /tmp/.XIM-unix
[   33.558841] systemd-tmpfiles[2071]: Running create action for entry d /tmp/.font-unix
[   33.558844] systemd-tmpfiles[2071]: Created directory "/tmp/.font-unix".
[   33.558847] systemd-tmpfiles[2071]: "/tmp/.font-unix" has right mode 41777
[   33.558848] systemd-tmpfiles[2071]: Running remove action for entry d /tmp/.font-unix
[   33.558850] systemd-tmpfiles[2071]: Running create action for entry d /tmp/.Test-unix
[   33.558853] systemd-tmpfiles[2071]: Created directory "/tmp/.Test-unix".
[   33.558856] systemd-tmpfiles[2071]: "/tmp/.Test-unix" has right mode 41777
[   33.558857] systemd-tmpfiles[2071]: Running remove action for entry d /tmp/.Test-unix
[   33.558859] systemd-tmpfiles[2071]: Running create action for entry d /var/run/xpra
[   33.558865] systemd-tmpfiles[2071]: Created directory "/var/run/xpra".
[   33.558868] systemd-tmpfiles[2071]: "/var/run/xpra" has right mode 40770
[   33.558869] systemd-tmpfiles[2071]: chown "/var/run/xpra" to 4294967295.138
[   33.558876] systemd-tmpfiles[2071]: Running remove action for entry d /var/run/xpra
[   33.558879] systemd-tmpfiles[2071]: Running create action for entry a /var/log/journal
[   33.558882] systemd-tmpfiles[2071]: Running remove action for entry a /var/log/journal
[   33.558884] systemd-tmpfiles[2071]: Running create action for entry a /var/log/journal
[   33.558886] systemd-tmpfiles[2071]: Running remove action for entry a /var/log/journal
[   33.558888] systemd-tmpfiles[2071]: Running create action for entry h /var/log/journal
[   33.558890] systemd-tmpfiles[2071]: Running remove action for entry h /var/log/journal
[   33.558891] systemd-tmpfiles[2071]: Running create action for entry z /var/log/journal
[   33.558893] systemd-tmpfiles[2071]: Running remove action for entry z /var/log/journal
[   33.558896] systemd-tmpfiles[2071]: Running create action for entry a /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558898] systemd-tmpfiles[2071]: Running remove action for entry a /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558901] systemd-tmpfiles[2071]: Running create action for entry a /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558903] systemd-tmpfiles[2071]: Running remove action for entry a /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558905] systemd-tmpfiles[2071]: Running create action for entry h /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558907] systemd-tmpfiles[2071]: Running remove action for entry h /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558909] systemd-tmpfiles[2071]: Running create action for entry z /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558911] systemd-tmpfiles[2071]: Running remove action for entry z /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558913] systemd-tmpfiles[2071]: Running create action for entry h /var/log/journal/remote
[   33.558915] systemd-tmpfiles[2071]: Running remove action for entry h /var/log/journal/remote
[   33.558917] systemd-tmpfiles[2071]: Running create action for entry r /forcefsck
[   33.558918] systemd-tmpfiles[2071]: Running remove action for entry r /forcefsck
[   33.558921] systemd-tmpfiles[2071]: Running create action for entry r /fastboot
[   33.558922] systemd-tmpfiles[2071]: Running remove action for entry r /fastboot
[   33.558924] systemd-tmpfiles[2071]: Running create action for entry r /forcequotacheck
[   33.558926] systemd-tmpfiles[2071]: Running remove action for entry r /forcequotacheck
[   33.558930] systemd-tmpfiles[2071]: Running create action for entry z /run/log/journal
[   33.558935] systemd-tmpfiles[2071]: chmod "/run/log/journal" to mode 2755
[   33.558939] systemd-tmpfiles[2071]: chown "/run/log/journal" to 0.103
[   33.558943] systemd-tmpfiles[2071]: Running remove action for entry z /run/log/journal
[   33.558945] systemd-tmpfiles[2071]: Running create action for entry A /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.558980] systemd-tmpfiles[2071]: Setting access ACL u::rwx,g::r-x,g:adm:r-x,m::r-x,o::--- on /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca.
[   33.559010] systemd-tmpfiles[2071]: Setting access ACL u::rw-,g::r--,g:adm:r-x,m::r-x,o::--- on /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal.
[   33.559028] systemd-tmpfiles[2071]: Setting access ACL u::rw-,g::r--,g:adm:r-x,m::r-x,o::--- on /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system at 0606650d78a448e3934d31f01bc238b9-0000000000000001-000532a0660b4005.journal.
[   33.559034] systemd-tmpfiles[2071]: Running remove action for entry A /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.559037] systemd-tmpfiles[2071]: Running create action for entry Z /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.559042] systemd-tmpfiles[2071]: chmod "/run/log/journal/e726d32f6d6e48d38c9fd577401f16ca" to mode 2750
[   33.559046] systemd-tmpfiles[2071]: chown "/run/log/journal/e726d32f6d6e48d38c9fd577401f16ca" to 0.103
[   33.559054] systemd-tmpfiles[2071]: chmod "/run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal" to mode 750
[   33.559058] systemd-tmpfiles[2071]: chown "/run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal" to 0.103
[   33.559064] systemd-tmpfiles[2071]: chmod "/run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system at 0606650d78a448e3934d31f01bc238b9-0000000000000001-000532a0660b4005.journal" to mode 750
[   33.559067] systemd-tmpfiles[2071]: chown "/run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system at 0606650d78a448e3934d31f01bc238b9-0000000000000001-000532a0660b4005.journal" to 0.103
[   33.559072] systemd-tmpfiles[2071]: Running remove action for entry Z /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.559074] systemd-tmpfiles[2071]: Running create action for entry a /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.559093] systemd-tmpfiles[2071]: Setting default ACL u::rwx,g::r-x,g:adm:r-x,m::r-x,o::--- on /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca.
[   33.559099] systemd-tmpfiles[2071]: Running remove action for entry a /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca
[   33.559102] systemd-tmpfiles[2071]: Running create action for entry a /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal
[   33.559105] systemd-tmpfiles[2071]: Running remove action for entry a /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal
[   33.559107] systemd-tmpfiles[2071]: Running create action for entry z /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal
[   33.559110] systemd-tmpfiles[2071]: Running remove action for entry z /var/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal
[   33.559112] systemd-tmpfiles[2071]: Running create action for entry x /tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-*
[   33.559113] systemd-tmpfiles[2071]: Running remove action for entry x /tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-*
[   33.559116] systemd-tmpfiles[2071]: Running create action for entry X /tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-*/tmp
[   33.559117] systemd-tmpfiles[2071]: Running remove action for entry X /tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-*/tmp
[   33.559119] systemd-tmpfiles[2071]: Running create action for entry x /var/tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-*
[   33.559120] systemd-tmpfiles[2071]: Running remove action for entry x /var/tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-*
[   33.559123] systemd-tmpfiles[2071]: Running create action for entry X /var/tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-*/tmp
[   33.559124] systemd-tmpfiles[2071]: Running remove action for entry X /var/tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-*/tmp
[   33.559126] systemd-tmpfiles[2071]: Running create action for entry r /tmp/.X[0-9]*-lock
[   33.559127] systemd-tmpfiles[2071]: Running remove action for entry r /tmp/.X[0-9]*-lock
[   33.559445] systemd[1]: plymouth-log.service: About to execute: /etc/init.d/plymouth-log start
[   33.559544] systemd[1]: plymouth-log.service: Forked /etc/init.d/plymouth-log as 2076
[   33.559592] systemd[1]: plymouth-log.service: Changed dead -> start
[   33.559602] systemd[1]: Starting LSB: Inform plymouth that /var/log is writable...
[   33.559822] systemd[2076]: plymouth-log.service: Executing: /etc/init.d/plymouth-log start
[   33.562579] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.562586] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.562596] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.562617] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.562622] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.562640] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.562644] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.562660] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.562665] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.562680] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.562685] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.562700] systemd[1]: Received SIGCHLD from PID 2062 (console-setup.s).
[   33.562710] systemd[1]: Child 2062 (console-setup.s) died (code=exited, status=0/SUCCESS)
[   33.562723] systemd[1]: console-setup.service: Child 2062 belongs to console-setup.service
[   33.562727] systemd[1]: console-setup.service: Main process exited, code=exited, status=0/SUCCESS
[   33.562798] systemd[1]: console-setup.service: Changed start -> exited
[   33.562800] systemd[1]: console-setup.service: Job console-setup.service/start finished, result=done
[   33.562804] systemd[1]: Started Set console font and keymap.
[   33.564657] systemd[1]: console-setup.service: cgroup is empty
[   33.564699] systemd[1]: Child 2067 (sh) died (code=exited, status=1/FAILURE)
[   33.564712] systemd[1]: networking.service: Child 2067 belongs to networking.service
[   33.564716] systemd[1]: networking.service: Control process exited, code=exited status=1
[   33.564743] systemd[1]: networking.service: Got final SIGCHLD for state start-pre.
[   33.564779] systemd[1]: networking.service: About to execute: /sbin/ifup -a --read-environment
[   33.564858] systemd[1]: networking.service: Forked /sbin/ifup as 2080
[   33.564921] systemd[1]: networking.service: Changed start-pre -> start
[   33.564986] systemd[1]: Child 2071 (systemd-tmpfile) died (code=exited, status=0/SUCCESS)
[   33.565002] systemd[1]: systemd-tmpfiles-setup.service: Child 2071 belongs to systemd-tmpfiles-setup.service
[   33.565008] systemd[1]: systemd-tmpfiles-setup.service: Main process exited, code=exited, status=0/SUCCESS
[   33.565074] systemd[1]: systemd-tmpfiles-setup.service: Changed start -> exited
[   33.565075] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.565077] systemd[1]: systemd-tmpfiles-setup.service: Job systemd-tmpfiles-setup.service/start finished, result=done
[   33.565082] systemd[1]: Started Create Volatile Files and Directories.
[   33.565185] systemd[2080]: networking.service: Executing: /sbin/ifup -a --read-environment
[   33.565786] systemd-udevd[776]: passed device to netlink monitor 0x561670097780
[   33.565791] systemd-udevd[776]: seq 1841 processed
[   33.565841] systemd-udevd[769]: passed 278 byte device to netlink monitor 0x56167008c230
[   33.565879] systemd-udevd[787]: seq 2702 running
[   33.565976] systemd-udevd[787]: Assertion 'udev_device && key' failed at ../src/libudev/libudev-device.c:203, function udev_device_get_property_value(). Ignoring.
[   33.566179] systemd-udevd[787]: no reference left, remove '/dev/disk/by-id/usb-Lenovo_Lenovo_ThinkPad_Dock_Rev1.2-part1'
[   33.566186] systemd-udevd[787]: no reference left, remove '/dev/disk/by-path/pci-0000:00:14.0-usb-0:9.4-part1'
[   33.566207] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.566210] systemd-udevd[787]: seq 2702 processed
[   33.566244] systemd-udevd[769]: passed 267 byte device to netlink monitor 0x56167008c230
[   33.566267] systemd-udevd[787]: seq 2703 running
[   33.566318] systemd-udevd[787]: Assertion 'udev_device && key' failed at ../src/libudev/libudev-device.c:203, function udev_device_get_property_value(). Ignoring.
[   33.566503] systemd-udevd[787]: no reference left, remove '/dev/disk/by-path/pci-0000:00:14.0-usb-0:9.4'
[   33.566519] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.566521] systemd-udevd[787]: seq 2703 processed
[   33.566565] systemd-udevd[769]: passed 250 byte device to netlink monitor 0x56167008c230
[   33.566582] systemd-udevd[787]: seq 2704 running
[   33.566617] systemd-udevd[787]: path '[module/sg](null)' is '/sys/module/sg'
[   33.566780] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.566782] systemd-udevd[787]: seq 2704 processed
[   33.566808] systemd-udevd[769]: passed 221 byte device to netlink monitor 0x56167008c230
[   33.566825] systemd-udevd[787]: seq 2711 running
[   33.566998] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.566999] systemd-udevd[787]: seq 2711 processed
[   33.567016] systemd-udevd[769]: passed 207 byte device to netlink monitor 0x56167008c230
[   33.567032] systemd-udevd[787]: seq 2735 running
[   33.567203] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.567206] systemd-udevd[787]: seq 2735 processed
[   33.567220] systemd-udevd[769]: passed 312 byte device to netlink monitor 0x56167008c230
[   33.567242] systemd-udevd[787]: seq 2736 running
[   33.567261] systemd[1]: systemd-tmpfiles-setup.service: cgroup is empty
[   33.567308] systemd[1]: Child 2076 (plymouth-log) died (code=exited, status=0/SUCCESS)
[   33.567324] systemd[1]: plymouth-log.service: Child 2076 belongs to plymouth-log.service
[   33.567329] systemd[1]: plymouth-log.service: Control process exited, code=exited status=0
[   33.567340] systemd[1]: plymouth-log.service: Got final SIGCHLD for state start.
[   33.567450] systemd[1]: plymouth-log.service: Changed start -> exited
[   33.567452] systemd-udevd[787]: RUN 'lmt-udev force modules=runtime-pm devices=%k' /lib/udev/rules.d/99-laptop-mode.rules:3
[   33.567456] systemd[1]: plymouth-log.service: Job plymouth-log.service/start finished, result=done
[   33.567462] systemd[1]: Started LSB: Inform plymouth that /var/log is writable.
[   33.567659] systemd-udevd[2086]: starting 'lmt-udev force modules=runtime-pm devices=3-9.4.3:1.0'
[   33.568059] systemd-udevd[787]: Process 'lmt-udev force modules=runtime-pm devices=3-9.4.3:1.0' succeeded.
[   33.568080] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.568082] systemd-udevd[787]: seq 2736 processed
[   33.568119] systemd-udevd[769]: passed 292 byte device to netlink monitor 0x56167008c230
[   33.568144] systemd-udevd[787]: seq 2738 running
[   33.568205] systemd-udevd[787]: RUN 'VBoxCreateUSBNode.sh --remove $major $minor' /lib/udev/rules.d/60-virtualbox.rules:4
[   33.568361] systemd-udevd[787]: RUN 'lmt-udev force modules=runtime-pm devices=%k' /lib/udev/rules.d/99-laptop-mode.rules:3
[   33.568530] systemd-udevd[2089]: starting 'VBoxCreateUSBNode.sh --remove 189 264'
[   33.570253] systemd[1]: plymouth-log.service: cgroup is empty
[   33.570582] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.570591] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.570824] systemd-udevd[787]: Process 'VBoxCreateUSBNode.sh --remove 189 264' succeeded.
[   33.571352] systemd[1]: Accepted new private connection.
[   33.571376] systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 2073 (update-binfmts)
[   33.571703] systemd-udevd[2101]: starting 'lmt-udev force modules=runtime-pm devices=3-9.4.3'
[   33.572233] systemd-udevd[787]: Process 'lmt-udev force modules=runtime-pm devices=3-9.4.3' succeeded.
[   33.572261] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.572264] systemd-udevd[787]: seq 2738 processed
[   33.573032] systemd[1]: proc-sys-fs-binfmt_misc.mount: Trying to enqueue job proc-sys-fs-binfmt_misc.mount/start/replace
[   33.573054] systemd[1]: proc-sys-fs-binfmt_misc.mount: Installed new job proc-sys-fs-binfmt_misc.mount/start as 1537
[   33.573057] systemd[1]: proc-sys-fs-binfmt_misc.mount: Enqueued job proc-sys-fs-binfmt_misc.mount/start as 1537
[   33.573060] systemd[1]: proc-sys-fs-binfmt_misc.automount: Changed waiting -> running
[   33.573670] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart2.device: Changed dead -> plugged
[   33.573676] systemd[1]: dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart2.device: Changed dead -> plugged
[   33.573679] systemd[1]: dev-sdd2.device: Changed dead -> plugged
[   33.573682] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd2.device: Changed dead -> plugged
[   33.573787] systemd-cgroups-agent[2063]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.574767] systemd[1]: Accepted new private connection.
[   33.574817] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart2.device: Changed plugged -> dead
[   33.574821] systemd[1]: dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart2.device: Changed plugged -> dead
[   33.574823] systemd[1]: dev-sdd2.device: Changed plugged -> dead
[   33.574825] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd2.device: Changed plugged -> dead
[   33.574829] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd2.device: Collecting.
[   33.574831] systemd[1]: dev-sdd2.device: Collecting.
[   33.574832] systemd[1]: dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart2.device: Collecting.
[   33.574834] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart2.device: Collecting.
[   33.575627] systemd[1]: Accepted new private connection.
[   33.575668] systemd-cgroups-agent[2066]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.576104] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart1.device: Changed dead -> plugged
[   33.576108] systemd[1]: dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart1.device: Changed dead -> plugged
[   33.576111] systemd[1]: dev-sdd1.device: Changed dead -> plugged
[   33.576113] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd1.device: Changed dead -> plugged
[   33.576133] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd1.device: Failed to send unit change signal for sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd1.device: Transport endpoint is not connected
[   33.576140] systemd[1]: dev-sdd1.device: Failed to send unit change signal for dev-sdd1.device: Transport endpoint is not connected
[   33.576151] systemd[1]: dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart1.device: Failed to send unit change signal for dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart1.device: Transport endpoint is not connected
[   33.576160] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart1.device: Failed to send unit change signal for dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart1.device: Transport endpoint is not connected
[   33.576209] systemd[1]: Got disconnect on private connection.
[   33.576592] systemd-cgroups-agent[2068]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.577440] systemd[1]: Accepted new private connection.
[   33.577499] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart1.device: Changed plugged -> dead
[   33.577503] systemd[1]: dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart1.device: Changed plugged -> dead
[   33.577505] systemd[1]: dev-sdd1.device: Changed plugged -> dead
[   33.577507] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd1.device: Changed plugged -> dead
[   33.577511] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd1.device: Collecting.
[   33.577513] systemd[1]: dev-sdd1.device: Collecting.
[   33.577514] systemd[1]: dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart1.device: Collecting.
[   33.577515] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart1.device: Collecting.
[   33.577529] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4\x2dpart1.device: Transport endpoint is not connected
[   33.577541] systemd[1]: dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2did-usb\x2dLenovo_Lenovo_ThinkPad_Dock_Rev1.2\x2dpart1.device: Transport endpoint is not connected
[   33.577550] systemd[1]: dev-sdd1.device: Failed to send unit remove signal for dev-sdd1.device: Transport endpoint is not connected
[   33.577562] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd1.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd-sdd1.device: Transport endpoint is not connected
[   33.577584] systemd[1]: Got disconnect on private connection.
[   33.577853] systemd-cgroups-agent[2070]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.578847] systemd[1]: Accepted new private connection.
[   33.578909] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4.device: Changed plugged -> dead
[   33.578914] systemd[1]: dev-sdd.device: Changed plugged -> dead
[   33.578917] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd.device: Changed plugged -> dead
[   33.578923] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd.device: Collecting.
[   33.578924] systemd[1]: dev-sdd.device: Collecting.
[   33.578926] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4.device: Collecting.
[   33.578943] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:9.4.device: Transport endpoint is not connected
[   33.578957] systemd[1]: dev-sdd.device: Failed to send unit remove signal for dev-sdd.device: Transport endpoint is not connected
[   33.578972] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d9-3\x2d9.4-3\x2d9.4.3-3\x2d9.4.3:1.0-host7-target7:0:0-7:0:0:0-block-sdd.device: Transport endpoint is not connected
[   33.579022] systemd-cgroups-agent[2072]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.579929] systemd[1]: Accepted new private connection.
[   33.579966] systemd[1]: Got disconnect on private connection.
[   33.580197] systemd-cgroups-agent[2074]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.580887] systemd[1]: Accepted new private connection.
[   33.580915] systemd[1]: Got disconnect on private connection.
[   33.581144] systemd-cgroups-agent[2077]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.581535] systemd-udevd[769]: seq 2784 queued, 'add' 'module'
[   33.581550] systemd-udevd[769]: passed 131 byte device to netlink monitor 0x56167008c230
[   33.581576] systemd-udevd[787]: seq 2784 running
[   33.581703] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.581707] systemd-udevd[787]: seq 2784 processed
[   33.582204] systemd[1]: Accepted new private connection.
[   33.582263] systemd[1]: Got disconnect on private connection.
[   33.582287] ip_tables: (C) 2000-2006 Netfilter Core Team
[   33.582319] systemd-udevd[769]: seq 2785 queued, 'add' 'module'
[   33.582328] systemd-udevd[769]: passed 132 byte device to netlink monitor 0x56167008c230
[   33.582349] systemd-udevd[787]: seq 2785 running
[   33.582446] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.582448] systemd-udevd[787]: seq 2785 processed
[   33.582668] systemd-cgroups-agent[2078]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.583526] systemd[1]: Accepted new private connection.
[   33.583549] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.583603] systemd[1]: Got disconnect on private connection.
[   33.583843] systemd-cgroups-agent[2075]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.584626] systemd-udevd[769]: seq 2786 queued, 'add' 'module'
[   33.584641] systemd-udevd[769]: passed 137 byte device to netlink monitor 0x56167008c230
[   33.584676] systemd-udevd[787]: seq 2786 running
[   33.584760] systemd[1]: Accepted new private connection.
[   33.584769] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.584772] systemd-udevd[787]: seq 2786 processed
[   33.584782] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.584907] systemd-cgroups-agent[2079]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.586005] systemd[1]: Accepted new private connection.
[   33.586028] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.586115] systemd[1]: Got disconnect on private connection.
[   33.586351] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.586353] systemd-cgroups-agent[2081]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.586472] systemd[1]: Got disconnect on private connection.
[   33.586711] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.586754] systemd[1]: Got disconnect on private connection.
[   33.586966] systemd[1]: Got disconnect on private connection.
[   33.587262] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.587297] systemd[1]: Got disconnect on private connection.
[   33.587508] systemd[1]: Got disconnect on private connection.
[   33.587926] systemd[1]: proc-sys-fs-binfmt_misc.mount: About to execute: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc
[   33.588035] systemd[1]: proc-sys-fs-binfmt_misc.mount: Forked /bin/mount as 2179
[   33.588079] systemd[1]: proc-sys-fs-binfmt_misc.mount: Changed dead -> mounting
[   33.588090] systemd[1]: Mounting Arbitrary Executable File Formats File System...
[   33.588289] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.588530] systemd[2179]: proc-sys-fs-binfmt_misc.mount: Executing: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc
[   33.589519] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
[   33.589556] systemd-udevd[769]: seq 2787 queued, 'add' 'module'
[   33.589572] systemd-udevd[769]: passed 135 byte device to netlink monitor 0x56167008c230
[   33.589599] systemd-udevd[787]: seq 2787 running
[   33.589725] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.589728] systemd-udevd[787]: seq 2787 processed
[   33.590169] systemd-udevd[769]: seq 2788 queued, 'add' 'module'
[   33.590182] systemd-udevd[769]: passed 135 byte device to netlink monitor 0x56167008c230
[   33.590200] systemd-udevd[787]: seq 2788 running
[   33.590311] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.590313] systemd-udevd[787]: seq 2788 processed
[   33.591137] systemd-udevd[769]: seq 2789 queued, 'add' 'module'
[   33.591146] systemd-udevd[769]: passed 134 byte device to netlink monitor 0x56167008c230
[   33.591163] systemd-udevd[787]: seq 2789 running
[   33.591238] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.591239] systemd-udevd[787]: seq 2789 processed
[   33.592452] systemd[1]: systemd-timesyncd.service: ConditionFileIsExecutable=!/usr/sbin/VBoxService succeeded.
[   33.592459] systemd[1]: systemd-timesyncd.service: ConditionFileIsExecutable=!/usr/sbin/chronyd succeeded.
[   33.592694] systemd-udevd[769]: seq 2790 queued, 'add' 'module'
[   33.592704] systemd-udevd[769]: passed 132 byte device to netlink monitor 0x56167008c230
[   33.592721] systemd-udevd[787]: seq 2790 running
[   33.592814] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.592818] systemd-udevd[787]: seq 2790 processed
[   33.593033] systemd[1]: systemd-timesyncd.service: ConditionFileIsExecutable=!/usr/sbin/openntpd failed.
[   33.593036] systemd[1]: systemd-timesyncd.service: Starting requested but condition failed. Not starting unit.
[   33.593040] systemd[1]: systemd-timesyncd.service: Job systemd-timesyncd.service/start finished, result=done
[   33.593260] systemd[1]: systemd-update-utmp.service: About to execute: /lib/systemd/systemd-update-utmp reboot
[   33.593361] systemd[1]: systemd-update-utmp.service: Forked /lib/systemd/systemd-update-utmp as 2197
[   33.593436] systemd[1]: systemd-update-utmp.service: Changed dead -> start
[   33.593446] systemd[1]: Starting Update UTMP about System Boot/Shutdown...
[   33.593584] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   33.593715] systemd[2197]: systemd-update-utmp.service: Executing: /lib/systemd/systemd-update-utmp reboot
[   33.594972] systemd-udevd[769]: seq 2791 queued, 'add' 'module'
[   33.594987] systemd-udevd[769]: passed 137 byte device to netlink monitor 0x56167008c230
[   33.595009] systemd-udevd[787]: seq 2791 running
[   33.595100] systemd-update-utmp[2197]: systemd-update-utmp running as pid 2197
[   33.595123] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.595126] systemd-udevd[787]: seq 2791 processed
[   33.595480] systemd-udevd[769]: seq 2792 queued, 'add' 'module'
[   33.595492] systemd-udevd[769]: passed 140 byte device to netlink monitor 0x56167008c230
[   33.595515] systemd-udevd[787]: seq 2792 running
[   33.595609] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.595611] systemd-udevd[787]: seq 2792 processed
[   33.596116] systemd[1]: system-getty.slice changed dead -> active
[   33.596120] systemd[1]: system-getty.slice: Job system-getty.slice/start finished, result=done
[   33.596125] systemd[1]: Created slice system-getty.slice.
[   33.597458] systemd-udevd[769]: seq 2793 queued, 'add' 'module'
[   33.597467] systemd-udevd[769]: passed 132 byte device to netlink monitor 0x56167008c230
[   33.597484] systemd-udevd[787]: seq 2793 running
[   33.597575] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.597577] systemd-udevd[787]: seq 2793 processed
[   33.598213] systemd-udevd[769]: seq 2794 queued, 'add' 'module'
[   33.598224] systemd-udevd[769]: passed 137 byte device to netlink monitor 0x56167008c230
[   33.598242] systemd-udevd[787]: seq 2794 running
[   33.598312] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.598313] systemd-udevd[787]: seq 2794 processed
[   33.598618] systemd-udevd[769]: seq 2795 queued, 'add' 'module'
[   33.598629] systemd-udevd[769]: passed 133 byte device to netlink monitor 0x56167008c230
[   33.598643] systemd-udevd[787]: seq 2795 running
[   33.598710] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.598713] systemd-udevd[787]: seq 2795 processed
[   33.598717] systemd[1]: libmount event [rescan: yes]
[   33.599547] systemd-udevd[769]: seq 2796 queued, 'add' 'module'
[   33.599559] systemd-udevd[769]: passed 129 byte device to netlink monitor 0x56167008c230
[   33.599580] systemd-udevd[787]: seq 2796 running
[   33.599651] systemd[1]: proc-sys-fs-binfmt_misc.mount: Changed mounting -> mounting-done
[   33.599655] systemd[1]: proc-sys-fs-binfmt_misc.mount: Job proc-sys-fs-binfmt_misc.mount/start finished, result=done
[   33.599660] systemd[1]: Mounted Arbitrary Executable File Formats File System.
[   33.599673] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.599676] systemd-udevd[787]: seq 2796 processed
[   33.600791] systemd-udevd[769]: seq 2797 queued, 'add' 'module'
[   33.600802] systemd-udevd[769]: passed 136 byte device to netlink monitor 0x56167008c230
[   33.600823] systemd-udevd[787]: seq 2797 running
[   33.600913] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.600916] systemd-udevd[787]: seq 2797 processed
[   33.601122] systemd-udevd[769]: seq 2798 queued, 'add' 'module'
[   33.601135] systemd-udevd[769]: passed 134 byte device to netlink monitor 0x56167008c230
[   33.601154] systemd-udevd[787]: seq 2798 running
[   33.601224] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.601226] systemd-udevd[787]: seq 2798 processed
[   33.601865] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.601875] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.601899] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   33.601904] systemd[1]: systemd-journald.service: Added fd to fd store.
[   33.601919] systemd[1]: Received SIGCHLD from PID 2088 (laptop_mode).
[   33.601929] systemd[1]: Child 2088 (laptop_mode) died (code=exited, status=0/SUCCESS)
[   33.601954] systemd[1]: Child 2179 (mount) died (code=exited, status=0/SUCCESS)
[   33.601966] systemd[1]: proc-sys-fs-binfmt_misc.mount: Child 2179 belongs to proc-sys-fs-binfmt_misc.mount
[   33.601969] systemd[1]: proc-sys-fs-binfmt_misc.mount: Mount process exited, code=exited status=0
[   33.601980] systemd[1]: proc-sys-fs-binfmt_misc.automount: Sending success.
[   33.601987] systemd[1]: proc-sys-fs-binfmt_misc.mount: Changed mounting-done -> mounted
[   33.603106] systemd[1]: Accepted new private connection.
[   33.603144] systemd-cgroups-agent[2182]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.603313] systemd-udevd[769]: seq 2799 queued, 'add' 'module'
[   33.603331] systemd-udevd[769]: passed 129 byte device to netlink monitor 0x56167008c230
[   33.603357] systemd-udevd[787]: seq 2799 running
[   33.603451] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.603454] systemd-udevd[787]: seq 2799 processed
[   33.603876] systemd-udevd[769]: seq 2800 queued, 'add' 'module'
[   33.603885] systemd-udevd[769]: passed 134 byte device to netlink monitor 0x56167008c230
[   33.603900] systemd-udevd[787]: seq 2800 running
[   33.603964] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.603966] systemd-udevd[787]: seq 2800 processed
[   33.604397] systemd[1]: Accepted new private connection.
[   33.604428] systemd[1]: Received SIGCHLD from PID 2107 (laptop_mode).
[   33.604439] systemd[1]: Child 2107 (laptop_mode) died (code=exited, status=0/SUCCESS)
[   33.604499] systemd-cgroups-agent[2188]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.604565] systemd-udevd[769]: seq 2801 queued, 'add' 'module'
[   33.604575] systemd-udevd[769]: passed 134 byte device to netlink monitor 0x56167008c230
[   33.604596] systemd-udevd[787]: seq 2801 running
[   33.604699] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.604702] systemd-udevd[787]: seq 2801 processed
[   33.605429] systemd[1]: Accepted new private connection.
[   33.605462] systemd-cgroups-agent[2199]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.606197] systemd[1]: Accepted new private connection.
[   33.606212] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.606259] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.606303] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.606305] systemd-update-utmp[2197]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   33.606341] systemd[1]: Got disconnect on private connection.
[   33.606579] systemd[1]: Got disconnect on private connection.
[   33.606783] systemd[1]: Got disconnect on private connection.
[   33.607073] systemd[1]: Received SIGCHLD from PID 2073 (update-binfmts).
[   33.607089] systemd[1]: Child 2073 (update-binfmts) died (code=exited, status=0/SUCCESS)
[   33.607117] systemd[1]: binfmt-support.service: Child 2073 belongs to binfmt-support.service
[   33.607126] systemd[1]: binfmt-support.service: Main process exited, code=exited, status=0/SUCCESS
[   33.607294] systemd[1]: binfmt-support.service: Changed start -> exited
[   33.607299] systemd[1]: binfmt-support.service: Job binfmt-support.service/start finished, result=done
[   33.607306] systemd[1]: Started Enable support for additional executable binary formats.
[   33.609376] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=1 reply_cookie=0 error=n/a
[   33.609406] systemd[1]: binfmt-support.service: cgroup is empty
[   33.609468] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/binfmt_2dsupport_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[   33.609487] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/binfmt_2dsupport_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[   33.609498] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   33.609508] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[   33.609516] systemd-update-utmp[2197]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[   33.609786] systemd-update-utmp[2197]: systemd-update-utmp stopped as pid 2197
[   33.610477] systemd[1]: Accepted new private connection.
[   33.610507] systemd[1]: Received SIGCHLD from PID 2197 (systemd-update-).
[   33.610523] systemd[1]: Child 2197 (systemd-update-) died (code=exited, status=0/SUCCESS)
[   33.610545] systemd[1]: systemd-update-utmp.service: Child 2197 belongs to systemd-update-utmp.service
[   33.610549] systemd[1]: systemd-update-utmp.service: Main process exited, code=exited, status=0/SUCCESS
[   33.610619] systemd[1]: systemd-update-utmp.service: Changed start -> exited
[   33.610621] systemd[1]: systemd-update-utmp.service: Job systemd-update-utmp.service/start finished, result=done
[   33.610625] systemd[1]: Started Update UTMP about System Boot/Shutdown.
[   33.613100] systemd[1]: Failed to send job remove signal for 149: Connection reset by peer
[   33.613124] systemd[1]: systemd-update-utmp.service: cgroup is empty
[   33.613212] systemd[1]: systemd-update-utmp.service: Failed to send unit change signal for systemd-update-utmp.service: Transport endpoint is not connected
[   33.613240] systemd-cgroups-agent[2235]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.613248] systemd[1]: Got disconnect on private connection.
[   33.614201] systemd[1]: Accepted new private connection.
[   33.614226] systemd-cgroups-agent[2241]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.614233] systemd[1]: Got disconnect on private connection.
[   33.614483] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   33.614586] systemd[1]: Got disconnect on private connection.
[   33.615989] systemd[1]: Accepted new private connection.
[   33.616019] systemctl[2252]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=1 reply_cookie=0 error=n/a
[   33.616034] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=1 reply_cookie=0 error=n/a
[   33.616138] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   33.616160] systemctl[2252]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   33.616305] systemd[1]: Got disconnect on private connection.
[   33.621094] systemctl[2260]: Showing one /org/freedesktop/systemd1/unit/upstart_2eservice
[   33.621798] systemd[1]: Accepted new private connection.
[   33.621826] systemctl[2260]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   33.621836] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   33.621870] systemd[1]: upstart.service: Failed to load configuration: No such file or directory
[   33.622058] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   33.622063] systemd[1]: upstart.service: Collecting.
[   33.622071] systemctl[2260]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   33.622074] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[   33.622082] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=3 reply_cookie=0 error=n/a
[   33.622272] systemd[1]: Got disconnect on private connection.
[   33.902802] Netfilter messages via NETLINK v0.30.
[   33.902853] systemd-udevd[769]: seq 2802 queued, 'add' 'module'
[   33.902866] systemd-udevd[769]: passed 132 byte device to netlink monitor 0x56167008c230
[   33.902887] systemd-udevd[787]: seq 2802 running
[   33.902964] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.902966] systemd-udevd[787]: seq 2802 processed
[   33.905114] systemd-udevd[769]: seq 2803 queued, 'add' 'module'
[   33.905122] systemd-udevd[769]: passed 136 byte device to netlink monitor 0x56167008c230
[   33.905133] systemd-udevd[787]: seq 2803 running
[   33.905184] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.905185] systemd-udevd[787]: seq 2803 processed
[   33.905857] systemd-udevd[769]: seq 2804 queued, 'add' 'module'
[   33.905865] systemd-udevd[769]: passed 138 byte device to netlink monitor 0x56167008c230
[   33.905881] systemd-udevd[787]: seq 2804 running
[   33.905946] systemd-udevd[787]: passed device to netlink monitor 0x5616700ea880
[   33.905948] systemd-udevd[787]: seq 2804 processed
[   34.174493] systemd-udevd[777]: Process 'usb_modeswitch --driver-bind /devices/pci0000:00/0000:00:14.0/usb3/3-7/3-7:1.0   138a/17/78' succeeded.
[   34.174497] systemd[1]: Received SIGCHLD from PID 1493 (usb_modeswitch).
[   34.174509] systemd[1]: Child 1493 (usb_modeswitch) died (code=exited, status=0/SUCCESS)
[   34.174512] systemd-udevd[777]: Execute 'load' 'usb:v138Ap0017d0078dcFFdsc11dpFFicFFisc00ip00in00'
[   34.174574] systemd-udevd[777]: No module matches 'usb:v138Ap0017d0078dcFFdsc11dpFFicFFisc00ip00in00'
[   34.174772] systemd-udevd[2273]: starting 'lmt-udev force modules=runtime-pm devices=3-7:1.0'
[   34.175160] systemd-udevd[777]: Process 'lmt-udev force modules=runtime-pm devices=3-7:1.0' succeeded.
[   34.175182] systemd-udevd[777]: passed device to netlink monitor 0x56167008e6b0
[   34.175186] systemd-udevd[777]: seq 1831 processed
[   34.175233] systemd-udevd[769]: cleanup idle workers
[   34.175286] systemd-udevd[787]: Unload module index
[   34.175295] systemd-udevd[776]: Unload module index
[   34.175314] systemd-udevd[782]: Unload module index
[   34.175317] systemd-udevd[787]: Unloaded link configuration context.
[   34.175319] systemd-udevd[777]: Unload module index
[   34.175321] systemd-udevd[790]: Unload module index
[   34.175328] systemd-udevd[776]: Unloaded link configuration context.
[   34.175331] systemd-udevd[796]: Unload module index
[   34.175353] systemd-udevd[782]: Unloaded link configuration context.
[   34.175355] systemd-udevd[777]: Unloaded link configuration context.
[   34.175357] systemd-udevd[790]: Unloaded link configuration context.
[   34.175374] systemd-udevd[796]: Unloaded link configuration context.
[   34.175481] systemd-udevd[769]: worker [787] exited
[   34.175486] systemd-udevd[769]: cleanup idle workers
[   34.175559] systemd-udevd[769]: worker [777] exited
[   34.175564] systemd-udevd[769]: worker [776] exited
[   34.175569] systemd-udevd[769]: worker [782] exited
[   34.175573] systemd-udevd[769]: worker [790] exited
[   34.175578] systemd-udevd[769]: worker [796] exited
[   34.175581] systemd-udevd[769]: cleanup idle workers
[   34.175583] systemd-udevd[788]: Unload module index
[   34.175584] systemd-udevd[769]: cleanup idle workers
[   34.175616] systemd-udevd[788]: Unloaded link configuration context.
[   34.175736] systemd-udevd[780]: Unload module index
[   34.175737] systemd-udevd[769]: worker [788] exited
[   34.175741] systemd-udevd[769]: cleanup idle workers
[   34.175755] systemd-udevd[780]: Unloaded link configuration context.
[   34.175872] systemd-udevd[769]: worker [780] exited
[   34.175877] systemd-udevd[769]: cleanup idle workers
[   34.175879] systemd-udevd[791]: Unload module index
[   34.175909] systemd-udevd[791]: Unloaded link configuration context.
[   34.176027] systemd-udevd[769]: worker [791] exited
[   34.176031] systemd-udevd[769]: cleanup idle workers
[   34.176035] systemd-udevd[795]: Unload module index
[   34.176065] systemd-udevd[795]: Unloaded link configuration context.
[   34.176182] systemd-udevd[772]: Unload module index
[   34.176186] systemd-udevd[769]: worker [795] exited
[   34.176190] systemd-udevd[769]: cleanup idle workers
[   34.176196] systemd-udevd[772]: Unloaded link configuration context.
[   34.176297] systemd-udevd[769]: worker [772] exited
[   34.176299] systemd-udevd[769]: cleanup idle workers
[   34.176314] systemd-udevd[793]: Unload module index
[   34.176334] systemd-udevd[793]: Unloaded link configuration context.
[   34.176426] systemd-udevd[769]: worker [793] exited
[   34.176428] systemd-udevd[769]: cleanup idle workers
[   34.176436] systemd-udevd[781]: Unload module index
[   34.176453] systemd-udevd[781]: Unloaded link configuration context.
[   34.176531] systemd-udevd[769]: worker [781] exited
[   34.176533] systemd-udevd[769]: cleanup idle workers
[   34.176544] systemd-udevd[784]: Unload module index
[   34.176560] systemd-udevd[784]: Unloaded link configuration context.
[   34.176641] systemd-udevd[769]: worker [784] exited
[   34.176644] systemd-udevd[769]: cleanup idle workers
[   34.176659] systemd-udevd[774]: Unload module index
[   34.176678] systemd-udevd[774]: Unloaded link configuration context.
[   34.176760] systemd-udevd[769]: worker [774] exited
[   34.176762] systemd-udevd[769]: cleanup idle workers
[   34.176773] systemd-udevd[779]: Unload module index
[   34.176793] systemd-udevd[779]: Unloaded link configuration context.
[   34.176874] systemd-udevd[769]: worker [779] exited
[   34.176876] systemd-udevd[769]: cleanup idle workers
[   34.176889] systemd-udevd[794]: Unload module index
[   34.176908] systemd-udevd[794]: Unloaded link configuration context.
[   34.176998] systemd-udevd[769]: worker [794] exited
[   34.177000] systemd-udevd[769]: cleanup idle workers
[   34.177016] systemd-udevd[773]: Unload module index
[   34.177037] systemd-udevd[773]: Unloaded link configuration context.
[   34.177116] systemd-udevd[769]: worker [773] exited
[   34.177118] systemd-udevd[769]: cleanup idle workers
[   34.177126] systemd-udevd[778]: Unload module index
[   34.177141] systemd-udevd[778]: Unloaded link configuration context.
[   34.177220] systemd-udevd[769]: worker [778] exited
[   34.177222] systemd-udevd[769]: cleanup idle workers
[   34.177230] systemd-udevd[775]: Unload module index
[   34.177248] systemd-udevd[775]: Unloaded link configuration context.
[   34.177329] systemd-udevd[769]: worker [775] exited
[   34.177331] systemd-udevd[769]: cleanup idle workers
[   34.177345] systemd-udevd[786]: Unload module index
[   34.177360] systemd-udevd[786]: Unloaded link configuration context.
[   34.177446] systemd-udevd[769]: worker [786] exited
[   34.177448] systemd-udevd[769]: cleanup idle workers
[   34.177461] systemd-udevd[792]: Unload module index
[   34.177482] systemd-udevd[792]: Unloaded link configuration context.
[   34.177583] systemd-udevd[769]: worker [792] exited
[   34.177584] systemd-udevd[769]: cleanup idle workers
[   34.177601] systemd-udevd[789]: Unload module index
[   34.177616] systemd-udevd[789]: Unloaded link configuration context.
[   34.177705] systemd-udevd[769]: worker [789] exited
[   34.177707] systemd-udevd[769]: cleanup idle workers
[   34.177731] systemd-udevd[785]: Unload module index
[   34.177749] systemd-udevd[785]: Unloaded link configuration context.
[   34.177834] systemd-udevd[769]: worker [785] exited
[   34.177938] systemd[1]: Received SIGCHLD from PID 2274 (laptop_mode).
[   34.177949] systemd[1]: Child 2274 (laptop_mode) died (code=killed, status=9/KILL)
[   34.219266] tun: Universal TUN/TAP device driver, 1.6
[   34.219312] systemd-udevd[769]: seq 2805 queued, 'add' 'module'
[   34.219474] systemd-udevd[769]: seq 2805 forked new worker [2292]
[   34.219547] systemd-udevd[2292]: seq 2805 running
[   34.219760] systemd-udevd[2292]: passed device to netlink monitor 0x561670095ec0
[   34.219762] systemd-udevd[2292]: seq 2805 processed
[   34.219790] systemd-udevd[769]: cleanup idle workers
[   34.219800] systemd-udevd[2292]: Unload module index
[   34.219839] systemd-udevd[2292]: Unloaded link configuration context.
[   34.219937] systemd-udevd[769]: worker [2292] exited
[   34.220257] tun: (C) 1999-2004 Max Krasnyansky <maxk at qualcomm.com>
[   34.221200] systemd-udevd[769]: seq 2806 queued, 'add' 'misc'
[   34.221320] systemd-udevd[769]: seq 2806 forked new worker [2294]
[   34.221383] systemd-udevd[2294]: seq 2806 running
[   34.221499] systemd-udevd[2294]: MODE 0666 /lib/udev/rules.d/50-udev-default.rules:73
[   34.221552] systemd-udevd[2294]: handling device node '/dev/net/tun', devnum=c10:200, mode=0666, uid=0, gid=0
[   34.221555] systemd-udevd[2294]: preserve permissions /dev/net/tun, 020666, uid=0, gid=0
[   34.221562] systemd-udevd[2294]: creating symlink '/dev/char/10:200' to '../net/tun'
[   34.221577] systemd-udevd[2294]: created empty file '/run/udev/data/c10:200' for '/devices/virtual/misc/tun'
[   34.221585] systemd-udevd[2294]: passed device to netlink monitor 0x561670098650
[   34.221587] systemd-udevd[2294]: seq 2806 processed
[   34.221870] systemd-udevd[769]: cleanup idle workers
[   34.221885] systemd-udevd[2294]: Unload module index
[   34.221915] systemd-udevd[2294]: Unloaded link configuration context.
[   34.222010] systemd-udevd[769]: worker [2294] exited
[   34.227441] systemd[1]: Accepted new private connection.
[   34.227465] systemctl[2314]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=1 reply_cookie=0 error=n/a
[   34.227476] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=1 reply_cookie=0 error=n/a
[   34.227579] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   34.227591] systemctl[2314]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   34.227799] systemd[1]: Got disconnect on private connection.
[   34.230828] systemctl[2322]: Showing one /org/freedesktop/systemd1/unit/upstart_2eservice
[   34.231504] systemd[1]: Accepted new private connection.
[   34.231529] systemd[1]: Received SIGCHLD from PID 2299 (openvpn).
[   34.231542] systemd[1]: Child 2299 (openvpn) died (code=exited, status=0/SUCCESS)
[   34.231597] systemctl[2322]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   34.231607] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   34.231633] systemd[1]: upstart.service: Failed to load configuration: No such file or directory
[   34.231813] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   34.231817] systemd[1]: upstart.service: Collecting.
[   34.231824] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[   34.231829] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=3 reply_cookie=0 error=n/a
[   34.231830] systemctl[2322]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   34.232008] systemd[1]: Got disconnect on private connection.
[   34.769522] systemd[1]: Received SIGCHLD from PID 2080 (ifup).
[   34.769533] systemd[1]: Child 2080 (ifup) died (code=exited, status=0/SUCCESS)
[   34.769548] systemd[1]: networking.service: Child 2080 belongs to networking.service
[   34.769555] systemd[1]: networking.service: Main process exited, code=exited, status=0/SUCCESS
[   34.769636] systemd[1]: Failed to destroy cgroup /system.slice/networking.service, ignoring: Device or resource busy
[   34.769638] systemd[1]: networking.service: Changed start -> exited
[   34.769640] systemd[1]: networking.service: Job networking.service/start finished, result=done
[   34.769645] systemd[1]: Started Raise network interfaces.
[   34.771512] systemd[1]: network.target changed dead -> active
[   34.771514] systemd[1]: network.target: Job network.target/start finished, result=done
[   34.771518] systemd[1]: Reached target Network.
[   34.773222] systemd[1]: network-online.target changed dead -> active
[   34.773224] systemd[1]: network-online.target: Job network-online.target/start finished, result=done
[   34.773227] systemd[1]: Reached target Network is Online.
[   35.062743] systemd-cryptsetup[1883]: Key slot 2 unlocked.
[   35.062967] systemd-udevd[769]: inotify event: 8 for /dev/sdb3
[   35.062974] systemd-udevd[769]: device /dev/sdb3 closed, synthesising 'change'
[   35.063031] systemd-udevd[769]: seq 2807 queued, 'change' 'block'
[   35.063151] systemd-udevd[769]: seq 2807 forked new worker [2343]
[   35.063293] systemd-udevd[2343]: seq 2807 running
[   35.063319] systemd-udevd[769]: seq 2808 queued, 'add' 'bdi'
[   35.063445] systemd-udevd[2343]: removing watch on '/dev/sdb3'
[   35.063455] systemd-udevd[769]: seq 2808 forked new worker [2345]
[   35.063537] systemd-udevd[769]: seq 2809 queued, 'add' 'block'
[   35.063557] systemd-udevd[2345]: seq 2808 running
[   35.063680] systemd-udevd[769]: seq 2809 forked new worker [2347]
[   35.063696] systemd-udevd[2345]: passed device to netlink monitor 0x5616700871d0
[   35.063700] systemd-udevd[2345]: seq 2808 processed
[   35.063789] systemd-udevd[2347]: seq 2809 running
[   35.063811] systemd-udevd[2343]: LINK 'disk/by-id/ata-HGST_HTS721010A9E630_JR10006P0JHD4F-part3' /lib/udev/rules.d/60-persistent-storage.rules:37
[   35.063852] systemd-udevd[2343]: LINK 'disk/by-path/pci-0000:00:1f.2-ata-6-part3' /lib/udev/rules.d/60-persistent-storage.rules:56
[   35.063853] systemd-udevd[2347]: GROUP 6 /lib/udev/rules.d/50-udev-default.rules:55
[   35.063858] systemd-udevd[2343]: IMPORT builtin 'blkid' /lib/udev/rules.d/60-persistent-storage.rules:66
[   35.063959] systemd-udevd[2347]: handling device node '/dev/dm-4', devnum=b254:4, mode=0660, uid=0, gid=6
[   35.063964] systemd-udevd[2347]: set permissions /dev/dm-4, 060660, uid=0, gid=6
[   35.063978] systemd-udevd[2347]: creating symlink '/dev/block/254:4' to '../dm-4'
[   35.063981] systemd-udevd[2343]: probe /dev/sdb3 raid offset=0
[   35.064022] systemd-udevd[2347]: created db file '/run/udev/data/b254:4' for '/devices/virtual/block/dm-4'
[   35.064042] systemd-udevd[2347]: passed device to netlink monitor 0x561670095ac0
[   35.064044] systemd-udevd[2347]: seq 2809 processed
[   35.064255] systemd-udevd[769]: seq 2810 queued, 'change' 'block'
[   35.064267] systemd-udevd[769]: passed 211 byte device to netlink monitor 0x56167008c230
[   35.064291] systemd-udevd[2345]: seq 2810 running
[   35.064375] systemd-udevd[2345]: IMPORT '/sbin/dmsetup udevflags 4246431' /lib/udev/rules.d/55-dm.rules:36
[   35.064522] systemd-udevd[2352]: starting '/sbin/dmsetup udevflags 4246431'
[   35.064696] systemd-udevd[2343]: LINK 'disk/by-uuid/493f55df-3c80-44b6-80dc-eba36fdf1566' /lib/udev/rules.d/60-persistent-storage.rules:69
[   35.064704] systemd-udevd[2343]: LINK 'disk/by-id/wwn-0x5000cca7dcc77fb7-part3' /lib/udev/rules.d/60-persistent-storage.rules:74
[   35.064774] systemd-udevd[2343]: handling device node '/dev/sdb3', devnum=b8:19, mode=0600, uid=0, gid=0
[   35.064783] systemd-udevd[2343]: preserve already existing symlink '/dev/block/8:19' to '../sdb3'
[   35.064796] systemd-udevd[2343]: found 'b8:19' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fata-HGST_HTS721010A9E630_JR10006P0JHD4F-part3'
[   35.064799] systemd-udevd[2343]: creating link '/dev/disk/by-id/ata-HGST_HTS721010A9E630_JR10006P0JHD4F-part3' to '/dev/sdb3'
[   35.064805] systemd-udevd[2343]: preserve already existing symlink '/dev/disk/by-id/ata-HGST_HTS721010A9E630_JR10006P0JHD4F-part3' to '../../sdb3'
[   35.064814] systemd-udevd[2343]: found 'b8:19' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fwwn-0x5000cca7dcc77fb7-part3'
[   35.064817] systemd-udevd[2343]: creating link '/dev/disk/by-id/wwn-0x5000cca7dcc77fb7-part3' to '/dev/sdb3'
[   35.064820] systemd-udevd[2343]: preserve already existing symlink '/dev/disk/by-id/wwn-0x5000cca7dcc77fb7-part3' to '../../sdb3'
[   35.064826] systemd-udevd[2343]: found 'b8:19' claiming '/run/udev/links/\x2fdisk\x2fby-path\x2fpci-0000:00:1f.2-ata-6-part3'
[   35.064828] systemd-udevd[2343]: creating link '/dev/disk/by-path/pci-0000:00:1f.2-ata-6-part3' to '/dev/sdb3'
[   35.064832] systemd-udevd[2343]: preserve already existing symlink '/dev/disk/by-path/pci-0000:00:1f.2-ata-6-part3' to '../../sdb3'
[   35.064838] systemd-udevd[2343]: found 'b8:19' claiming '/run/udev/links/\x2fdisk\x2fby-uuid\x2f493f55df-3c80-44b6-80dc-eba36fdf1566'
[   35.064840] systemd-udevd[2343]: creating link '/dev/disk/by-uuid/493f55df-3c80-44b6-80dc-eba36fdf1566' to '/dev/sdb3'
[   35.064843] systemd-udevd[2343]: preserve already existing symlink '/dev/disk/by-uuid/493f55df-3c80-44b6-80dc-eba36fdf1566' to '../../sdb3'
[   35.064888] systemd-udevd[2343]: created db file '/run/udev/data/b8:19' for '/devices/pci0000:00/0000:00:1f.2/ata6/host5/target5:0:0/5:0:0:0/block/sdb/sdb3'
[   35.064897] systemd-udevd[2343]: adding watch on '/dev/sdb3'
[   35.064928] systemd-udevd[2343]: created db file '/run/udev/data/b8:19' for '/devices/pci0000:00/0000:00:1f.2/ata6/host5/target5:0:0/5:0:0:0/block/sdb/sdb3'
[   35.064955] systemd-udevd[2343]: passed device to netlink monitor 0x56167008ab20
[   35.064958] systemd-udevd[2343]: seq 2807 processed
[   35.065177] systemd-udevd[2345]: '/sbin/dmsetup udevflags 4246431'(out) 'DM_UDEV_PRIMARY_SOURCE_FLAG='1''
[   35.065246] systemd-udevd[2345]: Process '/sbin/dmsetup udevflags 4246431' succeeded.
[   35.065263] systemd-udevd[2345]: RUN '/sbin/dmsetup udevcomplete $env{DM_COOKIE}' /lib/udev/rules.d/55-dm.rules:37
[   35.065336] systemd-udevd[2345]: LINK 'mapper/debpadhdd_crypt' /lib/udev/rules.d/55-dm.rules:129
[   35.065352] systemd-udevd[2345]: LINK 'disk/by-id/dm-name-debpadhdd_crypt' /lib/udev/rules.d/60-persistent-storage-dm.rules:17
[   35.065357] systemd-udevd[2345]: LINK 'disk/by-id/dm-uuid-CRYPT-LUKS1-493f55df3c8044b680dceba36fdf1566-debpadhdd_crypt' /lib/udev/rules.d/60-persistent-storage-dm.rules:18
[   35.065361] systemd-udevd[2345]: IMPORT builtin 'blkid' /lib/udev/rules.d/60-persistent-storage-dm.rules:23
[   35.065465] systemd-udevd[2345]: probe /dev/dm-4 raid offset=0
[   35.146260] systemd-udevd[2345]: LINK 'disk/by-id/lvm-pv-uuid-DxHJiH-lxJU-9SiS-9ac6-tILN-Ab6w-9Vvau1' /lib/udev/rules.d/69-lvm-metad.rules:43
[   35.146271] systemd-udevd[2345]: RUN '/sbin/lvm pvscan --cache --activate ay --major $major --minor $minor' /lib/udev/rules.d/69-lvm-metad.rules:96
[   35.146322] systemd-udevd[2345]: handling device node '/dev/dm-4', devnum=b254:4, mode=0600, uid=0, gid=0
[   35.146333] systemd-udevd[2345]: preserve already existing symlink '/dev/block/254:4' to '../dm-4'
[   35.146348] systemd-udevd[2345]: creating link '/dev/disk/by-id/dm-name-debpadhdd_crypt' to '/dev/dm-4'
[   35.146352] systemd-udevd[2345]: creating symlink '/dev/disk/by-id/dm-name-debpadhdd_crypt' to '../../dm-4'
[   35.146371] systemd-udevd[2345]: creating link '/dev/disk/by-id/dm-uuid-CRYPT-LUKS1-493f55df3c8044b680dceba36fdf1566-debpadhdd_crypt' to '/dev/dm-4'
[   35.146374] systemd-udevd[2345]: creating symlink '/dev/disk/by-id/dm-uuid-CRYPT-LUKS1-493f55df3c8044b680dceba36fdf1566-debpadhdd_crypt' to '../../dm-4'
[   35.146386] systemd-udevd[2345]: creating link '/dev/disk/by-id/lvm-pv-uuid-DxHJiH-lxJU-9SiS-9ac6-tILN-Ab6w-9Vvau1' to '/dev/dm-4'
[   35.146389] systemd-udevd[2345]: creating symlink '/dev/disk/by-id/lvm-pv-uuid-DxHJiH-lxJU-9SiS-9ac6-tILN-Ab6w-9Vvau1' to '../../dm-4'
[   35.146400] systemd-udevd[2345]: creating link '/dev/mapper/debpadhdd_crypt' to '/dev/dm-4'
[   35.146402] systemd-udevd[2345]: creating symlink '/dev/mapper/debpadhdd_crypt' to '../dm-4'
[   35.146454] systemd-udevd[2345]: created db file '/run/udev/data/b254:4' for '/devices/virtual/block/dm-4'
[   35.146660] systemd-udevd[2353]: starting '/sbin/dmsetup udevcomplete 4246431'
[   35.147586] systemd-udevd[2345]: Process '/sbin/dmsetup udevcomplete 4246431' succeeded.
[   35.147746] systemd-udevd[2354]: starting '/sbin/lvm pvscan --cache --activate ay --major 254 --minor 4'
[   35.147773] systemd[1]: Received SIGCHLD from PID 1883 (systemd-cryptse).
[   35.147787] systemd[1]: Child 1883 (systemd-cryptse) died (code=exited, status=0/SUCCESS)
[   35.147809] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Child 1883 belongs to systemd-cryptsetup at debpadhdd_crypt.service
[   35.147817] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Main process exited, code=exited, status=0/SUCCESS
[   35.147889] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Changed start -> exited
[   35.147892] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Job systemd-cryptsetup at debpadhdd_crypt.service/start finished, result=done
[   35.147897] systemd[1]: Started Cryptography Setup for debpadhdd_crypt.
[   35.148801] systemd-udevd[2345]: '/sbin/lvm pvscan --cache --activate ay --major 254 --minor 4'(err) 'File descriptor 7 (/dev/null) leaked on lvm invocation. Parent PID 2345: /lib/systemd/systemd-udevd'
[   35.149859] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: cgroup is empty
[   35.150647] systemd[1]: Accepted new private connection.
[   35.150663] systemd[1]: cryptsetup.target changed dead -> active
[   35.150665] systemd[1]: cryptsetup.target: Job cryptsetup.target/start finished, result=done
[   35.150669] systemd[1]: Reached target Encrypted Volumes.
[   35.150688] systemd-cgroups-agent[2355]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.152604] systemd[1]: sysinit.target changed dead -> active
[   35.152606] systemd[1]: sysinit.target: Job sysinit.target/start finished, result=done
[   35.152610] systemd[1]: Reached target System Initialization.
[   35.154532] systemd[1]: laptop-mode.timer: Monotonic timer elapses in 2min 30s.
[   35.154534] systemd[1]: laptop-mode.timer: Changed dead -> waiting
[   35.154536] systemd[1]: laptop-mode.timer: Job laptop-mode.timer/start finished, result=done
[   35.154540] systemd[1]: Started Runs Laptop Mode Tools - Polling Service, every 150 seconds.
[   35.157684] systemd[1]: apt-daily.timer: Adding 11h 32min 36.319175s random time.
[   35.158638] systemd[1]: apt-daily.timer: Realtime timer elapses at Fri 2016-05-13 05:32:36 EEST.
[   35.158643] systemd[1]: apt-daily.timer: Changed dead -> waiting
[   35.158646] systemd[1]: apt-daily.timer: Job apt-daily.timer/start finished, result=done
[   35.158650] systemd[1]: Started Daily apt activities.
[   35.160586] systemd[1]: systemd-networkd-resolvconf-update.path: ConditionPathIsSymbolicLink=/etc/resolv.conf succeeded.
[   35.160611] systemd[1]: systemd-networkd-resolvconf-update.path: Changed dead -> waiting
[   35.160613] systemd[1]: systemd-networkd-resolvconf-update.path: Job systemd-networkd-resolvconf-update.path/start finished, result=done
[   35.160617] systemd[1]: Started Trigger resolvconf update for networkd DNS.
[   35.162556] systemd[1]: cups.socket: Changed dead -> listening
[   35.162560] systemd[1]: cups.socket: Job cups.socket/start finished, result=done
[   35.162565] systemd[1]: Listening on CUPS Scheduler.
[   35.164291] systemd[1]: systemd-tmpfiles-clean.timer: Monotonic timer elapses in 14min 24.949372s.
[   35.164294] systemd[1]: systemd-tmpfiles-clean.timer: Changed dead -> waiting
[   35.164295] systemd[1]: systemd-tmpfiles-clean.timer: Job systemd-tmpfiles-clean.timer/start finished, result=done
[   35.164299] systemd[1]: Started Daily Cleanup of Temporary Directories.
[   35.166029] systemd[1]: timers.target changed dead -> active
[   35.166031] systemd[1]: timers.target: Job timers.target/start finished, result=done
[   35.166034] systemd[1]: Reached target Timers.
[   35.166511] systemd-udevd[769]: seq 2811 queued, 'add' 'bdi'
[   35.166527] systemd-udevd[769]: passed 138 byte device to netlink monitor 0x56167008c230
[   35.166549] systemd-udevd[2343]: seq 2811 running
[   35.166568] systemd-udevd[769]: seq 2812 queued, 'add' 'block'
[   35.166574] systemd-udevd[769]: passed 190 byte device to netlink monitor 0x56167008c230
[   35.166614] systemd-udevd[2347]: seq 2812 running
[   35.166668] systemd-udevd[2343]: passed device to netlink monitor 0x56167008ab20
[   35.166669] systemd-udevd[2347]: GROUP 6 /lib/udev/rules.d/50-udev-default.rules:55
[   35.166671] systemd-udevd[2343]: seq 2811 processed
[   35.166681] systemd-udevd[769]: seq 2813 queued, 'change' 'block'
[   35.166763] systemd-udevd[2347]: handling device node '/dev/dm-5', devnum=b254:5, mode=0660, uid=0, gid=6
[   35.166766] systemd-udevd[2347]: set permissions /dev/dm-5, 060660, uid=0, gid=6
[   35.166776] systemd-udevd[2347]: creating symlink '/dev/block/254:5' to '../dm-5'
[   35.166812] systemd-udevd[2347]: created db file '/run/udev/data/b254:5' for '/devices/virtual/block/dm-5'
[   35.166829] systemd-udevd[2347]: passed device to netlink monitor 0x561670095ac0
[   35.166831] systemd-udevd[2347]: seq 2812 processed
[   35.166866] systemd-udevd[769]: passed 211 byte device to netlink monitor 0x56167008c230
[   35.166880] systemd-udevd[2343]: seq 2813 running
[   35.166939] systemd-udevd[2343]: IMPORT '/sbin/dmsetup udevflags 6302624' /lib/udev/rules.d/55-dm.rules:36
[   35.167104] systemd-udevd[2360]: starting '/sbin/dmsetup udevflags 6302624'
[   35.167757] systemd-udevd[2343]: '/sbin/dmsetup udevflags 6302624'(out) 'DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG='1''
[   35.167759] systemd-udevd[2343]: '/sbin/dmsetup udevflags 6302624'(out) 'DM_UDEV_PRIMARY_SOURCE_FLAG='1''
[   35.167853] systemd-udevd[2343]: Process '/sbin/dmsetup udevflags 6302624' succeeded.
[   35.167868] systemd-udevd[2343]: RUN '/sbin/dmsetup udevcomplete $env{DM_COOKIE}' /lib/udev/rules.d/55-dm.rules:37
[   35.167931] systemd-udevd[2343]: LINK 'mapper/debpadhdd-storage' /lib/udev/rules.d/55-dm.rules:129
[   35.167937] systemd-udevd[2343]: IMPORT '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage' /lib/udev/rules.d/56-lvm.rules:21
[   35.168046] systemd-udevd[2361]: starting '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage'
[   35.168588] systemd-udevd[2343]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage'(out) 'DM_VG_NAME='debpadhdd''
[   35.168592] systemd-udevd[2343]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage'(out) 'DM_LV_NAME='storage''
[   35.168594] systemd-udevd[2343]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage'(out) 'DM_LV_LAYER='''
[   35.168602] systemd[1]: cups.path: Got triggered.
[   35.168605] systemd[1]: cups.service: Trying to enqueue job cups.service/start/replace
[   35.168661] systemd-udevd[2343]: Process '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage' succeeded.
[   35.168684] systemd-udevd[2343]: LINK 'debpadhdd/storage' /lib/udev/rules.d/56-lvm.rules:47
[   35.168693] systemd-udevd[2343]: LINK 'disk/by-id/dm-name-debpadhdd-storage' /lib/udev/rules.d/60-persistent-storage-dm.rules:17
[   35.168697] systemd-udevd[2343]: LINK 'disk/by-id/dm-uuid-LVM-OeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN' /lib/udev/rules.d/60-persistent-storage-dm.rules:18
[   35.168700] systemd-udevd[2343]: IMPORT builtin 'blkid' /lib/udev/rules.d/60-persistent-storage-dm.rules:23
[   35.168746] systemd-udevd[2343]: probe /dev/dm-5 raid offset=0
[   35.168932] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Merged into installed job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/start as 47
[   35.168935] systemd[1]: mnt-storage.mount: Merged into installed job mnt-storage.mount/start as 46
[   35.168938] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Merged into installed job dev-mapper-debpadhdd\x2dstorage.device/start as 48
[   35.168940] systemd[1]: cups.service: Merged into installed job cups.service/start as 125
[   35.168942] systemd[1]: cups.service: Enqueued job cups.service/start as 125
[   35.168957] systemd[1]: cups.path: Changed dead -> running
[   35.168959] systemd[1]: cups.path: Job cups.path/start finished, result=done
[   35.168964] systemd[1]: Started CUPS Scheduler.
[   35.171005] systemd[1]: acpid.path: Got triggered.
[   35.171008] systemd[1]: acpid.service: Trying to enqueue job acpid.service/start/replace
[   35.171312] systemd[1]: acpid.socket: Merged into installed job acpid.socket/start as 100
[   35.171314] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Merged into installed job dev-mapper-debpadhdd\x2dstorage.device/start as 48
[   35.171316] systemd[1]: mnt-storage.mount: Merged into installed job mnt-storage.mount/start as 46
[   35.171318] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Merged into installed job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/start as 47
[   35.171320] systemd[1]: acpid.service: Installed new job acpid.service/start as 1676
[   35.171321] systemd[1]: acpid.service: Enqueued job acpid.service/start as 1676
[   35.171335] systemd[1]: acpid.path: Changed dead -> running
[   35.171337] systemd[1]: acpid.path: Job acpid.path/start finished, result=done
[   35.171341] systemd[1]: Started ACPI Events Check.
[   35.172966] systemd[1]: paths.target changed dead -> active
[   35.172968] systemd[1]: paths.target: Job paths.target/start finished, result=done
[   35.172971] systemd[1]: Reached target Paths.
[   35.174625] systemd[1]: avahi-daemon.socket: Changed dead -> listening
[   35.174627] systemd[1]: avahi-daemon.socket: Job avahi-daemon.socket/start finished, result=done
[   35.174631] systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[   35.176233] systemd[1]: dbus.socket: Changed dead -> listening
[   35.176235] systemd[1]: dbus.socket: Job dbus.socket/start finished, result=done
[   35.176238] systemd[1]: Listening on D-Bus System Message Bus Socket.
[   35.177871] systemd[1]: acpid.socket: Changed dead -> listening
[   35.177873] systemd[1]: acpid.socket: Job acpid.socket/start finished, result=done
[   35.177877] systemd[1]: Listening on ACPID Listen Socket.
[   35.179523] systemd[1]: mpd.socket: Changed dead -> listening
[   35.179525] systemd[1]: mpd.socket: Job mpd.socket/start finished, result=done
[   35.179529] systemd[1]: Listening on mpd.socket.
[   35.181140] systemd[1]: rpcbind.socket: Changed dead -> listening
[   35.181142] systemd[1]: rpcbind.socket: Job rpcbind.socket/start finished, result=done
[   35.181145] systemd[1]: Listening on RPCbind Server Activation Socket.
[   35.182784] systemd[1]: uuidd.socket: Changed dead -> listening
[   35.182786] systemd[1]: uuidd.socket: Job uuidd.socket/start finished, result=done
[   35.182789] systemd[1]: Listening on UUID daemon activation socket.
[   35.184380] systemd[1]: sockets.target changed dead -> active
[   35.184381] systemd[1]: sockets.target: Job sockets.target/start finished, result=done
[   35.184384] systemd[1]: Reached target Sockets.
[   35.185999] systemd[1]: basic.target changed dead -> active
[   35.186001] systemd[1]: basic.target: Job basic.target/start finished, result=done
[   35.186003] systemd[1]: Reached target Basic System.
[   35.187673] systemd[1]: openvpn.service: About to execute: /bin/true
[   35.187771] systemd[1]: openvpn.service: Forked /bin/true as 2362
[   35.187986] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.201860] systemd[1]: openvpn.service: Changed dead -> start
[   35.201875] systemd[1]: Starting OpenVPN service...
[   35.201982] systemd[2362]: openvpn.service: Executing: /bin/true
[   35.204148] systemd[1]: acpid.service: About to execute: /usr/sbin/acpid $OPTIONS
[   35.204231] systemd[1]: acpid.service: Forked /usr/sbin/acpid as 2365
[   35.204306] systemd[1]: acpid.service: Changed dead -> running
[   35.204309] systemd[1]: acpid.service: Job acpid.service/start finished, result=done
[   35.204314] systemd[1]: Started ACPI event daemon.
[   35.204526] systemd[2365]: acpid.service: Executing: /usr/sbin/acpid
[   35.206031] systemd[1]: acpid.socket: Changed listening -> running
[   35.206069] systemd[1]: bluetooth.service: ConditionPathIsDirectory=/sys/class/bluetooth succeeded.
[   35.206188] systemd[1]: bluetooth.service: About to execute: /usr/lib/bluetooth/bluetoothd
[   35.206267] systemd[1]: bluetooth.service: Forked /usr/lib/bluetooth/bluetoothd as 2367
[   35.206324] systemd[1]: bluetooth.service: Changed dead -> start
[   35.206330] systemd[1]: Starting Bluetooth service...
[   35.206484] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.206623] systemd[2367]: bluetooth.service: Executing: /usr/lib/bluetooth/bluetoothd
[   35.208256] systemd[1]: smartd.service: About to execute: /usr/sbin/smartd -n $smartd_opts
[   35.208333] systemd[1]: smartd.service: Forked /usr/sbin/smartd as 2369
[   35.208395] systemd[1]: smartd.service: Changed dead -> running
[   35.208399] systemd[1]: smartd.service: Job smartd.service/start finished, result=done
[   35.208407] systemd[1]: Started Self Monitoring and Reporting Technology (SMART) Daemon.
[   35.208531] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.208616] systemd[2369]: smartd.service: Executing: /usr/sbin/smartd -n
[   35.210365] systemd[1]: laptop-mode.service: About to execute: /usr/sbin/laptop_mode init auto
[   35.210449] systemd[1]: laptop-mode.service: Forked /usr/sbin/laptop_mode as 2371
[   35.210528] systemd[1]: laptop-mode.service: Changed dead -> start
[   35.210535] systemd[1]: Starting Laptop Mode Tools...
[   35.210655] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.210741] systemd[2371]: laptop-mode.service: Executing: /usr/sbin/laptop_mode init auto
[   35.212691] systemd[1]: schroot.service: About to execute: /etc/init.d/schroot start
[   35.212771] systemd[1]: schroot.service: Forked /etc/init.d/schroot as 2375
[   35.212829] systemd[1]: schroot.service: Changed dead -> start
[   35.212839] systemd[1]: Starting LSB: Recover schroot sessions....
[   35.212996] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.213125] systemd[2375]: schroot.service: Executing: /etc/init.d/schroot start
[   35.214980] systemctl[2384]: Showing one /org/freedesktop/systemd1/unit/schroot_2eservice
[   35.215079] systemd[1]: sysstat.service: About to execute: /etc/init.d/sysstat start
[   35.215171] systemd[1]: sysstat.service: Forked /etc/init.d/sysstat as 2387
[   35.215224] systemd[1]: sysstat.service: Changed dead -> start
[   35.215233] systemd[1]: Starting LSB: Start/stop sysstat's sadc...
[   35.215408] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.215574] systemd[2387]: sysstat.service: Executing: /etc/init.d/sysstat start
[   35.217273] systemd[1]: alsa-state.service: ConditionPathExists=/etc/alsa/state-daemon.conf failed.
[   35.217276] systemd[1]: alsa-state.service: Starting requested but condition failed. Not starting unit.
[   35.217278] systemd[1]: alsa-state.service: Job alsa-state.service/start finished, result=done
[   35.217300] systemd[1]: alsa-restore.service: ConditionPathExists=/var/lib/alsa/asound.state succeeded.
[   35.217317] systemd[1]: alsa-restore.service: ConditionPathExistsGlob=/dev/snd/control* succeeded.
[   35.217320] systemd[1]: alsa-restore.service: ConditionPathExists=!/etc/alsa/state-daemon.conf succeeded.
[   35.217521] systemd[1]: alsa-restore.service: About to execute: /usr/sbin/alsactl -E HOME=/run/alsa restore
[   35.217619] systemd[1]: alsa-restore.service: Forked /usr/sbin/alsactl as 2399
[   35.217721] systemd[1]: alsa-restore.service: Changed dead -> start
[   35.217733] systemd[1]: Starting Save/Restore Sound Card State...
[   35.217867] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.217990] systemd[2399]: alsa-restore.service: Executing: /usr/sbin/alsactl -E HOME=/run/alsa restore
[   35.219003] systemctl[2401]: Showing one /org/freedesktop/systemd1/unit/sysstat_2eservice
[   35.219877] systemd[1]: cgroupfs-mount.service: About to execute: /etc/init.d/cgroupfs-mount start
[   35.220002] systemd[1]: cgroupfs-mount.service: Forked /etc/init.d/cgroupfs-mount as 2406
[   35.220067] systemd[1]: cgroupfs-mount.service: Changed dead -> start
[   35.220081] systemd[1]: Starting LSB: Set up cgroupfs mounts....
[   35.220270] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.220413] systemd[2406]: cgroupfs-mount.service: Executing: /etc/init.d/cgroupfs-mount start
[   35.222405] systemd[1]: avahi-daemon.service: About to execute: /usr/sbin/avahi-daemon -s
[   35.222500] systemd[1]: avahi-daemon.service: Forked /usr/sbin/avahi-daemon as 2419
[   35.222593] systemd[1]: avahi-daemon.service: Changed dead -> start
[   35.222607] systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
[   35.222763] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.222909] systemd[2419]: avahi-daemon.service: Executing: /usr/sbin/avahi-daemon -s
[   35.224550] systemd[1]: open-vm-tools.service: ConditionVirtualization=vmware failed.
[   35.224553] systemd[1]: open-vm-tools.service: Starting requested but condition failed. Not starting unit.
[   35.224555] systemd[1]: open-vm-tools.service: Job open-vm-tools.service/start finished, result=done
[   35.224587] systemd[1]: getty-static.service: ConditionPathExists=!/lib/systemd/system/dbus.service failed.
[   35.224590] systemd[1]: getty-static.service: Starting requested but condition failed. Not starting unit.
[   35.224592] systemd[1]: getty-static.service: Job getty-static.service/start finished, result=done
[   35.224765] systemd[1]: dbus.service: About to execute: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
[   35.224855] systemd[1]: dbus.service: Forked /usr/bin/dbus-daemon as 2429
[   35.224945] systemd[1]: dbus.service: Changed dead -> running
[   35.224951] systemd[1]: dbus.service: Job dbus.service/start finished, result=done
[   35.224960] systemd[1]: Started D-Bus System Message Bus.
[   35.225130] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.225311] systemd[2429]: dbus.service: Executing: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation
[   35.226952] systemd[1]: dbus.socket: Changed listening -> running
[   35.227003] systemd[1]: Successfully connected to system bus.
[   35.258323] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=Hello cookie=1 reply_cookie=0 error=n/a
[   35.258504] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.258516] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=2 reply_cookie=0 error=n/a
[   35.258913] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=3 reply_cookie=2 error=n/a
[   35.258934] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=3 reply_cookie=0 error=n/a
[   35.259089] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=4 reply_cookie=3 error=n/a
[   35.259105] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=4 reply_cookie=0 error=n/a
[   35.259172] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=5 reply_cookie=4 error=n/a
[   35.259193] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=5 reply_cookie=0 error=n/a
[   35.259275] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=6 reply_cookie=5 error=n/a
[   35.259293] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=6 reply_cookie=0 error=n/a
[   35.259342] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=7 reply_cookie=6 error=n/a
[   35.259359] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=7 reply_cookie=0 error=n/a
[   35.259416] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=8 reply_cookie=7 error=n/a
[   35.259434] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=8 reply_cookie=0 error=n/a
[   35.259480] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=9 reply_cookie=8 error=n/a
[   35.259490] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RequestName cookie=9 reply_cookie=0 error=n/a
[   35.259571] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=11 reply_cookie=9 error=n/a
[   35.259577] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=ListNames cookie=10 reply_cookie=0 error=n/a
[   35.259648] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=12 reply_cookie=10 error=n/a
[   35.259665] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=11 reply_cookie=0 error=n/a
[   35.259724] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=13 reply_cookie=11 error=n/a
[   35.259730] systemd[1]: bluetooth.service: D-Bus name org.bluez now registered by :1.1
[   35.259734] systemd[1]: bluetooth.service: Changed start -> running
[   35.259739] systemd[1]: bluetooth.service: Job bluetooth.service/start finished, result=done
[   35.259746] systemd[1]: Started Bluetooth service.
[   35.261479] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=12 reply_cookie=0 error=n/a
[   35.261535] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=14 reply_cookie=12 error=n/a
[   35.261542] systemd[1]: avahi-daemon.service: D-Bus name org.freedesktop.Avahi now registered by :1.2
[   35.261546] systemd[1]: avahi-daemon.service: Changed start -> running
[   35.261548] systemd[1]: avahi-daemon.service: Job avahi-daemon.service/start finished, result=done
[   35.261554] systemd[1]: Started Avahi mDNS/DNS-SD Stack.
[   35.263019] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   35.263020] Bluetooth: BNEP filters: protocol multicast
[   35.263022] Bluetooth: BNEP socket layer initialized
[   35.263072] systemd-udevd[769]: seq 2814 queued, 'add' 'module'
[   35.263085] systemd-udevd[769]: passed 127 byte device to netlink monitor 0x56167008c230
[   35.263110] systemd-udevd[2347]: seq 2814 running
[   35.263218] systemd-udevd[2347]: passed device to netlink monitor 0x561670095ac0
[   35.263220] systemd-udevd[2347]: seq 2814 processed
[   35.266177] systemd[1]: avahi-daemon.socket: Changed listening -> running
[   35.266199] systemd[1]: Successfully connected to API bus.
[   35.266212] systemd[1]: bluetooth.target changed dead -> active
[   35.266214] systemd[1]: bluetooth.target: Job bluetooth.target/start finished, result=done
[   35.266218] systemd[1]: Reached target Bluetooth.
[   35.267693] systemd[1]: bluetooth.target: Unit not needed anymore. Stopping.
[   35.268413] systemd[1]: bluetooth.target: Trying to enqueue job bluetooth.target/stop/fail
[   35.268421] systemd[1]: bluetooth.target: Installed new job bluetooth.target/stop as 1812
[   35.268423] systemd[1]: bluetooth.target: Enqueued job bluetooth.target/stop as 1812
[   35.268425] systemd[1]: bluetooth.target changed active -> dead
[   35.268427] systemd[1]: bluetooth.target: Job bluetooth.target/stop finished, result=done
[   35.268430] systemd[1]: Stopped target Bluetooth.
[   35.270051] systemd[1]: ssh.service: ConditionPathExists=!/etc/ssh/sshd_not_to_be_run succeeded.
[   35.270390] systemd[1]: ssh.service: About to execute: /usr/sbin/sshd -D $SSHD_OPTS
[   35.270501] systemd[1]: ssh.service: Forked /usr/sbin/sshd as 2436
[   35.270743] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.289735] systemd[1]: ssh.service: Changed dead -> start
[   35.289743] systemd[1]: Starting OpenBSD Secure Shell server...
[   35.289842] systemd[2436]: ssh.service: Executing: /usr/sbin/sshd -D
[   35.291398] systemd[1]: stunnel4.service: About to execute: /etc/init.d/stunnel4 start
[   35.291517] systemd[1]: stunnel4.service: Forked /etc/init.d/stunnel4 as 2438
[   35.291553] systemd[1]: stunnel4.service: Changed dead -> start
[   35.291560] systemd[1]: Starting LSB: Start or stop stunnel 4.x (SSL tunnel for network daemons)...
[   35.291748] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.291835] systemd[2438]: stunnel4.service: Executing: /etc/init.d/stunnel4 start
[   35.293433] systemd[1]: irqbalance.service: About to execute: /etc/init.d/irqbalance start
[   35.293518] systemd[1]: irqbalance.service: Forked /etc/init.d/irqbalance as 2442
[   35.293556] systemd[1]: irqbalance.service: Changed dead -> start
[   35.293563] systemd[1]: Starting LSB: daemon to balance interrupts for SMP systems...
[   35.293626] systemctl[2441]: Showing one /org/freedesktop/systemd1/unit/stunnel4_2eservice
[   35.293748] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.293839] systemd[2442]: irqbalance.service: Executing: /etc/init.d/irqbalance start
[   35.295777] systemd[1]: cron.service: About to execute: /usr/sbin/cron -f $EXTRA_OPTS
[   35.295889] systemd[1]: cron.service: Forked /usr/sbin/cron as 2447
[   35.295964] systemd[1]: cron.service: Changed dead -> running
[   35.295970] systemd[1]: cron.service: Job cron.service/start finished, result=done
[   35.295978] systemd[1]: Started Regular background program processing daemon.
[   35.296077] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.296164] systemd[2447]: cron.service: Executing: /usr/sbin/cron -f
[   35.296442] systemctl[2446]: Showing one /org/freedesktop/systemd1/unit/irqbalance_2eservice
[   35.297886] systemd[1]: rinetd.service: About to execute: /etc/init.d/rinetd start
[   35.297983] systemd[1]: rinetd.service: Forked /etc/init.d/rinetd as 2449
[   35.298022] systemd[1]: rinetd.service: Changed dead -> start
[   35.298031] systemd[1]: Starting rinetd.service...
[   35.298187] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.298280] systemd[2449]: rinetd.service: Executing: /etc/init.d/rinetd start
[   35.299888] systemd[1]: pppd-dns.service: About to execute: /etc/ppp/ip-down.d/0000usepeerdns
[   35.299965] systemd[1]: pppd-dns.service: Forked /etc/ppp/ip-down.d/0000usepeerdns as 2452
[   35.300035] systemd[1]: pppd-dns.service: Changed dead -> start
[   35.300043] systemd[1]: Starting Restore /etc/resolv.conf if the system crashed before the ppp link was shut down...
[   35.300140] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.300230] systemd[2452]: pppd-dns.service: Executing: /etc/ppp/ip-down.d/0000usepeerdns
[   35.300894] systemctl[2453]: Showing one /org/freedesktop/systemd1/unit/rinetd_2eservice
[   35.301924] systemd[1]: mcelog.service: About to execute: /etc/init.d/mcelog start
[   35.301999] systemd[1]: mcelog.service: Forked /etc/init.d/mcelog as 2456
[   35.302034] systemd[1]: mcelog.service: Changed dead -> start
[   35.302041] systemd[1]: Starting LSB: Machine Check Exceptions (MCE) collector & decoder...
[   35.302187] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.302275] systemd[2456]: mcelog.service: Executing: /etc/init.d/mcelog start
[   35.303656] systemd[1]: rc-local.service: ConditionFileIsExecutable=/etc/rc.local succeeded.
[   35.303784] systemd[1]: rc-local.service: About to execute: /etc/rc.local start
[   35.303857] systemd[1]: rc-local.service: Forked /etc/rc.local as 2460
[   35.303896] systemd[1]: rc-local.service: Changed dead -> start
[   35.303904] systemd[1]: Starting /etc/rc.local Compatibility...
[   35.304051] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.304110] systemctl[2459]: Showing one /org/freedesktop/systemd1/unit/mcelog_2eservice
[   35.304132] systemd[2460]: rc-local.service: Executing: /etc/rc.local start
[   35.305639] systemd[1]: anacron.service: ConditionACPower=true succeeded.
[   35.305826] systemd[1]: anacron.service: About to execute: /usr/sbin/anacron -dsq
[   35.305917] systemd[1]: anacron.service: Forked /usr/sbin/anacron as 2464
[   35.305980] systemd[1]: anacron.service: Changed dead -> running
[   35.305984] systemd[1]: anacron.service: Job anacron.service/start finished, result=done
[   35.305991] systemd[1]: Started Run anacron jobs.
[   35.306126] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.306232] systemd[2464]: anacron.service: Executing: /usr/sbin/anacron -dsq
[   35.307206] systemd-udevd[769]: seq 2815 queued, 'add' 'module'
[   35.307219] systemd-udevd[769]: passed 132 byte device to netlink monitor 0x56167008c230
[   35.307241] systemd-udevd[2347]: seq 2815 running
[   35.307318] systemd-udevd[2347]: passed device to netlink monitor 0x561670095ac0
[   35.307320] systemd-udevd[2347]: seq 2815 processed
[   35.307785] thinkpad_acpi: EC reports that Thermal Table has changed
[   35.309200] systemd[1]: lm-sensors.service: About to execute: /usr/bin/sensors -s
[   35.309285] systemd[1]: lm-sensors.service: Forked /usr/bin/sensors as 2467
[   35.309335] systemd[1]: lm-sensors.service: Changed dead -> start
[   35.309342] systemd[1]: Starting Initialize hardware monitoring sensors...
[   35.309462] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.309547] systemd[2467]: lm-sensors.service: Executing: /usr/bin/sensors -s
[   35.311023] systemd[1]: systemd-logind.service: ConditionPathExists=/lib/systemd/system/dbus.service succeeded.
[   35.311159] systemd[1]: systemd-logind.service: About to execute: /lib/systemd/systemd-logind
[   35.311242] systemd[1]: systemd-logind.service: Forked /lib/systemd/systemd-logind as 2469
[   35.311293] systemd[1]: systemd-logind.service: Changed dead -> start
[   35.311300] systemd[1]: Starting Login Service...
[   35.311434] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.311578] systemd[2469]: systemd-logind.service: Executing: /lib/systemd/systemd-logind
[   35.313245] systemd[1]: lmt-poll.service: About to execute: /lib/udev/lmt-udev auto
[   35.313317] systemd[1]: lmt-poll.service: Forked /lib/udev/lmt-udev as 2472
[   35.313368] systemd[1]: lmt-poll.service: Changed dead -> start
[   35.313377] systemd[1]: laptop-mode.timer: Monotonic timer elapses in 2min 29.841155s.
[   35.313386] systemd[1]: Starting Laptop Mode Tools - Battery Polling Service...
[   35.313498] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.313592] systemd[2472]: lmt-poll.service: Executing: /lib/udev/lmt-udev auto
[   35.314391] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=Hello cookie=1 reply_cookie=0 error=n/a
[   35.314528] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.314538] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=2 reply_cookie=0 error=n/a
[   35.314561] systemctl[2472]: Calling manager for ReloadOrRestartUnit on laptop-mode.service, replace
[   35.314593] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=3 reply_cookie=2 error=n/a
[   35.314607] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=3 reply_cookie=0 error=n/a
[   35.314654] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=4 reply_cookie=3 error=n/a
[   35.314666] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=4 reply_cookie=0 error=n/a
[   35.314710] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=5 reply_cookie=4 error=n/a
[   35.314721] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=5 reply_cookie=0 error=n/a
[   35.314765] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=6 reply_cookie=5 error=n/a
[   35.314774] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=Subscribe cookie=6 reply_cookie=0 error=n/a
[   35.315688] systemd[1]: atd.service: About to execute: /usr/sbin/atd -f
[   35.315779] systemd[1]: atd.service: Forked /usr/sbin/atd as 2474
[   35.315840] systemd[1]: atd.service: Changed dead -> running
[   35.315843] systemd[1]: atd.service: Job atd.service/start finished, result=done
[   35.315850] systemd[1]: Started Deferred execution scheduler.
[   35.315964] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.316051] systemd[2474]: atd.service: Executing: /usr/sbin/atd -f
[   35.318700] systemd[1]: accounts-daemon.service: About to execute: /usr/lib/accountsservice/accounts-daemon
[   35.318784] systemd[1]: accounts-daemon.service: Forked /usr/lib/accountsservice/accounts-daemon as 2476
[   35.318839] systemd[1]: accounts-daemon.service: Changed dead -> start
[   35.318848] systemd[1]: Starting Accounts Service...
[   35.318977] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.319068] systemd[2476]: accounts-daemon.service: Executing: /usr/lib/accountsservice/accounts-daemon
[   35.321918] systemd[1]: mpd.service: About to execute: /usr/bin/mpd --no-daemon $MPDCONF
[   35.322080] systemd[1]: mpd.service: Forked /usr/bin/mpd as 2478
[   35.322141] systemd[1]: mpd.service: Changed dead -> running
[   35.322145] systemd[1]: mpd.service: Job mpd.service/start finished, result=done
[   35.322152] systemd[1]: Started Music Player Daemon.
[   35.322268] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.324838] systemd[1]: mpd.socket: Changed listening -> running
[   35.325064] systemd[1]: acpi-support.service: About to execute: /etc/init.d/acpi-support start
[   35.325167] systemd[1]: acpi-support.service: Forked /etc/init.d/acpi-support as 2480
[   35.325209] systemd[1]: acpi-support.service: Changed dead -> start
[   35.325218] systemd[1]: Starting LSB: Start some power management scripts...
[   35.325384] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.325512] systemd[2480]: acpi-support.service: Executing: /etc/init.d/acpi-support start
[   35.328705] systemd[1]: wicd.service: About to execute: /etc/init.d/wicd start
[   35.328807] systemd[1]: wicd.service: Forked /etc/init.d/wicd as 2483
[   35.328850] systemd[1]: wicd.service: Changed dead -> start
[   35.328860] systemd[1]: Starting LSB: Starts and stops Wicd...
[   35.329039] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.329177] systemd[2483]: wicd.service: Executing: /etc/init.d/wicd start
[   35.330196] systemctl[2485]: Showing one /org/freedesktop/systemd1/unit/acpi_2dsupport_2eservice
[   35.332159] systemd[1]: iio-sensor-proxy.service: About to execute: /usr/sbin/iio-sensor-proxy
[   35.332262] systemd[1]: iio-sensor-proxy.service: Forked /usr/sbin/iio-sensor-proxy as 2488
[   35.332331] systemd[1]: iio-sensor-proxy.service: Changed dead -> start
[   35.332344] systemd[1]: Starting IIO Sensor Proxy service...
[   35.332700] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.332856] systemd[2488]: iio-sensor-proxy.service: Executing: /usr/sbin/iio-sensor-proxy
[   35.333219] systemctl[2489]: Showing one /org/freedesktop/systemd1/unit/wicd_2eservice
[   35.338638] systemd[1]: dovecot.service: About to execute: /usr/sbin/dovecot
[   35.338743] systemd[1]: dovecot.service: Forked /usr/sbin/dovecot as 2494
[   35.338791] systemd[1]: dovecot.service: Changed dead -> start
[   35.338803] systemd[1]: Starting Dovecot IMAP/POP3 email server...
[   35.338977] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.339764] systemd[2494]: dovecot.service: Executing: /usr/sbin/dovecot
[   35.339853] systemd[2478]: mpd.service: Executing: /usr/bin/mpd --no-daemon
[   35.341915] systemd[1]: thermald.service: About to execute: /usr/sbin/thermald --no-daemon --dbus-enable
[   35.342003] systemd[1]: thermald.service: Forked /usr/sbin/thermald as 2499
[   35.342066] systemd[1]: thermald.service: Changed dead -> start
[   35.342075] systemd[1]: Starting Thermal Daemon Service...
[   35.342261] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.342430] systemd[2499]: thermald.service: Executing: /usr/sbin/thermald --no-daemon --dbus-enable
[   35.344566] systemd[1]: pdnsd.service: About to execute: /etc/init.d/pdnsd start
[   35.344677] systemd[1]: pdnsd.service: Forked /etc/init.d/pdnsd as 2501
[   35.344731] systemd[1]: pdnsd.service: Changed dead -> start
[   35.344743] systemd[1]: Starting LSB: Start pdnsd...
[   35.344929] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.345076] systemd[2501]: pdnsd.service: Executing: /etc/init.d/pdnsd start
[   35.347470] systemd[1]: cups.service: About to execute: /usr/sbin/cupsd -l
[   35.347569] systemd[1]: cups.service: Forked /usr/sbin/cupsd as 2505
[   35.347634] systemd[1]: cups.service: Changed dead -> running
[   35.347637] systemd[1]: cups.service: Job cups.service/start finished, result=done
[   35.347653] systemd[1]: Started CUPS Scheduler.
[   35.347801] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.347903] systemd[2505]: cups.service: Executing: /usr/sbin/cupsd -l
[   35.347958] systemctl[2504]: Showing one /org/freedesktop/systemd1/unit/pdnsd_2eservice
[   35.350422] systemd[1]: cups.socket: Changed listening -> running
[   35.350625] systemd[1]: cups-browsed.service: About to execute: /usr/sbin/cups-browsed
[   35.350723] systemd[1]: cups-browsed.service: Forked /usr/sbin/cups-browsed as 2508
[   35.350790] systemd[1]: cups-browsed.service: Changed dead -> running
[   35.350796] systemd[1]: cups-browsed.service: Job cups-browsed.service/start finished, result=done
[   35.350802] systemd[1]: Started Make remote CUPS printers available locally.
[   35.350951] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.351092] systemd[2508]: cups-browsed.service: Executing: /usr/sbin/cups-browsed
[   35.353788] systemd[1]: virtualbox.service: About to execute: /etc/init.d/virtualbox start
[   35.353895] systemd[1]: virtualbox.service: Forked /etc/init.d/virtualbox as 2510
[   35.353948] systemd[1]: virtualbox.service: Changed dead -> start
[   35.353959] systemd[1]: Starting LSB: VirtualBox Linux kernel module...
[   35.354087] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.354227] systemd[2510]: virtualbox.service: Executing: /etc/init.d/virtualbox start
[   35.356704] systemctl[2513]: Showing one /org/freedesktop/systemd1/unit/virtualbox_2eservice
[   35.356901] systemd[1]: rsyslog.service: About to execute: /usr/sbin/rsyslogd -n
[   35.356994] systemd[1]: rsyslog.service: Forked /usr/sbin/rsyslogd as 2514
[   35.357055] systemd[1]: rsyslog.service: Changed dead -> start
[   35.357065] systemd[1]: Starting System Logging Service...
[   35.357342] systemd[2514]: rsyslog.service: Executing: /usr/sbin/rsyslogd -n
[   35.359351] systemd[1]: systemd-user-sessions.service: About to execute: /lib/systemd/systemd-user-sessions start
[   35.359442] systemd[1]: systemd-user-sessions.service: Forked /lib/systemd/systemd-user-sessions as 2516
[   35.359501] systemd[1]: systemd-user-sessions.service: Changed dead -> start
[   35.359510] systemd[1]: Starting Permit User Sessions...
[   35.359712] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.359833] systemd[2516]: systemd-user-sessions.service: Executing: /lib/systemd/systemd-user-sessions start
[   35.361390] systemd[1]: bluetooth.target: Collecting.
[   35.363253] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363263] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363286] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363291] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363313] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363317] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363335] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363339] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363358] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363363] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363381] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363385] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363407] systemd[1]: bluetooth.service: Got notification message from PID 2367 (STATUS=Starting up)
[   35.363460] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363465] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363485] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363489] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363506] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363511] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363530] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363535] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363555] systemd[1]: avahi-daemon.service: Got notification message from PID 2419 (STATUS=avahi-daemon 0.6.32-rc starting up.)
[   35.363607] systemd[1]: bluetooth.service: Got notification message from PID 2367 (STATUS=Running)
[   35.363654] systemd[1]: bluetooth.service: Got notification message from PID 2367 (READY=1)
[   35.363704] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363709] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363727] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363732] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363751] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363756] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363773] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363779] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363798] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.363803] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.363828] systemd[1]: ssh.service: Got notification message from PID 2436 (READY=1)
[   35.363831] systemd[1]: ssh.service: Changed start -> running
[   35.363833] systemd[1]: ssh.service: Job ssh.service/start finished, result=done
[   35.363839] systemd[1]: Started OpenBSD Secure Shell server.
[   35.365638] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.365645] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.365686] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.365695] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.365728] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.365737] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.365768] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.365777] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.365808] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.365817] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.365847] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.365857] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.365887] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.365897] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.365933] systemd[1]: systemd-logind.service: Got notification message from PID 2469 (WATCHDOG=1)
[   35.365966] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.365976] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366006] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366016] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366046] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366056] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366087] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366098] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366127] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366138] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366165] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366176] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366206] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366216] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366247] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366259] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366289] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366300] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366330] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366342] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366372] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366384] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366414] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366426] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366456] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.366468] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.366495] systemd[1]: Received SIGCHLD from PID 2362 (true).
[   35.366510] systemd[1]: Child 2362 (true) died (code=exited, status=0/SUCCESS)
[   35.366533] systemd[1]: openvpn.service: Child 2362 belongs to openvpn.service
[   35.366541] systemd[1]: openvpn.service: Main process exited, code=exited, status=0/SUCCESS
[   35.366642] systemd[1]: openvpn.service: Changed start -> exited
[   35.366646] systemd[1]: openvpn.service: Job openvpn.service/start finished, result=done
[   35.366653] systemd[1]: Started OpenVPN service.
[   35.368459] systemd[1]: openvpn.service: cgroup is empty
[   35.368515] systemd[1]: Child 2371 (laptop_mode) died (code=exited, status=0/SUCCESS)
[   35.368529] systemd[1]: laptop-mode.service: Child 2371 belongs to laptop-mode.service
[   35.368533] systemd[1]: laptop-mode.service: Main process exited, code=exited, status=0/SUCCESS
[   35.368597] systemd[1]: laptop-mode.service: Changed start -> exited
[   35.368600] systemd[1]: laptop-mode.service: Job laptop-mode.service/start finished, result=done
[   35.368604] systemd[1]: Started Laptop Mode Tools.
[   35.370351] systemd[1]: laptop-mode.service: cgroup is empty
[   35.370410] systemd[1]: Child 2399 (alsactl) died (code=exited, status=0/SUCCESS)
[   35.370427] systemd[1]: alsa-restore.service: Child 2399 belongs to alsa-restore.service
[   35.370431] systemd[1]: alsa-restore.service: Main process exited, code=exited, status=0/SUCCESS
[   35.370493] systemd[1]: alsa-restore.service: Changed start -> exited
[   35.370495] systemd[1]: alsa-restore.service: Job alsa-restore.service/start finished, result=done
[   35.370499] systemd[1]: Started Save/Restore Sound Card State.
[   35.372270] systemd[1]: alsa-restore.service: cgroup is empty
[   35.372327] systemd[1]: Child 2406 (cgroupfs-mount) died (code=exited, status=0/SUCCESS)
[   35.372343] systemd[1]: cgroupfs-mount.service: Child 2406 belongs to cgroupfs-mount.service
[   35.372347] systemd[1]: cgroupfs-mount.service: Control process exited, code=exited status=0
[   35.372358] systemd[1]: cgroupfs-mount.service: Got final SIGCHLD for state start.
[   35.372478] systemd[1]: cgroupfs-mount.service: Changed start -> exited
[   35.372482] systemd[1]: cgroupfs-mount.service: Job cgroupfs-mount.service/start finished, result=done
[   35.372489] systemd[1]: Started LSB: Set up cgroupfs mounts..
[   35.375015] systemd[1]: cgroupfs-mount.service: cgroup is empty
[   35.375075] systemd[1]: Child 2452 (0000usepeerdns) died (code=exited, status=0/SUCCESS)
[   35.375098] systemd[1]: pppd-dns.service: Child 2452 belongs to pppd-dns.service
[   35.375106] systemd[1]: pppd-dns.service: Main process exited, code=exited, status=0/SUCCESS
[   35.375211] systemd[1]: pppd-dns.service: Changed start -> dead
[   35.375276] systemd[1]: pppd-dns.service: Job pppd-dns.service/start finished, result=done
[   35.375284] systemd[1]: Started Restore /etc/resolv.conf if the system crashed before the ppp link was shut down.
[   35.377556] systemd[1]: pppd-dns.service: cgroup is empty
[   35.377622] systemd[1]: Child 2464 (anacron) died (code=exited, status=0/SUCCESS)
[   35.377644] systemd[1]: anacron.service: Child 2464 belongs to anacron.service
[   35.377670] systemd[1]: anacron.service: Main process exited, code=exited, status=0/SUCCESS
[   35.377807] systemd[1]: anacron.service: Changed running -> dead
[   35.377914] systemd[1]: anacron.service: cgroup is empty
[   35.377967] systemd[1]: Child 2467 (sensors) died (code=exited, status=0/SUCCESS)
[   35.377983] systemd[1]: lm-sensors.service: Child 2467 belongs to lm-sensors.service
[   35.377989] systemd[1]: lm-sensors.service: Main process exited, code=exited, status=0/SUCCESS
[   35.377992] systemd[1]: lm-sensors.service: Running next main command for state start.
[   35.378023] systemd[1]: lm-sensors.service: About to execute: /usr/bin/sensors
[   35.378137] systemd[1]: lm-sensors.service: Forked /usr/bin/sensors as 2522
[   35.378306] systemd[1]: Child 2488 (iio-sensor-prox) died (code=exited, status=0/SUCCESS)
[   35.378326] systemd[1]: iio-sensor-proxy.service: Child 2488 belongs to iio-sensor-proxy.service
[   35.378339] systemd[1]: iio-sensor-proxy.service: Main process exited, code=exited, status=0/SUCCESS
[   35.378477] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.378503] systemd[1]: iio-sensor-proxy.service: Changed start -> dead
[   35.378670] systemd[1]: iio-sensor-proxy.service: Job iio-sensor-proxy.service/start finished, result=done
[   35.378676] systemd[2522]: lm-sensors.service: Executing: /usr/bin/sensors
[   35.378680] systemd[1]: Started IIO Sensor Proxy service.
[   35.381470] systemd[1]: iio-sensor-proxy.service: cgroup is empty
[   35.381545] systemd[1]: Child 2494 (dovecot) died (code=exited, status=0/SUCCESS)
[   35.381573] systemd[1]: dovecot.service: Child 2494 belongs to dovecot.service
[   35.381580] systemd[1]: dovecot.service: Control process exited, code=exited status=0
[   35.381597] systemd[1]: dovecot.service: Got final SIGCHLD for state start.
[   35.381629] systemd[1]: dovecot.service: Main PID loaded: 2523
[   35.381659] systemd[1]: dovecot.service: Changed start -> running
[   35.381663] systemd[1]: dovecot.service: Job dovecot.service/start finished, result=done
[   35.381672] systemd[1]: Started Dovecot IMAP/POP3 email server.
[   35.384879] systemd[1]: Child 2516 (systemd-user-se) died (code=exited, status=0/SUCCESS)
[   35.384904] systemd[1]: systemd-user-sessions.service: Child 2516 belongs to systemd-user-sessions.service
[   35.384913] systemd[1]: systemd-user-sessions.service: Main process exited, code=exited, status=0/SUCCESS
[   35.385025] systemd[1]: systemd-user-sessions.service: Changed start -> exited
[   35.385028] systemd[1]: systemd-user-sessions.service: Job systemd-user-sessions.service/start finished, result=done
[   35.385033] systemd[1]: Started Permit User Sessions.
[   35.387224] systemd[1]: systemd-user-sessions.service: cgroup is empty
[   35.387281] systemd[1]: Child 2522 (sensors) died (code=exited, status=0/SUCCESS)
[   35.387298] systemd[1]: lm-sensors.service: Child 2522 belongs to lm-sensors.service
[   35.387303] systemd[1]: lm-sensors.service: Main process exited, code=exited, status=0/SUCCESS
[   35.387375] systemd[1]: lm-sensors.service: Changed start -> exited
[   35.387378] systemd[1]: lm-sensors.service: Job lm-sensors.service/start finished, result=done
[   35.387382] systemd[1]: Started Initialize hardware monitoring sensors.
[   35.389432] systemd[1]: lm-sensors.service: cgroup is empty
[   35.390364] systemd[1]: rsyslog.service: Got notification message from PID 2514 (READY=1)
[   35.390369] systemd[1]: rsyslog.service: Changed start -> running
[   35.390371] systemd[1]: rsyslog.service: Job rsyslog.service/start finished, result=done
[   35.390376] systemd[1]: Started System Logging Service.
[   35.392516] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.392536] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.392551] systemd[1]: Received SIGCHLD from PID 2494 (n/a).
[   35.393416] systemd[1]: Accepted new private connection.
[   35.393574] systemd-cgroups-agent[2363]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.394817] systemd[1]: Accepted new private connection.
[   35.394998] systemd-cgroups-agent[2364]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.395665] systemd[1]: Accepted new private connection.
[   35.395862] systemd[1]: Got disconnect on private connection.
[   35.396171] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.396240] systemd[1]: openvpn.service: cgroup is empty
[   35.396251] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.397109] systemd[1]: Accepted new private connection.
[   35.397150] systemd-cgroups-agent[2366]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.398026] systemd[1]: Accepted new private connection.
[   35.398059] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.398062] systemd-cgroups-agent[2368]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.398100] systemd[1]: openvpn.service: cgroup is empty
[   35.398160] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.398194] systemd[1]: Got disconnect on private connection.
[   35.398461] systemd-cgroups-agent[2370]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.399376] systemd[1]: Accepted new private connection.
[   35.399430] systemd-cgroups-agent[2372]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.400638] systemd[1]: Accepted new private connection.
[   35.400676] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.400729] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.400752] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.400788] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.400820] systemd[1]: Got disconnect on private connection.
[   35.401296] systemd-cgroups-agent[2377]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.402727] systemd[1]: Accepted new private connection.
[   35.402766] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.402813] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.402872] systemctl[2384]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/schroot_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.404273] systemd[1]: Accepted new private connection.
[   35.404310] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.404352] systemd[1]: laptop-mode.service: cgroup is empty
[   35.404362] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.404405] systemd[1]: Got disconnect on private connection.
[   35.404890] systemd[1]: Got disconnect on private connection.
[   35.405408] systemd-cgroups-agent[2391]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.406887] systemd[1]: Accepted new private connection.
[   35.406915] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.406962] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.407004] systemd[1]: Got disconnect on private connection.
[   35.407483] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/schroot_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.407867] systemd[1]: Looking for unit files in (higher priority first):
[   35.407871] systemd[1]: 	/etc/systemd/system
[   35.407873] systemd[1]: 	/run/systemd/system
[   35.407875] systemd[1]: 	/usr/local/lib/systemd/system
[   35.407877] systemd[1]: 	/lib/systemd/system
[   35.407879] systemd[1]: 	/usr/lib/systemd/system
[   35.407887] systemd[1]: Looking for SysV init scripts in:
[   35.407889] systemd[1]: 	/etc/init.d
[   35.407892] systemd[1]: Looking for SysV rcN.d links in:
[   35.407894] systemd[1]: 	/etc
[   35.407980] systemd[1]: Preset file doesn't say anything about schroot.service, enabling.
[   35.408095] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.408121] systemctl[2384]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.408138] systemd-cgroups-agent[2402]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.409578] systemd[1]: Accepted new private connection.
[   35.409624] systemd[1]: Got disconnect on private connection.
[   35.410098] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.410148] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.410187] systemd-cgroups-agent[2403]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.411189] systemd[1]: Accepted new private connection.
[   35.411229] systemd[1]: Got disconnect on private connection.
[   35.411513] systemctl[2401]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/sysstat_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.412484] systemd[1]: Accepted new private connection.
[   35.412519] systemd[1]: Got disconnect on private connection.
[   35.412919] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.412978] systemd[1]: alsa-restore.service: cgroup is empty
[   35.412988] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.413014] systemd[1]: Got disconnect on private connection.
[   35.413422] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.413462] systemd[1]: alsa-restore.service: cgroup is empty
[   35.413471] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.413537] systemd-cgroups-agent[2408]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.414608] systemd[1]: Accepted new private connection.
[   35.414641] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/sysstat_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.414854] systemd[1]: Looking for unit files in (higher priority first):
[   35.414856] systemd[1]: 	/etc/systemd/system
[   35.414857] systemd[1]: 	/run/systemd/system
[   35.414858] systemd[1]: 	/usr/local/lib/systemd/system
[   35.414859] systemd[1]: 	/lib/systemd/system
[   35.414861] systemd[1]: 	/usr/lib/systemd/system
[   35.414865] systemd[1]: Looking for SysV init scripts in:
[   35.414866] systemd[1]: 	/etc/init.d
[   35.414868] systemd[1]: Looking for SysV rcN.d links in:
[   35.414869] systemd[1]: 	/etc
[   35.414929] systemd[1]: Preset file doesn't say anything about sysstat.service, enabling.
[   35.415004] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.415034] systemctl[2401]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.415046] systemd-cgroups-agent[2409]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.416130] systemd[1]: Accepted new private connection.
[   35.416165] systemd[1]: Got disconnect on private connection.
[   35.416448] systemd[1]: Got disconnect on private connection.
[   35.416726] systemd-cgroups-agent[2416]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.417539] systemd[1]: Accepted new private connection.
[   35.417567] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.417603] systemd[1]: alsa-restore.service: cgroup is empty
[   35.417611] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.417643] systemd-cgroups-agent[2422]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.418864] systemd[1]: Accepted new private connection.
[   35.418903] systemd[1]: Got disconnect on private connection.
[   35.419311] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.419350] systemd[1]: cgroupfs-mount.service: cgroup is empty
[   35.419359] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.419404] systemd-cgroups-agent[2431]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.420588] systemd[1]: Accepted new private connection.
[   35.420607] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.420639] systemd[1]: cgroupfs-mount.service: cgroup is empty
[   35.420647] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.420681] systemd[1]: Got disconnect on private connection.
[   35.421069] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.421106] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.421142] systemd-cgroups-agent[2433]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.422296] systemd[1]: Accepted new private connection.
[   35.422328] systemd[1]: Got disconnect on private connection.
[   35.422599] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.422634] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.422670] systemd-cgroups-agent[2437]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.423547] systemd[1]: Accepted new private connection.
[   35.423584] systemd[1]: Received SIGCHLD from PID 2387 (sysstat).
[   35.423597] systemd[1]: Child 2387 (sysstat) died (code=exited, status=0/SUCCESS)
[   35.423614] systemd[1]: sysstat.service: Child 2387 belongs to sysstat.service
[   35.423619] systemd[1]: sysstat.service: Control process exited, code=exited status=0
[   35.423631] systemd[1]: sysstat.service: Got final SIGCHLD for state start.
[   35.423725] systemd[1]: sysstat.service: Changed start -> exited
[   35.423729] systemd[1]: sysstat.service: Job sysstat.service/start finished, result=done
[   35.423735] systemd[1]: Started LSB: Start/stop sysstat's sadc.
[   35.425975] systemd[1]: Failed to send job remove signal for 123: Transport endpoint is not connected
[   35.426015] systemd[1]: sysstat.service: cgroup is empty
[   35.426214] systemd[1]: sysstat.service: Failed to send unit change signal for sysstat.service: Transport endpoint is not connected
[   35.426253] systemd[1]: Got disconnect on private connection.
[   35.426530] systemd[1]: Got disconnect on private connection.
[   35.426830] systemd-cgroups-agent[2439]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.427648] systemd[1]: Accepted new private connection.
[   35.427673] systemd[1]: Got disconnect on private connection.
[   35.427955] systemctl[2441]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/stunnel4_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.428738] systemd[1]: Accepted new private connection.
[   35.428771] systemd[1]: Got disconnect on private connection.
[   35.429039] systemd-cgroups-agent[2443]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.430144] systemd[1]: Accepted new private connection.
[   35.430188] systemd[1]: Got disconnect on private connection.
[   35.430507] systemctl[2446]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.431314] systemd[1]: Accepted new private connection.
[   35.431339] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/stunnel4_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.431561] systemd[1]: Looking for unit files in (higher priority first):
[   35.431562] systemd[1]: 	/etc/systemd/system
[   35.431563] systemd[1]: 	/run/systemd/system
[   35.431564] systemd[1]: 	/usr/local/lib/systemd/system
[   35.431565] systemd[1]: 	/lib/systemd/system
[   35.431565] systemd[1]: 	/usr/lib/systemd/system
[   35.431570] systemd[1]: Looking for SysV init scripts in:
[   35.431570] systemd[1]: 	/etc/init.d
[   35.431572] systemd[1]: Looking for SysV rcN.d links in:
[   35.431572] systemd[1]: 	/etc
[   35.431642] systemd[1]: Preset file doesn't say anything about stunnel4.service, enabling.
[   35.431713] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.431745] systemctl[2441]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.431747] systemd[1]: Got disconnect on private connection.
[   35.432222] systemd-cgroups-agent[2448]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.433276] systemd[1]: Accepted new private connection.
[   35.433303] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.433356] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.433402] systemd-cgroups-agent[2450]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.434433] systemd[1]: Accepted new private connection.
[   35.434470] systemd[1]: Received SIGCHLD from PID 2438 (stunnel4).
[   35.434484] systemd[1]: Child 2438 (stunnel4) died (code=exited, status=0/SUCCESS)
[   35.434503] systemd[1]: stunnel4.service: Child 2438 belongs to stunnel4.service
[   35.434508] systemd[1]: stunnel4.service: Control process exited, code=exited status=0
[   35.434522] systemd[1]: stunnel4.service: Got final SIGCHLD for state start.
[   35.434631] systemd[1]: stunnel4.service: Changed start -> exited
[   35.434638] systemd[1]: stunnel4.service: Job stunnel4.service/start finished, result=done
[   35.434644] systemd[1]: Started LSB: Start or stop stunnel 4.x (SSL tunnel for network daemons).
[   35.437237] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=1 reply_cookie=0 error=n/a
[   35.437244] systemd[1]: Failed to send job remove signal for 157: Connection reset by peer
[   35.437274] systemd[1]: stunnel4.service: cgroup is empty
[   35.437427] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/stunnel4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[   35.437448] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/stunnel4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[   35.437484] systemd[1]: stunnel4.service: Failed to send unit change signal for stunnel4.service: Transport endpoint is not connected
[   35.437519] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.437744] systemd[1]: Looking for unit files in (higher priority first):
[   35.437746] systemd[1]: 	/etc/systemd/system
[   35.437748] systemd[1]: 	/run/systemd/system
[   35.437749] systemd[1]: 	/usr/local/lib/systemd/system
[   35.437750] systemd[1]: 	/lib/systemd/system
[   35.437751] systemd[1]: 	/usr/lib/systemd/system
[   35.437756] systemd[1]: Looking for SysV init scripts in:
[   35.437757] systemd[1]: 	/etc/init.d
[   35.437759] systemd[1]: Looking for SysV rcN.d links in:
[   35.437760] systemd[1]: 	/etc
[   35.437819] systemd[1]: Preset file doesn't say anything about irqbalance.service, enabling.
[   35.437887] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[   35.437908] systemctl[2446]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[   35.437914] systemd[1]: Got disconnect on private connection.
[   35.439037] systemd[1]: Accepted new private connection.
[   35.439075] systemd-cgroups-agent[2454]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.439076] systemd[1]: Got disconnect on private connection.
[   35.440143] systemd[1]: Accepted new private connection.
[   35.440181] systemctl[2453]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.440190] systemd[1]: Got disconnect on private connection.
[   35.440449] systemd[1]: Got disconnect on private connection.
[   35.441524] systemd[1]: Accepted new private connection.
[   35.441556] systemd[1]: Got disconnect on private connection.
[   35.441567] systemd-cgroups-agent[2455]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.442210] systemd-cgroups-agent[2457]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.443021] systemd[1]: Accepted new private connection.
[   35.443054] systemd[1]: Got disconnect on private connection.
[   35.443307] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.443545] systemd[1]: Looking for unit files in (higher priority first):
[   35.443547] systemd[1]: 	/etc/systemd/system
[   35.443549] systemd[1]: 	/run/systemd/system
[   35.443550] systemd[1]: 	/usr/local/lib/systemd/system
[   35.443551] systemd[1]: 	/lib/systemd/system
[   35.443552] systemd[1]: 	/usr/lib/systemd/system
[   35.443557] systemd[1]: Looking for SysV init scripts in:
[   35.443558] systemd[1]: 	/etc/init.d
[   35.443560] systemd[1]: Looking for SysV rcN.d links in:
[   35.443561] systemd[1]: 	/etc
[   35.443620] systemd[1]: Preset file doesn't say anything about rinetd.service, enabling.
[   35.443690] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.443722] systemctl[2453]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.443739] systemctl[2459]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/mcelog_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.444508] systemd[1]: Accepted new private connection.
[   35.444537] systemd[1]: Received SIGCHLD from PID 2442 (irqbalance).
[   35.444550] systemd[1]: Child 2442 (irqbalance) died (code=exited, status=0/SUCCESS)
[   35.444569] systemd[1]: irqbalance.service: Child 2442 belongs to irqbalance.service
[   35.444573] systemd[1]: irqbalance.service: Control process exited, code=exited status=0
[   35.444586] systemd[1]: irqbalance.service: Got final SIGCHLD for state start.
[   35.444604] systemd[1]: irqbalance.service: Changed start -> running
[   35.444607] systemd[1]: irqbalance.service: Job irqbalance.service/start finished, result=done
[   35.444614] systemd[1]: Started LSB: daemon to balance interrupts for SMP systems.
[   35.446799] systemd[1]: Failed to send job remove signal for 137: Connection reset by peer
[   35.446961] systemd[1]: Child 2449 (rinetd) died (code=exited, status=0/SUCCESS)
[   35.446989] systemd[1]: rinetd.service: Child 2449 belongs to rinetd.service
[   35.446995] systemd[1]: rinetd.service: Control process exited, code=exited status=0
[   35.447013] systemd[1]: rinetd.service: Got final SIGCHLD for state start.
[   35.447037] systemd[1]: rinetd.service: Changed start -> running
[   35.447041] systemd[1]: rinetd.service: Job rinetd.service/start finished, result=done
[   35.447049] systemd[1]: Started rinetd.service.
[   35.449073] systemd[1]: Failed to send job remove signal for 138: Transport endpoint is not connected
[   35.449284] systemd[1]: rinetd.service: Failed to send unit change signal for rinetd.service: Transport endpoint is not connected
[   35.449374] systemd[1]: irqbalance.service: Failed to send unit change signal for irqbalance.service: Transport endpoint is not connected
[   35.449402] systemd[1]: Received SIGCHLD from PID 2449 (n/a).
[   35.450650] systemd[1]: Accepted new private connection.
[   35.450697] systemd-cgroups-agent[2461]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.450709] systemd[1]: Got disconnect on private connection.
[   35.451023] systemd[1]: Got disconnect on private connection.
[   35.451301] systemd-cgroups-agent[2465]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.452116] systemd[1]: Accepted new private connection.
[   35.452134] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=1 reply_cookie=0 error=n/a
[   35.452139] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=2 reply_cookie=0 error=n/a
[   35.452143] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[   35.452148] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=4 reply_cookie=0 error=n/a
[   35.452151] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[   35.452155] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[   35.452182] systemd[1]: Got disconnect on private connection.
[   35.452448] systemd-cgroups-agent[2466]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.453228] systemd[1]: Accepted new private connection.
[   35.453251] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/mcelog_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.453468] systemd[1]: Looking for unit files in (higher priority first):
[   35.453470] systemd[1]: 	/etc/systemd/system
[   35.453471] systemd[1]: 	/run/systemd/system
[   35.453473] systemd[1]: 	/usr/local/lib/systemd/system
[   35.453474] systemd[1]: 	/lib/systemd/system
[   35.453475] systemd[1]: 	/usr/lib/systemd/system
[   35.453479] systemd[1]: Looking for SysV init scripts in:
[   35.453481] systemd[1]: 	/etc/init.d
[   35.453482] systemd[1]: Looking for SysV rcN.d links in:
[   35.453484] systemd[1]: 	/etc
[   35.453543] systemd[1]: Preset file doesn't say anything about mcelog.service, enabling.
[   35.453610] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=1 error=n/a
[   35.453637] systemctl[2459]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=1 error=n/a
[   35.453705] systemd-cgroups-agent[2468]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.454418] systemd[1]: Accepted new private connection.
[   35.454442] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.454534] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.454562] systemd[1]: Got disconnect on private connection.
[   35.454857] systemd-cgroups-agent[2471]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.455696] systemd[1]: Accepted new private connection.
[   35.455729] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.455808] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.455853] systemd-cgroups-agent[2470]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.456632] systemd[1]: Accepted new private connection.
[   35.456660] systemd[1]: Got disconnect on private connection.
[   35.456914] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.457015] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.457045] systemd[1]: Got disconnect on private connection.
[   35.457321] systemd-cgroups-agent[2473]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.458523] systemd[1]: Accepted new private connection.
[   35.458548] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.458658] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.458693] systemd[1]: Got disconnect on private connection.
[   35.458974] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.459005] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.459046] systemctl[2472]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ReloadOrRestartUnit cookie=1 reply_cookie=0 error=n/a
[   35.459872] systemd[1]: Accepted new private connection.
[   35.459904] systemd[1]: Got disconnect on private connection.
[   35.460174] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.460208] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.460243] systemd-cgroups-agent[2475]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.461095] systemd[1]: Accepted new private connection.
[   35.461127] systemd[1]: Got disconnect on private connection.
[   35.461425] systemd[1]: Got disconnect on private connection.
[   35.461735] systemd-cgroups-agent[2477]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.462599] systemd[1]: Accepted new private connection.
[   35.462637] systemd[1]: Received SIGCHLD from PID 2456 (mcelog).
[   35.462650] systemd[1]: Child 2456 (mcelog) died (code=exited, status=0/SUCCESS)
[   35.462670] systemd[1]: mcelog.service: Child 2456 belongs to mcelog.service
[   35.462674] systemd[1]: mcelog.service: Control process exited, code=exited status=0
[   35.462687] systemd[1]: mcelog.service: Got final SIGCHLD for state start.
[   35.462705] systemd[1]: mcelog.service: Changed start -> running
[   35.462708] systemd[1]: mcelog.service: Job mcelog.service/start finished, result=done
[   35.462715] systemd[1]: Started LSB: Machine Check Exceptions (MCE) collector & decoder.
[   35.464787] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=1 reply_cookie=0 error=n/a
[   35.464796] systemd[1]: Failed to send job remove signal for 130: Transport endpoint is not connected
[   35.464986] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/mcelog_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[   35.465014] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/mcelog_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[   35.465053] systemd[1]: mcelog.service: Failed to send unit change signal for mcelog.service: Transport endpoint is not connected
[   35.465078] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ReloadOrRestartUnit cookie=1 reply_cookie=0 error=n/a
[   35.465090] systemd[1]: laptop-mode.service: Trying to enqueue job laptop-mode.service/reload-or-start/replace
[   35.465101] systemd[1]: laptop-mode.service: Installed new job laptop-mode.service/reload as 1813
[   35.465103] systemd[1]: laptop-mode.service: Enqueued job laptop-mode.service/reload as 1813
[   35.465112] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[   35.465125] systemctl[2472]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[   35.465132] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=5 reply_cookie=0 error=n/a
[   35.465139] systemd[1]: Failed to send job change signal for 1813: Transport endpoint is not connected
[   35.465147] systemctl[2472]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[   35.465167] systemd[1]: Got disconnect on private connection.
[   35.465455] systemd-cgroups-agent[2479]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.466864] systemd[1]: Accepted new private connection.
[   35.466923] systemd[1]: Got disconnect on private connection.
[   35.467419] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[   35.467439] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=6 reply_cookie=2 error=n/a
[   35.467453] systemctl[2472]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=6 reply_cookie=2 error=n/a
[   35.467470] systemctl[2472]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[   35.467478] systemd-cgroups-agent[2481]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.468960] systemd[1]: Accepted new private connection.
[   35.469010] systemd-cgroups-agent[2484]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.469906] systemd[1]: Accepted new private connection.
[   35.469930] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[   35.469992] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=3 error=n/a
[   35.470019] systemctl[2472]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=3 error=n/a
[   35.470023] systemd[1]: Got disconnect on private connection.
[   35.470335] systemd[1]: Received SIGCHLD from PID 2472 (systemctl).
[   35.470350] systemd[1]: Child 2472 (systemctl) died (code=exited, status=0/SUCCESS)
[   35.470371] systemd[1]: lmt-poll.service: Child 2472 belongs to lmt-poll.service
[   35.470378] systemd[1]: lmt-poll.service: Main process exited, code=exited, status=0/SUCCESS
[   35.470501] systemd[1]: lmt-poll.service: Changed start -> dead
[   35.470575] systemd[1]: lmt-poll.service: Job lmt-poll.service/start finished, result=done
[   35.470581] systemd[1]: Started Laptop Mode Tools - Battery Polling Service.
[   35.472676] systemd[1]: Failed to send job remove signal for 103: Transport endpoint is not connected
[   35.472687] systemd[1]: laptop-mode.timer: Monotonic timer elapses in 2min 29.681837s.
[   35.472713] systemd[1]: laptop-mode.timer: Monotonic timer elapses in 2min 29.681807s.
[   35.472716] systemd[1]: lmt-poll.service: cgroup is empty
[   35.472843] systemd[1]: lmt-poll.service: Failed to send unit change signal for lmt-poll.service: Transport endpoint is not connected
[   35.472891] systemd[1]: laptop-mode.timer: Failed to send unit change signal for laptop-mode.timer: Transport endpoint is not connected
[   35.472924] systemd[1]: Got disconnect on private connection.
[   35.473221] systemctl[2485]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/acpi_2dsupport_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.474259] systemd[1]: Accepted new private connection.
[   35.474295] systemd[1]: Got disconnect on private connection.
[   35.474550] systemd[1]: Got disconnect on private connection.
[   35.474828] systemctl[2489]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.475667] systemd[1]: Accepted new private connection.
[   35.475692] systemd[1]: Got disconnect on private connection.
[   35.475971] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=1 reply_cookie=0 error=n/a
[   35.475976] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/lmt_2dpoll_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[   35.475980] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/lmt_2dpoll_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[   35.475983] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=4 reply_cookie=0 error=n/a
[   35.475987] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[   35.476839] systemd[1]: Accepted new private connection.
[   35.476870] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/acpi_2dsupport_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.476880] systemd-cgroups-agent[2491]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.477094] systemd[1]: Looking for unit files in (higher priority first):
[   35.477097] systemd[1]: 	/etc/systemd/system
[   35.477098] systemd[1]: 	/run/systemd/system
[   35.477099] systemd[1]: 	/usr/local/lib/systemd/system
[   35.477100] systemd[1]: 	/lib/systemd/system
[   35.477101] systemd[1]: 	/usr/lib/systemd/system
[   35.477106] systemd[1]: Looking for SysV init scripts in:
[   35.477107] systemd[1]: 	/etc/init.d
[   35.477109] systemd[1]: Looking for SysV rcN.d links in:
[   35.477110] systemd[1]: 	/etc
[   35.477168] systemd[1]: Preset file doesn't say anything about acpi-support.service, enabling.
[   35.477238] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=6 reply_cookie=1 error=n/a
[   35.477262] systemctl[2485]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=6 reply_cookie=1 error=n/a
[   35.478302] systemd[1]: Accepted new private connection.
[   35.478335] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.478342] systemd-cgroups-agent[2495]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.478541] systemd[1]: Looking for unit files in (higher priority first):
[   35.478543] systemd[1]: 	/etc/systemd/system
[   35.478545] systemd[1]: 	/run/systemd/system
[   35.478546] systemd[1]: 	/usr/local/lib/systemd/system
[   35.478547] systemd[1]: 	/lib/systemd/system
[   35.478548] systemd[1]: 	/usr/lib/systemd/system
[   35.478553] systemd[1]: Looking for SysV init scripts in:
[   35.478554] systemd[1]: 	/etc/init.d
[   35.478556] systemd[1]: Looking for SysV rcN.d links in:
[   35.478557] systemd[1]: 	/etc
[   35.478613] systemd[1]: Preset file doesn't say anything about wicd.service, enabling.
[   35.478679] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.478706] systemctl[2489]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.478722] systemd-cgroups-agent[2500]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.479842] systemd[1]: Accepted new private connection.
[   35.479880] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.479999] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.480041] systemd-cgroups-agent[2502]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.480216] systemd[1]: Received SIGCHLD from PID 2480 (acpi-support).
[   35.480237] systemd[1]: Child 2480 (acpi-support) died (code=exited, status=0/SUCCESS)
[   35.480263] systemd[1]: acpi-support.service: Child 2480 belongs to acpi-support.service
[   35.480269] systemd[1]: acpi-support.service: Control process exited, code=exited status=0
[   35.480285] systemd[1]: acpi-support.service: Got final SIGCHLD for state start.
[   35.480416] systemd[1]: acpi-support.service: Changed start -> exited
[   35.480421] systemd[1]: acpi-support.service: Job acpi-support.service/start finished, result=done
[   35.480430] systemd[1]: Started LSB: Start some power management scripts.
[   35.483216] systemd[1]: Failed to send job remove signal for 142: Connection reset by peer
[   35.483250] systemd[1]: acpi-support.service: cgroup is empty
[   35.483383] systemd[1]: acpi-support.service: Failed to send unit change signal for acpi-support.service: Transport endpoint is not connected
[   35.484210] systemd[1]: Accepted new private connection.
[   35.484248] systemd[1]: Got disconnect on private connection.
[   35.484521] systemd[1]: Got disconnect on private connection.
[   35.484801] systemd[1]: Got disconnect on private connection.
[   35.485062] systemd[1]: Got disconnect on private connection.
[   35.485383] systemctl[2504]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/pdnsd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.486307] systemd[1]: Accepted new private connection.
[   35.487137] systemd[1]: Accepted new private connection.
[   35.487182] systemd-cgroups-agent[2507]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.487183] systemd[1]: Got disconnect on private connection.
[   35.487629] systemd[1]: Got disconnect on private connection.
[   35.488109] systemd-cgroups-agent[2506]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.489549] systemd[1]: Accepted new private connection.
[   35.489582] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/pdnsd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.490006] systemd[1]: Looking for unit files in (higher priority first):
[   35.490008] systemd[1]: 	/etc/systemd/system
[   35.490009] systemd[1]: 	/run/systemd/system
[   35.490010] systemd[1]: 	/usr/local/lib/systemd/system
[   35.490012] systemd[1]: 	/lib/systemd/system
[   35.490013] systemd[1]: 	/usr/lib/systemd/system
[   35.490019] systemd[1]: Looking for SysV init scripts in:
[   35.490021] systemd[1]: 	/etc/init.d
[   35.490023] systemd[1]: Looking for SysV rcN.d links in:
[   35.490024] systemd[1]: 	/etc
[   35.490109] systemd[1]: Preset file doesn't say anything about pdnsd.service, enabling.
[   35.490260] systemctl[2504]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.490879] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.492266] systemd[1]: Accepted new private connection.
[   35.492311] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.492318] systemd-cgroups-agent[2509]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.492358] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.492398] systemd-cgroups-agent[2511]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.493188] systemd[1]: Accepted new private connection.
[   35.493205] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.493297] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.493332] systemd[1]: Got disconnect on private connection.
[   35.493634] systemctl[2513]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/virtualbox_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.494729] systemd[1]: Accepted new private connection.
[   35.494793] systemd[1]: Received SIGCHLD from PID 2781 (pdnsd).
[   35.494817] systemd[1]: Child 2781 (pdnsd) died (code=exited, status=0/SUCCESS)
[   35.494894] systemd[1]: Got disconnect on private connection.
[   35.495208] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.495248] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.495287] systemd-cgroups-agent[2515]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.496452] systemd[1]: Accepted new private connection.
[   35.496488] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.496538] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.496574] systemd[1]: Got disconnect on private connection.
[   35.496868] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/virtualbox_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   35.497190] systemd[1]: Looking for unit files in (higher priority first):
[   35.497192] systemd[1]: 	/etc/systemd/system
[   35.497194] systemd[1]: 	/run/systemd/system
[   35.497195] systemd[1]: 	/usr/local/lib/systemd/system
[   35.497196] systemd[1]: 	/lib/systemd/system
[   35.497197] systemd[1]: 	/usr/lib/systemd/system
[   35.497202] systemd[1]: Looking for SysV init scripts in:
[   35.497203] systemd[1]: 	/etc/init.d
[   35.497205] systemd[1]: Looking for SysV rcN.d links in:
[   35.497206] systemd[1]: 	/etc
[   35.497279] systemd[1]: Preset file doesn't say anything about virtualbox.service, enabling.
[   35.497384] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.497413] systemctl[2513]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   35.497429] systemd-cgroups-agent[2517]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.498624] systemd[1]: Accepted new private connection.
[   35.498667] systemd[1]: Got disconnect on private connection.
[   35.499012] systemd-cgroups-agent[2518]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.500077] systemd[1]: Accepted new private connection.
[   35.500112] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.500159] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.500190] systemd[1]: Got disconnect on private connection.
[   35.500637] systemd-cgroups-agent[2524]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.501856] systemd[1]: Accepted new private connection.
[   35.501892] systemd[1]: Got disconnect on private connection.
[   35.502184] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.502299] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.502349] systemd-cgroups-agent[2525]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.503115] systemd[1]: Accepted new private connection.
[   35.503130] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.503219] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.503262] systemd[1]: Got disconnect on private connection.
[   35.503543] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.503638] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.503680] systemd-cgroups-agent[2556]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.504490] systemd[1]: Accepted new private connection.
[   35.504519] systemd[1]: Got disconnect on private connection.
[   35.504806] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.504900] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.504943] systemd-cgroups-agent[2588]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.505788] systemd-udevd[769]: seq 2816 queued, 'add' 'module'
[   35.505808] systemd-udevd[769]: passed 135 byte device to netlink monitor 0x56167008c230
[   35.505842] systemd-udevd[2347]: seq 2816 running
[   35.505984] systemd-udevd[2347]: passed device to netlink monitor 0x561670095ac0
[   35.505989] systemd-udevd[2347]: seq 2816 processed
[   35.506251] systemd[1]: Accepted new private connection.
[   35.506297] systemd[1]: Got disconnect on private connection.
[   35.506681] systemd[1]: Got disconnect on private connection.
[   35.506978] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.507084] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.507124] systemd-cgroups-agent[2674]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.507937] systemd[1]: Accepted new private connection.
[   35.507962] systemd[1]: Got disconnect on private connection.
[   35.508221] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.508314] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.508361] systemd[1]: Got disconnect on private connection.
[   35.508367] systemd-cgroups-agent[2726]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.508643] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.508734] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.508774] systemd[1]: Got disconnect on private connection.
[   35.509045] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.509188] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.509214] systemd[1]: Got disconnect on private connection.
[   35.509565] systemd[1]: Got disconnect on private connection.
[   35.509966] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=:1.0 object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameAcquired cookie=2 reply_cookie=0 error=n/a
[   35.509978] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=:1.0 object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameAcquired cookie=10 reply_cookie=0 error=n/a
[   35.509998] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=org.freedesktop.systemd1 object=/org/freedesktop/DBus interface=org.freedesktop.systemd1.Activator member=ActivationRequest cookie=15 reply_cookie=0 error=n/a
[   35.510525] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=13 reply_cookie=0 error=n/a
[   35.510628] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=18 reply_cookie=13 error=n/a
[   35.510706] systemd[1]: var.mount: Failed to load configuration: No such file or directory
[   35.510725] systemd[1]: var-tmp.mount: Failed to load configuration: No such file or directory
[   35.510727] systemd[1]: systemd-hostnamed.service: Trying to enqueue job systemd-hostnamed.service/start/replace
[   35.511288] systemd[1]: systemd-hostnamed.service: Installed new job systemd-hostnamed.service/start as 1814
[   35.511296] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Merged into installed job dev-mapper-debpadhdd\x2dstorage.device/start as 48
[   35.511300] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Merged into installed job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/start as 47
[   35.511305] systemd[1]: mnt-storage.mount: Merged into installed job mnt-storage.mount/start as 46
[   35.511308] systemd[1]: systemd-hostnamed.service: Enqueued job systemd-hostnamed.service/start as 1814
[   35.511317] systemd[1]: var.mount: Collecting.
[   35.511319] systemd[1]: var-tmp.mount: Collecting.
[   35.511344] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=Subscribe cookie=6 reply_cookie=0 error=n/a
[   35.511374] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=14 reply_cookie=0 error=n/a
[   35.511490] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=19 reply_cookie=14 error=n/a
[   35.511510] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=15 reply_cookie=0 error=n/a
[   35.511581] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=20 reply_cookie=15 error=n/a
[   35.511594] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=16 reply_cookie=6 error=n/a
[   35.511608] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=org.freedesktop.systemd1 object=/org/freedesktop/DBus interface=org.freedesktop.systemd1.Activator member=ActivationRequest cookie=16 reply_cookie=0 error=n/a
[   35.511674] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=16 reply_cookie=6 error=n/a
[   35.511702] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RequestName cookie=7 reply_cookie=0 error=n/a
[   35.511848] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=8 reply_cookie=7 error=n/a
[   35.512149] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=17 reply_cookie=0 error=n/a
[   35.512229] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=21 reply_cookie=17 error=n/a
[   35.512260] systemd[1]: polkitd.service: Trying to enqueue job polkitd.service/start/replace
[   35.512280] systemd-logind[2469]: New seat seat0.
[   35.512648] systemd[1]: polkitd.service: Installed new job polkitd.service/start as 1950
[   35.512651] systemd[1]: mnt-storage.mount: Merged into installed job mnt-storage.mount/start as 46
[   35.512653] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Merged into installed job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/start as 47
[   35.512655] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Merged into installed job dev-mapper-debpadhdd\x2dstorage.device/start as 48
[   35.512657] systemd[1]: polkitd.service: Enqueued job polkitd.service/start as 1950
[   35.512676] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=18 reply_cookie=0 error=n/a
[   35.512700] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/48 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=19 reply_cookie=0 error=n/a
[   35.512713] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/47 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=20 reply_cookie=0 error=n/a
[   35.512724] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/46 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=21 reply_cookie=0 error=n/a
[   35.512734] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=22 reply_cookie=0 error=n/a
[   35.512750] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=4 reply_cookie=0 error=n/a
[   35.512759] systemd[1]: thermald.service: D-Bus name org.freedesktop.thermald changed owner from  to :1.6
[   35.512765] systemd[1]: thermald.service: Changed start -> running
[   35.512768] systemd[1]: thermald.service: Job thermald.service/start finished, result=done
[   35.512776] systemd[1]: Started Thermal Daemon Service.
[   35.515904] systemd-logind[2469]: Preallocating VTs...
[   35.516228] vboxdrv: Found 8 processor cores
[   35.516232] systemd-udevd[769]: seq 2817 queued, 'add' 'module'
[   35.516249] systemd-udevd[769]: passed 130 byte device to netlink monitor 0x56167008c230
[   35.516280] systemd-udevd[2347]: seq 2817 running
[   35.516323] systemd-udevd[769]: seq 2818 queued, 'add' 'misc'
[   35.516429] systemd-udevd[2347]: passed device to netlink monitor 0x561670095ac0
[   35.516432] systemd-udevd[2347]: seq 2817 processed
[   35.516490] systemd-udevd[769]: seq 2818 forked new worker [2830]
[   35.516594] systemd-udevd[2830]: seq 2818 running
[   35.516596] systemd-udevd[769]: seq 2819 queued, 'add' 'misc'
[   35.516605] systemd-udevd[769]: passed 183 byte device to netlink monitor 0x56167008c230
[   35.516628] systemd-udevd[2347]: seq 2819 running
[   35.516692] systemd-udevd[2830]: OWNER 0 /lib/udev/rules.d/60-virtualbox-dkms.rules:1
[   35.516693] systemd-udevd[2830]: GROUP 0 /lib/udev/rules.d/60-virtualbox-dkms.rules:1
[   35.516695] systemd-udevd[2830]: MODE 0600 /lib/udev/rules.d/60-virtualbox-dkms.rules:1
[   35.516699] systemd-udevd[2830]: NAME 'vboxdrv' /lib/udev/rules.d/60-virtualbox-dkms.rules:1
[   35.516737] systemd-udevd[2830]: handling device node '/dev/vboxdrv', devnum=c10:56, mode=0600, uid=0, gid=0
[   35.516740] systemd-udevd[2830]: preserve permissions /dev/vboxdrv, 020600, uid=0, gid=0
[   35.516748] systemd-udevd[2830]: creating symlink '/dev/char/10:56' to '../vboxdrv'
[   35.516769] systemd-udevd[2830]: created empty file '/run/udev/data/c10:56' for '/devices/virtual/misc/vboxdrv'
[   35.516778] systemd-udevd[2347]: handling device node '/dev/vboxdrvu', devnum=c10:55, mode=0600, uid=0, gid=0
[   35.516782] systemd-udevd[2347]: preserve permissions /dev/vboxdrvu, 020600, uid=0, gid=0
[   35.516786] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.516788] systemd-udevd[2830]: seq 2818 processed
[   35.516789] systemd-udevd[2347]: creating symlink '/dev/char/10:55' to '../vboxdrvu'
[   35.516811] systemd-udevd[2347]: created empty file '/run/udev/data/c10:55' for '/devices/virtual/misc/vboxdrvu'
[   35.516828] systemd-udevd[2347]: passed device to netlink monitor 0x561670095ac0
[   35.516830] systemd-udevd[2347]: seq 2819 processed
[   35.517607] systemd-logind[2469]: VT changed to 1
[   35.517611] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=23 reply_cookie=0 error=n/a
[   35.517732] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/thermald_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=24 reply_cookie=0 error=n/a
[   35.517735] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=SeatNew cookie=8 reply_cookie=0 error=n/a
[   35.517801] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/thermald_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=25 reply_cookie=0 error=n/a
[   35.517817] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=org.freedesktop.systemd1 object=/org/freedesktop/DBus interface=org.freedesktop.systemd1.Activator member=ActivationRequest cookie=17 reply_cookie=0 error=n/a
[   35.518400] systemd-logind[2469]: Watching system buttons on /dev/input/event3 (Power Button)
[   35.518457] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=26 reply_cookie=0 error=n/a
[   35.518544] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=22 reply_cookie=26 error=n/a
[   35.518628] systemd[1]: var.mount: Failed to load configuration: No such file or directory
[   35.518642] systemd[1]: var-tmp.mount: Failed to load configuration: No such file or directory
[   35.518644] systemd[1]: colord.service: Trying to enqueue job colord.service/start/replace
[   35.519115] systemd[1]: mnt-storage.mount: Merged into installed job mnt-storage.mount/start as 46
[   35.519120] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Merged into installed job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/start as 47
[   35.519123] systemd[1]: colord.service: Installed new job colord.service/start as 2086
[   35.519126] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Merged into installed job dev-mapper-debpadhdd\x2dstorage.device/start as 48
[   35.519128] systemd[1]: colord.service: Enqueued job colord.service/start as 2086
[   35.519136] systemd[1]: var.mount: Collecting.
[   35.519137] systemd[1]: var-tmp.mount: Collecting.
[   35.519154] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=27 reply_cookie=0 error=n/a
[   35.519161] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=28 reply_cookie=0 error=n/a
[   35.519173] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=29 reply_cookie=0 error=n/a
[   35.519179] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=30 reply_cookie=0 error=n/a
[   35.519188] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=31 reply_cookie=0 error=n/a
[   35.519205] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/48 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=32 reply_cookie=0 error=n/a
[   35.519212] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=33 reply_cookie=0 error=n/a
[   35.519223] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/47 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=34 reply_cookie=0 error=n/a
[   35.519233] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/46 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=35 reply_cookie=0 error=n/a
[   35.519248] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=8 reply_cookie=0 error=n/a
[   35.519257] systemd[1]: systemd-logind.service: D-Bus name org.freedesktop.login1 changed owner from  to :1.3
[   35.519264] systemd[1]: systemd-logind.service: Changed start -> running
[   35.519267] systemd[1]: systemd-logind.service: Job systemd-logind.service/start finished, result=done
[   35.519275] systemd[1]: Started Login Service.
[   35.520731] systemd-logind[2469]: Watching system buttons on /dev/input/event4 (Video Bus)
[   35.520799] systemd-logind[2469]: Watching system buttons on /dev/input/event5 (Video Bus)
[   35.520852] systemd-logind[2469]: Watching system buttons on /dev/input/event1 (Lid Switch)
[   35.520907] systemd-logind[2469]: Watching system buttons on /dev/input/event2 (Sleep Button)
[   35.520986] systemd-logind[2469]: Watching system buttons on /dev/input/event8 (ThinkPad Extra Buttons)
[   35.528142] systemd-logind[2469]: systemd-logind running as pid 2469
[   35.528184] systemd-logind[2469]: Got message type=signal sender=org.freedesktop.DBus destination=:1.3 object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameAcquired cookie=2 reply_cookie=0 error=n/a
[   35.528198] systemd-logind[2469]: Got message type=signal sender=org.freedesktop.DBus destination=:1.3 object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameAcquired cookie=7 reply_cookie=0 error=n/a
[   35.528217] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/48 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=19 reply_cookie=0 error=n/a
[   35.528230] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/47 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=20 reply_cookie=0 error=n/a
[   35.528238] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/46 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=21 reply_cookie=0 error=n/a
[   35.528247] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=23 reply_cookie=0 error=n/a
[   35.528262] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/thermald_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=24 reply_cookie=0 error=n/a
[   35.528272] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/thermald_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=25 reply_cookie=0 error=n/a
[   35.528278] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=36 reply_cookie=0 error=n/a
[   35.528283] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=28 reply_cookie=0 error=n/a
[   35.528293] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=30 reply_cookie=0 error=n/a
[   35.528304] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/48 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=32 reply_cookie=0 error=n/a
[   35.528313] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/47 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=34 reply_cookie=0 error=n/a
[   35.528322] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/46 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=35 reply_cookie=0 error=n/a
[   35.528330] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=36 reply_cookie=0 error=n/a
[   35.528367] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=37 reply_cookie=0 error=n/a
[   35.528445] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=38 reply_cookie=0 error=n/a
[   35.528470] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=37 reply_cookie=0 error=n/a
[   35.528499] systemd[1]: systemd-logind.service: Got notification message from PID 2469 (READY=1, STATUS=Processing requests...)
[   35.528525] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=38 reply_cookie=0 error=n/a
[   35.528542] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=39 reply_cookie=0 error=n/a
[   35.528565] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=40 reply_cookie=0 error=n/a
[   35.528597] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=39 reply_cookie=0 error=n/a
[   35.528647] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=40 reply_cookie=0 error=n/a
[   35.528967] systemd[1]: colord.service: About to execute: /usr/lib/colord/colord
[   35.529103] systemd[1]: colord.service: Forked /usr/lib/colord/colord as 2853
[   35.533875] vboxdrv: TSC mode is Invariant, tentative frequency 2693750330 Hz
[   35.533892] systemd-udevd[769]: seq 2820 queued, 'add' 'drivers'
[   35.533905] systemd-udevd[769]: passed 145 byte device to netlink monitor 0x56167008c230
[   35.533934] systemd-udevd[769]: seq 2821 queued, 'remove' 'module'
[   35.533941] systemd-udevd[769]: passed 138 byte device to netlink monitor 0x56167008c230
[   35.533942] systemd-udevd[2830]: seq 2820 running
[   35.533969] systemd-udevd[769]: seq 2822 queued, 'add' 'platform'
[   35.533976] systemd-udevd[2347]: seq 2821 running
[   35.534059] systemd-udevd[2347]: passed device to netlink monitor 0x561670095ac0
[   35.534062] systemd-udevd[2347]: seq 2821 processed
[   35.534127] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.534130] systemd-udevd[2830]: seq 2820 processed
[   35.534135] systemd-udevd[769]: seq 2822 forked new worker [2865]
[   35.534297] systemd-udevd[2865]: seq 2822 running
[   35.534347] systemd-udevd[2865]: IMPORT builtin 'hwdb' /lib/udev/rules.d/50-udev-default.rules:15
[   35.534382] systemd-udevd[2865]: IMPORT builtin 'hwdb' returned non-zero
[   35.534414] systemd-udevd[2865]: RUN 'kmod load $env{MODALIAS}' /lib/udev/rules.d/80-drivers.rules:5
[   35.534447] systemd-udevd[2865]: Execute 'load' 'platform:vboxdrv'
[   35.534488] systemd-udevd[2865]: No module matches 'platform:vboxdrv'
[   35.534503] systemd-udevd[2865]: passed device to netlink monitor 0x561670093180
[   35.534505] systemd-udevd[2865]: seq 2822 processed
[   35.535770] vboxdrv: Successfully loaded version 5.0.20_Debian (interface 0x00240000)
[   35.541783] systemd[1]: colord.service: Changed dead -> start
[   35.541805] systemd[1]: Starting Manage, Install and Generate Color Profiles...
[   35.542968] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.545087] systemd[1]: polkitd.service: About to execute: /usr/lib/policykit-1/polkitd --no-debug
[   35.545213] systemd[1]: polkitd.service: Forked /usr/lib/policykit-1/polkitd as 2896
[   35.545311] systemd[1]: polkitd.service: Changed dead -> start
[   35.545327] systemd[1]: Starting Authenticate and Authorize Users to Run Privileged Tasks...
[   35.545617] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.545777] systemd[2896]: polkitd.service: Executing: /usr/lib/policykit-1/polkitd --no-debug
[   35.550238] systemd[1]: systemd-hostnamed.service: About to execute: /lib/systemd/systemd-hostnamed
[   35.550369] systemd[1]: systemd-hostnamed.service: Forked /lib/systemd/systemd-hostnamed as 2914
[   35.550457] systemd[1]: systemd-hostnamed.service: Changed dead -> start
[   35.550469] systemd[1]: Starting Hostname Service...
[   35.553486] systemd[1]: laptop-mode.service: About to execute: /usr/sbin/laptop_mode auto
[   35.553685] systemd[1]: laptop-mode.service: Forked /usr/sbin/laptop_mode as 2920
[   35.553768] systemd[1]: laptop-mode.service: Changed exited -> reload
[   35.553787] systemd[1]: Reloading Laptop Mode Tools.
[   35.554091] VBoxNetFlt: Successfully started.
[   35.554152] systemd-udevd[769]: seq 2823 queued, 'add' 'module'
[   35.554169] systemd-udevd[769]: passed 133 byte device to netlink monitor 0x56167008c230
[   35.554201] systemd-udevd[2830]: seq 2823 running
[   35.554212] systemd[2920]: laptop-mode.service: Executing: /usr/sbin/laptop_mode auto
[   35.554233] systemd[1]: sddm.service: About to execute: /bin/sh -c '[ "$(cat /etc/X11/default-display-manager 2>/dev/null)" = "/usr/bin/sddm" ]'
[   35.554355] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.554358] systemd-udevd[2830]: seq 2823 processed
[   35.554403] systemd[1]: sddm.service: Forked /bin/sh as 2924
[   35.554480] systemd[1]: sddm.service: Changed dead -> start-pre
[   35.554493] systemd[1]: Starting Simple Desktop Display Manager...
[   35.555126] systemd[2924]: sddm.service: Executing: /bin/sh -c '[ "$(cat /etc/X11/default-display-manager 2>/dev/null)" = "/usr/bin/sddm" ]'
[   35.561744] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/sddm_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=41 reply_cookie=0 error=n/a
[   35.561805] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/sddm_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=42 reply_cookie=0 error=n/a
[   35.561861] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=43 reply_cookie=0 error=n/a
[   35.561872] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/sddm_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=41 reply_cookie=0 error=n/a
[   35.561902] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=44 reply_cookie=0 error=n/a
[   35.561966] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=45 reply_cookie=0 error=n/a
[   35.561973] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/sddm_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=42 reply_cookie=0 error=n/a
[   35.562003] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=46 reply_cookie=0 error=n/a
[   35.562005] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=43 reply_cookie=0 error=n/a
[   35.562049] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/polkitd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=47 reply_cookie=0 error=n/a
[   35.562084] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/polkitd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=48 reply_cookie=0 error=n/a
[   35.562101] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=44 reply_cookie=0 error=n/a
[   35.562124] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/colord_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=49 reply_cookie=0 error=n/a
[   35.562139] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=45 reply_cookie=0 error=n/a
[   35.562163] systemd-udevd[769]: seq 2824 queued, 'add' 'module'
[   35.562164] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/colord_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=50 reply_cookie=0 error=n/a
[   35.562169] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=46 reply_cookie=0 error=n/a
[   35.562180] systemd-udevd[769]: passed 133 byte device to netlink monitor 0x56167008c230
[   35.562182] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/162 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=51 reply_cookie=0 error=n/a
[   35.562196] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/1813 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=52 reply_cookie=0 error=n/a
[   35.562204] VBoxNetAdp: Successfully started.
[   35.562211] systemd-udevd[2830]: seq 2824 running
[   35.562213] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/1814 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=53 reply_cookie=0 error=n/a
[   35.562231] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/1950 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=54 reply_cookie=0 error=n/a
[   35.562244] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2086 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=55 reply_cookie=0 error=n/a
[   35.562308] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.562329] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.562366] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.562373] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.562377] systemd-udevd[2830]: seq 2824 processed
[   35.562379] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.562394] systemd-udevd[769]: seq 2825 queued, 'add' 'misc'
[   35.562409] systemd-udevd[769]: passed 187 byte device to netlink monitor 0x56167008c230
[   35.562456] systemd-udevd[2865]: seq 2825 running
[   35.562575] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/polkitd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=47 reply_cookie=0 error=n/a
[   35.562585] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/polkitd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=48 reply_cookie=0 error=n/a
[   35.562594] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/colord_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=49 reply_cookie=0 error=n/a
[   35.562603] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/colord_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=50 reply_cookie=0 error=n/a
[   35.562613] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/162 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=51 reply_cookie=0 error=n/a
[   35.562623] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/1813 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=52 reply_cookie=0 error=n/a
[   35.562626] systemd-udevd[2865]: handling device node '/dev/vboxnetctl', devnum=c10:54, mode=0600, uid=0, gid=0
[   35.562632] systemd-udevd[2865]: preserve permissions /dev/vboxnetctl, 020600, uid=0, gid=0
[   35.562633] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/1814 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=53 reply_cookie=0 error=n/a
[   35.562643] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/1950 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=54 reply_cookie=0 error=n/a
[   35.562645] systemd-udevd[2865]: creating symlink '/dev/char/10:54' to '../vboxnetctl'
[   35.562652] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2086 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=55 reply_cookie=0 error=n/a
[   35.562674] systemd-udevd[2865]: created empty file '/run/udev/data/c10:54' for '/devices/virtual/misc/vboxnetctl'
[   35.562699] systemd-udevd[2865]: passed device to netlink monitor 0x561670093180
[   35.562702] systemd-udevd[2865]: seq 2825 processed
[   35.564079] systemd[1]: Accepted new private connection.
[   35.564130] systemd-cgroups-agent[2889]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.565563] systemd[1]: Accepted new private connection.
[   35.565609] systemd[1]: Received SIGCHLD from PID 2924 (sh).
[   35.565630] systemd[1]: Child 2924 (sh) died (code=exited, status=0/SUCCESS)
[   35.565796] systemd[1]: sddm.service: Child 2924 belongs to sddm.service
[   35.565801] systemd[1]: sddm.service: Control process exited, code=exited status=0
[   35.565865] systemd[1]: sddm.service: Got final SIGCHLD for state start-pre.
[   35.565953] systemd[1]: sddm.service: About to execute: /usr/bin/sddm
[   35.566141] systemd[1]: sddm.service: Forked /usr/bin/sddm as 2959
[   35.566247] systemd[1]: sddm.service: Changed start-pre -> running
[   35.566253] systemd[1]: sddm.service: Job sddm.service/start finished, result=done
[   35.566263] systemd[1]: Started Simple Desktop Display Manager.
[   35.566734] systemd[2959]: sddm.service: Executing: /usr/bin/sddm
[   35.570002] VBoxPciLinuxInit
[   35.570085] systemd-udevd[769]: seq 2826 queued, 'add' 'module'
[   35.570115] systemd-udevd[769]: passed 130 byte device to netlink monitor 0x56167008c230
[   35.570138] systemd-udevd[2830]: seq 2826 running
[   35.570297] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.570300] systemd-udevd[2830]: seq 2826 processed
[   35.572354] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=56 reply_cookie=0 error=n/a
[   35.572480] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=56 reply_cookie=0 error=n/a
[   35.572573] systemd-udevd[769]: seq 2830 queued, 'add' 'module'
[   35.572587] systemd-udevd[769]: passed 131 byte device to netlink monitor 0x56167008c230
[   35.572617] systemd-udevd[2830]: seq 2830 running
[   35.572629] systemd-udevd[769]: seq 2831 queued, 'add' 'drivers'
[   35.572641] systemd-udevd[769]: passed 141 byte device to netlink monitor 0x56167008c230
[   35.572670] systemd-udevd[2865]: seq 2831 running
[   35.572751] vboxpci: IOMMU found
[   35.572760] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.572763] systemd-udevd[2830]: seq 2830 processed
[   35.572816] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/sddm_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=57 reply_cookie=0 error=n/a
[   35.572853] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/sddm_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=58 reply_cookie=0 error=n/a
[   35.572871] systemd-udevd[2865]: passed device to netlink monitor 0x561670093180
[   35.572873] systemd-udevd[2865]: seq 2831 processed
[   35.572892] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=4 reply_cookie=0 error=n/a
[   35.572909] systemd[1]: polkitd.service: D-Bus name org.freedesktop.PolicyKit1 changed owner from  to :1.8
[   35.572913] systemd[1]: polkitd.service: Changed start -> running
[   35.572917] systemd[1]: polkitd.service: Job polkitd.service/start finished, result=done
[   35.572928] systemd[1]: Started Authenticate and Authorize Users to Run Privileged Tasks.
[   35.573151] systemd-cgroups-agent[2898]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.573325] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/sddm_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=57 reply_cookie=0 error=n/a
[   35.573343] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/sddm_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=58 reply_cookie=0 error=n/a
[   35.577769] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=59 reply_cookie=0 error=n/a
[   35.578005] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/polkitd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=60 reply_cookie=0 error=n/a
[   35.578041] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/polkitd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=61 reply_cookie=0 error=n/a
[   35.578097] systemd[1]: Received SIGCHLD from PID 2510 (virtualbox).
[   35.578120] systemd[1]: Child 2510 (virtualbox) died (code=exited, status=0/SUCCESS)
[   35.578158] systemd[1]: virtualbox.service: Child 2510 belongs to virtualbox.service
[   35.578171] systemd[1]: virtualbox.service: Control process exited, code=exited status=0
[   35.578193] systemd[1]: virtualbox.service: Got final SIGCHLD for state start.
[   35.578355] systemd[1]: virtualbox.service: Changed start -> exited
[   35.578361] systemd[1]: virtualbox.service: Job virtualbox.service/start finished, result=done
[   35.578370] systemd[1]: Started LSB: VirtualBox Linux kernel module.
[   35.578651] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=59 reply_cookie=0 error=n/a
[   35.578676] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/polkitd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=60 reply_cookie=0 error=n/a
[   35.578688] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/polkitd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=61 reply_cookie=0 error=n/a
[   35.582165] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=62 reply_cookie=0 error=n/a
[   35.582209] systemd[1]: virtualbox.service: cgroup is empty
[   35.582280] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=62 reply_cookie=0 error=n/a
[   35.582471] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/virtualbox_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=63 reply_cookie=0 error=n/a
[   35.582510] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/virtualbox_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=64 reply_cookie=0 error=n/a
[   35.582659] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/virtualbox_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=63 reply_cookie=0 error=n/a
[   35.582677] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/virtualbox_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=64 reply_cookie=0 error=n/a
[   35.583902] systemd[1]: Accepted new private connection.
[   35.583940] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=8 reply_cookie=0 error=n/a
[   35.583956] systemd[1]: accounts-daemon.service: D-Bus name org.freedesktop.Accounts changed owner from  to :1.4
[   35.583961] systemd[1]: accounts-daemon.service: Changed start -> running
[   35.583965] systemd[1]: accounts-daemon.service: Job accounts-daemon.service/start finished, result=done
[   35.583973] systemd[1]: Started Accounts Service.
[   35.587004] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=65 reply_cookie=0 error=n/a
[   35.587132] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=65 reply_cookie=0 error=n/a
[   35.587311] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/accounts_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=66 reply_cookie=0 error=n/a
[   35.587344] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/accounts_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=67 reply_cookie=0 error=n/a
[   35.587503] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/accounts_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=66 reply_cookie=0 error=n/a
[   35.587519] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/accounts_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=67 reply_cookie=0 error=n/a
[   35.588901] systemd[1]: Accepted new private connection.
[   35.588939] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=9 reply_cookie=0 error=n/a
[   35.588952] systemd[1]: colord.service: D-Bus name org.freedesktop.ColorManager changed owner from  to :1.9
[   35.588956] systemd[1]: colord.service: Changed start -> running
[   35.588960] systemd[1]: colord.service: Job colord.service/start finished, result=done
[   35.588968] systemd[1]: Started Manage, Install and Generate Color Profiles.
[   35.590623] systemd-cgroups-agent[2899]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.592431] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=68 reply_cookie=0 error=n/a
[   35.592455] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=68 reply_cookie=0 error=n/a
[   35.592461] systemd[1]: Failed to send job remove signal for 2086: Transport endpoint is not connected
[   35.592852] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/colord_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=69 reply_cookie=0 error=n/a
[   35.592867] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/colord_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=69 reply_cookie=0 error=n/a
[   35.593021] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/colord_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=70 reply_cookie=0 error=n/a
[   35.593034] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/colord_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=70 reply_cookie=0 error=n/a
[   35.593041] systemd[1]: colord.service: Failed to send unit change signal for colord.service: Transport endpoint is not connected
[   35.593099] systemd-cgroups-agent[2917]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.594585] systemd[1]: Accepted new private connection.
[   35.594635] systemd[1]: Received SIGCHLD from PID 2920 (laptop_mode).
[   35.594659] systemd[1]: Child 2920 (laptop_mode) died (code=exited, status=0/SUCCESS)
[   35.594689] systemd[1]: laptop-mode.service: Child 2920 belongs to laptop-mode.service
[   35.594698] systemd[1]: laptop-mode.service: Control process exited, code=exited status=0
[   35.594762] systemd[1]: laptop-mode.service: Got final SIGCHLD for state reload.
[   35.594872] systemd[1]: laptop-mode.service: Changed reload -> exited
[   35.594876] systemd[1]: laptop-mode.service: Job laptop-mode.service/reload finished, result=done
[   35.594884] systemd[1]: Reloaded Laptop Mode Tools.
[   35.595026] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=71 reply_cookie=0 error=n/a
[   35.595043] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=71 reply_cookie=0 error=n/a
[   35.595049] systemd[1]: Failed to send job remove signal for 1813: Transport endpoint is not connected
[   35.595058] systemd[1]: laptop-mode.service: cgroup is empty
[   35.595483] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=72 reply_cookie=0 error=n/a
[   35.595497] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=72 reply_cookie=0 error=n/a
[   35.595637] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=73 reply_cookie=0 error=n/a
[   35.595649] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=73 reply_cookie=0 error=n/a
[   35.595655] systemd[1]: laptop-mode.service: Failed to send unit change signal for laptop-mode.service: Transport endpoint is not connected
[   35.595707] systemd[1]: Got disconnect on private connection.
[   35.596269] systemd[1]: Got disconnect on private connection.
[   35.598294] systemd[1]: Accepted new private connection.
[   35.598376] systemd-cgroups-agent[2921]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.598521] systemd-cgroups-agent[2926]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.599745] systemd[1]: Accepted new private connection.
[   35.599792] systemd[1]: Got disconnect on private connection.
[   35.600280] systemd[1]: Got disconnect on private connection.
[   35.602328] systemd[1]: Accepted new private connection.
[   35.602399] systemd[1]: systemd-hostnamed.service: Got notification message from PID 2914 (WATCHDOG=1)
[   35.602442] systemd-cgroups-agent[2955]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.602458] systemd-cgroups-agent[2958]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.603862] systemd[1]: Accepted new private connection.
[   35.603891] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.603950] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.604004] systemd-cgroups-agent[2967]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.605454] systemd[1]: Accepted new private connection.
[   35.605495] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=11 reply_cookie=0 error=n/a
[   35.605508] systemd[1]: systemd-hostnamed.service: D-Bus name org.freedesktop.hostname1 changed owner from  to :1.10
[   35.605513] systemd[1]: systemd-hostnamed.service: Changed start -> running
[   35.605518] systemd[1]: systemd-hostnamed.service: Job systemd-hostnamed.service/start finished, result=done
[   35.605526] systemd[1]: Started Hostname Service.
[   35.609831] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=74 reply_cookie=0 error=n/a
[   35.609837] systemd[1]: Failed to send job remove signal for 1814: Connection reset by peer
[   35.609923] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=74 reply_cookie=0 error=n/a
[   35.610077] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=75 reply_cookie=0 error=n/a
[   35.610110] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=76 reply_cookie=0 error=n/a
[   35.610114] systemd[1]: systemd-hostnamed.service: Failed to send unit change signal for systemd-hostnamed.service: Transport endpoint is not connected
[   35.610148] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=75 reply_cookie=0 error=n/a
[   35.610158] systemd[1]: Got disconnect on private connection.
[   35.610196] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=76 reply_cookie=0 error=n/a
[   35.612080] systemd[1]: Accepted new private connection.
[   35.612146] systemd-cgroups-agent[2977]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.612151] systemd[1]: Got disconnect on private connection.
[   35.612633] systemd[1]: Got disconnect on private connection.
[   35.613100] systemd[1]: Got disconnect on private connection.
[   35.613614] systemd-cgroups-agent[3026]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.615193] systemd[1]: Accepted new private connection.
[   35.615267] systemd[1]: Got disconnect on private connection.
[   35.615270] systemd-cgroups-agent[3022]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.615738] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.615901] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.615944] systemd[1]: Got disconnect on private connection.
[   35.616420] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.616606] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.616636] systemd[1]: Got disconnect on private connection.
[   35.616830] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.617110] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.617126] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.617158] systemd[1]: Got disconnect on private connection.
[   35.617183] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.617406] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.617697] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.617713] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.617754] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.617767] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.617910] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.618150] systemd[1]: plymouth.service: About to execute: /etc/init.d/plymouth start
[   35.618298] systemd[1]: plymouth.service: Forked /etc/init.d/plymouth as 3084
[   35.618564] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   35.626191] systemd-logind[2469]: Got message type=method_call sender=:1.11 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.DBus.Introspectable member=Introspect cookie=5 reply_cookie=0 error=n/a
[   35.626269] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.11 object=n/a interface=n/a member=n/a cookie=9 reply_cookie=5 error=n/a
[   35.641725] systemd[1]: plymouth.service: Changed dead -> start
[   35.641747] systemd[1]: Starting LSB: Stop plymouth during boot and start it on shutdown...
[   35.641930] systemd[3084]: plymouth.service: Executing: /etc/init.d/plymouth start
[   35.644883] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/plymouth_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=77 reply_cookie=0 error=n/a
[   35.644933] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/plymouth_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=78 reply_cookie=0 error=n/a
[   35.644956] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/135 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=79 reply_cookie=0 error=n/a
[   35.645014] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.645019] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/plymouth_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=77 reply_cookie=0 error=n/a
[   35.645036] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.645075] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   35.645090] systemd[1]: systemd-journald.service: Added fd to fd store.
[   35.645117] systemd[1]: Received SIGCHLD from PID 3084 (plymouth).
[   35.645127] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/plymouth_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=78 reply_cookie=0 error=n/a
[   35.645140] systemd[1]: Child 3084 (plymouth) died (code=exited, status=0/SUCCESS)
[   35.645161] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/135 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=79 reply_cookie=0 error=n/a
[   35.645165] systemd[1]: plymouth.service: Child 3084 belongs to plymouth.service
[   35.645171] systemd[1]: plymouth.service: Control process exited, code=exited status=0
[   35.645183] systemd[1]: plymouth.service: Got final SIGCHLD for state start.
[   35.645278] systemd[1]: plymouth.service: Changed start -> exited
[   35.645281] systemd[1]: plymouth.service: Job plymouth.service/start finished, result=done
[   35.645287] systemd[1]: Started LSB: Stop plymouth during boot and start it on shutdown.
[   35.648151] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=80 reply_cookie=0 error=n/a
[   35.648204] systemd[1]: plymouth.service: cgroup is empty
[   35.648242] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=80 reply_cookie=0 error=n/a
[   35.648287] systemd[1]: Child 2375 (schroot) died (code=exited, status=0/SUCCESS)
[   35.648312] systemd[1]: schroot.service: Child 2375 belongs to schroot.service
[   35.648320] systemd[1]: schroot.service: Control process exited, code=exited status=0
[   35.648336] systemd[1]: schroot.service: Got final SIGCHLD for state start.
[   35.648451] systemd[1]: schroot.service: Changed start -> exited
[   35.648455] systemd[1]: schroot.service: Job schroot.service/start finished, result=done
[   35.648460] systemd[1]: Started LSB: Recover schroot sessions..
[   35.651995] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=81 reply_cookie=0 error=n/a
[   35.652034] systemd[1]: schroot.service: cgroup is empty
[   35.652097] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=81 reply_cookie=0 error=n/a
[   35.652160] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/schroot_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=82 reply_cookie=0 error=n/a
[   35.652204] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/schroot_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=83 reply_cookie=0 error=n/a
[   35.652247] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/plymouth_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=84 reply_cookie=0 error=n/a
[   35.652283] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/plymouth_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=85 reply_cookie=0 error=n/a
[   35.652306] systemd[1]: Received SIGCHLD from PID 2375 (n/a).
[   35.652448] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/schroot_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=82 reply_cookie=0 error=n/a
[   35.652465] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/schroot_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=83 reply_cookie=0 error=n/a
[   35.652476] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/plymouth_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=84 reply_cookie=0 error=n/a
[   35.652486] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/plymouth_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=85 reply_cookie=0 error=n/a
[   35.653827] systemd[1]: Accepted new private connection.
[   35.655315] systemd[1]: Accepted new private connection.
[   35.655356] systemd-cgroups-agent[3098]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.655359] systemd-cgroups-agent[3097]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.656801] systemd[1]: Accepted new private connection.
[   35.656840] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.656847] systemd-cgroups-agent[3099]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.656980] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.657001] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.657091] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.657130] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.657214] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   35.657244] systemd[1]: Got disconnect on private connection.
[   35.657722] systemd[1]: Got disconnect on private connection.
[   35.658159] systemd[1]: Got disconnect on private connection.
[   35.687860] systemd-udevd[769]: seq 2832 queued, 'add' 'vc'
[   35.687879] systemd-udevd[769]: passed 169 byte device to netlink monitor 0x56167008c230
[   35.687905] systemd-udevd[2830]: seq 2832 running
[   35.687933] systemd-udevd[769]: seq 2833 queued, 'add' 'vc'
[   35.687946] systemd-udevd[769]: passed 173 byte device to netlink monitor 0x56167008c230
[   35.687960] systemd-udevd[2830]: GROUP 5 /lib/udev/rules.d/50-udev-default.rules:25
[   35.687977] systemd-udevd[2865]: seq 2833 running
[   35.688037] systemd-udevd[2865]: GROUP 5 /lib/udev/rules.d/50-udev-default.rules:25
[   35.688077] systemd-udevd[2830]: RUN '/etc/console-setup/cached_setup_terminal.sh %k' /lib/udev/rules.d/90-console-setup.rules:3
[   35.688095] systemd-udevd[2830]: handling device node '/dev/vcs7', devnum=c7:7, mode=0660, uid=0, gid=5
[   35.688099] systemd-udevd[2830]: set permissions /dev/vcs7, 020660, uid=0, gid=5
[   35.688112] systemd-udevd[2830]: creating symlink '/dev/char/7:7' to '../vcs7'
[   35.688138] systemd-udevd[2830]: created empty file '/run/udev/data/c7:7' for '/devices/virtual/vc/vcs7'
[   35.688148] systemd-udevd[2865]: handling device node '/dev/vcsa7', devnum=c7:135, mode=0660, uid=0, gid=5
[   35.688153] systemd-udevd[2865]: set permissions /dev/vcsa7, 020660, uid=0, gid=5
[   35.688163] systemd-udevd[2865]: creating symlink '/dev/char/7:135' to '../vcsa7'
[   35.688183] systemd-udevd[2865]: created empty file '/run/udev/data/c7:135' for '/devices/virtual/vc/vcsa7'
[   35.688210] systemd-udevd[2865]: passed device to netlink monitor 0x561670093180
[   35.688212] systemd-udevd[2865]: seq 2833 processed
[   35.688373] systemd-udevd[3107]: starting '/etc/console-setup/cached_setup_terminal.sh vcs7'
[   35.694550] systemd-logind[2469]: VT changed to 7
[   35.694642] systemd-udevd[2830]: Process '/etc/console-setup/cached_setup_terminal.sh vcs7' succeeded.
[   35.694682] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.694687] systemd-udevd[2830]: seq 2832 processed
[   35.707329] systemd[1]: Received SIGCHLD from PID 2483 (wicd).
[   35.707347] systemd[1]: Child 2483 (wicd) died (code=exited, status=0/SUCCESS)
[   35.707369] systemd[1]: wicd.service: Child 2483 belongs to wicd.service
[   35.707376] systemd[1]: wicd.service: Control process exited, code=exited status=0
[   35.707392] systemd[1]: wicd.service: Got final SIGCHLD for state start.
[   35.707413] systemd[1]: wicd.service: Changed start -> running
[   35.707416] systemd[1]: wicd.service: Job wicd.service/start finished, result=done
[   35.707423] systemd[1]: Started LSB: Starts and stops Wicd.
[   35.707468] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=86 reply_cookie=0 error=n/a
[   35.707590] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=86 reply_cookie=0 error=n/a
[   35.707761] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=87 reply_cookie=0 error=n/a
[   35.707803] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=88 reply_cookie=0 error=n/a
[   35.707917] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=87 reply_cookie=0 error=n/a
[   35.707948] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=88 reply_cookie=0 error=n/a
[   35.709671] systemd[1]: Received SIGCHLD from PID 3112 (wicd).
[   35.709698] systemd[1]: Child 3112 (wicd) died (code=exited, status=0/SUCCESS)
[   35.709731] systemd[1]: wicd.service: Child 3112 belongs to wicd.service
[   35.709844] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=89 reply_cookie=0 error=n/a
[   35.709886] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=90 reply_cookie=0 error=n/a
[   35.709985] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=89 reply_cookie=0 error=n/a
[   35.710021] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=90 reply_cookie=0 error=n/a
[   35.736652] systemd-udevd[769]: seq 2834 queued, 'add' 'module'
[   35.736666] systemd-udevd[769]: passed 126 byte device to netlink monitor 0x56167008c230
[   35.736696] systemd-udevd[2830]: seq 2834 running
[   35.736844] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.736849] systemd-udevd[2830]: seq 2834 processed
[   35.737086] systemd-udevd[769]: seq 2835 queued, 'add' 'module'
[   35.737097] systemd-udevd[769]: passed 128 byte device to netlink monitor 0x56167008c230
[   35.737118] systemd-udevd[2830]: seq 2835 running
[   35.737242] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.737246] systemd-udevd[2830]: seq 2835 processed
[   35.737513] systemd-udevd[769]: seq 2836 queued, 'add' 'module'
[   35.737522] systemd-udevd[769]: passed 128 byte device to netlink monitor 0x56167008c230
[   35.737538] systemd-udevd[2830]: seq 2836 running
[   35.737621] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.737624] systemd-udevd[2830]: seq 2836 processed
[   35.738422] systemd-udevd[769]: seq 2837 queued, 'add' 'module'
[   35.738431] systemd-udevd[769]: passed 128 byte device to netlink monitor 0x56167008c230
[   35.738458] systemd-udevd[2830]: seq 2837 running
[   35.738580] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.738584] systemd-udevd[2830]: seq 2837 processed
[   35.739257] NET: Registered protocol family 4
[   35.739261] systemd-udevd[769]: seq 2838 queued, 'add' 'module'
[   35.739269] systemd-udevd[769]: passed 126 byte device to netlink monitor 0x56167008c230
[   35.739290] systemd-udevd[2830]: seq 2838 running
[   35.739379] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.739381] systemd-udevd[2830]: seq 2838 processed
[   35.740954] NET: Registered protocol family 3
[   35.740976] systemd-udevd[769]: seq 2839 queued, 'add' 'module'
[   35.740986] systemd-udevd[769]: passed 127 byte device to netlink monitor 0x56167008c230
[   35.741010] systemd-udevd[2830]: seq 2839 running
[   35.741129] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.741133] systemd-udevd[2830]: seq 2839 processed
[   35.743256] NET: Registered protocol family 5
[   35.743293] systemd-udevd[769]: seq 2840 queued, 'add' 'module'
[   35.743313] systemd-udevd[769]: passed 132 byte device to netlink monitor 0x56167008c230
[   35.743344] systemd-udevd[2830]: seq 2840 running
[   35.743455] systemd-udevd[2830]: passed device to netlink monitor 0x56167008b9a0
[   35.743458] systemd-udevd[2830]: seq 2840 processed
[   35.757182] iwlwifi 0000:04:00.0: L1 Enabled - LTR Enabled
[   35.757446] iwlwifi 0000:04:00.0: L1 Enabled - LTR Enabled
[   35.951940] iwlwifi 0000:04:00.0: L1 Enabled - LTR Enabled
[   35.952232] iwlwifi 0000:04:00.0: L1 Enabled - LTR Enabled
[   35.967830] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   36.072310] systemd[1]: Received SIGCHLD from PID 2501 (pdnsd).
[   36.072326] systemd[1]: Child 2501 (pdnsd) died (code=exited, status=0/SUCCESS)
[   36.072343] systemd[1]: pdnsd.service: Child 2501 belongs to pdnsd.service
[   36.072348] systemd[1]: pdnsd.service: Control process exited, code=exited status=0
[   36.072361] systemd[1]: pdnsd.service: Got final SIGCHLD for state start.
[   36.072381] systemd[1]: pdnsd.service: Changed start -> running
[   36.072383] systemd[1]: pdnsd.service: Job pdnsd.service/start finished, result=done
[   36.072389] systemd[1]: Started LSB: Start pdnsd.
[   36.072424] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=91 reply_cookie=0 error=n/a
[   36.072547] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=91 reply_cookie=0 error=n/a
[   36.072549] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/pdnsd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=92 reply_cookie=0 error=n/a
[   36.072569] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/pdnsd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=93 reply_cookie=0 error=n/a
[   36.072579] systemd[1]: nss-lookup.target changed dead -> active
[   36.072581] systemd[1]: nss-lookup.target: Job nss-lookup.target/start finished, result=done
[   36.072585] systemd[1]: Reached target Host and Network Name Lookups.
[   36.072603] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=94 reply_cookie=0 error=n/a
[   36.072646] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/pdnsd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=92 reply_cookie=0 error=n/a
[   36.072678] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/pdnsd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=93 reply_cookie=0 error=n/a
[   36.072737] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=94 reply_cookie=0 error=n/a
[   36.072761] systemd[1]: jetty8.service: About to execute: /etc/init.d/jetty8 start
[   36.072870] systemd[1]: jetty8.service: Forked /etc/init.d/jetty8 as 3182
[   36.084092] systemd-logind[2469]: Got message type=method_call sender=:1.18 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CreateSession cookie=2 reply_cookie=0 error=n/a
[   36.084109] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=10 reply_cookie=0 error=n/a
[   36.084216] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=9 reply_cookie=10 error=n/a
[   36.085704] systemd[1]: jetty8.service: Changed dead -> start
[   36.085716] systemd[1]: Starting LSB: Start Jetty...
[   36.085853] systemd[3182]: jetty8.service: Executing: /etc/init.d/jetty8 start
[   36.085920] systemd[1]: exim4.service: About to execute: /etc/init.d/exim4 start
[   36.086041] systemd[1]: exim4.service: Forked /etc/init.d/exim4 as 3186
[   36.086075] systemd[1]: exim4.service: Changed dead -> start
[   36.086082] systemd[1]: Starting LSB: exim Mail Transport Agent...
[   36.086152] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1/seat/seat0 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=11 reply_cookie=0 error=n/a
[   36.086157] systemd-logind[2469]: New user sddm logged in.
[   36.086217] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartTransientUnit cookie=12 reply_cookie=0 error=n/a
[   36.086363] systemd[3186]: exim4.service: Executing: /etc/init.d/exim4 start
[   36.086393] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=95 reply_cookie=0 error=n/a
[   36.086435] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=96 reply_cookie=0 error=n/a
[   36.086467] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=97 reply_cookie=0 error=n/a
[   36.086493] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=98 reply_cookie=0 error=n/a
[   36.086539] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/nss_2dlookup_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=99 reply_cookie=0 error=n/a
[   36.086555] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/153 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=100 reply_cookie=0 error=n/a
[   36.086566] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/134 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=101 reply_cookie=0 error=n/a
[   36.086578] systemd[1]: libmount event [rescan: yes]
[   36.086624] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   36.086805] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   36.087660] systemd[1]: run.mount: Failed to load configuration: No such file or directory
[   36.087681] systemd[1]: run-user.mount: Failed to load configuration: No such file or directory
[   36.087685] systemd[1]: run-user-127.mount: Changed dead -> mounted
[   36.087707] systemd[1]: run.mount: Collecting.
[   36.087709] systemd[1]: run-user.mount: Collecting.
[   36.087721] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=102 reply_cookie=0 error=n/a
[   36.087726] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=103 reply_cookie=0 error=n/a
[   36.087733] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=104 reply_cookie=0 error=n/a
[   36.087736] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=105 reply_cookie=0 error=n/a
[   36.087742] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=106 reply_cookie=0 error=n/a
[   36.087753] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=107 reply_cookie=0 error=n/a
[   36.087770] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=108 reply_cookie=0 error=n/a
[   36.087776] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=109 reply_cookie=0 error=n/a
[   36.087791] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=110 reply_cookie=0 error=n/a
[   36.087799] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=111 reply_cookie=0 error=n/a
[   36.087813] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=112 reply_cookie=0 error=n/a
[   36.087819] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=113 reply_cookie=0 error=n/a
[   36.087832] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=114 reply_cookie=0 error=n/a
[   36.087866] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   36.087876] systemd[1]: systemd-journald.service: Added fd to fd store.
[   36.087893] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   36.087899] systemd[1]: systemd-journald.service: Added fd to fd store.
[   36.087911] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartTransientUnit cookie=12 reply_cookie=0 error=n/a
[   36.087923] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=115 reply_cookie=0 error=n/a
[   36.088296] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=23 reply_cookie=115 error=n/a
[   36.088540] systemd[1]: user-127.slice: Trying to enqueue job user-127.slice/start/fail
[   36.088558] systemd[1]: user-127.slice: Installed new job user-127.slice/start as 2222
[   36.088560] systemd[1]: user-127.slice: Enqueued job user-127.slice/start as 2222
[   36.088572] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=116 reply_cookie=0 error=n/a
[   36.088649] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=24 reply_cookie=116 error=n/a
[   36.088658] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=117 reply_cookie=0 error=n/a
[   36.088679] systemctl[3191]: Showing one /org/freedesktop/systemd1/unit/exim4_2eservice
[   36.088715] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=25 reply_cookie=117 error=n/a
[   36.088721] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=118 reply_cookie=12 error=n/a
[   36.088728] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=119 reply_cookie=0 error=n/a
[   36.088729] systemctl[3192]: Showing one /org/freedesktop/systemd1/unit/jetty8_2eservice
[   36.088733] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=120 reply_cookie=0 error=n/a
[   36.088782] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=118 reply_cookie=12 error=n/a
[   36.088838] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=13 reply_cookie=0 error=n/a
[   36.089408] systemd[1]: Accepted new private connection.
[   36.090081] systemd[1]: Accepted new private connection.
[   36.090106] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=13 reply_cookie=0 error=n/a
[   36.090119] systemd-cgroups-agent[3185]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.090409] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=121 reply_cookie=0 error=n/a
[   36.090474] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=26 reply_cookie=121 error=n/a
[   36.090490] systemd[1]: user at 127.service: Trying to enqueue job user at 127.service/start/replace
[   36.090818] systemd[1]: mnt-storage.mount: Merged into installed job mnt-storage.mount/start as 46
[   36.090821] systemd[1]: user at 127.service: Installed new job user at 127.service/start as 2230
[   36.090823] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Merged into installed job dev-mapper-debpadhdd\x2dstorage.device/start as 48
[   36.090825] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Merged into installed job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/start as 47
[   36.090827] systemd[1]: user-127.slice: Merged into installed job user-127.slice/start as 2222
[   36.090828] systemd[1]: user at 127.service: Enqueued job user at 127.service/start as 2230
[   36.090839] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=122 reply_cookie=0 error=n/a
[   36.090922] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=27 reply_cookie=122 error=n/a
[   36.090954] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=123 reply_cookie=0 error=n/a
[   36.091007] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=28 reply_cookie=123 error=n/a
[   36.091025] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=124 reply_cookie=13 error=n/a
[   36.091046] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=125 reply_cookie=0 error=n/a
[   36.091063] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2222 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=126 reply_cookie=0 error=n/a
[   36.091074] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/47 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=127 reply_cookie=0 error=n/a
[   36.091086] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=124 reply_cookie=13 error=n/a
[   36.091093] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/48 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=128 reply_cookie=0 error=n/a
[   36.091100] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=UserNew cookie=14 reply_cookie=0 error=n/a
[   36.091105] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=129 reply_cookie=0 error=n/a
[   36.091124] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/46 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=130 reply_cookie=0 error=n/a
[   36.091172] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartTransientUnit cookie=15 reply_cookie=0 error=n/a
[   36.091782] systemd[1]: Accepted new private connection.
[   36.091802] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartTransientUnit cookie=15 reply_cookie=0 error=n/a
[   36.091812] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=131 reply_cookie=0 error=n/a
[   36.091826] systemd-cgroups-agent[3187]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.091872] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=29 reply_cookie=131 error=n/a
[   36.091891] systemd[1]: session-1.scope: Failed to load configuration: No such file or directory
[   36.092114] systemd[1]: session-1.scope: Trying to enqueue job session-1.scope/start/fail
[   36.092130] systemd[1]: session-1.scope: Installed new job session-1.scope/start as 2367
[   36.092132] systemd[1]: user-127.slice: Merged into installed job user-127.slice/start as 2222
[   36.092133] systemd[1]: session-1.scope: Enqueued job session-1.scope/start as 2367
[   36.092144] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=132 reply_cookie=0 error=n/a
[   36.092193] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=30 reply_cookie=132 error=n/a
[   36.092200] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=133 reply_cookie=0 error=n/a
[   36.092247] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=31 reply_cookie=133 error=n/a
[   36.092252] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=134 reply_cookie=15 error=n/a
[   36.092262] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=135 reply_cookie=0 error=n/a
[   36.092283] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2222 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=136 reply_cookie=0 error=n/a
[   36.092288] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=134 reply_cookie=15 error=n/a
[   36.092299] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=137 reply_cookie=0 error=n/a
[   36.092300] systemd-logind[2469]: New session 1 of user sddm.
[   36.092308] systemd-logind[2469]: VT changed to 7
[   36.092775] systemd-logind[2469]: Found udev node /dev/dri/card0 for seat seat0
[   36.092832] systemd-logind[2469]: Found udev node /dev/dri/renderD128 for seat seat0
[   36.092880] systemd-logind[2469]: Found udev node /dev/snd/hwC1D0 for seat seat0
[   36.092926] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D3p for seat seat0
[   36.092971] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D7p for seat seat0
[   36.093015] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D8p for seat seat0
[   36.093068] systemd-logind[2469]: Found udev node /dev/snd/controlC1 for seat seat0
[   36.093155] systemd-logind[2469]: Found udev node /dev/video0 for seat seat0
[   36.093237] systemd-logind[2469]: Found udev node /dev/bus/usb/003/002 for seat seat0
[   36.093285] systemd-logind[2469]: Found udev node /dev/snd/hwC0D0 for seat seat0
[   36.093330] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0c for seat seat0
[   36.093363] systemd[1]: Accepted new private connection.
[   36.093376] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0p for seat seat0
[   36.093390] systemctl[3191]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   36.093422] systemctl[3192]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   36.093426] systemd[1]: Got disconnect on private connection.
[   36.093451] systemd-logind[2469]: Found udev node /dev/snd/controlC0 for seat seat0
[   36.093497] systemd-logind[2469]: Found udev node /dev/kvm for seat seat0
[   36.093540] systemd-logind[2469]: Found udev node /dev/rfkill for seat seat0
[   36.093581] systemd-logind[2469]: Found udev node /dev/snd/timer for seat seat0
[   36.093592] systemd-logind[2469]: Found static node /dev/snd/seq for seat seat0
[   36.093595] systemd-logind[2469]: Found static node /dev/snd/timer for seat seat0
[   36.093599] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093644] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC1 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093653] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D3p for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093660] systemd-logind[2469]: Changing ACLs at /dev/dri/card0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093669] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC1D0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093675] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0p for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093690] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0c for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093696] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D7p for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093703] systemd-logind[2469]: Changing ACLs at /dev/video0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093709] systemd-logind[2469]: Changing ACLs at /dev/bus/usb/003/002 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093716] systemd-logind[2469]: Changing ACLs at /dev/dri/renderD128 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093722] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D8p for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093728] systemd-logind[2469]: Changing ACLs at /dev/kvm for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093734] systemd-logind[2469]: Changing ACLs at /dev/snd/timer for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093740] systemd-logind[2469]: Changing ACLs at /dev/snd/seq for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093746] systemd-logind[2469]: Changing ACLs at /dev/rfkill for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093751] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC0D0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff92127 add)
[   36.093775] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=1 reply_cookie=0 error=n/a
[   36.093791] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2222 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[   36.093796] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=3 reply_cookie=0 error=n/a
[   36.093819] systemd[1]: Got disconnect on private connection.
[   36.093826] systemd-logind[2469]: Electing new display for user sddm
[   36.093828] systemd-logind[2469]: Ignoring session 1
[   36.093894] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=SessionNew cookie=16 reply_cookie=0 error=n/a
[   36.093916] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1/user/_127 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=17 reply_cookie=0 error=n/a
[   36.093932] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1/seat/seat0 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=18 reply_cookie=0 error=n/a
[   36.093950] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=95 reply_cookie=0 error=n/a
[   36.093964] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=96 reply_cookie=0 error=n/a
[   36.093974] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=97 reply_cookie=0 error=n/a
[   36.093983] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=98 reply_cookie=0 error=n/a
[   36.093993] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/nss_2dlookup_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=99 reply_cookie=0 error=n/a
[   36.094013] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/153 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=100 reply_cookie=0 error=n/a
[   36.094022] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/134 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=101 reply_cookie=0 error=n/a
[   36.094031] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=103 reply_cookie=0 error=n/a
[   36.094042] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=105 reply_cookie=0 error=n/a
[   36.094053] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=107 reply_cookie=0 error=n/a
[   36.094063] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=108 reply_cookie=0 error=n/a
[   36.094073] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=109 reply_cookie=0 error=n/a
[   36.094082] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=110 reply_cookie=0 error=n/a
[   36.094092] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=111 reply_cookie=0 error=n/a
[   36.094101] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=112 reply_cookie=0 error=n/a
[   36.094111] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=113 reply_cookie=0 error=n/a
[   36.094119] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=114 reply_cookie=0 error=n/a
[   36.094129] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2222 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=126 reply_cookie=0 error=n/a
[   36.094135] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   36.094137] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/47 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=127 reply_cookie=0 error=n/a
[   36.094147] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/48 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=128 reply_cookie=0 error=n/a
[   36.094156] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/46 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=130 reply_cookie=0 error=n/a
[   36.094168] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2222 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=136 reply_cookie=0 error=n/a
[   36.094416] systemd[1]: Looking for unit files in (higher priority first):
[   36.094418] systemd[1]: 	/etc/systemd/system
[   36.094420] systemd[1]: 	/run/systemd/system
[   36.094421] systemd[1]: 	/usr/local/lib/systemd/system
[   36.094422] systemd[1]: 	/lib/systemd/system
[   36.094423] systemd[1]: 	/usr/lib/systemd/system
[   36.094428] systemd[1]: Looking for SysV init scripts in:
[   36.094430] systemd[1]: 	/etc/init.d
[   36.094432] systemd[1]: Looking for SysV rcN.d links in:
[   36.094433] systemd[1]: 	/etc
[   36.094488] systemd[1]: Preset file doesn't say anything about jetty8.service, enabling.
[   36.094557] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   36.094569] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   36.094575] systemctl[3192]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   36.094780] systemd[1]: Looking for unit files in (higher priority first):
[   36.094782] systemd[1]: 	/etc/systemd/system
[   36.094783] systemd[1]: 	/run/systemd/system
[   36.094785] systemd[1]: 	/usr/local/lib/systemd/system
[   36.094786] systemd[1]: 	/lib/systemd/system
[   36.094787] systemd[1]: 	/usr/lib/systemd/system
[   36.094792] systemd[1]: Looking for SysV init scripts in:
[   36.094793] systemd[1]: 	/etc/init.d
[   36.094795] systemd[1]: Looking for SysV rcN.d links in:
[   36.094796] systemd[1]: 	/etc
[   36.094840] systemd[1]: Preset file doesn't say anything about exim4.service, enabling.
[   36.094917] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[   36.094938] systemd[1]: Got disconnect on private connection.
[   36.094944] systemctl[3191]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[   36.095220] systemd[1]: Got disconnect on private connection.
[   36.095578] systemd[1]: user-127.slice changed dead -> active
[   36.095582] systemd[1]: user-127.slice: Job user-127.slice/start finished, result=done
[   36.095589] systemd[1]: Created slice User Slice of sddm.
[   36.095619] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=138 reply_cookie=0 error=n/a
[   36.095628] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=139 reply_cookie=0 error=n/a
[   36.095691] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=138 reply_cookie=0 error=n/a
[   36.095735] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=32 reply_cookie=139 error=n/a
[   36.096038] systemd[1]: session-1.scope changed dead -> running
[   36.096042] systemd[1]: session-1.scope: Job session-1.scope/start finished, result=done
[   36.096048] systemd[1]: Started Session 1 of user sddm.
[   36.096072] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=140 reply_cookie=0 error=n/a
[   36.096085] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=141 reply_cookie=0 error=n/a
[   36.096127] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=140 reply_cookie=0 error=n/a
[   36.096185] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=33 reply_cookie=141 error=n/a
[   36.096211] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=19 reply_cookie=0 error=n/a
[   36.096260] systemd[1]: user at 127.service: About to execute: /lib/systemd/systemd --user
[   36.096397] systemd[1]: user at 127.service: Forked /lib/systemd/systemd as 3197
[   36.096484] systemd[1]: user at 127.service: Changed dead -> start
[   36.096495] systemd[1]: Starting User Manager for UID 127...
[   36.096582] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_40127_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=142 reply_cookie=0 error=n/a
[   36.096630] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_40127_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=143 reply_cookie=0 error=n/a
[   36.096647] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=144 reply_cookie=0 error=n/a
[   36.096666] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=145 reply_cookie=0 error=n/a
[   36.096694] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_2d127_2eslice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=146 reply_cookie=0 error=n/a
[   36.096706] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2230 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=147 reply_cookie=0 error=n/a
[   36.096724] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=19 reply_cookie=0 error=n/a
[   36.096737] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=148 reply_cookie=19 error=n/a
[   36.096887] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=148 reply_cookie=19 error=n/a
[   36.096907] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=20 reply_cookie=0 error=n/a
[   36.096954] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   36.097775] systemd[1]: Accepted new private connection.
[   36.097826] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   36.097839] systemd[1]: systemd-journald.service: Added fd to fd store.
[   36.097867] systemd-cgroups-agent[3194]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.098807] systemd[1]: Accepted new private connection.
[   36.098823] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=20 reply_cookie=0 error=n/a
[   36.098842] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=149 reply_cookie=20 error=n/a
[   36.098869] systemd-cgroups-agent[3195]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.098928] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=149 reply_cookie=20 error=n/a
[   36.098956] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_40127_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=142 reply_cookie=0 error=n/a
[   36.098973] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_40127_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=143 reply_cookie=0 error=n/a
[   36.098984] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=144 reply_cookie=0 error=n/a
[   36.099003] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=21 reply_cookie=0 error=n/a
[   36.099602] systemd[1]: Accepted new private connection.
[   36.099620] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.099666] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.099689] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=21 reply_cookie=0 error=n/a
[   36.099708] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=150 reply_cookie=21 error=n/a
[   36.099731] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.099762] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=150 reply_cookie=21 error=n/a
[   36.099778] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=22 reply_cookie=0 error=n/a
[   36.099847] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.099872] systemd[1]: Got disconnect on private connection.
[   36.100079] systemd-cgroups-agent[3198]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.100215] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=22 reply_cookie=0 error=n/a
[   36.100236] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=151 reply_cookie=22 error=n/a
[   36.100265] systemd[1]: Got disconnect on private connection.
[   36.100286] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=151 reply_cookie=22 error=n/a
[   36.100302] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=145 reply_cookie=0 error=n/a
[   36.100319] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=23 reply_cookie=0 error=n/a
[   36.100527] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.100633] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.100648] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=23 reply_cookie=0 error=n/a
[   36.100666] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=152 reply_cookie=23 error=n/a
[   36.100688] systemd[1]: Got disconnect on private connection.
[   36.100701] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=152 reply_cookie=23 error=n/a
[   36.100719] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=24 reply_cookie=0 error=n/a
[   36.100882] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=24 reply_cookie=0 error=n/a
[   36.100894] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=153 reply_cookie=24 error=n/a
[   36.100924] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=153 reply_cookie=24 error=n/a
[   36.100939] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_2d127_2eslice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=146 reply_cookie=0 error=n/a
[   36.100953] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2230 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=147 reply_cookie=0 error=n/a
[   36.112988] systemd[1]: user at 127.service: Got notification message from PID 3197 (READY=1, STATUS=Startup finished in 13ms.)
[   36.112994] systemd[1]: user at 127.service: Changed start -> running
[   36.112997] systemd[1]: user at 127.service: Job user at 127.service/start finished, result=done
[   36.113005] systemd[1]: Started User Manager for UID 127.
[   36.113050] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=154 reply_cookie=0 error=n/a
[   36.113066] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=155 reply_cookie=0 error=n/a
[   36.113143] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=154 reply_cookie=0 error=n/a
[   36.113179] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=34 reply_cookie=155 error=n/a
[   36.113202] systemd-logind[2469]: Sending reply about created session: id=1 object_path=/org/freedesktop/login1/session/_31 uid=127 runtime_path=/run/user/127 session_fd=22 seat=seat0 vtnr=7
[   36.113220] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.18 object=n/a interface=n/a member=n/a cookie=25 reply_cookie=2 error=n/a
[   36.113357] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_40127_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=156 reply_cookie=0 error=n/a
[   36.113653] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_40127_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=156 reply_cookie=0 error=n/a
[   36.113721] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_40127_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=157 reply_cookie=0 error=n/a
[   36.113820] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_40127_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=157 reply_cookie=0 error=n/a
[   36.113887] systemd-logind[2469]: Got message type=method_call sender=:1.19 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CreateSession cookie=2 reply_cookie=0 error=n/a
[   36.113899] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=26 reply_cookie=0 error=n/a
[   36.113964] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=10 reply_cookie=26 error=n/a
[   36.114020] systemd-logind[2469]: Sent message type=error sender=n/a destination=:1.19 object=n/a interface=n/a member=n/a cookie=27 reply_cookie=2 error=Already running in a session
[   36.114025] systemd-logind[2469]: Failed to process message [type=method_call sender=:1.19 path=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CreateSession signature=uusssssussbssa(sv)]: Already running in a session
[   36.177414] systemd-logind[2469]: Got message type=method_call sender=:1.11 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanPowerOff cookie=10 reply_cookie=0 error=n/a
[   36.177442] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=28 reply_cookie=0 error=n/a
[   36.177541] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=11 reply_cookie=28 error=n/a
[   36.177558] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=29 reply_cookie=0 error=n/a
[   36.177655] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=12 reply_cookie=29 error=n/a
[   36.177666] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.11 object=n/a interface=n/a member=n/a cookie=30 reply_cookie=10 error=n/a
[   36.177881] systemd-logind[2469]: Got message type=method_call sender=:1.11 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanReboot cookie=11 reply_cookie=0 error=n/a
[   36.177900] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=31 reply_cookie=0 error=n/a
[   36.177958] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=13 reply_cookie=31 error=n/a
[   36.177973] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=32 reply_cookie=0 error=n/a
[   36.178020] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=14 reply_cookie=32 error=n/a
[   36.178032] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.11 object=n/a interface=n/a member=n/a cookie=33 reply_cookie=11 error=n/a
[   36.178205] systemd-logind[2469]: Got message type=method_call sender=:1.11 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanSuspend cookie=12 reply_cookie=0 error=n/a
[   36.178249] systemd-logind[2469]: Failed to open configuration file '/etc/systemd/sleep.conf': No such file or directory
[   36.178289] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=34 reply_cookie=0 error=n/a
[   36.178367] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=15 reply_cookie=34 error=n/a
[   36.178378] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=35 reply_cookie=0 error=n/a
[   36.178437] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=16 reply_cookie=35 error=n/a
[   36.178445] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.11 object=n/a interface=n/a member=n/a cookie=36 reply_cookie=12 error=n/a
[   36.178572] systemd-logind[2469]: Got message type=method_call sender=:1.11 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanHibernate cookie=13 reply_cookie=0 error=n/a
[   36.178600] systemd-logind[2469]: Failed to open configuration file '/etc/systemd/sleep.conf': No such file or directory
[   36.178672] systemd-logind[2469]: Hibernation is possible, Active(anon)=84172 kB, size=17825788 kB, used=0 kB, threshold=98%
[   36.178683] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=37 reply_cookie=0 error=n/a
[   36.178750] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=17 reply_cookie=37 error=n/a
[   36.178759] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=38 reply_cookie=0 error=n/a
[   36.178814] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=18 reply_cookie=38 error=n/a
[   36.178821] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.11 object=n/a interface=n/a member=n/a cookie=39 reply_cookie=13 error=n/a
[   36.178929] systemd-logind[2469]: Got message type=method_call sender=:1.11 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanHybridSleep cookie=14 reply_cookie=0 error=n/a
[   36.178954] systemd-logind[2469]: Failed to open configuration file '/etc/systemd/sleep.conf': No such file or directory
[   36.179010] systemd-logind[2469]: Hibernation is possible, Active(anon)=84172 kB, size=17825788 kB, used=0 kB, threshold=98%
[   36.179019] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=40 reply_cookie=0 error=n/a
[   36.179077] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=19 reply_cookie=40 error=n/a
[   36.179086] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=41 reply_cookie=0 error=n/a
[   36.179123] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=20 reply_cookie=41 error=n/a
[   36.179131] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.11 object=n/a interface=n/a member=n/a cookie=42 reply_cookie=14 error=n/a
[   36.219654] systemd[1]: Received SIGCHLD from PID 3186 (exim4).
[   36.219678] systemd[1]: Child 3186 (exim4) died (code=exited, status=0/SUCCESS)
[   36.219704] systemd[1]: exim4.service: Child 3186 belongs to exim4.service
[   36.219715] systemd[1]: exim4.service: Control process exited, code=exited status=0
[   36.219733] systemd[1]: exim4.service: Got final SIGCHLD for state start.
[   36.219759] systemd[1]: exim4.service: Changed start -> running
[   36.219764] systemd[1]: exim4.service: Job exim4.service/start finished, result=done
[   36.219772] systemd[1]: Started LSB: exim Mail Transport Agent.
[   36.219816] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=158 reply_cookie=0 error=n/a
[   36.219930] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=158 reply_cookie=0 error=n/a
[   36.219986] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=159 reply_cookie=0 error=n/a
[   36.220009] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=160 reply_cookie=0 error=n/a
[   36.220055] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=159 reply_cookie=0 error=n/a
[   36.220088] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=160 reply_cookie=0 error=n/a
[   36.230245] systemd-udevd[2343]: LINK 'disk/by-uuid/0e41e26c-b6d7-4bf5-9d5b-01f31cc009ae' /lib/udev/rules.d/60-persistent-storage-dm.rules:25
[   36.230341] systemd-udevd[2343]: handling device node '/dev/dm-5', devnum=b254:5, mode=0600, uid=0, gid=0
[   36.230359] systemd-udevd[2343]: preserve already existing symlink '/dev/block/254:5' to '../dm-5'
[   36.230375] systemd-udevd[2343]: creating link '/dev/debpadhdd/storage' to '/dev/dm-5'
[   36.230381] systemd-udevd[2343]: creating symlink '/dev/debpadhdd/storage' to '../dm-5'
[   36.230415] systemd-udevd[2343]: creating link '/dev/disk/by-id/dm-name-debpadhdd-storage' to '/dev/dm-5'
[   36.230421] systemd-udevd[2343]: creating symlink '/dev/disk/by-id/dm-name-debpadhdd-storage' to '../../dm-5'
[   36.230442] systemd-udevd[2343]: creating link '/dev/disk/by-id/dm-uuid-LVM-OeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN' to '/dev/dm-5'
[   36.230448] systemd-udevd[2343]: creating symlink '/dev/disk/by-id/dm-uuid-LVM-OeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN' to '../../dm-5'
[   36.230465] systemd-udevd[2343]: creating link '/dev/disk/by-uuid/0e41e26c-b6d7-4bf5-9d5b-01f31cc009ae' to '/dev/dm-5'
[   36.230469] systemd-udevd[2343]: creating symlink '/dev/disk/by-uuid/0e41e26c-b6d7-4bf5-9d5b-01f31cc009ae' to '../../dm-5'
[   36.230486] systemd-udevd[2343]: creating link '/dev/mapper/debpadhdd-storage' to '/dev/dm-5'
[   36.230491] systemd-udevd[2343]: creating symlink '/dev/mapper/debpadhdd-storage' to '../dm-5'
[   36.230560] systemd-udevd[2343]: created db file '/run/udev/data/b254:5' for '/devices/virtual/block/dm-5'
[   36.230804] systemd-udevd[3584]: starting '/sbin/dmsetup udevcomplete 6302624'
[   36.231790] systemd-udevd[2345]: '/sbin/lvm pvscan --cache --activate ay --major 254 --minor 4'(out) '  1 logical volume(s) in volume group "debpadhdd" now active'
[   36.231857] systemd-udevd[2343]: Process '/sbin/dmsetup udevcomplete 6302624' succeeded.
[   36.231871] systemd-udevd[2343]: adding watch on '/dev/dm-5'
[   36.231908] systemd-udevd[2343]: created db file '/run/udev/data/b254:5' for '/devices/virtual/block/dm-5'
[   36.231948] systemd-udevd[2343]: passed device to netlink monitor 0x56167008ab20
[   36.231952] systemd-udevd[2343]: seq 2813 processed
[   36.232012] systemd-udevd[769]: Validate module index
[   36.232026] systemd-udevd[769]: Check if link configuration needs reloading.
[   36.232193] systemd-udevd[2345]: Process '/sbin/lvm pvscan --cache --activate ay --major 254 --minor 4' succeeded.
[   36.232222] systemd-udevd[2345]: adding watch on '/dev/dm-4'
[   36.232268] systemd-udevd[2345]: created db file '/run/udev/data/b254:4' for '/devices/virtual/block/dm-4'
[   36.232307] systemd-udevd[2345]: passed device to netlink monitor 0x5616700871d0
[   36.232311] systemd-udevd[2345]: seq 2810 processed
[   36.232342] systemd-udevd[769]: cleanup idle workers
[   36.232363] systemd-udevd[2345]: Unload module index
[   36.232368] systemd-udevd[2830]: Unload module index
[   36.232382] systemd-udevd[2865]: Unload module index
[   36.232389] systemd-udevd[2345]: Unloaded link configuration context.
[   36.232405] systemd-udevd[2865]: Unloaded link configuration context.
[   36.232420] systemd-udevd[2830]: Unloaded link configuration context.
[   36.232598] systemd-udevd[769]: worker [2345] exited
[   36.232606] systemd-udevd[769]: worker [2865] exited
[   36.232614] systemd-udevd[769]: worker [2830] exited
[   36.232619] systemd-udevd[769]: cleanup idle workers
[   36.232622] systemd-udevd[769]: cleanup idle workers
[   36.232633] systemd-udevd[2343]: Unload module index
[   36.232650] systemd-udevd[2343]: Unloaded link configuration context.
[   36.232684] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Changed dead -> plugged
[   36.232690] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Job dev-mapper-debpadhdd\x2dstorage.device/start finished, result=done
[   36.232698] systemd[1]: Found device /dev/mapper/debpadhdd-storage.
[   36.232742] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=161 reply_cookie=0 error=n/a
[   36.232756] systemd[1]: dev-disk-by\x2duuid-0e41e26c\x2db6d7\x2d4bf5\x2d9d5b\x2d01f31cc009ae.device: Changed dead -> plugged
[   36.232760] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dOeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN.device: Changed dead -> plugged
[   36.232763] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd\x2dstorage.device: Changed dead -> plugged
[   36.232766] systemd[1]: dev-debpadhdd-storage.device: Changed dead -> plugged
[   36.232769] systemd[1]: dev-dm\x2d5.device: Changed dead -> plugged
[   36.232772] systemd[1]: sys-devices-virtual-block-dm\x2d5.device: Changed dead -> plugged
[   36.232789] systemd-udevd[2347]: Unload module index
[   36.232794] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=162 reply_cookie=0 error=n/a
[   36.232794] systemd-udevd[769]: worker [2343] exited
[   36.232798] systemd-udevd[769]: cleanup idle workers
[   36.232803] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=163 reply_cookie=0 error=n/a
[   36.232810] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=164 reply_cookie=0 error=n/a
[   36.232818] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=165 reply_cookie=0 error=n/a
[   36.232825] systemd-udevd[2347]: Unloaded link configuration context.
[   36.232827] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=166 reply_cookie=0 error=n/a
[   36.232834] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=167 reply_cookie=0 error=n/a
[   36.232846] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=161 reply_cookie=0 error=n/a
[   36.232862] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=168 reply_cookie=0 error=n/a
[   36.232897] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=169 reply_cookie=0 error=n/a
[   36.232943] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=168 reply_cookie=0 error=n/a
[   36.232954] systemd-udevd[769]: worker [2347] exited
[   36.232999] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=169 reply_cookie=0 error=n/a
[   36.233398] systemd[1]: dev-mapper-debpadhdd_crypt.device: Changed dead -> plugged
[   36.233403] systemd[1]: dev-mapper-debpadhdd_crypt.device: Job dev-mapper-debpadhdd_crypt.device/start finished, result=done
[   36.233408] systemd[1]: Found device /dev/mapper/debpadhdd_crypt.
[   36.233438] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=170 reply_cookie=0 error=n/a
[   36.233444] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device: Changed dead -> plugged
[   36.233447] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device: Changed dead -> plugged
[   36.233449] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device: Changed dead -> plugged
[   36.233451] systemd[1]: dev-dm\x2d4.device: Changed dead -> plugged
[   36.233452] systemd[1]: sys-devices-virtual-block-dm\x2d4.device: Changed dead -> plugged
[   36.233463] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=171 reply_cookie=0 error=n/a
[   36.233467] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=172 reply_cookie=0 error=n/a
[   36.233472] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=173 reply_cookie=0 error=n/a
[   36.233478] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=174 reply_cookie=0 error=n/a
[   36.233484] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=175 reply_cookie=0 error=n/a
[   36.233492] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=170 reply_cookie=0 error=n/a
[   36.233501] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5fcrypt_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=176 reply_cookie=0 error=n/a
[   36.233526] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5fcrypt_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=177 reply_cookie=0 error=n/a
[   36.233574] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5fcrypt_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=176 reply_cookie=0 error=n/a
[   36.233647] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5fcrypt_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=177 reply_cookie=0 error=n/a
[   36.233738] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: About to execute: /lib/systemd/systemd-fsck /dev/mapper/debpadhdd-storage
[   36.233854] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Forked /lib/systemd/systemd-fsck as 3585
[   36.234096] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   36.257792] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Changed dead -> start
[   36.257806] systemd[1]: Starting File System Check on /dev/mapper/debpadhdd-storage...
[   36.257944] systemd[3585]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Executing: /lib/systemd/systemd-fsck /dev/mapper/debpadhdd-storage
[   36.258374] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsck_40dev_2dmapper_2ddebpadhdd_5cx2dstorage_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=178 reply_cookie=0 error=n/a
[   36.258405] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsck_40dev_2dmapper_2ddebpadhdd_5cx2dstorage_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=179 reply_cookie=0 error=n/a
[   36.258419] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/47 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=180 reply_cookie=0 error=n/a
[   36.258461] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   36.258475] systemd[1]: systemd-journald.service: Added fd to fd store.
[   36.258565] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsck_40dev_2dmapper_2ddebpadhdd_5cx2dstorage_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=178 reply_cookie=0 error=n/a
[   36.258586] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsck_40dev_2dmapper_2ddebpadhdd_5cx2dstorage_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=179 reply_cookie=0 error=n/a
[   36.258626] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/47 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=180 reply_cookie=0 error=n/a
[   36.258921] systemd-fsckd[1899]: New fsck client connected: fd 6
[   36.259329] systemd[1]: Accepted new private connection.
[   36.259368] systemd-cgroups-agent[3596]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.259394] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.259433] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.259458] systemd[1]: Got disconnect on private connection.
[   36.349831] systemd-udevd[769]: seq 2841 queued, 'change' 'leds'
[   36.349974] systemd[1]: Received SIGCHLD from PID 2460 (rc.local).
[   36.349996] systemd[1]: Child 2460 (rc.local) died (code=exited, status=0/SUCCESS)
[   36.350015] systemd-udevd[769]: seq 2841 forked new worker [3624]
[   36.350025] systemd[1]: rc-local.service: Child 2460 belongs to rc-local.service
[   36.350034] systemd[1]: rc-local.service: Control process exited, code=exited status=0
[   36.350053] systemd[1]: rc-local.service: Got final SIGCHLD for state start.
[   36.350069] systemd[1]: rc-local.service: Main PID guessed: 0
[   36.350073] systemd-udevd[769]: seq 2842 queued, 'change' 'leds'
[   36.350126] systemd-udevd[3624]: seq 2841 running
[   36.350225] systemd-udevd[769]: seq 2842 forked new worker [3625]
[   36.350225] systemd[1]: rc-local.service: Changed start -> exited
[   36.350229] systemd[1]: rc-local.service: Job rc-local.service/start finished, result=done
[   36.350237] systemd[1]: Started /etc/rc.local Compatibility.
[   36.350287] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=181 reply_cookie=0 error=n/a
[   36.350331] systemd[1]: rc-local.service: cgroup is empty
[   36.350340] systemd-udevd[3625]: seq 2842 running
[   36.350353] systemd-udevd[3624]: passed device to netlink monitor 0x5616700971c0
[   36.350357] systemd-udevd[3624]: seq 2841 processed
[   36.350441] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rc_2dlocal_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=182 reply_cookie=0 error=n/a
[   36.350474] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rc_2dlocal_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=183 reply_cookie=0 error=n/a
[   36.350496] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=181 reply_cookie=0 error=n/a
[   36.350498] systemd[1]: getty at tty1.service: ConditionPathExists=/dev/tty0 succeeded.
[   36.350529] systemd-udevd[3625]: passed device to netlink monitor 0x561670086340
[   36.350533] systemd-udevd[3625]: seq 2842 processed
[   36.350558] systemd-udevd[769]: cleanup idle workers
[   36.350577] systemd-udevd[3625]: Unload module index
[   36.350579] systemd-udevd[3624]: Unload module index
[   36.350621] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/rc_2dlocal_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=182 reply_cookie=0 error=n/a
[   36.350627] systemd-udevd[3625]: Unloaded link configuration context.
[   36.350627] systemd-udevd[3624]: Unloaded link configuration context.
[   36.350636] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/rc_2dlocal_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=183 reply_cookie=0 error=n/a
[   36.350690] systemd[1]: getty at tty1.service: About to execute: /sbin/agetty --noclear tty1 $TERM
[   36.350766] systemd-udevd[769]: worker [3624] exited
[   36.350772] systemd-udevd[769]: cleanup idle workers
[   36.350792] systemd-udevd[769]: worker [3625] exited
[   36.350848] systemd[1]: getty at tty1.service: Forked /sbin/agetty as 3626
[   36.361805] systemd[1]: getty at tty1.service: Changed dead -> running
[   36.361846] systemd[1]: getty at tty1.service: Job getty at tty1.service/start finished, result=done
[   36.361854] systemd[1]: Started Getty on tty1.
[   36.361909] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=184 reply_cookie=0 error=n/a
[   36.361985] systemd[1]: getty.target changed dead -> active
[   36.361989] systemd[1]: getty.target: Job getty.target/start finished, result=done
[   36.361997] systemd[1]: Reached target Login Prompts.
[   36.362034] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=184 reply_cookie=0 error=n/a
[   36.362040] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=185 reply_cookie=0 error=n/a
[   36.362101] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=185 reply_cookie=0 error=n/a
[   36.362392] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/getty_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=186 reply_cookie=0 error=n/a
[   36.362448] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/getty_40tty1_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=187 reply_cookie=0 error=n/a
[   36.362480] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/getty_40tty1_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=188 reply_cookie=0 error=n/a
[   36.362483] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/getty_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=186 reply_cookie=0 error=n/a
[   36.362567] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/getty_40tty1_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=187 reply_cookie=0 error=n/a
[   36.362606] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/getty_40tty1_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=188 reply_cookie=0 error=n/a
[   36.363536] systemd[1]: Accepted new private connection.
[   36.363571] systemd-cgroups-agent[3623]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.363588] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.363633] systemd[1]: rc-local.service: cgroup is empty
[   36.363643] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.363676] systemd[1]: Got disconnect on private connection.
[   36.820982] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=org.freedesktop.systemd1 object=/org/freedesktop/DBus interface=org.freedesktop.systemd1.Activator member=ActivationRequest cookie=35 reply_cookie=0 error=n/a
[   36.821497] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=189 reply_cookie=0 error=n/a
[   36.821588] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=36 reply_cookie=189 error=n/a
[   36.821629] systemd[1]: udisks2.service: Trying to enqueue job udisks2.service/start/replace
[   36.822064] systemd[1]: udisks2.service: Installed new job udisks2.service/start as 2376
[   36.822067] systemd[1]: udisks2.service: Enqueued job udisks2.service/start as 2376
[   36.822088] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=190 reply_cookie=0 error=n/a
[   36.822099] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=191 reply_cookie=0 error=n/a
[   36.822322] systemd[1]: udisks2.service: About to execute: /usr/lib/udisks2/udisksd --no-debug
[   36.822471] systemd[1]: udisks2.service: Forked /usr/lib/udisks2/udisksd as 3640
[   36.822772] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   36.845748] systemd[1]: udisks2.service: Changed dead -> start
[   36.845763] systemd[1]: Starting Disk Manager...
[   36.845864] systemd[3640]: udisks2.service: Executing: /usr/lib/udisks2/udisksd --no-debug
[   36.845875] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/udisks2_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=192 reply_cookie=0 error=n/a
[   36.845922] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/udisks2_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=193 reply_cookie=0 error=n/a
[   36.845945] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2376 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=194 reply_cookie=0 error=n/a
[   36.845997] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   36.846017] systemd[1]: systemd-journald.service: Added fd to fd store.
[   36.846038] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/udisks2_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=192 reply_cookie=0 error=n/a
[   36.846079] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/udisks2_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=193 reply_cookie=0 error=n/a
[   36.846159] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2376 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=194 reply_cookie=0 error=n/a
[   36.847646] systemd[1]: Accepted new private connection.
[   36.847682] systemd-cgroups-agent[3641]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.847715] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.847759] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   36.847786] systemd[1]: Got disconnect on private connection.
[   37.012306] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=37 reply_cookie=0 error=n/a
[   37.012326] systemd[1]: udisks2.service: D-Bus name org.freedesktop.UDisks2 changed owner from  to :1.22
[   37.012332] systemd[1]: udisks2.service: Changed start -> running
[   37.012337] systemd[1]: udisks2.service: Job udisks2.service/start finished, result=done
[   37.012346] systemd[1]: Started Disk Manager.
[   37.012406] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=195 reply_cookie=0 error=n/a
[   37.012502] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/udisks2_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=196 reply_cookie=0 error=n/a
[   37.012576] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/udisks2_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=197 reply_cookie=0 error=n/a
[   37.012703] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=195 reply_cookie=0 error=n/a
[   37.012724] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/udisks2_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=196 reply_cookie=0 error=n/a
[   37.012753] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/udisks2_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=197 reply_cookie=0 error=n/a
[   37.013446] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=org.freedesktop.systemd1 object=/org/freedesktop/DBus interface=org.freedesktop.systemd1.Activator member=ActivationRequest cookie=38 reply_cookie=0 error=n/a
[   37.013820] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=198 reply_cookie=0 error=n/a
[   37.013878] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=39 reply_cookie=198 error=n/a
[   37.013911] systemd[1]: upower.service: Trying to enqueue job upower.service/start/replace
[   37.014365] systemd[1]: upower.service: Installed new job upower.service/start as 2523
[   37.014368] systemd[1]: upower.service: Enqueued job upower.service/start as 2523
[   37.014385] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=199 reply_cookie=0 error=n/a
[   37.014393] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=200 reply_cookie=0 error=n/a
[   37.014605] systemd[1]: upower.service: About to execute: /usr/lib/upower/upowerd
[   37.014747] systemd[1]: upower.service: Forked /usr/lib/upower/upowerd as 3649
[   37.015052] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   37.029714] systemd[1]: upower.service: Changed dead -> start
[   37.029726] systemd[1]: Starting Daemon for power management...
[   37.029812] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/upower_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=201 reply_cookie=0 error=n/a
[   37.029841] systemd[3649]: upower.service: Executing: /usr/lib/upower/upowerd
[   37.029862] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/upower_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=202 reply_cookie=0 error=n/a
[   37.029880] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2523 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=203 reply_cookie=0 error=n/a
[   37.029927] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   37.029947] systemd[1]: systemd-journald.service: Added fd to fd store.
[   37.029952] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/upower_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=201 reply_cookie=0 error=n/a
[   37.029988] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/upower_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=202 reply_cookie=0 error=n/a
[   37.030006] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2523 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=203 reply_cookie=0 error=n/a
[   37.031466] systemd[1]: Accepted new private connection.
[   37.031513] systemd-cgroups-agent[3650]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.031529] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.031570] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.031596] systemd[1]: Got disconnect on private connection.
[   37.042472] systemd-logind[2469]: Got message type=method_call sender=:1.23 destination=:1.3 object=/org/freedesktop/login1 interface=org.freedesktop.DBus.Properties member=GetAll cookie=7 reply_cookie=0 error=n/a
[   37.043277] systemd-logind[2469]: device-enumerator: scan all dirs
[   37.043286] systemd-logind[2469]:   device-enumerator: scanning /sys/bus
[   37.043304] systemd-logind[2469]:   device-enumerator: scanning /sys/class
[   37.043934] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.23 object=n/a interface=n/a member=n/a cookie=43 reply_cookie=7 error=n/a
[   37.158862] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=40 reply_cookie=0 error=n/a
[   37.158882] systemd[1]: upower.service: D-Bus name org.freedesktop.UPower changed owner from  to :1.23
[   37.158888] systemd[1]: upower.service: Changed start -> running
[   37.158893] systemd[1]: upower.service: Job upower.service/start finished, result=done
[   37.158902] systemd[1]: Started Daemon for power management.
[   37.158957] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=204 reply_cookie=0 error=n/a
[   37.159073] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=204 reply_cookie=0 error=n/a
[   37.159077] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/upower_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=205 reply_cookie=0 error=n/a
[   37.159172] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/upower_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=206 reply_cookie=0 error=n/a
[   37.159292] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/upower_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=205 reply_cookie=0 error=n/a
[   37.159326] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/upower_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=206 reply_cookie=0 error=n/a
[   37.282226] systemd-udevd[769]: inotify event: 8 for /dev/dm-5
[   37.282239] systemd-udevd[769]: device /dev/dm-5 closed, synthesising 'change'
[   37.282341] systemd-udevd[769]: seq 2843 queued, 'change' 'block'
[   37.282526] systemd-udevd[769]: seq 2843 forked new worker [3681]
[   37.282584] systemd-fsckd[1899]: Fsck client fd 6 disconnected
[   37.282640] systemd-udevd[3681]: seq 2843 running
[   37.282716] systemd-udevd[3681]: removing watch on '/dev/dm-5'
[   37.282788] systemd[1]: Received SIGCHLD from PID 3585 (systemd-fsck).
[   37.282807] systemd[1]: Child 3585 (systemd-fsck) died (code=exited, status=0/SUCCESS)
[   37.282831] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Child 3585 belongs to systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service
[   37.282840] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Main process exited, code=exited, status=0/SUCCESS
[   37.282848] systemd-udevd[3681]: LINK 'mapper/debpadhdd-storage' /lib/udev/rules.d/55-dm.rules:129
[   37.282856] systemd-udevd[3681]: IMPORT '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage' /lib/udev/rules.d/56-lvm.rules:21
[   37.282923] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Changed start -> exited
[   37.282927] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/start finished, result=done
[   37.282933] systemd[1]: Started File System Check on /dev/mapper/debpadhdd-storage.
[   37.282975] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=207 reply_cookie=0 error=n/a
[   37.282994] systemd-udevd[3682]: starting '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage'
[   37.283018] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: cgroup is empty
[   37.283119] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=207 reply_cookie=0 error=n/a
[   37.283154] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsck_40dev_2dmapper_2ddebpadhdd_5cx2dstorage_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=208 reply_cookie=0 error=n/a
[   37.283197] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsck_40dev_2dmapper_2ddebpadhdd_5cx2dstorage_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=209 reply_cookie=0 error=n/a
[   37.283264] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsck_40dev_2dmapper_2ddebpadhdd_5cx2dstorage_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=208 reply_cookie=0 error=n/a
[   37.283343] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsck_40dev_2dmapper_2ddebpadhdd_5cx2dstorage_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=209 reply_cookie=0 error=n/a
[   37.283748] systemd[1]: mnt-storage.mount: About to execute: /bin/mount /dev/mapper/debpadhdd-storage /mnt/storage -t ext4 -o relatime,errors=remount-ro
[   37.283878] systemd[1]: mnt-storage.mount: Forked /bin/mount as 3684
[   37.284016] systemd-udevd[3681]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage'(out) 'DM_VG_NAME='debpadhdd''
[   37.284020] systemd-udevd[3681]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage'(out) 'DM_LV_NAME='storage''
[   37.284022] systemd-udevd[3681]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage'(out) 'DM_LV_LAYER='''
[   37.284146] systemd-udevd[3681]: Process '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpadhdd-storage' succeeded.
[   37.284185] systemd-udevd[3681]: LINK 'debpadhdd/storage' /lib/udev/rules.d/56-lvm.rules:47
[   37.284186] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   37.284201] systemd-udevd[3681]: LINK 'disk/by-id/dm-name-debpadhdd-storage' /lib/udev/rules.d/60-persistent-storage-dm.rules:17
[   37.284207] systemd-udevd[3681]: LINK 'disk/by-id/dm-uuid-LVM-OeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN' /lib/udev/rules.d/60-persistent-storage-dm.rules:18
[   37.284211] systemd-udevd[3681]: IMPORT builtin 'blkid' /lib/udev/rules.d/60-persistent-storage-dm.rules:23
[   37.284324] systemd-udevd[3681]: probe /dev/dm-5 raid offset=0
[   37.293660] systemd[1]: mnt-storage.mount: Changed dead -> mounting
[   37.293677] systemd[1]: Mounting /mnt/storage...
[   37.293800] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=210 reply_cookie=0 error=n/a
[   37.293868] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=211 reply_cookie=0 error=n/a
[   37.293887] systemd[3684]: mnt-storage.mount: Executing: /bin/mount /dev/mapper/debpadhdd-storage /mnt/storage -t ext4 -o relatime,errors=remount-ro
[   37.293897] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/46 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=212 reply_cookie=0 error=n/a
[   37.293909] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=210 reply_cookie=0 error=n/a
[   37.293960] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   37.293974] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=211 reply_cookie=0 error=n/a
[   37.293978] systemd[1]: systemd-journald.service: Added fd to fd store.
[   37.294011] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/46 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=212 reply_cookie=0 error=n/a
[   37.295424] systemd[1]: Accepted new private connection.
[   37.295477] systemd-cgroups-agent[3683]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.295493] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.295628] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.295666] systemd[1]: Got disconnect on private connection.
[   37.296894] systemd[1]: Accepted new private connection.
[   37.296929] systemd-cgroups-agent[3685]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.296940] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.297000] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.297032] systemd[1]: Got disconnect on private connection.
[   37.671851] systemd-udevd[3681]: LINK 'disk/by-uuid/0e41e26c-b6d7-4bf5-9d5b-01f31cc009ae' /lib/udev/rules.d/60-persistent-storage-dm.rules:25
[   37.671969] systemd-udevd[3681]: handling device node '/dev/dm-5', devnum=b254:5, mode=0600, uid=0, gid=0
[   37.671989] systemd-udevd[3681]: preserve already existing symlink '/dev/block/254:5' to '../dm-5'
[   37.672014] systemd-udevd[3681]: found 'b254:5' claiming '/run/udev/links/\x2fdebpadhdd\x2fstorage'
[   37.672019] systemd-udevd[3681]: creating link '/dev/debpadhdd/storage' to '/dev/dm-5'
[   37.672027] systemd-udevd[3681]: preserve already existing symlink '/dev/debpadhdd/storage' to '../dm-5'
[   37.672045] systemd-udevd[3681]: found 'b254:5' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fdm-name-debpadhdd-storage'
[   37.672049] systemd-udevd[3681]: creating link '/dev/disk/by-id/dm-name-debpadhdd-storage' to '/dev/dm-5'
[   37.672055] systemd-udevd[3681]: preserve already existing symlink '/dev/disk/by-id/dm-name-debpadhdd-storage' to '../../dm-5'
[   37.672068] systemd-udevd[3681]: found 'b254:5' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fdm-uuid-LVM-OeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN'
[   37.672072] systemd-udevd[3681]: creating link '/dev/disk/by-id/dm-uuid-LVM-OeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN' to '/dev/dm-5'
[   37.672078] systemd-udevd[3681]: preserve already existing symlink '/dev/disk/by-id/dm-uuid-LVM-OeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN' to '../../dm-5'
[   37.672090] systemd-udevd[3681]: found 'b254:5' claiming '/run/udev/links/\x2fdisk\x2fby-uuid\x2f0e41e26c-b6d7-4bf5-9d5b-01f31cc009ae'
[   37.672094] systemd-udevd[3681]: creating link '/dev/disk/by-uuid/0e41e26c-b6d7-4bf5-9d5b-01f31cc009ae' to '/dev/dm-5'
[   37.672100] systemd-udevd[3681]: preserve already existing symlink '/dev/disk/by-uuid/0e41e26c-b6d7-4bf5-9d5b-01f31cc009ae' to '../../dm-5'
[   37.672111] systemd-udevd[3681]: found 'b254:5' claiming '/run/udev/links/\x2fmapper\x2fdebpadhdd-storage'
[   37.672114] systemd-udevd[3681]: creating link '/dev/mapper/debpadhdd-storage' to '/dev/dm-5'
[   37.672120] systemd-udevd[3681]: preserve already existing symlink '/dev/mapper/debpadhdd-storage' to '../dm-5'
[   37.672190] systemd-udevd[3681]: created db file '/run/udev/data/b254:5' for '/devices/virtual/block/dm-5'
[   37.672207] systemd-udevd[3681]: adding watch on '/dev/dm-5'
[   37.672253] systemd-udevd[3681]: created db file '/run/udev/data/b254:5' for '/devices/virtual/block/dm-5'
[   37.672315] systemd-udevd[3681]: passed device to netlink monitor 0x561670086340
[   37.672319] systemd-udevd[3681]: seq 2843 processed
[   37.672379] systemd-udevd[769]: cleanup idle workers
[   37.672399] systemd-udevd[3681]: Unload module index
[   37.672424] systemd-udevd[3681]: Unloaded link configuration context.
[   37.672566] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=213 reply_cookie=0 error=n/a
[   37.672609] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=214 reply_cookie=0 error=n/a
[   37.672630] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2duuid_2d0e41e26c_5cx2db6d7_5cx2d4bf5_5cx2d9d5b_5cx2d01f31cc009ae_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=215 reply_cookie=0 error=n/a
[   37.672662] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2duuid_2d0e41e26c_5cx2db6d7_5cx2d4bf5_5cx2d9d5b_5cx2d01f31cc009ae_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=216 reply_cookie=0 error=n/a
[   37.672665] systemd-udevd[769]: worker [3681] exited
[   37.672684] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2did_2ddm_5cx2duuid_5cx2dLVM_5cx2dOeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=217 reply_cookie=0 error=n/a
[   37.672717] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2did_2ddm_5cx2duuid_5cx2dLVM_5cx2dOeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=218 reply_cookie=0 error=n/a
[   37.672735] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2did_2ddm_5cx2dname_5cx2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=219 reply_cookie=0 error=n/a
[   37.672763] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2did_2ddm_5cx2dname_5cx2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=220 reply_cookie=0 error=n/a
[   37.672779] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddebpadhdd_2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=221 reply_cookie=0 error=n/a
[   37.672810] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddebpadhdd_2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=222 reply_cookie=0 error=n/a
[   37.672823] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddm_5cx2d5_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=223 reply_cookie=0 error=n/a
[   37.672852] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddm_5cx2d5_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=224 reply_cookie=0 error=n/a
[   37.672868] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/sys_2ddevices_2dvirtual_2dblock_2ddm_5cx2d5_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=225 reply_cookie=0 error=n/a
[   37.672895] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/sys_2ddevices_2dvirtual_2dblock_2ddm_5cx2d5_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=226 reply_cookie=0 error=n/a
[   37.673118] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=213 reply_cookie=0 error=n/a
[   37.673155] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=214 reply_cookie=0 error=n/a
[   37.673746] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2duuid_2d0e41e26c_5cx2db6d7_5cx2d4bf5_5cx2d9d5b_5cx2d01f31cc009ae_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=215 reply_cookie=0 error=n/a
[   37.673760] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2duuid_2d0e41e26c_5cx2db6d7_5cx2d4bf5_5cx2d9d5b_5cx2d01f31cc009ae_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=216 reply_cookie=0 error=n/a
[   37.673770] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2did_2ddm_5cx2duuid_5cx2dLVM_5cx2dOeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=217 reply_cookie=0 error=n/a
[   37.673777] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2did_2ddm_5cx2duuid_5cx2dLVM_5cx2dOeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=218 reply_cookie=0 error=n/a
[   37.673785] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2did_2ddm_5cx2dname_5cx2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=219 reply_cookie=0 error=n/a
[   37.673792] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddisk_2dby_5cx2did_2ddm_5cx2dname_5cx2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=220 reply_cookie=0 error=n/a
[   37.673798] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddebpadhdd_2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=221 reply_cookie=0 error=n/a
[   37.673805] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddebpadhdd_2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=222 reply_cookie=0 error=n/a
[   37.673811] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddm_5cx2d5_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=223 reply_cookie=0 error=n/a
[   37.673817] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2ddm_5cx2d5_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=224 reply_cookie=0 error=n/a
[   37.673824] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/sys_2ddevices_2dvirtual_2dblock_2ddm_5cx2d5_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=225 reply_cookie=0 error=n/a
[   37.673830] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/sys_2ddevices_2dvirtual_2dblock_2ddm_5cx2d5_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=226 reply_cookie=0 error=n/a
[   37.717941] EXT4-fs (dm-5): mounted filesystem with ordered data mode. Opts: errors=remount-ro
[   37.718228] systemd[1]: libmount event [rescan: yes]
[   37.719444] systemd[1]: mnt-storage.mount: Changed mounting -> mounting-done
[   37.719451] systemd[1]: mnt-storage.mount: Job mnt-storage.mount/start finished, result=done
[   37.719460] systemd[1]: Mounted /mnt/storage.
[   37.719511] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=227 reply_cookie=0 error=n/a
[   37.719584] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=228 reply_cookie=0 error=n/a
[   37.719631] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=229 reply_cookie=0 error=n/a
[   37.719649] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=230 reply_cookie=0 error=n/a
[   37.719681] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=231 reply_cookie=0 error=n/a
[   37.719696] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=232 reply_cookie=0 error=n/a
[   37.719724] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=233 reply_cookie=0 error=n/a
[   37.719737] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=234 reply_cookie=0 error=n/a
[   37.719765] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=235 reply_cookie=0 error=n/a
[   37.719780] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=236 reply_cookie=0 error=n/a
[   37.719808] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=237 reply_cookie=0 error=n/a
[   37.719822] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=238 reply_cookie=0 error=n/a
[   37.719850] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=239 reply_cookie=0 error=n/a
[   37.719891] systemd[1]: Received SIGCHLD from PID 3684 (mount).
[   37.719915] systemd[1]: Child 3684 (mount) died (code=exited, status=0/SUCCESS)
[   37.719943] systemd[1]: mnt-storage.mount: Child 3684 belongs to mnt-storage.mount
[   37.719948] systemd[1]: mnt-storage.mount: Mount process exited, code=exited status=0
[   37.719953] systemd[1]: mnt-storage.mount: Changed mounting-done -> mounted
[   37.720058] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=240 reply_cookie=0 error=n/a
[   37.720087] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=241 reply_cookie=0 error=n/a
[   37.720194] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=227 reply_cookie=0 error=n/a
[   37.720214] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=228 reply_cookie=0 error=n/a
[   37.720222] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=229 reply_cookie=0 error=n/a
[   37.720229] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=230 reply_cookie=0 error=n/a
[   37.720237] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=231 reply_cookie=0 error=n/a
[   37.720244] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=232 reply_cookie=0 error=n/a
[   37.720250] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=233 reply_cookie=0 error=n/a
[   37.720256] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=234 reply_cookie=0 error=n/a
[   37.720262] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=235 reply_cookie=0 error=n/a
[   37.720268] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=236 reply_cookie=0 error=n/a
[   37.720275] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=237 reply_cookie=0 error=n/a
[   37.720281] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=238 reply_cookie=0 error=n/a
[   37.720373] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=239 reply_cookie=0 error=n/a
[   37.720417] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=240 reply_cookie=0 error=n/a
[   37.720460] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/mnt_2dstorage_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=241 reply_cookie=0 error=n/a
[   37.722738] systemd[1]: Accepted new private connection.
[   37.722787] systemd-cgroups-agent[3688]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.722801] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.722873] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   37.722909] systemd[1]: Got disconnect on private connection.
[   38.477053] systemd-rfkill[1885]: All events read and idle, exiting.
[   38.477233] systemd[1]: Received SIGCHLD from PID 1885 (systemd-rfkill).
[   38.477257] systemd[1]: Child 1885 (systemd-rfkill) died (code=exited, status=0/SUCCESS)
[   38.477293] systemd[1]: systemd-rfkill.service: Child 1885 belongs to systemd-rfkill.service
[   38.477302] systemd[1]: systemd-rfkill.service: Main process exited, code=exited, status=0/SUCCESS
[   38.477560] systemd[1]: systemd-rfkill.service: Changed running -> dead
[   38.477718] systemd[1]: systemd-rfkill.socket: Changed running -> listening
[   38.477726] systemd[1]: systemd-rfkill.service: cgroup is empty
[   38.477855] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2drfkill_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=242 reply_cookie=0 error=n/a
[   38.477896] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2drfkill_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=243 reply_cookie=0 error=n/a
[   38.477929] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2drfkill_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=244 reply_cookie=0 error=n/a
[   38.477964] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2drfkill_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=245 reply_cookie=0 error=n/a
[   38.478017] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2drfkill_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=242 reply_cookie=0 error=n/a
[   38.478034] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2drfkill_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=243 reply_cookie=0 error=n/a
[   38.478100] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2drfkill_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=244 reply_cookie=0 error=n/a
[   38.478112] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2drfkill_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=245 reply_cookie=0 error=n/a
[   38.479397] systemd[1]: Accepted new private connection.
[   38.479430] systemd-cgroups-agent[3690]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   38.479447] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   38.479577] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   38.479613] systemd[1]: Got disconnect on private connection.
[   41.109377] systemd[1]: Received SIGCHLD from PID 3182 (jetty8).
[   41.109405] systemd[1]: Child 3182 (jetty8) died (code=exited, status=0/SUCCESS)
[   41.109432] systemd[1]: jetty8.service: Child 3182 belongs to jetty8.service
[   41.109446] systemd[1]: jetty8.service: Control process exited, code=exited status=0
[   41.109468] systemd[1]: jetty8.service: Got final SIGCHLD for state start.
[   41.109503] systemd[1]: jetty8.service: Changed start -> running
[   41.109506] systemd[1]: jetty8.service: Job jetty8.service/start finished, result=done
[   41.109512] systemd[1]: Started LSB: Start Jetty.
[   41.109559] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=246 reply_cookie=0 error=n/a
[   41.109710] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=246 reply_cookie=0 error=n/a
[   41.109789] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=247 reply_cookie=0 error=n/a
[   41.109815] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=248 reply_cookie=0 error=n/a
[   41.109832] systemd[1]: multi-user.target changed dead -> active
[   41.109835] systemd[1]: multi-user.target: Job multi-user.target/start finished, result=done
[   41.109840] systemd[1]: Reached target Multi-User System.
[   41.109864] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=249 reply_cookie=0 error=n/a
[   41.109875] systemd[1]: graphical.target changed dead -> active
[   41.109877] systemd[1]: graphical.target: Job graphical.target/start finished, result=done
[   41.109881] systemd[1]: Reached target Graphical Interface.
[   41.109897] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=250 reply_cookie=0 error=n/a
[   41.109918] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=247 reply_cookie=0 error=n/a
[   41.109932] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=248 reply_cookie=0 error=n/a
[   41.109982] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=249 reply_cookie=0 error=n/a
[   41.109996] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=250 reply_cookie=0 error=n/a
[   41.110095] systemd[1]: systemd-update-utmp-runlevel.service: About to execute: /lib/systemd/systemd-update-utmp runlevel
[   41.110233] systemd[1]: systemd-update-utmp-runlevel.service: Forked /lib/systemd/systemd-update-utmp as 3697
[   41.110539] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   41.129523] systemd[1]: systemd-update-utmp-runlevel.service: Changed dead -> start
[   41.129542] systemd[1]: Starting Update UTMP about System Runlevel Changes...
[   41.129703] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dupdate_2dutmp_2drunlevel_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=251 reply_cookie=0 error=n/a
[   41.129712] systemd[3697]: systemd-update-utmp-runlevel.service: Executing: /lib/systemd/systemd-update-utmp runlevel
[   41.129757] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dupdate_2dutmp_2drunlevel_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=252 reply_cookie=0 error=n/a
[   41.129800] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/graphical_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=253 reply_cookie=0 error=n/a
[   41.129819] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dupdate_2dutmp_2drunlevel_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=251 reply_cookie=0 error=n/a
[   41.129829] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/multi_2duser_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=254 reply_cookie=0 error=n/a
[   41.129842] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/148 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=255 reply_cookie=0 error=n/a
[   41.129870] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dupdate_2dutmp_2drunlevel_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=252 reply_cookie=0 error=n/a
[   41.129889] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   41.129893] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/graphical_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=253 reply_cookie=0 error=n/a
[   41.129902] systemd[1]: systemd-journald.service: Added fd to fd store.
[   41.129939] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/multi_2duser_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=254 reply_cookie=0 error=n/a
[   41.129977] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/148 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=255 reply_cookie=0 error=n/a
[   41.130483] systemd-update-utmp[3697]: systemd-update-utmp running as pid 3697
[   41.131358] systemd[1]: Accepted new private connection.
[   41.132183] systemd[1]: Accepted new private connection.
[   41.132223] systemd-cgroups-agent[3700]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.132232] systemd-update-utmp[3697]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/graphical_2etarget interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   41.132245] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.132286] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.132299] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/graphical_2etarget interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   41.132315] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   41.132335] systemd[1]: Got disconnect on private connection.
[   41.132340] systemd-update-utmp[3697]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   41.132434] systemd-update-utmp[3697]: systemd-update-utmp stopped as pid 3697
[   41.132585] systemd[1]: Received SIGCHLD from PID 3697 (systemd-update-).
[   41.132602] systemd[1]: Child 3697 (systemd-update-) died (code=exited, status=0/SUCCESS)
[   41.132621] systemd[1]: systemd-update-utmp-runlevel.service: Child 3697 belongs to systemd-update-utmp-runlevel.service
[   41.132626] systemd[1]: systemd-update-utmp-runlevel.service: Main process exited, code=exited, status=0/SUCCESS
[   41.132744] systemd[1]: systemd-update-utmp-runlevel.service: Changed start -> dead
[   41.132822] systemd[1]: systemd-update-utmp-runlevel.service: Job systemd-update-utmp-runlevel.service/start finished, result=done
[   41.132828] systemd[1]: Started Update UTMP about System Runlevel Changes.
[   41.132860] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=256 reply_cookie=0 error=n/a
[   41.132864] systemd[1]: Failed to send job remove signal for 148: Connection reset by peer
[   41.132886] systemd[1]: Startup finished in 32.396s (kernel) + 8.623s (userspace) = 52.773s.
[   41.132899] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartupFinished cookie=257 reply_cookie=0 error=n/a
[   41.132903] systemd[1]: Failed to send finished signal: Transport endpoint is not connected
[   41.132936] systemd[1]: systemd-update-utmp-runlevel.service: cgroup is empty
[   41.132950] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=256 reply_cookie=0 error=n/a
[   41.133059] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dupdate_2dutmp_2drunlevel_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=258 reply_cookie=0 error=n/a
[   41.133094] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dupdate_2dutmp_2drunlevel_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=259 reply_cookie=0 error=n/a
[   41.133099] systemd[1]: systemd-update-utmp-runlevel.service: Failed to send unit change signal for systemd-update-utmp-runlevel.service: Transport endpoint is not connected
[   41.133132] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dupdate_2dutmp_2drunlevel_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=258 reply_cookie=0 error=n/a
[   41.133189] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dupdate_2dutmp_2drunlevel_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=259 reply_cookie=0 error=n/a
[   41.133206] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   41.133526] systemd[3626]: getty at tty1.service: Executing: /sbin/agetty --noclear tty1 linux
[   41.134113] systemd[1]: Accepted new private connection.
[   41.134158] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   41.134168] systemd[1]: systemd-journald.service: Added fd to fd store.
[   41.134186] systemd[1]: Got disconnect on private connection.
[   41.134439] systemd-cgroups-agent[3701]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.135202] systemd[1]: Accepted new private connection.
[   41.135227] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.135229] systemd-cgroups-agent[3702]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.135321] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.135347] systemd[1]: Got disconnect on private connection.
[   41.135571] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.135598] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.135617] systemd[1]: Got disconnect on private connection.
[   41.157671] systemd-logind[2469]: Got message type=method_call sender=:1.26 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CreateSession cookie=2 reply_cookie=0 error=n/a
[   41.157697] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=44 reply_cookie=0 error=n/a
[   41.157759] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=21 reply_cookie=44 error=n/a
[   41.157907] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1/seat/seat0 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=45 reply_cookie=0 error=n/a
[   41.157913] systemd-logind[2469]: New user dion logged in.
[   41.158000] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartTransientUnit cookie=46 reply_cookie=0 error=n/a
[   41.158005] systemd[1]: libmount event [rescan: yes]
[   41.159228] systemd[1]: run.mount: Failed to load configuration: No such file or directory
[   41.159253] systemd[1]: run-user.mount: Failed to load configuration: No such file or directory
[   41.159257] systemd[1]: run-user-1000.mount: Changed dead -> mounted
[   41.159287] systemd[1]: run.mount: Collecting.
[   41.159290] systemd[1]: run-user.mount: Collecting.
[   41.159312] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=260 reply_cookie=0 error=n/a
[   41.159323] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=261 reply_cookie=0 error=n/a
[   41.159337] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=262 reply_cookie=0 error=n/a
[   41.159346] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=263 reply_cookie=0 error=n/a
[   41.159358] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=264 reply_cookie=0 error=n/a
[   41.159383] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=265 reply_cookie=0 error=n/a
[   41.159423] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=266 reply_cookie=0 error=n/a
[   41.159443] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=267 reply_cookie=0 error=n/a
[   41.159478] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=268 reply_cookie=0 error=n/a
[   41.159494] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=269 reply_cookie=0 error=n/a
[   41.159527] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=270 reply_cookie=0 error=n/a
[   41.159543] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=271 reply_cookie=0 error=n/a
[   41.159576] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=272 reply_cookie=0 error=n/a
[   41.159593] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=273 reply_cookie=0 error=n/a
[   41.159627] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=274 reply_cookie=0 error=n/a
[   41.159650] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartTransientUnit cookie=46 reply_cookie=0 error=n/a
[   41.159671] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=275 reply_cookie=0 error=n/a
[   41.159843] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=41 reply_cookie=275 error=n/a
[   41.160337] systemd[1]: user-1000.slice: Trying to enqueue job user-1000.slice/start/fail
[   41.160368] systemd[1]: user-1000.slice: Installed new job user-1000.slice/start as 2670
[   41.160378] systemd[1]: user-1000.slice: Enqueued job user-1000.slice/start as 2670
[   41.160401] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=276 reply_cookie=0 error=n/a
[   41.160456] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=42 reply_cookie=276 error=n/a
[   41.160473] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=277 reply_cookie=0 error=n/a
[   41.160561] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=43 reply_cookie=277 error=n/a
[   41.160576] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=278 reply_cookie=46 error=n/a
[   41.160590] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=279 reply_cookie=0 error=n/a
[   41.160597] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=280 reply_cookie=0 error=n/a
[   41.160614] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=278 reply_cookie=46 error=n/a
[   41.160669] systemd[1]: user-1000.slice changed dead -> active
[   41.160671] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=47 reply_cookie=0 error=n/a
[   41.160672] systemd[1]: user-1000.slice: Job user-1000.slice/start finished, result=done
[   41.160678] systemd[1]: Created slice User Slice of dion.
[   41.160689] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=281 reply_cookie=0 error=n/a
[   41.160697] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=282 reply_cookie=0 error=n/a
[   41.160799] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=44 reply_cookie=282 error=n/a
[   41.160854] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_2d1000_2eslice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=283 reply_cookie=0 error=n/a
[   41.160872] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=47 reply_cookie=0 error=n/a
[   41.161069] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=284 reply_cookie=0 error=n/a
[   41.161122] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=45 reply_cookie=284 error=n/a
[   41.161126] systemd[1]: user at 1000.service: Trying to enqueue job user at 1000.service/start/replace
[   41.161788] systemd[1]: user at 1000.service: Installed new job user at 1000.service/start as 2678
[   41.161798] systemd[1]: user at 1000.service: Enqueued job user at 1000.service/start as 2678
[   41.161820] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=285 reply_cookie=0 error=n/a
[   41.161908] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=46 reply_cookie=285 error=n/a
[   41.161924] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=286 reply_cookie=0 error=n/a
[   41.162006] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=47 reply_cookie=286 error=n/a
[   41.162017] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=287 reply_cookie=47 error=n/a
[   41.162032] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=288 reply_cookie=0 error=n/a
[   41.162042] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=289 reply_cookie=0 error=n/a
[   41.162114] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=287 reply_cookie=47 error=n/a
[   41.162131] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=UserNew cookie=48 reply_cookie=0 error=n/a
[   41.162150] systemd[1]: user at 1000.service: About to execute: /lib/systemd/systemd --user
[   41.162194] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartTransientUnit cookie=49 reply_cookie=0 error=n/a
[   41.162335] systemd[1]: user at 1000.service: Forked /lib/systemd/systemd as 3704
[   41.162447] systemd[1]: user at 1000.service: Changed dead -> start
[   41.162462] systemd[1]: Starting User Manager for UID 1000...
[   41.162557] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_401000_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=290 reply_cookie=0 error=n/a
[   41.162652] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_401000_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=291 reply_cookie=0 error=n/a
[   41.162666] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2678 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=292 reply_cookie=0 error=n/a
[   41.162683] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartTransientUnit cookie=49 reply_cookie=0 error=n/a
[   41.162694] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=293 reply_cookie=0 error=n/a
[   41.162816] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=48 reply_cookie=293 error=n/a
[   41.162829] systemd[1]: session-2.scope: Failed to load configuration: No such file or directory
[   41.163122] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   41.163187] systemd[1]: session-2.scope: Trying to enqueue job session-2.scope/start/fail
[   41.163208] systemd[1]: session-2.scope: Installed new job session-2.scope/start as 2826
[   41.163211] systemd[1]: session-2.scope: Enqueued job session-2.scope/start as 2826
[   41.163225] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=294 reply_cookie=0 error=n/a
[   41.163292] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=49 reply_cookie=294 error=n/a
[   41.163301] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=295 reply_cookie=0 error=n/a
[   41.163361] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=50 reply_cookie=295 error=n/a
[   41.163368] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=296 reply_cookie=49 error=n/a
[   41.163377] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=297 reply_cookie=0 error=n/a
[   41.163383] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=298 reply_cookie=0 error=n/a
[   41.163425] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   41.163429] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=296 reply_cookie=49 error=n/a
[   41.163437] systemd[1]: systemd-journald.service: Added fd to fd store.
[   41.163441] systemd-logind[2469]: New session 2 of user dion.
[   41.163447] systemd-logind[2469]: VT changed to 7
[   41.163465] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1/session/_31 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=50 reply_cookie=0 error=n/a
[   41.163778] systemd[1]: session-2.scope changed dead -> running
[   41.163782] systemd[1]: session-2.scope: Job session-2.scope/start finished, result=done
[   41.163787] systemd[1]: Started Session 2 of user dion.
[   41.163799] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=299 reply_cookie=0 error=n/a
[   41.163808] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=300 reply_cookie=0 error=n/a
[   41.163893] systemd-logind[2469]: Found udev node /dev/dri/card0 for seat seat0
[   41.163893] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=51 reply_cookie=300 error=n/a
[   41.163916] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=301 reply_cookie=0 error=n/a
[   41.163939] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=302 reply_cookie=0 error=n/a
[   41.163943] systemd-logind[2469]: Found udev node /dev/dri/renderD128 for seat seat0
[   41.163983] systemd-logind[2469]: Found udev node /dev/snd/hwC1D0 for seat seat0
[   41.164020] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D3p for seat seat0
[   41.164061] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D7p for seat seat0
[   41.164127] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D8p for seat seat0
[   41.164203] systemd-logind[2469]: Found udev node /dev/snd/controlC1 for seat seat0
[   41.164320] systemd-logind[2469]: Found udev node /dev/video0 for seat seat0
[   41.164435] systemd-logind[2469]: Found udev node /dev/bus/usb/003/002 for seat seat0
[   41.164506] systemd-logind[2469]: Found udev node /dev/snd/hwC0D0 for seat seat0
[   41.164569] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0c for seat seat0
[   41.164631] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0p for seat seat0
[   41.164713] systemd-logind[2469]: Found udev node /dev/snd/controlC0 for seat seat0
[   41.164777] systemd-logind[2469]: Found udev node /dev/kvm for seat seat0
[   41.164843] systemd-logind[2469]: Found udev node /dev/rfkill for seat seat0
[   41.164885] systemd-logind[2469]: Found udev node /dev/snd/timer for seat seat0
[   41.164895] systemd-logind[2469]: Found static node /dev/snd/seq for seat seat0
[   41.164898] systemd-logind[2469]: Found static node /dev/snd/timer for seat seat0
[   41.164901] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D7p for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164918] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0p for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164923] systemd-logind[2469]: Changing ACLs at /dev/video0 for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164928] systemd-logind[2469]: Changing ACLs at /dev/kvm for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164933] systemd-logind[2469]: Changing ACLs at /dev/snd/seq for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164937] systemd-logind[2469]: Changing ACLs at /dev/bus/usb/003/002 for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164943] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0c for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164947] systemd-logind[2469]: Changing ACLs at /dev/dri/card0 for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164952] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC0D0 for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164957] systemd-logind[2469]: Changing ACLs at /dev/dri/renderD128 for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164962] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D8p for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164966] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC0 for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164971] systemd-logind[2469]: Changing ACLs at /dev/snd/timer for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164975] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC1 for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164980] systemd-logind[2469]: Changing ACLs at /dev/rfkill for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164985] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC1D0 for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.164990] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D3p for seat seat0 (uid 127\xffffffe2\xffffff86\xffffff921000 del add)
[   41.165078] systemd-logind[2469]: Electing new display for user dion
[   41.165080] systemd-logind[2469]: Choosing session 2 in preference to -
[   41.165178] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=SessionNew cookie=51 reply_cookie=0 error=n/a
[   41.165207] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1/user/_1000 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=52 reply_cookie=0 error=n/a
[   41.165228] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1/seat/seat0 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=53 reply_cookie=0 error=n/a
[   41.165251] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=261 reply_cookie=0 error=n/a
[   41.165272] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=263 reply_cookie=0 error=n/a
[   41.165289] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=265 reply_cookie=0 error=n/a
[   41.165304] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=266 reply_cookie=0 error=n/a
[   41.165316] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=267 reply_cookie=0 error=n/a
[   41.165328] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=268 reply_cookie=0 error=n/a
[   41.165341] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=269 reply_cookie=0 error=n/a
[   41.165794] systemd[1]: Accepted new private connection.
[   41.167045] systemd[1]: Accepted new private connection.
[   41.167077] systemd-cgroups-agent[3707]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.167080] systemd-cgroups-agent[3706]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.167292] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=270 reply_cookie=0 error=n/a
[   41.167317] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=271 reply_cookie=0 error=n/a
[   41.167345] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=272 reply_cookie=0 error=n/a
[   41.167362] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=273 reply_cookie=0 error=n/a
[   41.167380] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=274 reply_cookie=0 error=n/a
[   41.167397] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=281 reply_cookie=0 error=n/a
[   41.167460] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_2d1000_2eslice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=283 reply_cookie=0 error=n/a
[   41.167469] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_401000_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=290 reply_cookie=0 error=n/a
[   41.167478] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_401000_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=291 reply_cookie=0 error=n/a
[   41.167486] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2678 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=292 reply_cookie=0 error=n/a
[   41.167499] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=299 reply_cookie=0 error=n/a
[   41.167558] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=54 reply_cookie=0 error=n/a
[   41.168285] systemd[1]: Accepted new private connection.
[   41.168315] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=54 reply_cookie=0 error=n/a
[   41.168324] systemd-cgroups-agent[3705]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.168342] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=303 reply_cookie=54 error=n/a
[   41.168358] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.168394] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=303 reply_cookie=54 error=n/a
[   41.168400] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.168411] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=55 reply_cookie=0 error=n/a
[   41.168417] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.168472] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.168495] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.168521] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   41.168537] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=55 reply_cookie=0 error=n/a
[   41.168554] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=304 reply_cookie=55 error=n/a
[   41.168581] systemd[1]: Got disconnect on private connection.
[   41.168599] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=304 reply_cookie=55 error=n/a
[   41.168617] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=301 reply_cookie=0 error=n/a
[   41.168639] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=56 reply_cookie=0 error=n/a
[   41.168953] systemd[1]: Got disconnect on private connection.
[   41.169300] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=56 reply_cookie=0 error=n/a
[   41.169317] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=305 reply_cookie=56 error=n/a
[   41.169331] systemd[1]: Got disconnect on private connection.
[   41.169380] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=305 reply_cookie=56 error=n/a
[   41.169395] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=57 reply_cookie=0 error=n/a
[   41.170340] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=57 reply_cookie=0 error=n/a
[   41.170360] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=306 reply_cookie=57 error=n/a
[   41.170421] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=306 reply_cookie=57 error=n/a
[   41.170435] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=302 reply_cookie=0 error=n/a
[   41.170449] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=58 reply_cookie=0 error=n/a
[   41.170521] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=58 reply_cookie=0 error=n/a
[   41.170542] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=307 reply_cookie=58 error=n/a
[   41.170594] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=307 reply_cookie=58 error=n/a
[   41.170606] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=59 reply_cookie=0 error=n/a
[   41.170670] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d2_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=59 reply_cookie=0 error=n/a
[   41.170685] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=308 reply_cookie=59 error=n/a
[   41.170741] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=308 reply_cookie=59 error=n/a
[   41.184364] systemd[1]: user at 1000.service: Got notification message from PID 3704 (READY=1, STATUS=Startup finished in 18ms.)
[   41.184370] systemd[1]: user at 1000.service: Changed start -> running
[   41.184373] systemd[1]: user at 1000.service: Job user at 1000.service/start finished, result=done
[   41.184379] systemd[1]: Started User Manager for UID 1000.
[   41.184405] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=309 reply_cookie=0 error=n/a
[   41.184415] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=310 reply_cookie=0 error=n/a
[   41.184553] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=309 reply_cookie=0 error=n/a
[   41.184613] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=52 reply_cookie=310 error=n/a
[   41.184627] systemd-logind[2469]: Sending reply about created session: id=2 object_path=/org/freedesktop/login1/session/_32 uid=1000 runtime_path=/run/user/1000 session_fd=23 seat=seat0 vtnr=7
[   41.184650] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.26 object=n/a interface=n/a member=n/a cookie=60 reply_cookie=2 error=n/a
[   41.184718] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_401000_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=311 reply_cookie=0 error=n/a
[   41.184820] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_401000_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=311 reply_cookie=0 error=n/a
[   41.184863] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/user_401000_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=312 reply_cookie=0 error=n/a
[   41.185171] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/user_401000_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=312 reply_cookie=0 error=n/a
[   41.185604] systemd-logind[2469]: Got message type=method_call sender=:1.27 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CreateSession cookie=2 reply_cookie=0 error=n/a
[   41.185620] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=61 reply_cookie=0 error=n/a
[   41.185686] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=22 reply_cookie=61 error=n/a
[   41.185760] systemd-logind[2469]: Sent message type=error sender=n/a destination=:1.27 object=n/a interface=n/a member=n/a cookie=62 reply_cookie=2 error=Already running in a session
[   41.185765] systemd-logind[2469]: Failed to process message [type=method_call sender=:1.27 path=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CreateSession signature=uusssssussbssa(sv)]: Already running in a session
[   41.187560] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.systemd1.Scope member=Abandon cookie=63 reply_cookie=0 error=n/a
[   41.187645] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.systemd1.Scope member=Abandon cookie=63 reply_cookie=0 error=n/a
[   41.187677] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=313 reply_cookie=0 error=n/a
[   41.188126] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=53 reply_cookie=313 error=n/a
[   41.188180] systemd[1]: session-1.scope changed running -> abandoned
[   41.188194] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=314 reply_cookie=63 error=n/a
[   41.188231] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=315 reply_cookie=0 error=n/a
[   41.188272] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=316 reply_cookie=0 error=n/a
[   41.188361] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=314 reply_cookie=63 error=n/a
[   41.188366] systemd-logind[2469]: Electing new display for user sddm
[   41.188368] systemd-logind[2469]: Ignoring session 1
[   41.188443] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=315 reply_cookie=0 error=n/a
[   41.188461] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=64 reply_cookie=0 error=n/a
[   41.188550] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=64 reply_cookie=0 error=n/a
[   41.188570] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=317 reply_cookie=64 error=n/a
[   41.188641] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=317 reply_cookie=64 error=n/a
[   41.188659] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=65 reply_cookie=0 error=n/a
[   41.188721] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=65 reply_cookie=0 error=n/a
[   41.188741] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=318 reply_cookie=65 error=n/a
[   41.188773] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=318 reply_cookie=65 error=n/a
[   41.188790] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=316 reply_cookie=0 error=n/a
[   41.188804] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=66 reply_cookie=0 error=n/a
[   41.188867] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=66 reply_cookie=0 error=n/a
[   41.188882] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=319 reply_cookie=66 error=n/a
[   41.188936] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=319 reply_cookie=66 error=n/a
[   41.188953] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=67 reply_cookie=0 error=n/a
[   41.189006] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=67 reply_cookie=0 error=n/a
[   41.189026] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=320 reply_cookie=67 error=n/a
[   41.189057] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=320 reply_cookie=67 error=n/a
[   41.191610] systemd-journald[680]: Data hash table of /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal has a fill level at 75.0 (27302 of 36401 items, 16777216 file size, 614 bytes per hash table item), suggesting rotation.
[   41.191614] systemd-journald[680]: /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal: Journal header limits reached or header out-of-date, rotating.
[   41.191616] systemd-journald[680]: Rotating...
[   41.192756] systemd-journald[680]: Reserving 36401 entries in hash table.
[   41.193330] systemd-journald[680]: Vacuuming...
[   41.193393] systemd-journald[680]: Vacuuming done, freed 0B of archived journals on disk.
[   41.292352] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   41.292402] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   41.292429] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   41.292449] systemd[1]: systemd-journald.service: Added fd to fd store.
[   41.292493] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   41.292505] systemd[1]: systemd-journald.service: Added fd to fd store.
[   41.325518] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   42.728982] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   42.729030] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   42.729050] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   42.729066] systemd[1]: systemd-journald.service: Added fd to fd store.
[   42.729098] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   42.729105] systemd[1]: systemd-journald.service: Added fd to fd store.
[   42.835151] e1000e: eth0 NIC Link is Up 100 Mbps Full Duplex, Flow Control: Rx/Tx
[   42.835157] e1000e 0000:00:19.0 eth0: 10/100 speed: disabling TSO
[   42.835190] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   42.935904] systemd[1]: Received SIGCHLD from PID 3853 (kwalletd).
[   42.935931] systemd[1]: Child 3853 (kwalletd) died (code=exited, status=0/SUCCESS)
[   43.131107] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   43.131153] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   43.131170] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   43.131186] systemd[1]: systemd-journald.service: Added fd to fd store.
[   43.131220] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   43.131228] systemd[1]: systemd-journald.service: Added fd to fd store.
[   43.342272] systemd[1]: Received SIGCHLD from PID 2323 (openvpn).
[   43.342294] systemd[1]: Child 2323 (openvpn) died (code=exited, status=0/SUCCESS)
[   43.342323] systemd[1]: networking.service: Child 2323 belongs to networking.service
[   43.342369] systemd[1]: networking.service: cgroup is empty
[   43.342464] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/networking_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=321 reply_cookie=0 error=n/a
[   43.342507] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/networking_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=322 reply_cookie=0 error=n/a
[   43.342571] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/networking_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=321 reply_cookie=0 error=n/a
[   43.342621] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/networking_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=322 reply_cookie=0 error=n/a
[   43.343748] systemd[1]: Accepted new private connection.
[   43.343786] systemd-cgroups-agent[3888]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   43.343802] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   43.343842] systemd[1]: networking.service: cgroup is empty
[   43.343850] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   43.343877] systemd[1]: Got disconnect on private connection.
[   43.350815] systemctl[3896]: Showing one /org/freedesktop/systemd1/unit/upstart_2eservice
[   43.351770] systemd[1]: Accepted new private connection.
[   43.351810] systemctl[3896]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   43.351822] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   43.351860] systemd[1]: upstart.service: Failed to load configuration: No such file or directory
[   43.352141] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   43.352148] systemd[1]: upstart.service: Collecting.
[   43.352157] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[   43.352164] systemctl[3896]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   43.352165] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=323 reply_cookie=0 error=n/a
[   43.352169] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=3 reply_cookie=0 error=n/a
[   43.352175] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=324 reply_cookie=0 error=n/a
[   43.352411] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=324 reply_cookie=0 error=n/a
[   43.352577] systemd[1]: Got disconnect on private connection.
[   43.358570] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.DBus.Introspectable member=Introspect cookie=14 reply_cookie=0 error=n/a
[   43.358691] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=68 reply_cookie=14 error=n/a
[   43.365670] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanSuspend cookie=38 reply_cookie=0 error=n/a
[   43.365727] systemd-logind[2469]: Failed to open configuration file '/etc/systemd/sleep.conf': No such file or directory
[   43.365781] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=69 reply_cookie=0 error=n/a
[   43.365846] systemd[1]: Received SIGCHLD from PID 3863 (start_kdeinit_w).
[   43.365878] systemd[1]: Child 3863 (start_kdeinit_w) died (code=exited, status=0/SUCCESS)
[   43.365879] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=23 reply_cookie=69 error=n/a
[   43.365897] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=70 reply_cookie=0 error=n/a
[   43.365956] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=24 reply_cookie=70 error=n/a
[   43.365983] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.PolicyKit1 object=/org/freedesktop/PolicyKit1/Authority interface=org.freedesktop.PolicyKit1.Authority member=CheckAuthorization cookie=71 reply_cookie=0 error=n/a
[   43.384927] iwlwifi 0000:04:00.0: L1 Enabled - LTR Enabled
[   43.385192] iwlwifi 0000:04:00.0: L1 Enabled - LTR Enabled
[   43.392294] systemd-logind[2469]: Got message type=method_return sender=:1.8 destination=:1.3 object=n/a interface=n/a member=n/a cookie=27 reply_cookie=71 error=n/a
[   43.392322] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=72 reply_cookie=38 error=n/a
[   43.392481] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanHibernate cookie=39 reply_cookie=0 error=n/a
[   43.392529] systemd-logind[2469]: Failed to open configuration file '/etc/systemd/sleep.conf': No such file or directory
[   43.392635] systemd-logind[2469]: Hibernation is possible, Active(anon)=457064 kB, size=17825788 kB, used=0 kB, threshold=98%
[   43.392653] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=73 reply_cookie=0 error=n/a
[   43.392710] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=25 reply_cookie=73 error=n/a
[   43.392725] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=74 reply_cookie=0 error=n/a
[   43.392773] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=26 reply_cookie=74 error=n/a
[   43.392796] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.PolicyKit1 object=/org/freedesktop/PolicyKit1/Authority interface=org.freedesktop.PolicyKit1.Authority member=CheckAuthorization cookie=75 reply_cookie=0 error=n/a
[   43.394244] systemd-logind[2469]: Got message type=method_return sender=:1.8 destination=:1.3 object=n/a interface=n/a member=n/a cookie=32 reply_cookie=75 error=n/a
[   43.394263] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=76 reply_cookie=39 error=n/a
[   43.394478] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanHybridSleep cookie=40 reply_cookie=0 error=n/a
[   43.394519] systemd-logind[2469]: Failed to open configuration file '/etc/systemd/sleep.conf': No such file or directory
[   43.394614] systemd-logind[2469]: Hibernation is possible, Active(anon)=457064 kB, size=17825788 kB, used=0 kB, threshold=98%
[   43.394631] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=77 reply_cookie=0 error=n/a
[   43.394728] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=27 reply_cookie=77 error=n/a
[   43.394743] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=78 reply_cookie=0 error=n/a
[   43.394834] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=28 reply_cookie=78 error=n/a
[   43.394858] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.PolicyKit1 object=/org/freedesktop/PolicyKit1/Authority interface=org.freedesktop.PolicyKit1.Authority member=CheckAuthorization cookie=79 reply_cookie=0 error=n/a
[   43.396260] systemd-logind[2469]: Got message type=method_return sender=:1.8 destination=:1.3 object=n/a interface=n/a member=n/a cookie=37 reply_cookie=79 error=n/a
[   43.396275] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=80 reply_cookie=40 error=n/a
[   43.404907] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=GetSessionByPID cookie=60 reply_cookie=0 error=n/a
[   43.404994] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=81 reply_cookie=60 error=n/a
[   43.405195] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1/session/_32 interface=org.freedesktop.DBus.Introspectable member=Introspect cookie=61 reply_cookie=0 error=n/a
[   43.405216] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixProcessID cookie=82 reply_cookie=0 error=n/a
[   43.405305] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=29 reply_cookie=82 error=n/a
[   43.405410] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=83 reply_cookie=61 error=n/a
[   43.406326] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1/session/_32 interface=org.freedesktop.DBus.Properties member=Get cookie=62 reply_cookie=0 error=n/a
[   43.406347] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=84 reply_cookie=62 error=n/a
[   43.406501] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1/seat/seat0 interface=org.freedesktop.DBus.Introspectable member=Introspect cookie=63 reply_cookie=0 error=n/a
[   43.406518] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixProcessID cookie=85 reply_cookie=0 error=n/a
[   43.406583] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=30 reply_cookie=85 error=n/a
[   43.406667] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=86 reply_cookie=63 error=n/a
[   43.407199] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1/seat/seat0 interface=org.freedesktop.DBus.Properties member=Get cookie=64 reply_cookie=0 error=n/a
[   43.407216] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=87 reply_cookie=64 error=n/a
[   43.407485] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=Inhibit cookie=66 reply_cookie=0 error=n/a
[   43.407501] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=88 reply_cookie=0 error=n/a
[   43.407564] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=31 reply_cookie=88 error=n/a
[   43.407587] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.PolicyKit1 object=/org/freedesktop/PolicyKit1/Authority interface=org.freedesktop.PolicyKit1.Authority member=CheckAuthorization cookie=89 reply_cookie=0 error=n/a
[   43.409023] systemd-logind[2469]: Got message type=method_return sender=:1.8 destination=:1.3 object=n/a interface=n/a member=n/a cookie=42 reply_cookie=89 error=n/a
[   43.409043] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixProcessID cookie=90 reply_cookie=0 error=n/a
[   43.409109] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=32 reply_cookie=90 error=n/a
[   43.409120] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=91 reply_cookie=0 error=n/a
[   43.409179] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=33 reply_cookie=91 error=n/a
[   43.409207] systemd-logind[2469]: Inhibitor PowerDevil (KDE handles power events) pid=3868 uid=1000 mode=block started.
[   43.409288] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=92 reply_cookie=0 error=n/a
[   43.409301] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=93 reply_cookie=66 error=n/a
[   43.412379] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   43.412422] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   43.412446] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   43.412467] systemd[1]: systemd-journald.service: Added fd to fd store.
[   43.412514] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   43.412529] systemd[1]: systemd-journald.service: Added fd to fd store.
[   43.474621] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   43.474668] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   43.474688] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   43.474706] systemd[1]: systemd-journald.service: Added fd to fd store.
[   43.474743] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   43.474753] systemd[1]: systemd-journald.service: Added fd to fd store.
[   43.478777] systemd[1]: Received SIGCHLD from PID 3900 (kactivitymanage).
[   43.478807] systemd[1]: Child 3900 (kactivitymanage) died (code=exited, status=0/SUCCESS)
[   43.479564] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1/session/_32 interface=org.freedesktop.DBus.Properties member=Get cookie=69 reply_cookie=0 error=n/a
[   43.479589] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=94 reply_cookie=69 error=n/a
[   43.482584] systemd-logind[2469]: Got message type=method_call sender=:1.30 destination=org.freedesktop.login1 object=/org/freedesktop/login1/session/_32 interface=org.freedesktop.DBus.Properties member=Get cookie=73 reply_cookie=0 error=n/a
[   43.482607] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.30 object=n/a interface=n/a member=n/a cookie=95 reply_cookie=73 error=n/a
[   43.489182] systemd-logind[2469]: Got message type=method_call sender=:1.31 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=GetSessionByPID cookie=4 reply_cookie=0 error=n/a
[   43.489325] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.31 object=n/a interface=n/a member=n/a cookie=96 reply_cookie=4 error=n/a
[   43.489693] systemd-logind[2469]: Got message type=method_call sender=:1.31 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=Inhibit cookie=9 reply_cookie=0 error=n/a
[   43.489714] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=97 reply_cookie=0 error=n/a
[   43.489784] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=34 reply_cookie=97 error=n/a
[   43.489804] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.PolicyKit1 object=/org/freedesktop/PolicyKit1/Authority interface=org.freedesktop.PolicyKit1.Authority member=CheckAuthorization cookie=98 reply_cookie=0 error=n/a
[   43.491315] systemd-logind[2469]: Got message type=method_return sender=:1.8 destination=:1.3 object=n/a interface=n/a member=n/a cookie=47 reply_cookie=98 error=n/a
[   43.491336] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixProcessID cookie=99 reply_cookie=0 error=n/a
[   43.491412] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=35 reply_cookie=99 error=n/a
[   43.491428] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=100 reply_cookie=0 error=n/a
[   43.491502] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=36 reply_cookie=100 error=n/a
[   43.491533] systemd-logind[2469]: Inhibitor Screen Locker (Ensuring that the screen gets locked before going to sleep) pid=3910 uid=1000 mode=delay started.
[   43.491599] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=101 reply_cookie=0 error=n/a
[   43.491613] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.31 object=n/a interface=n/a member=n/a cookie=102 reply_cookie=9 error=n/a
[   43.578214] iwlwifi 0000:04:00.0: L1 Enabled - LTR Enabled
[   43.578508] iwlwifi 0000:04:00.0: L1 Enabled - LTR Enabled
[   43.592263] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   43.651430] systemctl[3994]: Showing one /org/freedesktop/systemd1/unit/upstart_2eservice
[   43.653045] systemd[1]: Accepted new private connection.
[   43.653102] systemctl[3994]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   43.653139] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   43.653201] systemd[1]: upstart.service: Failed to load configuration: No such file or directory
[   43.653708] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   43.653720] systemd[1]: upstart.service: Collecting.
[   43.653736] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[   43.653751] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=325 reply_cookie=0 error=n/a
[   43.653760] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=3 reply_cookie=0 error=n/a
[   43.653768] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=326 reply_cookie=0 error=n/a
[   43.653827] systemctl[3994]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   43.654504] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=326 reply_cookie=0 error=n/a
[   43.654811] systemd[1]: Got disconnect on private connection.
[   43.767970] systemd[1]: Received SIGCHLD from PID 4028 (xbindkeys).
[   43.768004] systemd[1]: Child 4028 (xbindkeys) died (code=exited, status=0/SUCCESS)
[   43.776694] e1000e: eth0 NIC Link is Down
[   43.821958] systemd-logind[2469]: Got message type=method_call sender=:1.32 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=GetSessionByPID cookie=4 reply_cookie=0 error=n/a
[   43.822049] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.32 object=n/a interface=n/a member=n/a cookie=103 reply_cookie=4 error=n/a
[   43.853167] systemd-logind[2469]: Got message type=method_call sender=:1.32 destination=org.freedesktop.login1 object=/org/freedesktop/login1/session/_32 interface=org.freedesktop.DBus.Properties member=Get cookie=7 reply_cookie=0 error=n/a
[   43.853200] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.32 object=n/a interface=n/a member=n/a cookie=104 reply_cookie=7 error=n/a
[   43.853235] systemd-logind[2469]: Got message type=method_call sender=:1.32 destination=org.freedesktop.login1 object=/org/freedesktop/login1/session/_32 interface=org.freedesktop.DBus.Properties member=Get cookie=8 reply_cookie=0 error=n/a
[   43.853249] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.32 object=n/a interface=n/a member=n/a cookie=105 reply_cookie=8 error=n/a
[   43.981378] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   44.007139] systemd[1]: Received SIGCHLD from PID 4058 (kde4-config).
[   44.007169] systemd[1]: Child 4058 (kde4-config) died (code=exited, status=0/SUCCESS)
[   44.016874] systemd[1]: Received SIGCHLD from PID 4074 (kde4-config).
[   44.016899] systemd[1]: Child 4074 (kde4-config) died (code=exited, status=0/SUCCESS)
[   44.122163] e1000e: eth0 NIC Link is Down
[   44.325366] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   45.040729] systemd[1]: Received SIGCHLD from PID 2612 (irqbalance).
[   45.040747] systemd[1]: Child 2612 (irqbalance) died (code=exited, status=0/SUCCESS)
[   45.040772] systemd[1]: irqbalance.service: Child 2612 belongs to irqbalance.service
[   45.040854] systemd[1]: irqbalance.service: cgroup is empty
[   45.040943] systemd[1]: irqbalance.service: Changed running -> exited
[   45.041009] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=327 reply_cookie=0 error=n/a
[   45.041032] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=328 reply_cookie=0 error=n/a
[   45.041379] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=327 reply_cookie=0 error=n/a
[   45.041396] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=328 reply_cookie=0 error=n/a
[   45.042209] systemd[1]: Accepted new private connection.
[   45.042240] systemd-cgroups-agent[4095]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.042249] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.042338] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.042361] systemd[1]: Got disconnect on private connection.
[   45.629264] systemctl[4147]: Showing one /org/freedesktop/systemd1/unit/rinetd_2eservice
[   45.630292] systemd[1]: Accepted new private connection.
[   45.630342] systemctl[4147]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   45.630361] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   45.630642] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.630663] systemctl[4147]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.631109] systemd[1]: Got disconnect on private connection.
[   45.633193] systemd[1]: Accepted new private connection.
[   45.633230] systemctl[4148]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   45.633245] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   45.633265] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.633279] systemctl[4148]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.633329] systemd[1]: Got disconnect on private connection.
[   45.634842] systemctl[4149]: Showing one /org/freedesktop/systemd1/unit/rinetd_2eservice
[   45.636291] systemd[1]: Accepted new private connection.
[   45.636381] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   45.636886] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.636913] systemctl[4149]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   45.636944] systemctl[4149]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.637607] systemctl[4149]: Root directory /run/log/journal added.
[   45.637615] systemctl[4149]: Considering /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca.
[   45.637630] systemctl[4149]: Directory /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca added.
[   45.637655] systemctl[4149]: File /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal added.
[   45.637679] systemctl[4149]: File /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system at 0606650d78a448e3934d31f01bc238b9-00000000000052f5-000532a066134443.journal added.
[   45.637700] systemctl[4149]: File /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system at 0606650d78a448e3934d31f01bc238b9-0000000000000001-000532a0660b4005.journal added.
[   45.637738] systemctl[4149]: Journal filter: (((OBJECT_SYSTEMD_UNIT=rinetd.service AND _UID=0) OR (UNIT=rinetd.service AND _PID=1) OR (COREDUMP_UNIT=rinetd.service AND _UID=0 AND MESSAGE_ID=fc2e22bc6ee647b6b90729ab34a250b1) OR _SYSTEMD_UNIT=rinetd.service) AND _BOOT_ID=b8b1b1392eea484c83be7ba020f690e8)
[   45.638103] systemctl[4149]: Root directory /run/log/journal removed.
[   45.638108] systemctl[4149]: Directory /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca removed.
[   45.638111] systemctl[4149]: mmap cache statistics: 535 hit, 5 miss
[   45.638168] systemd[1]: Got disconnect on private connection.
[   45.650567] systemctl[4166]: Showing one /org/freedesktop/systemd1/unit/rinetd_2eservice
[   45.651978] systemd[1]: Accepted new private connection.
[   45.652023] systemctl[4166]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   45.652037] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   45.652339] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.652363] systemctl[4166]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.653821] systemd[1]: Got disconnect on private connection.
[   45.656171] systemd[1]: Accepted new private connection.
[   45.656207] systemctl[4167]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   45.656223] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   45.656244] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.656257] systemctl[4167]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.656303] systemd[1]: Got disconnect on private connection.
[   45.658054] systemctl[4168]: Calling manager for StopUnit on rinetd.service, replace
[   45.658939] systemd[1]: Accepted new private connection.
[   45.658974] systemctl[4168]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StopUnit cookie=1 reply_cookie=0 error=n/a
[   45.658990] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StopUnit cookie=1 reply_cookie=0 error=n/a
[   45.659003] systemd[1]: rinetd.service: Trying to enqueue job rinetd.service/stop/replace
[   45.659017] systemd[1]: rinetd.service: Installed new job rinetd.service/stop as 2835
[   45.659024] systemd[1]: rinetd.service: Enqueued job rinetd.service/stop as 2835
[   45.659036] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.659047] systemctl[4168]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.659049] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=2 reply_cookie=0 error=n/a
[   45.659062] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=329 reply_cookie=0 error=n/a
[   45.659063] systemctl[4168]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[   45.659077] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[   45.659088] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=3 reply_cookie=2 error=n/a
[   45.659098] systemctl[4168]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=3 reply_cookie=2 error=n/a
[   45.659112] systemctl[4168]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[   45.659206] systemd[1]: rinetd.service: About to execute: /etc/init.d/rinetd stop
[   45.659349] systemd[1]: rinetd.service: Forked /etc/init.d/rinetd as 4169
[   45.659654] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   45.677204] systemd[1]: rinetd.service: Changed running -> stop
[   45.677227] systemd[1]: Stopping rinetd.service...
[   45.677466] systemd[4169]: rinetd.service: Executing: /etc/init.d/rinetd stop
[   45.677715] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=4 reply_cookie=0 error=n/a
[   45.677743] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[   45.677777] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=330 reply_cookie=0 error=n/a
[   45.677811] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=331 reply_cookie=0 error=n/a
[   45.677834] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2835 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[   45.677849] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2835 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=332 reply_cookie=0 error=n/a
[   45.677909] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   45.677929] systemd[1]: systemd-journald.service: Added fd to fd store.
[   45.677949] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[   45.678034] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=3 error=n/a
[   45.678045] systemctl[4168]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=3 error=n/a
[   45.678058] systemctl[4168]: Adding /org/freedesktop/systemd1/job/2835 to the set
[   45.678069] systemctl[4168]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=2 reply_cookie=0 error=n/a
[   45.678071] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=330 reply_cookie=0 error=n/a
[   45.678094] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=331 reply_cookie=0 error=n/a
[   45.678098] systemctl[4168]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=4 reply_cookie=0 error=n/a
[   45.678103] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2835 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=332 reply_cookie=0 error=n/a
[   45.678105] systemctl[4168]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[   45.678111] systemctl[4168]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2835 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[   45.679295] systemd[1]: Accepted new private connection.
[   45.679331] systemd-cgroups-agent[4170]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.679348] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.679392] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.679428] systemd[1]: Got disconnect on private connection.
[   45.680331] systemctl[4172]: Showing one /org/freedesktop/systemd1/unit/rinetd_2eservice
[   45.681199] systemd[1]: Accepted new private connection.
[   45.681229] systemctl[4172]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   45.681243] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   45.681526] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.681545] systemctl[4172]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   45.681803] systemd[1]: Got disconnect on private connection.
[   45.682535] systemd[1]: Received SIGCHLD from PID 2618 (rinetd).
[   45.682555] systemd[1]: Child 2618 (rinetd) died (code=exited, status=0/SUCCESS)
[   45.682583] systemd[1]: rinetd.service: Child 2618 belongs to rinetd.service
[   45.682671] systemd[1]: Child 4169 (rinetd) died (code=exited, status=0/SUCCESS)
[   45.682694] systemd[1]: rinetd.service: Child 4169 belongs to rinetd.service
[   45.682699] systemd[1]: rinetd.service: Control process exited, code=exited status=0
[   45.682741] systemd[1]: rinetd.service: Got final SIGCHLD for state stop.
[   45.682833] systemd[1]: rinetd.service: Changed stop -> dead
[   45.682950] systemd[1]: rinetd.service: Job rinetd.service/stop finished, result=done
[   45.682960] systemd[1]: Stopped rinetd.service.
[   45.682988] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=8 reply_cookie=0 error=n/a
[   45.682998] systemctl[4168]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=8 reply_cookie=0 error=n/a
[   45.683002] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=333 reply_cookie=0 error=n/a
[   45.683046] systemd[1]: rinetd.service: cgroup is empty
[   45.683057] systemctl[4168]: Got result done/Resource temporarily unavailable for job rinetd.service
[   45.683072] systemctl[4168]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=4 reply_cookie=0 error=n/a
[   45.683189] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=9 reply_cookie=0 error=n/a
[   45.683228] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=10 reply_cookie=0 error=n/a
[   45.683272] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=334 reply_cookie=0 error=n/a
[   45.683306] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=335 reply_cookie=0 error=n/a
[   45.683327] systemd[1]: Received SIGCHLD from PID 4169 (n/a).
[   45.683348] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=4 reply_cookie=0 error=n/a
[   45.683370] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=11 reply_cookie=4 error=n/a
[   45.683373] systemctl[4168]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=11 reply_cookie=4 error=n/a
[   45.683384] systemctl[4168]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=5 reply_cookie=0 error=n/a
[   45.684177] systemd[1]: Accepted new private connection.
[   45.684192] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=5 reply_cookie=0 error=n/a
[   45.684207] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=12 reply_cookie=5 error=n/a
[   45.684211] systemctl[4168]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=12 reply_cookie=5 error=n/a
[   45.684231] systemd-cgroups-agent[4174]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.684417] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=333 reply_cookie=0 error=n/a
[   45.684447] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=334 reply_cookie=0 error=n/a
[   45.684462] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=335 reply_cookie=0 error=n/a
[   45.684484] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.684587] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.684617] systemd[1]: Got disconnect on private connection.
[   45.686118] systemd[1]: Accepted new private connection.
[   45.686140] systemd[1]: Got disconnect on private connection.
[   45.686406] systemd-cgroups-agent[4175]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.686425] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.686570] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   45.686603] systemd[1]: Got disconnect on private connection.
[   45.867045] e1000e: eth0 NIC Link is Up 100 Mbps Full Duplex, Flow Control: Rx/Tx
[   45.867050] e1000e 0000:00:19.0 eth0: 10/100 speed: disabling TSO
[   45.867086] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   46.695018] systemctl[4189]: Calling manager for StartUnit on pulsedaemon.service, replace
[   46.695922] systemd[1]: Accepted new private connection.
[   46.695972] systemctl[4189]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=1 reply_cookie=0 error=n/a
[   46.696007] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=1 reply_cookie=0 error=n/a
[   46.697280] systemd[1]: pulsedaemon.service: Trying to enqueue job pulsedaemon.service/start/replace
[   46.697709] systemd[1]: pulsedaemon.service: Installed new job pulsedaemon.service/start as 2836
[   46.697716] systemd[1]: pulsedaemon.service: Enqueued job pulsedaemon.service/start as 2836
[   46.697731] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   46.697742] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[   46.697750] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=336 reply_cookie=0 error=n/a
[   46.697756] systemctl[4189]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   46.697756] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=3 reply_cookie=0 error=n/a
[   46.697761] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=337 reply_cookie=0 error=n/a
[   46.697771] systemctl[4189]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[   46.697975] systemd[1]: pulsedaemon.service: About to execute: /usr/bin/pulseaudio --system --disallow-exit --disallow-module-loading=1 --log-target=syslog --high-priority
[   46.698113] systemd[1]: pulsedaemon.service: Forked /usr/bin/pulseaudio as 4190
[   46.698421] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   46.717165] systemd[1]: pulsedaemon.service: Changed dead -> running
[   46.717171] systemd[1]: pulsedaemon.service: Job pulsedaemon.service/start finished, result=done
[   46.717179] systemd[1]: Started Pulseaudio system daemon.
[   46.717205] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=4 reply_cookie=0 error=n/a
[   46.717215] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=338 reply_cookie=0 error=n/a
[   46.717307] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/pulsedaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[   46.717326] systemd[4190]: pulsedaemon.service: Executing: /usr/bin/pulseaudio --system --disallow-exit --disallow-module-loading=1 --log-target=syslog --high-priority
[   46.717342] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/pulsedaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[   46.717347] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=338 reply_cookie=0 error=n/a
[   46.717401] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/pulsedaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=339 reply_cookie=0 error=n/a
[   46.717430] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/pulsedaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=340 reply_cookie=0 error=n/a
[   46.717477] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   46.717494] systemd[1]: systemd-journald.service: Added fd to fd store.
[   46.717507] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[   46.717530] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/pulsedaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=339 reply_cookie=0 error=n/a
[   46.717540] systemctl[4189]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=2 error=n/a
[   46.717542] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=2 error=n/a
[   46.717563] systemctl[4189]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/pulsedaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[   46.717575] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/pulsedaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[   46.717584] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/pulsedaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=340 reply_cookie=0 error=n/a
[   46.717652] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=8 reply_cookie=3 error=n/a
[   46.717674] systemctl[4189]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=8 reply_cookie=3 error=n/a
[   46.717682] systemctl[4189]: Adding /org/freedesktop/systemd1/job/2836 to the set
[   46.717688] systemctl[4189]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[   46.717693] systemctl[4189]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=3 reply_cookie=0 error=n/a
[   46.717697] systemctl[4189]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=4 reply_cookie=0 error=n/a
[   46.717755] systemctl[4189]: Got result done/Resource temporarily unavailable for job pulsedaemon.service
[   46.717805] systemd[1]: Got disconnect on private connection.
[   46.719307] systemd[1]: Accepted new private connection.
[   46.719337] systemd-cgroups-agent[4191]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   46.719358] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   46.719401] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   46.719431] systemd[1]: Got disconnect on private connection.
[   46.729516] systemd[1]: Received SIGCHLD from PID 4029 (xbindkeys).
[   46.729536] systemd[1]: Child 4029 (xbindkeys) died (code=killed, status=15/TERM)
[   46.740570] systemd[1]: Received SIGCHLD from PID 4205 (xbindkeys).
[   46.740592] systemd[1]: Child 4205 (xbindkeys) died (code=exited, status=0/SUCCESS)
[   46.852613] snd_hda_intel 0000:00:1b.0: IRQ timing workaround is activated for card #0. Suggest a bigger bdl_pos_adj.
[   47.232484] systemd[1]: Received SIGCHLD from PID 4222 (sh).
[   47.232506] systemd[1]: Child 4222 (sh) died (code=exited, status=0/SUCCESS)
[   47.379709] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   47.379756] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   47.379786] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   47.379805] systemd[1]: systemd-journald.service: Added fd to fd store.
[   47.379838] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   47.379849] systemd[1]: systemd-journald.service: Added fd to fd store.
[   47.515775] systemd[1]: Received SIGCHLD from PID 3766 (ksplashqml).
[   47.515801] systemd[1]: Child 3766 (ksplashqml) died (code=exited, status=0/SUCCESS)
[   51.218892] systemctl[4301]: Showing one /org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice
[   51.220191] systemd[1]: Accepted new private connection.
[   51.220227] systemctl[4301]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   51.220243] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   51.220578] systemd[1]: Looking for unit files in (higher priority first):
[   51.220581] systemd[1]: 	/etc/systemd/system
[   51.220583] systemd[1]: 	/run/systemd/system
[   51.220585] systemd[1]: 	/usr/local/lib/systemd/system
[   51.220586] systemd[1]: 	/lib/systemd/system
[   51.220588] systemd[1]: 	/usr/lib/systemd/system
[   51.220594] systemd[1]: Looking for SysV init scripts in:
[   51.220596] systemd[1]: 	/etc/init.d
[   51.220598] systemd[1]: Looking for SysV rcN.d links in:
[   51.220600] systemd[1]: 	/etc
[   51.221059] systemd[1]: Preset file doesn't say anything about avahi-daemon.service, enabling.
[   51.221157] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.221180] systemctl[4301]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.221564] systemd[1]: Got disconnect on private connection.
[   51.223733] systemd[1]: Accepted new private connection.
[   51.223775] systemctl[4302]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   51.223788] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   51.223805] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.223824] systemctl[4302]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.223858] systemd[1]: Got disconnect on private connection.
[   51.224684] systemctl[4303]: Calling manager for StopUnit on avahi-daemon.service, replace
[   51.225952] systemd[1]: Accepted new private connection.
[   51.225997] systemctl[4303]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StopUnit cookie=1 reply_cookie=0 error=n/a
[   51.226007] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StopUnit cookie=1 reply_cookie=0 error=n/a
[   51.226020] systemd[1]: avahi-daemon.service: Trying to enqueue job avahi-daemon.service/stop/replace
[   51.226029] systemd[1]: avahi-daemon.service: Installed new job avahi-daemon.service/stop as 2982
[   51.226036] systemd[1]: avahi-daemon.service: Enqueued job avahi-daemon.service/stop as 2982
[   51.226047] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.226058] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=2 reply_cookie=0 error=n/a
[   51.226063] systemctl[4303]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.226070] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=341 reply_cookie=0 error=n/a
[   51.226073] systemctl[4303]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[   51.226082] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[   51.226092] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=3 reply_cookie=2 error=n/a
[   51.226111] systemctl[4303]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=3 reply_cookie=2 error=n/a
[   51.226120] systemctl[4303]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[   51.226203] systemd[1]: avahi-daemon.service: Changed running -> stop-sigterm
[   51.226216] systemd[1]: Stopping Avahi mDNS/DNS-SD Stack...
[   51.226268] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=4 reply_cookie=0 error=n/a
[   51.226306] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[   51.226348] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=342 reply_cookie=0 error=n/a
[   51.226377] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=343 reply_cookie=0 error=n/a
[   51.226392] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2982 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[   51.226405] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2982 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=344 reply_cookie=0 error=n/a
[   51.226421] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[   51.226484] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=3 error=n/a
[   51.226493] systemctl[4303]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=3 error=n/a
[   51.226501] systemctl[4303]: Adding /org/freedesktop/systemd1/job/2982 to the set
[   51.226502] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=13 reply_cookie=0 error=n/a
[   51.226509] systemctl[4303]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=2 reply_cookie=0 error=n/a
[   51.226511] systemd[1]: avahi-daemon.service: D-Bus name org.freedesktop.Avahi changed owner from :1.2 to 
[   51.226517] systemctl[4303]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=4 reply_cookie=0 error=n/a
[   51.226522] systemctl[4303]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[   51.226527] systemctl[4303]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2982 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[   51.226760] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=342 reply_cookie=0 error=n/a
[   51.226805] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=343 reply_cookie=0 error=n/a
[   51.226846] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2982 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=344 reply_cookie=0 error=n/a
[   51.226988] systemd[1]: Received SIGCHLD from PID 2434 (avahi-daemon).
[   51.227009] systemd[1]: Child 2419 (avahi-daemon) died (code=exited, status=0/SUCCESS)
[   51.227038] systemd[1]: avahi-daemon.service: Child 2419 belongs to avahi-daemon.service
[   51.227048] systemd[1]: avahi-daemon.service: Main process exited, code=exited, status=0/SUCCESS
[   51.227115] systemd[1]: avahi-daemon.service: Changed stop-sigterm -> dead
[   51.227194] systemd[1]: avahi-daemon.service: Job avahi-daemon.service/stop finished, result=done
[   51.227200] systemd[1]: Stopped Avahi mDNS/DNS-SD Stack.
[   51.227215] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=8 reply_cookie=0 error=n/a
[   51.227222] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=345 reply_cookie=0 error=n/a
[   51.227230] systemd[1]: avahi-daemon.socket: Changed running -> listening
[   51.227231] systemctl[4303]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=8 reply_cookie=0 error=n/a
[   51.227245] systemctl[4303]: Got result done/Resource temporarily unavailable for job avahi-daemon.service
[   51.227257] systemd[1]: avahi-daemon.service: cgroup is empty
[   51.227263] systemctl[4303]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=4 reply_cookie=0 error=n/a
[   51.227338] systemd[1]: Child 2434 (avahi-daemon) died (code=killed, status=15/TERM)
[   51.227349] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=345 reply_cookie=0 error=n/a
[   51.227413] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=9 reply_cookie=0 error=n/a
[   51.227437] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=10 reply_cookie=0 error=n/a
[   51.227462] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=346 reply_cookie=0 error=n/a
[   51.227480] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=347 reply_cookie=0 error=n/a
[   51.227500] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=11 reply_cookie=0 error=n/a
[   51.227531] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=12 reply_cookie=0 error=n/a
[   51.227551] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=346 reply_cookie=0 error=n/a
[   51.227557] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=348 reply_cookie=0 error=n/a
[   51.227575] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=349 reply_cookie=0 error=n/a
[   51.227577] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=347 reply_cookie=0 error=n/a
[   51.227590] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=4 reply_cookie=0 error=n/a
[   51.227605] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=13 reply_cookie=4 error=n/a
[   51.227615] systemctl[4303]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=13 reply_cookie=4 error=n/a
[   51.227632] systemctl[4303]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=5 reply_cookie=0 error=n/a
[   51.227636] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=348 reply_cookie=0 error=n/a
[   51.227641] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=5 reply_cookie=0 error=n/a
[   51.227657] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=14 reply_cookie=5 error=n/a
[   51.227665] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=349 reply_cookie=0 error=n/a
[   51.227666] systemctl[4303]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=14 reply_cookie=5 error=n/a
[   51.227680] systemctl[4303]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=6 reply_cookie=0 error=n/a
[   51.227689] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=6 reply_cookie=0 error=n/a
[   51.227700] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=15 reply_cookie=6 error=n/a
[   51.227708] systemctl[4303]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=15 reply_cookie=6 error=n/a
[   51.227720] systemctl[4303]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=Get cookie=7 reply_cookie=0 error=n/a
[   51.227727] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=Get cookie=7 reply_cookie=0 error=n/a
[   51.227741] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=16 reply_cookie=7 error=n/a
[   51.227748] systemctl[4303]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=16 reply_cookie=7 error=n/a
[   51.227754] systemctl[4303]: Warning: Stopping avahi-daemon.service, but it can still be activated by:
[   51.227756] systemctl[4303]:   avahi-daemon.socket
[   51.227793] systemd[1]: Got disconnect on private connection.
[   51.228092] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=org.freedesktop.systemd1 object=/org/freedesktop/DBus interface=org.freedesktop.systemd1.Activator member=ActivationRequest cookie=54 reply_cookie=0 error=n/a
[   51.228148] systemd[1]: avahi-daemon.service: Trying to enqueue job avahi-daemon.service/start/replace
[   51.228586] systemd[1]: avahi-daemon.service: Installed new job avahi-daemon.service/start as 2983
[   51.228593] systemd[1]: avahi-daemon.service: Enqueued job avahi-daemon.service/start as 2983
[   51.228634] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=350 reply_cookie=0 error=n/a
[   51.228671] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=351 reply_cookie=0 error=n/a
[   51.228679] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=352 reply_cookie=0 error=n/a
[   51.228719] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=350 reply_cookie=0 error=n/a
[   51.228784] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=351 reply_cookie=0 error=n/a
[   51.229553] systemd[1]: Accepted new private connection.
[   51.229582] systemd-cgroups-agent[4304]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   51.229753] systemd[1]: avahi-daemon.service: About to execute: /usr/sbin/avahi-daemon -s
[   51.229886] systemd[1]: avahi-daemon.service: Forked /usr/sbin/avahi-daemon as 4308
[   51.230323] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[   51.257008] systemd[1]: avahi-daemon.service: Changed dead -> start
[   51.257022] systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
[   51.257142] systemd[4308]: avahi-daemon.service: Executing: /usr/sbin/avahi-daemon -s
[   51.257164] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=353 reply_cookie=0 error=n/a
[   51.257204] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=354 reply_cookie=0 error=n/a
[   51.257233] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/2983 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=355 reply_cookie=0 error=n/a
[   51.257295] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[   51.257313] systemd[1]: systemd-journald.service: Added fd to fd store.
[   51.257337] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=353 reply_cookie=0 error=n/a
[   51.257358] systemd[1]: Got disconnect on private connection.
[   51.257377] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=354 reply_cookie=0 error=n/a
[   51.257437] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/job/2983 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=355 reply_cookie=0 error=n/a
[   51.259265] systemd[1]: Accepted new private connection.
[   51.259301] systemd-cgroups-agent[4321]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   51.259333] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   51.259380] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   51.259412] systemd[1]: Got disconnect on private connection.
[   51.259690] systemd[1]: avahi-daemon.service: Got notification message from PID 4308 (STATUS=avahi-daemon 0.6.32-rc starting up.)
[   51.259726] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=356 reply_cookie=0 error=n/a
[   51.259764] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=357 reply_cookie=0 error=n/a
[   51.259981] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=356 reply_cookie=0 error=n/a
[   51.260013] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=357 reply_cookie=0 error=n/a
[   51.260283] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=7 reply_cookie=0 error=n/a
[   51.260292] systemd[1]: avahi-daemon.service: D-Bus name org.freedesktop.Avahi changed owner from  to :1.41
[   51.260296] systemd[1]: avahi-daemon.service: Changed start -> running
[   51.260299] systemd[1]: avahi-daemon.service: Job avahi-daemon.service/start finished, result=done
[   51.260304] systemd[1]: Started Avahi mDNS/DNS-SD Stack.
[   51.260321] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=358 reply_cookie=0 error=n/a
[   51.260330] systemd[1]: avahi-daemon.socket: Changed listening -> running
[   51.260400] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=358 reply_cookie=0 error=n/a
[   51.260415] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=359 reply_cookie=0 error=n/a
[   51.260438] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=360 reply_cookie=0 error=n/a
[   51.260458] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=361 reply_cookie=0 error=n/a
[   51.260476] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=362 reply_cookie=0 error=n/a
[   51.260558] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=359 reply_cookie=0 error=n/a
[   51.260607] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=360 reply_cookie=0 error=n/a
[   51.260657] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=361 reply_cookie=0 error=n/a
[   51.260720] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=362 reply_cookie=0 error=n/a
[   51.364588] systemd[1]: Received SIGCHLD from PID 4351 (openvpn).
[   51.364619] systemd[1]: Child 4351 (openvpn) died (code=exited, status=0/SUCCESS)
[   51.371550] systemd[1]: Accepted new private connection.
[   51.371621] systemctl[4370]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=1 reply_cookie=0 error=n/a
[   51.371652] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=1 reply_cookie=0 error=n/a
[   51.371670] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.371690] systemctl[4370]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.371748] systemd[1]: Got disconnect on private connection.
[   51.374518] systemctl[4374]: Showing one /org/freedesktop/systemd1/unit/mountnfs_2eservice
[   51.375360] systemd[1]: Accepted new private connection.
[   51.375426] systemctl[4374]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/mountnfs_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   51.375457] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/mountnfs_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   51.375693] systemd[1]: Looking for unit files in (higher priority first):
[   51.375696] systemd[1]: 	/etc/systemd/system
[   51.375697] systemd[1]: 	/run/systemd/system
[   51.375698] systemd[1]: 	/usr/local/lib/systemd/system
[   51.375699] systemd[1]: 	/lib/systemd/system
[   51.375700] systemd[1]: 	/usr/lib/systemd/system
[   51.375705] systemd[1]: Looking for SysV init scripts in:
[   51.375707] systemd[1]: 	/etc/init.d
[   51.375709] systemd[1]: Looking for SysV rcN.d links in:
[   51.375710] systemd[1]: 	/etc
[   51.375788] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.375793] systemd[1]: mountnfs.service: Collecting.
[   51.375802] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[   51.375811] systemctl[4374]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.375811] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=363 reply_cookie=0 error=n/a
[   51.375816] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=3 reply_cookie=0 error=n/a
[   51.375822] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=364 reply_cookie=0 error=n/a
[   51.375949] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=364 reply_cookie=0 error=n/a
[   51.376079] systemd[1]: Got disconnect on private connection.
[   51.388760] systemctl[4401]: Showing one /org/freedesktop/systemd1/unit/upstart_2eservice
[   51.389660] systemd[1]: Accepted new private connection.
[   51.389709] systemctl[4401]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   51.389741] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   51.389773] systemd[1]: upstart.service: Failed to load configuration: No such file or directory
[   51.390000] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.390006] systemd[1]: upstart.service: Collecting.
[   51.390014] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[   51.390022] systemctl[4401]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   51.390023] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=365 reply_cookie=0 error=n/a
[   51.390029] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=3 reply_cookie=0 error=n/a
[   51.390034] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=366 reply_cookie=0 error=n/a
[   51.390161] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=366 reply_cookie=0 error=n/a
[   51.390292] systemd[1]: Got disconnect on private connection.
[   53.016265] systemctl[4455]: Showing one /org/freedesktop/systemd1/unit/rinetd_2eservice
[   53.017162] systemd[1]: Accepted new private connection.
[   53.017235] systemctl[4455]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   53.017268] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   53.017521] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   53.017555] systemctl[4455]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   53.017813] systemd[1]: Got disconnect on private connection.
[   53.019585] systemd[1]: Accepted new private connection.
[   53.019649] systemctl[4456]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   53.019672] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[   53.019688] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   53.019738] systemctl[4456]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   53.019784] systemd[1]: Got disconnect on private connection.
[   53.020648] systemctl[4457]: Showing one /org/freedesktop/systemd1/unit/rinetd_2eservice
[   53.021467] systemd[1]: Accepted new private connection.
[   53.021530] systemctl[4457]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   53.021561] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/rinetd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[   53.021788] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   53.021818] systemctl[4457]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[   53.022104] systemctl[4457]: Root directory /run/log/journal added.
[   53.022110] systemctl[4457]: Considering /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca.
[   53.022119] systemctl[4457]: Directory /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca added.
[   53.022139] systemctl[4457]: File /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system.journal added.
[   53.022155] systemctl[4457]: File /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system at 0606650d78a448e3934d31f01bc238b9-00000000000052f5-000532a066134443.journal added.
[   53.022165] systemctl[4457]: File /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca/system at 0606650d78a448e3934d31f01bc238b9-0000000000000001-000532a0660b4005.journal added.
[   53.022191] systemctl[4457]: Journal filter: (((OBJECT_SYSTEMD_UNIT=rinetd.service AND _UID=0) OR (UNIT=rinetd.service AND _PID=1) OR (COREDUMP_UNIT=rinetd.service AND _UID=0 AND MESSAGE_ID=fc2e22bc6ee647b6b90729ab34a250b1) OR _SYSTEMD_UNIT=rinetd.service) AND _BOOT_ID=b8b1b1392eea484c83be7ba020f690e8)
[   53.022425] systemctl[4457]: Root directory /run/log/journal removed.
[   53.022428] systemctl[4457]: Directory /run/log/journal/e726d32f6d6e48d38c9fd577401f16ca removed.
[   53.022430] systemctl[4457]: mmap cache statistics: 761 hit, 5 miss
[   53.022471] systemd[1]: Got disconnect on private connection.
[   53.386709] systemd[1]: Got message type=method_call sender=:1.42 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=2 reply_cookie=0 error=n/a
[   53.386732] systemd[1]: Sent message type=method_return sender=n/a destination=:1.42 object=n/a interface=n/a member=n/a cookie=367 reply_cookie=2 error=n/a
[   54.572016] systemd[1]: Got message type=method_call sender=:1.43 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=2 reply_cookie=0 error=n/a
[   54.572038] systemd[1]: Sent message type=method_return sender=n/a destination=:1.43 object=n/a interface=n/a member=n/a cookie=368 reply_cookie=2 error=n/a
[   56.182210] systemd-udevd[769]: seq 2844 queued, 'add' 'net'
[   56.182239] systemd-udevd[769]: Validate module index
[   56.182251] systemd-udevd[769]: Check if link configuration needs reloading.
[   56.182427] systemd-udevd[769]: seq 2844 forked new worker [4524]
[   56.182490] systemd-udevd[769]: seq 2845 queued, 'add' 'queues'
[   56.182525] systemd-udevd[769]: seq 2846 queued, 'add' 'queues'
[   56.183036] systemd-udevd[4524]: seq 2844 running
[   56.183160] systemd-udevd[4524]: IMPORT builtin 'net_id' /lib/udev/rules.d/75-net-description.rules:6
[   56.183217] systemd-udevd[4524]: RUN 'ifupdown-hotplug' /lib/udev/rules.d/80-ifupdown.rules:5
[   56.183219] systemd-udevd[4524]: IMPORT builtin 'path_id' /lib/udev/rules.d/80-net-setup-link.rules:5
[   56.183222] systemd-udevd[4524]: IMPORT builtin 'path_id' returned non-zero
[   56.183224] systemd-udevd[4524]: IMPORT builtin 'net_setup_link' /lib/udev/rules.d/80-net-setup-link.rules:9
[   56.183236] systemd-udevd[4524]: Assertion 'udev_device' failed at ../src/libudev/libudev-device.c:128, function udev_device_get_driver(). Ignoring.
[   56.183242] systemd-udevd[4524]: Config file /lib/systemd/network/99-default.link applies to device tap15
[   56.183258] systemd-udevd[4524]: Could not generate persistent MAC address for tap15: No such file or directory
[   56.183288] systemd-udevd[4524]: RUN '/lib/systemd/systemd-sysctl --prefix=/net/ipv4/conf/$name --prefix=/net/ipv4/neigh/$name --prefix=/net/ipv6/conf/$name --prefix=/net/ipv6/neigh/$name' /lib/udev/rules.d/99-systemd.rules:51
[   56.183322] systemd-udevd[4524]: created db file '/run/udev/data/n4' for '/devices/virtual/net/tap15'
[   56.183466] systemd-udevd[4526]: starting 'ifupdown-hotplug'
[   56.185008] systemd-udevd[4524]: Process 'ifupdown-hotplug' succeeded.
[   56.185155] systemd-udevd[4530]: starting '/lib/systemd/systemd-sysctl --prefix=/net/ipv4/conf/tap15 --prefix=/net/ipv4/neigh/tap15 --prefix=/net/ipv6/conf/tap15 --prefix=/net/ipv6/neigh/tap15'
[   56.185673] systemd-sysctl[4530]: Parsing /etc/sysctl.d/30-baloo-inotify-limit.conf
[   56.185687] systemd-sysctl[4530]: Parsing /etc/sysctl.d/99-sysctl.conf
[   56.185704] systemd-sysctl[4530]: Parsing /etc/sysctl.d/local_swap.conf
[   56.185787] systemd-udevd[4524]: Process '/lib/systemd/systemd-sysctl --prefix=/net/ipv4/conf/tap15 --prefix=/net/ipv4/neigh/tap15 --prefix=/net/ipv6/conf/tap15 --prefix=/net/ipv6/neigh/tap15' succeeded.
[   56.185851] systemd-udevd[4524]: passed device to netlink monitor 0x5616700866a0
[   56.185855] systemd-udevd[4524]: seq 2844 processed
[   56.185900] systemd-udevd[769]: passed 153 byte device to netlink monitor 0x56167008c230
[   56.186052] systemd-udevd[769]: seq 2846 forked new worker [4531]
[   56.186087] systemd-udevd[4524]: seq 2845 running
[   56.186205] systemd-udevd[4531]: seq 2846 running
[   56.186232] systemd[1]: sys-subsystem-net-devices-tap15.device: Changed dead -> plugged
[   56.186239] systemd[1]: sys-devices-virtual-net-tap15.device: Changed dead -> plugged
[   56.186270] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=369 reply_cookie=0 error=n/a
[   56.186281] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=370 reply_cookie=0 error=n/a
[   56.186331] systemd-udevd[4524]: passed device to netlink monitor 0x5616700866a0
[   56.186335] systemd-udevd[4524]: seq 2845 processed
[   56.186422] systemd-udevd[4531]: passed device to netlink monitor 0x561670086340
[   56.186425] systemd-udevd[4531]: seq 2846 processed
[   56.186449] systemd-udevd[769]: cleanup idle workers
[   56.186467] systemd-udevd[4531]: Unload module index
[   56.186467] systemd-udevd[4524]: Unload module index
[   56.186518] systemd-udevd[4531]: Unloaded link configuration context.
[   56.186526] systemd-udevd[4524]: Unloaded link configuration context.
[   56.186671] systemd-udevd[769]: worker [4531] exited
[   56.186676] systemd-udevd[769]: cleanup idle workers
[   56.186698] systemd-udevd[769]: worker [4524] exited
[   58.144084] systemd[1]: Got message type=method_call sender=:1.44 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=GetAll cookie=2 reply_cookie=0 error=n/a
[   58.144230] systemd[1]: Sent message type=method_return sender=n/a destination=:1.44 object=n/a interface=n/a member=n/a cookie=371 reply_cookie=2 error=n/a
[   60.517734] systemd[1]: Time has been changed
[   60.517751] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd.
[   60.517775] systemd[1]: laptop-mode.timer: Time change, recalculating next elapse.
[   60.517789] systemd[1]: laptop-mode.timer: Monotonic timer elapses in 2min 4.635439s.
[   60.517798] systemd[1]: apt-daily.timer: Time change, recalculating next elapse.
[   60.517840] systemd[1]: apt-daily.timer: Adding 4h 26min 30.049917s random time.
[   60.517845] systemd[1]: apt-daily.timer: Realtime timer elapses at Thu 2016-05-12 22:26:30 EEST.
[   60.517855] systemd[1]: systemd-tmpfiles-clean.timer: Time change, recalculating next elapse.
[   60.517861] systemd[1]: systemd-tmpfiles-clean.timer: Monotonic timer elapses in 13min 59.594485s.
[   60.517935] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dtmpfiles_2dclean_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=372 reply_cookie=0 error=n/a
[   60.517973] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dtmpfiles_2dclean_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=373 reply_cookie=0 error=n/a
[   60.517995] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/apt_2ddaily_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=374 reply_cookie=0 error=n/a
[   60.518014] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/apt_2ddaily_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=375 reply_cookie=0 error=n/a
[   60.518027] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=376 reply_cookie=0 error=n/a
[   60.518044] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=377 reply_cookie=0 error=n/a
[   60.518144] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dtmpfiles_2dclean_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=372 reply_cookie=0 error=n/a
[   60.518168] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dtmpfiles_2dclean_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=373 reply_cookie=0 error=n/a
[   60.518190] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/apt_2ddaily_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=374 reply_cookie=0 error=n/a
[   60.518254] systemd[1]: Received SIGCHLD from PID 4377 (ntpdate).
[   60.518261] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/apt_2ddaily_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=375 reply_cookie=0 error=n/a
[   60.518277] systemd[1]: Child 4377 (ntpdate) died (code=exited, status=0/SUCCESS)
[   60.518287] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=376 reply_cookie=0 error=n/a
[   60.518315] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/laptop_2dmode_2etimer interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=377 reply_cookie=0 error=n/a
[   65.613190] systemd[1]: systemd-hostnamed.service: Got notification message from PID 2914 (STOPPING=1)
[   65.613260] systemd[1]: systemd-hostnamed.service: Changed running -> stop-sigterm
[   65.613338] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=378 reply_cookie=0 error=n/a
[   65.613376] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=379 reply_cookie=0 error=n/a
[   65.613585] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=378 reply_cookie=0 error=n/a
[   65.613623] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dhostnamed_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=379 reply_cookie=0 error=n/a
[   65.613760] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=11 reply_cookie=0 error=n/a
[   65.613771] systemd[1]: systemd-hostnamed.service: D-Bus name org.freedesktop.hostname1 changed owner from :1.10 to 
[   65.628300] systemd[1]: Received SIGCHLD from PID 2914 (systemd-hostnam).
[   65.628321] systemd[1]: Child 2914 (systemd-hostnam) died (code=exited, status=0/SUCCESS)
[   65.628344] systemd[1]: systemd-hostnamed.service: Child 2914 belongs to systemd-hostnamed.service
[   65.628350] systemd[1]: systemd-hostnamed.service: Main process exited, code=exited, status=0/SUCCESS
[   65.628417] systemd[1]: systemd-hostnamed.service: Changed stop-sigterm -> dead
[   65.628516] systemd[1]: Spawning thread to nuke /tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-systemd-hostnamed.service-7j6S45
[   65.628547] systemd[1]: Spawning thread to nuke /var/tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-systemd-hostnamed.service-ye7NNp
[   65.628576] systemd[1]: systemd-hostnamed.service: cgroup is empty
[   65.628661] systemd[1]: systemd-hostnamed.service: Collecting.
[   65.628685] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=380 reply_cookie=0 error=n/a
[   65.628713] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=381 reply_cookie=0 error=n/a
[   65.628839] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=380 reply_cookie=0 error=n/a
[   65.628905] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=55 reply_cookie=381 error=n/a
[   65.630044] systemd[1]: Accepted new private connection.
[   65.630105] systemd-cgroups-agent[4585]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   65.630185] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   65.630285] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   65.630309] systemd[1]: Got disconnect on private connection.
[   67.311366] systemd[1]: Received SIGCHLD from PID 1899 (systemd-fsckd).
[   67.311382] systemd[1]: Child 1899 (systemd-fsckd) died (code=exited, status=0/SUCCESS)
[   67.311406] systemd[1]: systemd-fsckd.service: Child 1899 belongs to systemd-fsckd.service
[   67.311416] systemd[1]: systemd-fsckd.service: Main process exited, code=exited, status=0/SUCCESS
[   67.311587] systemd[1]: systemd-fsckd.service: Changed running -> dead
[   67.311687] systemd[1]: systemd-fsckd.socket: Changed running -> listening
[   67.311692] systemd[1]: systemd-fsckd.service: cgroup is empty
[   67.311785] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsckd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=382 reply_cookie=0 error=n/a
[   67.311808] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsckd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=383 reply_cookie=0 error=n/a
[   67.311827] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsckd_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=384 reply_cookie=0 error=n/a
[   67.311846] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsckd_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=385 reply_cookie=0 error=n/a
[   67.311971] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsckd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=382 reply_cookie=0 error=n/a
[   67.312014] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsckd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=383 reply_cookie=0 error=n/a
[   67.312051] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsckd_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=384 reply_cookie=0 error=n/a
[   67.312079] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/systemd_2dfsckd_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=385 reply_cookie=0 error=n/a
[   67.312842] systemd[1]: Accepted new private connection.
[   67.312887] systemd-cgroups-agent[4595]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   67.312921] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   67.313021] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[   67.313047] systemd[1]: Got disconnect on private connection.
[   69.743003] systemd[1]: Received SIGCHLD from PID 4601 (zsh).
[   69.743024] systemd[1]: Child 4601 (zsh) died (code=exited, status=1/FAILURE)
[   71.907730] systemd[1]: Received SIGCHLD from PID 4631 (zsh).
[   71.907777] systemd[1]: Child 4631 (zsh) died (code=exited, status=1/FAILURE)
[  137.418307] systemd-journald[680]: Sent WATCHDOG=1 notification.
[  137.418378] systemd[1]: systemd-journald.service: Got notification message from PID 680 (WATCHDOG=1)
[  142.266182] EXT4-fs (dm-1): re-mounted. Opts: discard,errors=remount-ro
[  142.266414] systemd[1]: libmount event [rescan: yes]
[  142.267418] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=386 reply_cookie=0 error=n/a
[  142.267453] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=387 reply_cookie=0 error=n/a
[  142.267464] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=388 reply_cookie=0 error=n/a
[  142.267482] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=389 reply_cookie=0 error=n/a
[  142.267491] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=390 reply_cookie=0 error=n/a
[  142.267507] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=391 reply_cookie=0 error=n/a
[  142.267516] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=392 reply_cookie=0 error=n/a
[  142.267533] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=393 reply_cookie=0 error=n/a
[  142.267541] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=394 reply_cookie=0 error=n/a
[  142.267558] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=395 reply_cookie=0 error=n/a
[  142.267608] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=386 reply_cookie=0 error=n/a
[  142.267634] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpadhdd_5cx2dstorage_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=387 reply_cookie=0 error=n/a
[  142.267634] systemd[1]: systemd-logind.service: Got notification message from PID 2469 (WATCHDOG=1)
[  142.267673] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=388 reply_cookie=0 error=n/a
[  142.267781] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda1_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=389 reply_cookie=0 error=n/a
[  142.267823] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=390 reply_cookie=0 error=n/a
[  142.267863] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dsda3_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=391 reply_cookie=0 error=n/a
[  142.267904] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=392 reply_cookie=0 error=n/a
[  142.267942] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2dhome_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=393 reply_cookie=0 error=n/a
[  142.267981] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=394 reply_cookie=0 error=n/a
[  142.268040] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1/unit/dev_2dmapper_2ddebpad_5cx2droot_2edevice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=395 reply_cookie=0 error=n/a
[  142.323134] systemd[1]: Accepted new private connection.
[  142.323257] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=ListJobs cookie=1 reply_cookie=0 error=n/a
[  142.323275] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  142.323379] systemd[1]: Got disconnect on private connection.
[  142.325111] systemd[1]: Accepted new private connection.
[  142.325234] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  142.325346] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  142.329136] systemd[1]: Got disconnect on private connection.
[  145.067435] systemd[1]: systemd-udevd.service: Got notification message from PID 769 (WATCHDOG=1)
[  160.048038] systemd[1]: Received SIGCHLD from PID 4918 (zsh).
[  160.048060] systemd[1]: Child 4918 (zsh) died (code=exited, status=1/FAILURE)
[  161.303586] systemd[1]: Received SIGCHLD from PID 4224 (konsole).
[  161.303610] systemd[1]: Child 4224 (konsole) died (code=exited, status=0/SUCCESS)
[  161.653447] systemd-logind[2469]: Got message type=method_call sender=:1.31 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.DBus.Introspectable member=Introspect cookie=14 reply_cookie=0 error=n/a
[  161.653516] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.31 object=n/a interface=n/a member=n/a cookie=106 reply_cookie=14 error=n/a
[  161.654540] systemd-logind[2469]: Got message type=method_call sender=:1.31 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=CanPowerOff cookie=15 reply_cookie=0 error=n/a
[  161.654551] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=107 reply_cookie=0 error=n/a
[  161.654623] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=37 reply_cookie=107 error=n/a
[  161.654633] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=108 reply_cookie=0 error=n/a
[  161.654697] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=38 reply_cookie=108 error=n/a
[  161.654713] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.PolicyKit1 object=/org/freedesktop/PolicyKit1/Authority interface=org.freedesktop.PolicyKit1.Authority member=CheckAuthorization cookie=109 reply_cookie=0 error=n/a
[  161.656038] systemd-logind[2469]: Got message type=method_return sender=:1.8 destination=:1.3 object=n/a interface=n/a member=n/a cookie=58 reply_cookie=109 error=n/a
[  161.656048] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.31 object=n/a interface=n/a member=n/a cookie=110 reply_cookie=15 error=n/a
[  170.202245] systemd[1]: Received SIGCHLD from PID 4033 (kmix).
[  170.202267] systemd[1]: Child 4033 (kmix) died (code=exited, status=0/SUCCESS)
[  170.251083] systemd-logind[2469]: Got message type=method_call sender=:1.31 destination=org.freedesktop.login1 object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=Reboot cookie=16 reply_cookie=0 error=n/a
[  170.251105] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=111 reply_cookie=0 error=n/a
[  170.251210] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=39 reply_cookie=111 error=n/a
[  170.251227] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=112 reply_cookie=0 error=n/a
[  170.251325] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=40 reply_cookie=112 error=n/a
[  170.251350] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.PolicyKit1 object=/org/freedesktop/PolicyKit1/Authority interface=org.freedesktop.PolicyKit1.Authority member=CheckAuthorization cookie=113 reply_cookie=0 error=n/a
[  170.252802] systemd-logind[2469]: Got message type=method_return sender=:1.8 destination=:1.3 object=n/a interface=n/a member=n/a cookie=67 reply_cookie=113 error=n/a
[  170.252816] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=114 reply_cookie=0 error=n/a
[  170.252864] systemd-logind[2469]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.3 object=n/a interface=n/a member=n/a cookie=41 reply_cookie=114 error=n/a
[  170.252877] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.login1.Manager member=PrepareForShutdown cookie=115 reply_cookie=0 error=n/a
[  170.252883] systemd-logind[2469]: System is rebooting.
[  170.252890] systemd-logind[2469]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=116 reply_cookie=0 error=n/a
[  170.253005] systemd[1]: Got message type=method_call sender=:1.3 destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=116 reply_cookie=0 error=n/a
[  170.253043] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=396 reply_cookie=0 error=n/a
[  170.253100] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=56 reply_cookie=396 error=n/a
[  170.253109] systemd[1]: reboot.target: Trying to enqueue job reboot.target/start/replace-irreversibly
[  170.253743] systemd[1]: systemd-reboot.service: Fixing conflicting jobs systemd-reboot.service/stop,systemd-reboot.service/start by deleting job systemd-reboot.service/stop
[  170.253747] systemd[1]: shutdown.target: Deleting job shutdown.target/stop as dependency of job systemd-reboot.service/stop
[  170.253750] systemd[1]: systemd-update-utmp-runlevel.service: Deleting job systemd-update-utmp-runlevel.service/start as dependency of job shutdown.target/stop
[  170.253804] systemd[1]: remote-fs.target: Installed new job remote-fs.target/stop as 3284
[  170.253810] systemd[1]: lvm2-monitor.service: Installed new job lvm2-monitor.service/stop as 3174
[  170.253815] systemd[1]: umount.target: Installed new job umount.target/start as 3136
[  170.253819] systemd[1]: basic.target: Installed new job basic.target/stop as 3176
[  170.253821] systemd[1]: apt-daily.timer: Installed new job apt-daily.timer/stop as 3217
[  170.253825] systemd[1]: unattended-upgrades.service: Installed new job unattended-upgrades.service/start as 3173
[  170.253829] systemd[1]: openvpn.service: Installed new job openvpn.service/stop as 3262
[  170.253831] systemd[1]: dbus.service: Installed new job dbus.service/stop as 3231
[  170.253835] systemd[1]: systemd-reboot.service: Installed new job systemd-reboot.service/start as 3132
[  170.253838] systemd[1]: schroot.service: Installed new job schroot.service/stop as 3188
[  170.253841] systemd[1]: time-sync.target: Installed new job time-sync.target/stop as 3277
[  170.253843] systemd[1]: session-1.scope: Installed new job session-1.scope/stop as 3193
[  170.253847] systemd[1]: nss-lookup.target: Installed new job nss-lookup.target/stop as 3183
[  170.253849] systemd[1]: laptop-mode.timer: Installed new job laptop-mode.timer/stop as 3264
[  170.253852] systemd[1]: bluetooth.service: Installed new job bluetooth.service/stop as 3219
[  170.253857] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.swap: Installed new job dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.swap/stop as 3146
[  170.253862] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device: Installed new job dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device/stop as 3162
[  170.253867] systemd[1]: session-2.scope: Installed new job session-2.scope/stop as 3187
[  170.253871] systemd[1]: cups.path: Installed new job cups.path/stop as 3254
[  170.253874] systemd[1]: tmp.mount: Installed new job tmp.mount/stop as 3139
[  170.253878] systemd[1]: nss-user-lookup.target: Installed new job nss-user-lookup.target/stop as 3278
[  170.253881] systemd[1]: network-online.target: Installed new job network-online.target/stop as 3289
[  170.253883] systemd[1]: systemd-modules-load.service: Installed new job systemd-modules-load.service/stop as 3211
[  170.253887] systemd[1]: getty at tty1.service: Installed new job getty at tty1.service/stop as 3181
[  170.253889] systemd[1]: systemd-remount-fs.service: Installed new job systemd-remount-fs.service/stop as 3294
[  170.253893] systemd[1]: rsyslog.service: Installed new job rsyslog.service/stop as 3253
[  170.253897] systemd[1]: cgroupfs-mount.service: Installed new job cgroupfs-mount.service/stop as 3232
[  170.253902] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Installed new job dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap/stop as 3145
[  170.253906] systemd[1]: virtualbox.service: Installed new job virtualbox.service/stop as 3224
[  170.253909] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device: Installed new job dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device/stop as 3158
[  170.253912] systemd[1]: avahi-daemon.socket: Installed new job avahi-daemon.socket/stop as 3194
[  170.253914] systemd[1]: dev-mapper-debpad\x2dswap.swap: Installed new job dev-mapper-debpad\x2dswap.swap/stop as 3150
[  170.253917] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device: Installed new job dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device/stop as 3170
[  170.253922] systemd[1]: dev-dm\x2d2.swap: Installed new job dev-dm\x2d2.swap/stop as 3147
[  170.253926] systemd[1]: dev-mapper-debpadhdd_crypt.device: Installed new job dev-mapper-debpadhdd_crypt.device/stop as 3157
[  170.253931] systemd[1]: systemd-ask-password-console.path: Installed new job systemd-ask-password-console.path/stop as 3272
[  170.253934] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device: Installed new job dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device/stop as 3169
[  170.253938] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device: Installed new job dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device/stop as 3171
[  170.253943] systemd[1]: system-systemd\x2dcryptsetup.slice: Installed new job system-systemd\x2dcryptsetup.slice/stop as 3288
[  170.253946] systemd[1]: wicd.service: Installed new job wicd.service/stop as 3241
[  170.253951] systemd[1]: cron.service: Installed new job cron.service/stop as 3238
[  170.253954] systemd[1]: system-getty.slice: Installed new job system-getty.slice/stop as 3179
[  170.253958] systemd[1]: dbus.socket: Installed new job dbus.socket/stop as 3225
[  170.253960] systemd[1]: mpd.service: Installed new job mpd.service/stop as 3252
[  170.253963] systemd[1]: cups-browsed.service: Installed new job cups-browsed.service/stop as 3222
[  170.253966] systemd[1]: graphical.target: Installed new job graphical.target/stop as 3178
[  170.253968] systemd[1]: cups.service: Installed new job cups.service/stop as 3247
[  170.253970] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device: Installed new job dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device/stop as 3160
[  170.253973] systemd[1]: avahi-daemon.service: Installed new job avahi-daemon.service/stop as 3195
[  170.253975] systemd[1]: uuidd.socket: Installed new job uuidd.socket/stop as 3246
[  170.253977] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Installed new job systemd-cryptsetup at debpadhdd_crypt.service/stop as 3156
[  170.253979] systemd[1]: networking.service: Installed new job networking.service/stop as 3295
[  170.253983] systemd[1]: cryptsetup.target: Installed new job cryptsetup.target/stop as 3163
[  170.253986] systemd[1]: multi-user.target: Installed new job multi-user.target/stop as 3177
[  170.253987] systemd[1]: local-fs-pre.target: Installed new job local-fs-pre.target/stop as 3212
[  170.253990] systemd[1]: ssh.service: Installed new job ssh.service/stop as 3249
[  170.253991] systemd[1]: run-user-1000.mount: Installed new job run-user-1000.mount/stop as 3155
[  170.253994] systemd[1]: systemd-sysctl.service: Installed new job systemd-sysctl.service/stop as 3287
[  170.253996] systemd[1]: polkitd.service: Installed new job polkitd.service/stop as 3184
[  170.253999] systemd[1]: stunnel4.service: Installed new job stunnel4.service/stop as 3233
[  170.254003] systemd[1]: dev-debpad-swap.swap: Installed new job dev-debpad-swap.swap/stop as 3144
[  170.254005] systemd[1]: mnt-storage.mount: Installed new job mnt-storage.mount/stop as 3154
[  170.254008] systemd[1]: reboot.target: Installed new job reboot.target/start as 3131
[  170.254013] systemd[1]: plymouth.service: Installed new job plymouth.service/stop as 3223
[  170.254015] systemd[1]: run-user-127.mount: Installed new job run-user-127.mount/stop as 3164
[  170.254018] systemd[1]: exim4.service: Installed new job exim4.service/stop as 3242
[  170.254021] systemd[1]: systemd-user-sessions.service: Installed new job systemd-user-sessions.service/stop as 3236
[  170.254023] systemd[1]: colord.service: Installed new job colord.service/stop as 3140
[  170.254025] systemd[1]: systemd-logind.service: Installed new job systemd-logind.service/stop as 3228
[  170.254029] systemd[1]: shutdown.target: Installed new job shutdown.target/start as 3172
[  170.254031] systemd[1]: Spawning new thread for sync
[  170.254053] systemd[1]: systemd-update-utmp.service: Installed new job systemd-update-utmp.service/stop as 3274
[  170.254055] systemd[1]: udisks2.service: Installed new job udisks2.service/stop as 3220
[  170.254057] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Installed new job systemd-backlight at backlight:intel_backlight.service/stop as 3207
[  170.254060] systemd[1]: acpi-support.service: Installed new job acpi-support.service/stop as 3201
[  170.254062] systemd[1]: sockets.target: Installed new job sockets.target/stop as 3286
[  170.254068] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.service: Installed new job systemd-fsck at dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.service/stop as 3303
[  170.254071] systemd[1]: dev-dm\x2d0.device: Installed new job dev-dm\x2d0.device/stop as 3167
[  170.254074] systemd[1]: systemd-fsck at dev-mapper-debpad\x2dhome.service: Installed new job systemd-fsck at dev-mapper-debpad\x2dhome.service/stop as 3301
[  170.254076] systemd[1]: sound.target: Installed new job sound.target/stop as 3279
[  170.254078] systemd[1]: smartcard.target: Installed new job smartcard.target/stop as 3297
[  170.254080] systemd[1]: systemd-tmpfiles-setup.service: Installed new job systemd-tmpfiles-setup.service/stop as 3280
[  170.254082] systemd[1]: local-fs.target: Installed new job local-fs.target/stop as 3138
[  170.254084] systemd[1]: final.target: Installed new job final.target/start as 3133
[  170.254086] systemd[1]: acpid.service: Installed new job acpid.service/stop as 3240
[  170.254088] systemd[1]: systemd-ask-password-wall.path: Installed new job systemd-ask-password-wall.path/stop as 3175
[  170.254090] systemd[1]: mpd.socket: Installed new job mpd.socket/stop as 3261
[  170.254092] systemd[1]: pulsedaemon.service: Installed new job pulsedaemon.service/stop as 3263
[  170.254096] systemd[1]: user.slice: Installed new job user.slice/stop as 3291
[  170.254098] systemd[1]: slices.target: Installed new job slices.target/stop as 3282
[  170.254100] systemd[1]: smartd.service: Installed new job smartd.service/stop as 3257
[  170.254102] systemd[1]: accounts-daemon.service: Installed new job accounts-daemon.service/stop as 3227
[  170.254104] systemd[1]: systemd-rfkill.socket: Installed new job systemd-rfkill.socket/stop as 3283
[  170.254106] systemd[1]: dev-mapper-debpad_crypt.device: Installed new job dev-mapper-debpad_crypt.device/stop as 3166
[  170.254108] systemd[1]: dev-dm\x2d4.device: Installed new job dev-dm\x2d4.device/stop as 3161
[  170.254111] systemd[1]: user at 1000.service: Installed new job user at 1000.service/stop as 3186
[  170.254114] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Installed new job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/stop as 3302
[  170.254116] systemd[1]: mcelog.service: Installed new job mcelog.service/stop as 3205
[  170.254118] systemd[1]: sddm.service: Installed new job sddm.service/stop as 3243
[  170.254120] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Installed new job systemd-cryptsetup at debpad_crypt.service/stop as 3165
[  170.254123] systemd[1]: system-systemd\x2dfsck.slice: Installed new job system-systemd\x2dfsck.slice/stop as 3300
[  170.254125] systemd[1]: user at 127.service: Installed new job user at 127.service/stop as 3192
[  170.254127] systemd[1]: sys-devices-virtual-block-dm\x2d4.device: Installed new job sys-devices-virtual-block-dm\x2d4.device/stop as 3159
[  170.254131] systemd[1]: getty.target: Installed new job getty.target/stop as 3290
[  170.254134] systemd[1]: lm-sensors.service: Installed new job lm-sensors.service/stop as 3215
[  170.254165] systemd[1]: boot-efi.mount: Installed new job boot-efi.mount/stop as 3153
[  170.254174] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Installed new job systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service/stop as 3304
[  170.254197] systemd[1]: acpid.socket: Installed new job acpid.socket/stop as 3251
[  170.254199] systemd[1]: cups.socket: Installed new job cups.socket/stop as 3213
[  170.254207] systemd[1]: timers.target: Installed new job timers.target/stop as 3299
[  170.254209] systemd[1]: system-systemd\x2dbacklight.slice: Installed new job system-systemd\x2dbacklight.slice/stop as 3206
[  170.254211] systemd[1]: syslog.socket: Installed new job syslog.socket/stop as 3285
[  170.254219] systemd[1]: dovecot.service: Installed new job dovecot.service/stop as 3142
[  170.254229] systemd[1]: alsa-restore.service: Installed new job alsa-restore.service/stop as 3196
[  170.254232] systemd[1]: systemd-tmpfiles-setup-dev.service: Installed new job systemd-tmpfiles-setup-dev.service/stop as 3214
[  170.254234] systemd[1]: irqbalance.service: Installed new job irqbalance.service/stop as 3234
[  170.254257] systemd[1]: systemd-networkd-resolvconf-update.path: Installed new job systemd-networkd-resolvconf-update.path/stop as 3190
[  170.254268] systemd[1]: acpid.path: Installed new job acpid.path/stop as 3245
[  170.254277] systemd[1]: remote-fs-pre.target: Installed new job remote-fs-pre.target/stop as 3189
[  170.254279] systemd[1]: upower.service: Installed new job upower.service/stop as 3229
[  170.254287] systemd[1]: atd.service: Installed new job atd.service/stop as 3259
[  170.254289] systemd[1]: thermald.service: Installed new job thermald.service/stop as 3230
[  170.254291] systemd[1]: jetty8.service: Installed new job jetty8.service/stop as 3260
[  170.254299] systemd[1]: nfs-common.service: Installed new job nfs-common.service/stop as 3273
[  170.254302] systemd[1]: boot.mount: Installed new job boot.mount/stop as 3152
[  170.254310] systemd[1]: pdnsd.service: Installed new job pdnsd.service/stop as 3182
[  170.254312] systemd[1]: rpcbind.socket: Installed new job rpcbind.socket/stop as 3198
[  170.254314] systemd[1]: systemd-tmpfiles-clean.timer: Installed new job systemd-tmpfiles-clean.timer/stop as 3265
[  170.254324] systemd[1]: home.mount: Installed new job home.mount/stop as 3137
[  170.254336] systemd[1]: laptop-mode.service: Installed new job laptop-mode.service/stop as 3266
[  170.254347] systemd[1]: sysstat.service: Installed new job sysstat.service/stop as 3250
[  170.254356] systemd[1]: sys-devices-virtual-block-dm\x2d0.device: Installed new job sys-devices-virtual-block-dm\x2d0.device/stop as 3168
[  170.254359] systemd[1]: user-1000.slice: Installed new job user-1000.slice/stop as 3185
[  170.254367] systemd[1]: rc-local.service: Installed new job rc-local.service/stop as 3248
[  170.254369] systemd[1]: network.target: Installed new job network.target/stop as 3271
[  170.254378] systemd[1]: systemd-random-seed.service: Installed new job systemd-random-seed.service/stop as 3293
[  170.254381] systemd[1]: dev-disk-by\x2dlabel-debpad\x2dswap.swap: Installed new job dev-disk-by\x2dlabel-debpad\x2dswap.swap/stop as 3148
[  170.254401] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.swap: Installed new job dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.swap/stop as 3149
[  170.254403] systemd[1]: paths.target: Installed new job paths.target/stop as 3203
[  170.254405] systemd[1]: sysinit.target: Installed new job sysinit.target/stop as 3218
[  170.254428] systemd[1]: swap.target: Installed new job swap.target/stop as 3151
[  170.254435] systemd[1]: user-127.slice: Installed new job user-127.slice/stop as 3191
[  170.254438] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Installed new job systemd-backlight at leds:tpacpi::kbd_backlight.service/stop as 3208
[  170.254448] systemd[1]: lvm2-lvmetad.service: Installed new job lvm2-lvmetad.service/stop as 3281
[  170.254461] systemd[1]: reboot.target: Enqueued job reboot.target/start as 3131
[  170.254492] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=397 reply_cookie=0 error=n/a
[  170.254592] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=57 reply_cookie=397 error=n/a
[  170.254615] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus object=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=398 reply_cookie=0 error=n/a
[  170.254711] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 object=n/a interface=n/a member=n/a cookie=58 reply_cookie=398 error=n/a
[  170.254730] systemd[1]: Sent message type=method_return sender=n/a destination=:1.3 object=n/a interface=n/a member=n/a cookie=399 reply_cookie=116 error=n/a
[  170.254749] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=400 reply_cookie=0 error=n/a
[  170.254759] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=401 reply_cookie=0 error=n/a
[  170.254769] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=402 reply_cookie=0 error=n/a
[  170.254787] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=403 reply_cookie=0 error=n/a
[  170.254795] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=404 reply_cookie=0 error=n/a
[  170.254803] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=405 reply_cookie=0 error=n/a
[  170.254813] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=406 reply_cookie=0 error=n/a
[  170.254824] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=407 reply_cookie=0 error=n/a
[  170.254913] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=408 reply_cookie=0 error=n/a
[  170.254923] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=409 reply_cookie=0 error=n/a
[  170.254931] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=410 reply_cookie=0 error=n/a
[  170.254944] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=411 reply_cookie=0 error=n/a
[  170.254955] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=412 reply_cookie=0 error=n/a
[  170.254967] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=413 reply_cookie=0 error=n/a
[  170.254978] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=414 reply_cookie=0 error=n/a
[  170.254988] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=415 reply_cookie=0 error=n/a
[  170.254999] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=416 reply_cookie=0 error=n/a
[  170.255008] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=417 reply_cookie=0 error=n/a
[  170.255021] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=418 reply_cookie=0 error=n/a
[  170.255033] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=419 reply_cookie=0 error=n/a
[  170.255044] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=420 reply_cookie=0 error=n/a
[  170.255055] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=421 reply_cookie=0 error=n/a
[  170.255064] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=422 reply_cookie=0 error=n/a
[  170.255072] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=423 reply_cookie=0 error=n/a
[  170.255081] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=424 reply_cookie=0 error=n/a
[  170.255089] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=425 reply_cookie=0 error=n/a
[  170.255098] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=426 reply_cookie=0 error=n/a
[  170.255106] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=427 reply_cookie=0 error=n/a
[  170.255114] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=428 reply_cookie=0 error=n/a
[  170.255122] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=429 reply_cookie=0 error=n/a
[  170.255130] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=430 reply_cookie=0 error=n/a
[  170.255138] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=431 reply_cookie=0 error=n/a
[  170.255145] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=432 reply_cookie=0 error=n/a
[  170.255152] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=433 reply_cookie=0 error=n/a
[  170.255160] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=434 reply_cookie=0 error=n/a
[  170.255167] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=435 reply_cookie=0 error=n/a
[  170.255175] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=436 reply_cookie=0 error=n/a
[  170.255183] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=437 reply_cookie=0 error=n/a
[  170.255191] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=438 reply_cookie=0 error=n/a
[  170.255198] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=439 reply_cookie=0 error=n/a
[  170.255206] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=440 reply_cookie=0 error=n/a
[  170.255214] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=441 reply_cookie=0 error=n/a
[  170.255222] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=442 reply_cookie=0 error=n/a
[  170.255230] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=443 reply_cookie=0 error=n/a
[  170.255237] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=444 reply_cookie=0 error=n/a
[  170.255245] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=445 reply_cookie=0 error=n/a
[  170.255253] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=446 reply_cookie=0 error=n/a
[  170.255261] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=447 reply_cookie=0 error=n/a
[  170.255268] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=448 reply_cookie=0 error=n/a
[  170.255276] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=449 reply_cookie=0 error=n/a
[  170.255283] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=450 reply_cookie=0 error=n/a
[  170.255290] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=451 reply_cookie=0 error=n/a
[  170.255297] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=452 reply_cookie=0 error=n/a
[  170.255307] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=453 reply_cookie=0 error=n/a
[  170.255314] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=454 reply_cookie=0 error=n/a
[  170.255322] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=455 reply_cookie=0 error=n/a
[  170.255329] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=456 reply_cookie=0 error=n/a
[  170.255337] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=457 reply_cookie=0 error=n/a
[  170.255345] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=458 reply_cookie=0 error=n/a
[  170.255352] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=459 reply_cookie=0 error=n/a
[  170.255360] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=460 reply_cookie=0 error=n/a
[  170.255368] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=461 reply_cookie=0 error=n/a
[  170.255376] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=462 reply_cookie=0 error=n/a
[  170.255383] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=463 reply_cookie=0 error=n/a
[  170.255391] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=464 reply_cookie=0 error=n/a
[  170.255399] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=465 reply_cookie=0 error=n/a
[  170.255407] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=466 reply_cookie=0 error=n/a
[  170.255415] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=467 reply_cookie=0 error=n/a
[  170.255423] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=468 reply_cookie=0 error=n/a
[  170.255431] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=469 reply_cookie=0 error=n/a
[  170.255439] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=470 reply_cookie=0 error=n/a
[  170.255447] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=471 reply_cookie=0 error=n/a
[  170.255455] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=472 reply_cookie=0 error=n/a
[  170.255463] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=473 reply_cookie=0 error=n/a
[  170.255472] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=474 reply_cookie=0 error=n/a
[  170.255480] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=475 reply_cookie=0 error=n/a
[  170.255489] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=476 reply_cookie=0 error=n/a
[  170.255498] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=477 reply_cookie=0 error=n/a
[  170.255506] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=478 reply_cookie=0 error=n/a
[  170.255515] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=479 reply_cookie=0 error=n/a
[  170.255523] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=480 reply_cookie=0 error=n/a
[  170.255532] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=481 reply_cookie=0 error=n/a
[  170.255540] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=482 reply_cookie=0 error=n/a
[  170.255549] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=483 reply_cookie=0 error=n/a
[  170.255557] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=484 reply_cookie=0 error=n/a
[  170.255565] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=485 reply_cookie=0 error=n/a
[  170.255573] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=486 reply_cookie=0 error=n/a
[  170.255581] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=487 reply_cookie=0 error=n/a
[  170.255590] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=488 reply_cookie=0 error=n/a
[  170.255598] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=489 reply_cookie=0 error=n/a
[  170.255606] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=490 reply_cookie=0 error=n/a
[  170.255614] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=491 reply_cookie=0 error=n/a
[  170.255622] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=492 reply_cookie=0 error=n/a
[  170.255630] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=493 reply_cookie=0 error=n/a
[  170.255639] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=494 reply_cookie=0 error=n/a
[  170.255650] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=495 reply_cookie=0 error=n/a
[  170.255658] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=496 reply_cookie=0 error=n/a
[  170.255666] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=497 reply_cookie=0 error=n/a
[  170.255675] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=498 reply_cookie=0 error=n/a
[  170.255682] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=499 reply_cookie=0 error=n/a
[  170.255691] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=500 reply_cookie=0 error=n/a
[  170.255699] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=501 reply_cookie=0 error=n/a
[  170.255707] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=502 reply_cookie=0 error=n/a
[  170.255715] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=503 reply_cookie=0 error=n/a
[  170.255723] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=504 reply_cookie=0 error=n/a
[  170.255731] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=505 reply_cookie=0 error=n/a
[  170.255740] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=506 reply_cookie=0 error=n/a
[  170.255749] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=507 reply_cookie=0 error=n/a
[  170.255757] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=508 reply_cookie=0 error=n/a
[  170.255765] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=509 reply_cookie=0 error=n/a
[  170.255774] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=510 reply_cookie=0 error=n/a
[  170.255782] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=511 reply_cookie=0 error=n/a
[  170.255790] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=512 reply_cookie=0 error=n/a
[  170.255799] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=513 reply_cookie=0 error=n/a
[  170.255807] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=514 reply_cookie=0 error=n/a
[  170.255815] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=515 reply_cookie=0 error=n/a
[  170.255823] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=516 reply_cookie=0 error=n/a
[  170.255832] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=517 reply_cookie=0 error=n/a
[  170.255840] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=518 reply_cookie=0 error=n/a
[  170.255848] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=519 reply_cookie=0 error=n/a
[  170.255856] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=520 reply_cookie=0 error=n/a
[  170.255864] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=521 reply_cookie=0 error=n/a
[  170.255874] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=522 reply_cookie=0 error=n/a
[  170.255882] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=523 reply_cookie=0 error=n/a
[  170.255890] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=524 reply_cookie=0 error=n/a
[  170.255899] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=525 reply_cookie=0 error=n/a
[  170.255907] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=526 reply_cookie=0 error=n/a
[  170.255916] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=527 reply_cookie=0 error=n/a
[  170.255924] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=528 reply_cookie=0 error=n/a
[  170.255933] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=529 reply_cookie=0 error=n/a
[  170.255941] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=530 reply_cookie=0 error=n/a
[  170.255950] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=531 reply_cookie=0 error=n/a
[  170.255958] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=532 reply_cookie=0 error=n/a
[  170.255966] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=533 reply_cookie=0 error=n/a
[  170.255974] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=534 reply_cookie=0 error=n/a
[  170.255983] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=535 reply_cookie=0 error=n/a
[  170.255991] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=536 reply_cookie=0 error=n/a
[  170.255999] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=537 reply_cookie=0 error=n/a
[  170.256007] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=538 reply_cookie=0 error=n/a
[  170.256015] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=539 reply_cookie=0 error=n/a
[  170.256024] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=540 reply_cookie=0 error=n/a
[  170.256032] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=541 reply_cookie=0 error=n/a
[  170.256041] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=542 reply_cookie=0 error=n/a
[  170.256431] systemd-logind[2469]: Got message type=method_return sender=:1.0 destination=:1.3 object=n/a interface=n/a member=n/a cookie=399 reply_cookie=116 error=n/a
[  170.256449] systemd-logind[2469]: Sent message type=method_return sender=n/a destination=:1.31 object=n/a interface=n/a member=n/a cookie=117 reply_cookie=16 error=n/a
[  170.256860] systemd[1]: upower.service: Changed running -> stop-sigterm
[  170.256876] systemd[1]: Stopping Daemon for power management...
[  170.257023] systemd[1]: alsa-restore.service: About to execute: /usr/sbin/alsactl -E HOME=/run/alsa store
[  170.257224] systemd[1]: alsa-restore.service: Forked /usr/sbin/alsactl as 5050
[  170.257746] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.268512] systemd-logind[2469]: Inhibitor Screen Locker (Ensuring that the screen gets locked before going to sleep) pid=3910 uid=1000 mode=delay stopped.
[  170.268570] systemd-logind[2469]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/login1 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=118 reply_cookie=0 error=n/a
[  170.274742] systemd[1]: alsa-restore.service: Changed exited -> stop
[  170.274759] systemd[1]: Stopping Save/Restore Sound Card State...
[  170.274803] systemd[1]: timers.target changed active -> dead
[  170.274807] systemd[1]: timers.target: Job timers.target/stop finished, result=done
[  170.274812] systemd[1]: Stopped target Timers.
[  170.274850] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=543 reply_cookie=0 error=n/a
[  170.274883] systemd[1]: systemd-tmpfiles-clean.timer: Changed waiting -> dead
[  170.274886] systemd[1]: systemd-tmpfiles-clean.timer: Job systemd-tmpfiles-clean.timer/stop finished, result=done
[  170.274891] systemd[1]: Stopped Daily Cleanup of Temporary Directories.
[  170.274919] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=544 reply_cookie=0 error=n/a
[  170.274989] systemd[5050]: alsa-restore.service: Executing: /usr/sbin/alsactl -E HOME=/run/alsa store
[  170.275056] systemd[1]: user at 127.service: Changed running -> stop-sigterm
[  170.275063] systemd[1]: Stopping User Manager for UID 127...
[  170.275133] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=543 reply_cookie=0 error=n/a
[  170.275158] systemd[1]: user at 1000.service: Changed running -> stop-sigterm
[  170.275160] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=544 reply_cookie=0 error=n/a
[  170.275166] systemd[1]: Stopping User Manager for UID 1000...
[  170.275180] systemd[1]: dev-dm\x2d4.device: Redirecting stop request from dev-dm\x2d4.device to sys-devices-virtual-block-dm\x2d4.device.
[  170.275185] systemd[1]: dev-mapper-debpad_crypt.device: Redirecting stop request from dev-mapper-debpad_crypt.device to sys-devices-virtual-block-dm\x2d0.device.
[  170.275201] systemd[1]: systemd-rfkill.socket: Changed listening -> dead
[  170.275205] systemd[1]: systemd-rfkill.socket: Job systemd-rfkill.socket/stop finished, result=done
[  170.275211] systemd[1]: Closed Load/Save RF Kill Switch Status /dev/rfkill Watch.
[  170.275248] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=545 reply_cookie=0 error=n/a
[  170.275392] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=545 reply_cookie=0 error=n/a
[  170.275395] systemd[1]: pulsedaemon.service: Changed running -> stop-sigterm
[  170.275405] systemd[1]: Stopping Pulseaudio system daemon...
[  170.275498] systemd[1]: acpid.service: Changed running -> stop-sigterm
[  170.275508] systemd[1]: Stopping ACPI event daemon...
[  170.275528] systemd[1]: smartcard.target changed active -> dead
[  170.275532] systemd[1]: smartcard.target: Job smartcard.target/stop finished, result=done
[  170.275538] systemd[1]: Stopped target Smart Card.
[  170.275567] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=546 reply_cookie=0 error=n/a
[  170.275576] systemd[1]: dev-dm\x2d0.device: Redirecting stop request from dev-dm\x2d0.device to sys-devices-virtual-block-dm\x2d0.device.
[  170.275683] systemd[1]: udisks2.service: Changed running -> stop-sigterm
[  170.275694] systemd[1]: Stopping Disk Manager...
[  170.275813] systemd[1]: colord.service: Changed running -> stop-sigterm
[  170.275825] systemd[1]: Stopping Manage, Install and Generate Color Profiles...
[  170.275890] systemd[1]: mnt-storage.mount: About to execute: /bin/umount /mnt/storage
[  170.276087] systemd[1]: mnt-storage.mount: Forked /bin/umount as 5057
[  170.276158] systemd[1]: mnt-storage.mount: Changed mounted -> unmounting
[  170.276175] systemd[1]: Unmounting /mnt/storage...
[  170.276335] systemd[1]: polkitd.service: Changed running -> stop-sigterm
[  170.276346] systemd[1]: Stopping Authenticate and Authorize Users to Run Privileged Tasks...
[  170.276388] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device: Redirecting stop request from dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device to sys-devices-virtual-block-dm\x2d4.device.
[  170.276395] systemd[1]: graphical.target changed active -> dead
[  170.276399] systemd[1]: graphical.target: Job graphical.target/stop finished, result=done
[  170.276421] systemd[1]: Stopped target Graphical Interface.
[  170.276471] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=547 reply_cookie=0 error=n/a
[  170.276596] systemd[1]: accounts-daemon.service: Changed running -> stop-sigterm
[  170.276606] systemd[1]: Stopping Accounts Service...
[  170.276634] systemd[1]: multi-user.target changed active -> dead
[  170.276638] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=546 reply_cookie=0 error=n/a
[  170.276639] systemd[1]: multi-user.target: Job multi-user.target/stop finished, result=done
[  170.276645] systemd[1]: Stopped target Multi-User System.
[  170.276680] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=548 reply_cookie=0 error=n/a
[  170.276724] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=547 reply_cookie=0 error=n/a
[  170.276782] systemd[1]: ssh.service: Changed running -> stop-sigterm
[  170.276792] systemd[1]: Stopping OpenBSD Secure Shell server...
[  170.276918] systemd[1]: plymouth.service: About to execute: /etc/init.d/plymouth stop
[  170.277122] systemd[1]: plymouth.service: Forked /etc/init.d/plymouth as 5059
[  170.277246] systemd[5057]: mnt-storage.mount: Executing: /bin/umount /mnt/storage
[  170.277421] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=548 reply_cookie=0 error=n/a
[  170.278753] systemd[5059]: plymouth.service: Executing: /etc/init.d/plymouth stop
[  170.278910] systemd[1]: plymouth.service: Changed exited -> stop
[  170.278927] systemd[1]: Stopping LSB: Stop plymouth during boot and start it on shutdown...
[  170.279082] systemd[1]: sysstat.service: About to execute: /etc/init.d/sysstat stop
[  170.279251] systemd[1]: sysstat.service: Forked /etc/init.d/sysstat as 5069
[  170.279863] systemd[5069]: sysstat.service: Executing: /etc/init.d/sysstat stop
[  170.281413] systemd[1]: sysstat.service: Changed exited -> stop
[  170.281426] systemd[1]: Stopping LSB: Start/stop sysstat's sadc...
[  170.281550] systemd[1]: jetty8.service: About to execute: /etc/init.d/jetty8 stop
[  170.281688] systemd[1]: jetty8.service: Forked /etc/init.d/jetty8 as 5075
[  170.281776] systemd[1]: jetty8.service: Changed running -> stop
[  170.281791] systemd[1]: Stopping LSB: Start Jetty...
[  170.282073] systemd[1]: lm-sensors.service: Changed exited -> dead
[  170.282243] systemd[1]: lm-sensors.service: Job lm-sensors.service/stop finished, result=done
[  170.282253] systemd[1]: Stopped Initialize hardware monitoring sensors.
[  170.282317] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=549 reply_cookie=0 error=n/a
[  170.282371] systemd[5075]: jetty8.service: Executing: /etc/init.d/jetty8 stop
[  170.282497] systemd[1]: atd.service: Changed running -> stop-sigterm
[  170.282509] systemd[1]: Stopping Deferred execution scheduler...
[  170.282556] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=549 reply_cookie=0 error=n/a
[  170.282631] systemd[1]: thermald.service: Changed running -> stop-sigterm
[  170.282662] systemd[1]: Stopping Thermal Daemon Service...
[  170.282791] systemd[1]: smartd.service: Changed running -> stop-sigterm
[  170.282801] systemd[1]: Stopping Self Monitoring and Reporting Technology (SMART) Daemon...
[  170.282937] systemd[1]: exim4.service: About to execute: /etc/init.d/exim4 stop
[  170.283128] systemd[1]: exim4.service: Forked /etc/init.d/exim4 as 5080
[  170.283221] systemd[1]: exim4.service: Changed running -> stop
[  170.283237] systemd[1]: Stopping LSB: exim Mail Transport Agent...
[  170.283395] systemd[1]: laptop-mode.service: About to execute: /usr/sbin/laptop_mode init stop
[  170.283562] systemd[1]: laptop-mode.service: Forked /usr/sbin/laptop_mode as 5081
[  170.283647] systemd[1]: laptop-mode.service: Changed exited -> stop
[  170.283662] systemd[1]: Stopping Laptop Mode Tools...
[  170.283761] systemctl[5077]: Showing one /org/freedesktop/systemd1/unit/sysstat_2eservice
[  170.283845] systemd[1]: stunnel4.service: About to execute: /etc/init.d/stunnel4 stop
[  170.284024] systemd[1]: stunnel4.service: Forked /etc/init.d/stunnel4 as 5083
[  170.284104] systemd[5080]: exim4.service: Executing: /etc/init.d/exim4 stop
[  170.284133] systemd[1]: stunnel4.service: Changed exited -> stop
[  170.284152] systemd[1]: Stopping LSB: Start or stop stunnel 4.x (SSL tunnel for network daemons)...
[  170.284327] systemd[1]: acpi-support.service: About to execute: /etc/init.d/acpi-support stop
[  170.284500] systemd[1]: acpi-support.service: Forked /etc/init.d/acpi-support as 5085
[  170.284586] systemd[1]: acpi-support.service: Changed exited -> stop
[  170.284604] systemd[1]: Stopping LSB: Start some power management scripts...
[  170.284775] systemd[1]: irqbalance.service: About to execute: /etc/init.d/irqbalance stop
[  170.284944] systemd[1]: irqbalance.service: Forked /etc/init.d/irqbalance as 5086
[  170.285065] systemd[1]: irqbalance.service: Changed exited -> stop
[  170.285078] systemd[1]: Stopping LSB: daemon to balance interrupts for SMP systems...
[  170.285179] systemd[5083]: stunnel4.service: Executing: /etc/init.d/stunnel4 stop
[  170.285268] systemd[1]: dovecot.service: About to execute: /usr/bin/doveadm stop
[  170.285445] systemd[1]: dovecot.service: Forked /usr/bin/doveadm as 5089
[  170.286115] systemd[5086]: irqbalance.service: Executing: /etc/init.d/irqbalance stop
[  170.286662] systemd[5081]: laptop-mode.service: Executing: /usr/sbin/laptop_mode init stop
[  170.287024] systemd[5085]: acpi-support.service: Executing: /etc/init.d/acpi-support stop
[  170.287737] systemctl[5093]: Showing one /org/freedesktop/systemd1/unit/exim4_2eservice
[  170.287740] systemctl[5095]: Showing one /org/freedesktop/systemd1/unit/jetty8_2eservice
[  170.287970] systemctl[5096]: Showing one /org/freedesktop/systemd1/unit/stunnel4_2eservice
[  170.288745] systemd[5089]: dovecot.service: Executing: /usr/bin/doveadm stop
[  170.288820] systemd[1]: dovecot.service: Changed running -> stop
[  170.288837] systemd[1]: Stopping Dovecot IMAP/POP3 email server...
[  170.288878] systemd[1]: getty.target changed active -> dead
[  170.288882] systemd[1]: getty.target: Job getty.target/stop finished, result=done
[  170.288890] systemd[1]: Stopped target Login Prompts.
[  170.289074] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=550 reply_cookie=0 error=n/a
[  170.289101] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=550 reply_cookie=0 error=n/a
[  170.289254] systemd[1]: mcelog.service: About to execute: /etc/init.d/mcelog stop
[  170.289439] systemd[1]: mcelog.service: Forked /etc/init.d/mcelog as 5105
[  170.289544] systemd[1]: mcelog.service: Changed running -> stop
[  170.289560] systemd[1]: Stopping LSB: Machine Check Exceptions (MCE) collector & decoder...
[  170.289771] systemctl[5101]: Showing one /org/freedesktop/systemd1/unit/acpi_2dsupport_2eservice
[  170.290031] systemd[5105]: mcelog.service: Executing: /etc/init.d/mcelog stop
[  170.290097] systemctl[5104]: Showing one /org/freedesktop/systemd1/unit/irqbalance_2eservice
[  170.292800] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.292919] systemctl[5118]: Showing one /org/freedesktop/systemd1/unit/mcelog_2eservice
[  170.294325] systemd[1]: cups-browsed.service: Changed running -> stop-sigterm
[  170.294345] systemd[1]: Stopping Make remote CUPS printers available locally...
[  170.294480] systemd[1]: mpd.service: Changed running -> stop-sigterm
[  170.294494] systemd[1]: Stopping Music Player Daemon...
[  170.294585] systemd[1]: cron.service: Changed running -> stop-sigterm
[  170.294596] systemd[1]: Stopping Regular background program processing daemon...
[  170.294747] systemd[1]: wicd.service: About to execute: /etc/init.d/wicd stop
[  170.294952] systemd[1]: wicd.service: Forked /etc/init.d/wicd as 5127
[  170.295052] systemd[1]: wicd.service: Changed running -> stop
[  170.295069] systemd[1]: Stopping LSB: Starts and stops Wicd...
[  170.295105] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device: Redirecting stop request from dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device to sys-devices-virtual-block-dm\x2d0.device.
[  170.295112] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device: Redirecting stop request from dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device to sys-devices-virtual-block-dm\x2d0.device.
[  170.295122] systemd[1]: dev-mapper-debpadhdd_crypt.device: Redirecting stop request from dev-mapper-debpadhdd_crypt.device to sys-devices-virtual-block-dm\x2d4.device.
[  170.295129] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device: Redirecting stop request from dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device to sys-devices-virtual-block-dm\x2d0.device.
[  170.295136] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device: Redirecting stop request from dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device to sys-devices-virtual-block-dm\x2d4.device.
[  170.295275] systemd[1]: virtualbox.service: About to execute: /etc/init.d/virtualbox stop
[  170.295480] systemd[1]: virtualbox.service: Forked /etc/init.d/virtualbox as 5128
[  170.295604] systemd[1]: virtualbox.service: Changed exited -> stop
[  170.295621] systemd[1]: Stopping LSB: VirtualBox Linux kernel module...
[  170.295759] systemd[1]: cgroupfs-mount.service: About to execute: /etc/init.d/cgroupfs-mount stop
[  170.295927] systemd[1]: cgroupfs-mount.service: Forked /etc/init.d/cgroupfs-mount as 5131
[  170.296055] systemd[1]: cgroupfs-mount.service: Changed exited -> stop
[  170.296072] systemd[1]: Stopping LSB: Set up cgroupfs mounts....
[  170.296238] systemd[1]: rsyslog.service: Changed running -> stop-sigterm
[  170.296251] systemd[1]: Stopping System Logging Service...
[  170.296367] systemd[1]: getty at tty1.service: Changed running -> stop-sigterm
[  170.296377] systemd[1]: Stopping Getty on tty1...
[  170.296539] systemd[5131]: cgroupfs-mount.service: Executing: /etc/init.d/cgroupfs-mount stop
[  170.296942] systemd[1]: session-2.scope changed running -> stop-sigterm
[  170.296955] systemd[1]: Stopping Session 2 of user dion.
[  170.296979] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device: Redirecting stop request from dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device to sys-devices-virtual-block-dm\x2d4.device.
[  170.297083] systemd[1]: bluetooth.service: Changed running -> stop-sigterm
[  170.297095] systemd[1]: Stopping Bluetooth service...
[  170.297128] systemd[1]: laptop-mode.timer: Changed waiting -> dead
[  170.297133] systemd[1]: laptop-mode.timer: Job laptop-mode.timer/stop finished, result=done
[  170.297142] systemd[1]: Stopped Runs Laptop Mode Tools - Polling Service, every 150 seconds.
[  170.297190] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=551 reply_cookie=0 error=n/a
[  170.297344] systemd[1]: session-1.scope changed abandoned -> stop-sigterm
[  170.297354] systemd[1]: Stopping Session 1 of user sddm.
[  170.297478] systemd[1]: schroot.service: About to execute: /etc/init.d/schroot stop
[  170.297480] systemd[5127]: wicd.service: Executing: /etc/init.d/wicd stop
[  170.297691] systemd[1]: schroot.service: Forked /etc/init.d/schroot as 5139
[  170.297831] systemd[1]: schroot.service: Changed exited -> stop
[  170.297848] systemd[1]: Stopping LSB: Recover schroot sessions....
[  170.298011] systemd[1]: dbus.service: Changed running -> stop-sigterm
[  170.298023] systemd[1]: Stopping D-Bus System Message Bus...
[  170.298216] systemd[1]: openvpn.service: Changed exited -> dead
[  170.298361] systemd[1]: openvpn.service: Job openvpn.service/stop finished, result=done
[  170.298371] systemd[1]: Stopped OpenVPN service.
[  170.298420] systemd[1]: Failed to send job remove signal for 3262: Connection reset by peer
[  170.298461] systemd[5139]: schroot.service: Executing: /etc/init.d/schroot stop
[  170.300241] systemd-logind[2469]: Got message type=signal sender=:1.0 destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=551 reply_cookie=0 error=n/a
[  170.302524] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.303249] systemd-logind[2469]: Failed to abandon session scope: Transport endpoint is not connected
[  170.303254] systemd-logind[2469]: Electing new display for user dion
[  170.303257] systemd-logind[2469]: Ignoring session 2
[  170.303620] systemd[5128]: virtualbox.service: Executing: /etc/init.d/virtualbox stop
[  170.305968] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.306100] systemd[1]: unattended-upgrades.service: About to execute: /usr/share/unattended-upgrades/unattended-upgrade-shutdown
[  170.306138] systemctl[5154]: Showing one /org/freedesktop/systemd1/unit/wicd_2eservice
[  170.306275] systemd[1]: unattended-upgrades.service: Forked /usr/share/unattended-upgrades/unattended-upgrade-shutdown as 5158
[  170.306376] systemd[1]: unattended-upgrades.service: Changed dead -> start
[  170.306392] systemd[1]: Starting Unattended Upgrades Shutdown...
[  170.306448] systemd[1]: apt-daily.timer: Changed waiting -> dead
[  170.306453] systemd[1]: apt-daily.timer: Job apt-daily.timer/stop finished, result=done
[  170.306460] systemd[1]: Stopped Daily apt activities.
[  170.306502] systemd[1]: Failed to send job remove signal for 3217: Transport endpoint is not connected
[  170.306530] systemctl[5156]: Showing one /org/freedesktop/systemd1/unit/virtualbox_2eservice
[  170.306580] systemd[1]: apt-daily.timer: Failed to send unit change signal for apt-daily.timer: Transport endpoint is not connected
[  170.306585] systemd[1]: unattended-upgrades.service: Failed to send unit change signal for unattended-upgrades.service: Transport endpoint is not connected
[  170.306591] systemd[1]: openvpn.service: Failed to send unit change signal for openvpn.service: Transport endpoint is not connected
[  170.306595] systemd[1]: dbus.service: Failed to send unit change signal for dbus.service: Transport endpoint is not connected
[  170.306600] systemd[1]: schroot.service: Failed to send unit change signal for schroot.service: Transport endpoint is not connected
[  170.306604] systemd[1]: session-1.scope: Failed to send unit change signal for session-1.scope: Transport endpoint is not connected
[  170.306611] systemd[1]: laptop-mode.timer: Failed to send unit change signal for laptop-mode.timer: Transport endpoint is not connected
[  170.306615] systemd[1]: bluetooth.service: Failed to send unit change signal for bluetooth.service: Transport endpoint is not connected
[  170.306621] systemd[1]: session-2.scope: Failed to send unit change signal for session-2.scope: Transport endpoint is not connected
[  170.306627] systemd[1]: getty at tty1.service: Failed to send unit change signal for getty at tty1.service: Transport endpoint is not connected
[  170.306633] systemd[1]: rsyslog.service: Failed to send unit change signal for rsyslog.service: Transport endpoint is not connected
[  170.306679] systemd[1]: cgroupfs-mount.service: Failed to send unit change signal for cgroupfs-mount.service: Transport endpoint is not connected
[  170.306687] systemd[1]: virtualbox.service: Failed to send unit change signal for virtualbox.service: Transport endpoint is not connected
[  170.306692] systemd[1]: wicd.service: Failed to send unit change signal for wicd.service: Transport endpoint is not connected
[  170.306696] systemd[1]: cron.service: Failed to send unit change signal for cron.service: Transport endpoint is not connected
[  170.306703] systemd[1]: mpd.service: Failed to send unit change signal for mpd.service: Transport endpoint is not connected
[  170.306708] systemd[1]: cups-browsed.service: Failed to send unit change signal for cups-browsed.service: Transport endpoint is not connected
[  170.306712] systemd[1]: mcelog.service: Failed to send unit change signal for mcelog.service: Transport endpoint is not connected
[  170.306715] systemd[1]: getty.target: Failed to send unit change signal for getty.target: Transport endpoint is not connected
[  170.306718] systemd[1]: dovecot.service: Failed to send unit change signal for dovecot.service: Transport endpoint is not connected
[  170.306721] systemd[1]: irqbalance.service: Failed to send unit change signal for irqbalance.service: Transport endpoint is not connected
[  170.306724] systemd[1]: acpi-support.service: Failed to send unit change signal for acpi-support.service: Transport endpoint is not connected
[  170.306732] systemd[1]: stunnel4.service: Failed to send unit change signal for stunnel4.service: Transport endpoint is not connected
[  170.306738] systemd[1]: laptop-mode.service: Failed to send unit change signal for laptop-mode.service: Transport endpoint is not connected
[  170.306743] systemd[1]: exim4.service: Failed to send unit change signal for exim4.service: Transport endpoint is not connected
[  170.306749] systemd[1]: smartd.service: Failed to send unit change signal for smartd.service: Transport endpoint is not connected
[  170.306752] systemd[1]: thermald.service: Failed to send unit change signal for thermald.service: Transport endpoint is not connected
[  170.306755] systemd[1]: atd.service: Failed to send unit change signal for atd.service: Transport endpoint is not connected
[  170.306759] systemd[1]: lm-sensors.service: Failed to send unit change signal for lm-sensors.service: Transport endpoint is not connected
[  170.306764] systemd[1]: jetty8.service: Failed to send unit change signal for jetty8.service: Transport endpoint is not connected
[  170.306769] systemd[1]: sysstat.service: Failed to send unit change signal for sysstat.service: Transport endpoint is not connected
[  170.306773] systemd[1]: plymouth.service: Failed to send unit change signal for plymouth.service: Transport endpoint is not connected
[  170.306776] systemd[1]: ssh.service: Failed to send unit change signal for ssh.service: Transport endpoint is not connected
[  170.306779] systemd[1]: multi-user.target: Failed to send unit change signal for multi-user.target: Transport endpoint is not connected
[  170.306783] systemd[1]: accounts-daemon.service: Failed to send unit change signal for accounts-daemon.service: Transport endpoint is not connected
[  170.306790] systemd[1]: graphical.target: Failed to send unit change signal for graphical.target: Transport endpoint is not connected
[  170.306795] systemd[1]: polkitd.service: Failed to send unit change signal for polkitd.service: Transport endpoint is not connected
[  170.306801] systemd[1]: mnt-storage.mount: Failed to send unit change signal for mnt-storage.mount: Transport endpoint is not connected
[  170.306806] systemd[1]: colord.service: Failed to send unit change signal for colord.service: Transport endpoint is not connected
[  170.306810] systemd[1]: udisks2.service: Failed to send unit change signal for udisks2.service: Transport endpoint is not connected
[  170.306816] systemd[1]: smartcard.target: Failed to send unit change signal for smartcard.target: Transport endpoint is not connected
[  170.306820] systemd[1]: acpid.service: Failed to send unit change signal for acpid.service: Transport endpoint is not connected
[  170.306827] systemd[1]: pulsedaemon.service: Failed to send unit change signal for pulsedaemon.service: Transport endpoint is not connected
[  170.306834] systemd[1]: systemd-rfkill.socket: Failed to send unit change signal for systemd-rfkill.socket: Transport endpoint is not connected
[  170.306860] systemd[1]: user at 1000.service: Failed to send unit change signal for user at 1000.service: Transport endpoint is not connected
[  170.306866] systemd[1]: user at 127.service: Failed to send unit change signal for user at 127.service: Transport endpoint is not connected
[  170.306869] systemd[1]: systemd-tmpfiles-clean.timer: Failed to send unit change signal for systemd-tmpfiles-clean.timer: Transport endpoint is not connected
[  170.306876] systemd[1]: timers.target: Failed to send unit change signal for timers.target: Transport endpoint is not connected
[  170.306880] systemd[1]: alsa-restore.service: Failed to send unit change signal for alsa-restore.service: Transport endpoint is not connected
[  170.306884] systemd[1]: upower.service: Failed to send unit change signal for upower.service: Transport endpoint is not connected
[  170.306890] systemd[1]: Failed to send job change signal for 3173: Transport endpoint is not connected
[  170.306893] systemd[1]: Failed to send job change signal for 3231: Transport endpoint is not connected
[  170.306897] systemd[1]: Failed to send job change signal for 3188: Transport endpoint is not connected
[  170.306901] systemd[1]: Failed to send job change signal for 3193: Transport endpoint is not connected
[  170.306904] systemd[1]: Failed to send job change signal for 3219: Transport endpoint is not connected
[  170.306910] systemd[5158]: unattended-upgrades.service: Executing: /usr/share/unattended-upgrades/unattended-upgrade-shutdown
[  170.306910] systemd[1]: Failed to send job change signal for 3162: Transport endpoint is not connected
[  170.306913] systemd[1]: Failed to send job change signal for 3187: Transport endpoint is not connected
[  170.306918] systemd[1]: Failed to send job change signal for 3181: Transport endpoint is not connected
[  170.306921] systemd[1]: Failed to send job change signal for 3253: Transport endpoint is not connected
[  170.306924] systemd[1]: Failed to send job change signal for 3232: Transport endpoint is not connected
[  170.306927] systemd[1]: Failed to send job change signal for 3224: Transport endpoint is not connected
[  170.306933] systemd[1]: Failed to send job change signal for 3158: Transport endpoint is not connected
[  170.306939] systemd[1]: Failed to send job change signal for 3170: Transport endpoint is not connected
[  170.306942] systemd[1]: Failed to send job change signal for 3157: Transport endpoint is not connected
[  170.306945] systemd[1]: Failed to send job change signal for 3169: Transport endpoint is not connected
[  170.306949] systemd[1]: Failed to send job change signal for 3171: Transport endpoint is not connected
[  170.306954] systemd[1]: Failed to send job change signal for 3241: Transport endpoint is not connected
[  170.306958] systemd[1]: Failed to send job change signal for 3238: Transport endpoint is not connected
[  170.306963] systemd[1]: Failed to send job change signal for 3252: Transport endpoint is not connected
[  170.306966] systemd[1]: Failed to send job change signal for 3222: Transport endpoint is not connected
[  170.306971] systemd[1]: Failed to send job change signal for 3205: Transport endpoint is not connected
[  170.306975] systemd[1]: Failed to send job change signal for 3142: Transport endpoint is not connected
[  170.306978] systemd[1]: Failed to send job change signal for 3234: Transport endpoint is not connected
[  170.306981] systemd[1]: Failed to send job change signal for 3201: Transport endpoint is not connected
[  170.306987] systemd[1]: Failed to send job change signal for 3233: Transport endpoint is not connected
[  170.306990] systemd[1]: Failed to send job change signal for 3266: Transport endpoint is not connected
[  170.306995] systemd[1]: Failed to send job change signal for 3242: Transport endpoint is not connected
[  170.306997] systemd[1]: Failed to send job change signal for 3257: Transport endpoint is not connected
[  170.307002] systemd[1]: Failed to send job change signal for 3230: Transport endpoint is not connected
[  170.307006] systemd[1]: Failed to send job change signal for 3259: Transport endpoint is not connected
[  170.307012] systemd[1]: Failed to send job change signal for 3260: Transport endpoint is not connected
[  170.307016] systemd[1]: Failed to send job change signal for 3250: Transport endpoint is not connected
[  170.307020] systemd[1]: Failed to send job change signal for 3223: Transport endpoint is not connected
[  170.307026] systemd[1]: Failed to send job change signal for 3249: Transport endpoint is not connected
[  170.307031] systemd[1]: Failed to send job change signal for 3227: Transport endpoint is not connected
[  170.307036] systemd[1]: Failed to send job change signal for 3160: Transport endpoint is not connected
[  170.307041] systemd[1]: Failed to send job change signal for 3184: Transport endpoint is not connected
[  170.307044] systemd[1]: Failed to send job change signal for 3154: Transport endpoint is not connected
[  170.307047] systemd[1]: Failed to send job change signal for 3140: Transport endpoint is not connected
[  170.307052] systemd[1]: Failed to send job change signal for 3220: Transport endpoint is not connected
[  170.307056] systemd[1]: Failed to send job change signal for 3167: Transport endpoint is not connected
[  170.307062] systemd[1]: Failed to send job change signal for 3240: Transport endpoint is not connected
[  170.307065] systemd[1]: Failed to send job change signal for 3263: Transport endpoint is not connected
[  170.307068] systemd[1]: Failed to send job change signal for 3166: Transport endpoint is not connected
[  170.307072] systemd[1]: Failed to send job change signal for 3161: Transport endpoint is not connected
[  170.307078] systemd[1]: Failed to send job change signal for 3186: Transport endpoint is not connected
[  170.307081] systemd[1]: Failed to send job change signal for 3192: Transport endpoint is not connected
[  170.307086] systemd[1]: Failed to send job change signal for 3159: Transport endpoint is not connected
[  170.307090] systemd[1]: Failed to send job change signal for 3196: Transport endpoint is not connected
[  170.307096] systemd[1]: Failed to send job change signal for 3229: Transport endpoint is not connected
[  170.307101] systemd[1]: Failed to send job change signal for 3168: Transport endpoint is not connected
[  170.307176] systemd[1]: libmount event [rescan: yes]
[  170.308293] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.308452] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Failed to send unit change signal for dev-mapper-debpadhdd\x2dstorage.device: Transport endpoint is not connected
[  170.308456] systemd[1]: dev-sda1.device: Failed to send unit change signal for dev-sda1.device: Transport endpoint is not connected
[  170.308459] systemd[1]: dev-sda3.device: Failed to send unit change signal for dev-sda3.device: Transport endpoint is not connected
[  170.308461] systemd[1]: dev-mapper-debpad\x2dhome.device: Failed to send unit change signal for dev-mapper-debpad\x2dhome.device: Transport endpoint is not connected
[  170.308464] systemd[1]: dev-mapper-debpad\x2droot.device: Failed to send unit change signal for dev-mapper-debpad\x2droot.device: Transport endpoint is not connected
[  170.308533] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.308549] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.308614] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.308624] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.308692] systemd[1]: bluetooth.service: Got notification message from PID 2367 (STATUS=Powering down)
[  170.308700] systemd[1]: bluetooth.service: Failed to send unit change signal for bluetooth.service: Transport endpoint is not connected
[  170.308725] systemd[1]: bluetooth.service: Got notification message from PID 2367 (STATUS=Quitting)
[  170.308730] systemd[1]: bluetooth.service: Failed to send unit change signal for bluetooth.service: Transport endpoint is not connected
[  170.308753] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.308763] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.308771] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.308787] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.308797] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.308820] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.308829] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.308852] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.308861] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.308882] systemd[1]: Received SIGCHLD from PID 3649 (upowerd).
[  170.308894] systemd[1]: Child 2367 (bluetoothd) died (code=exited, status=0/SUCCESS)
[  170.308907] systemd[1]: bluetooth.service: Child 2367 belongs to bluetooth.service
[  170.308914] systemd[1]: bluetooth.service: Main process exited, code=exited, status=0/SUCCESS
[  170.308979] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.308991] systemd[1]: bluetooth.service: Changed stop-sigterm -> dead
[  170.309069] systemd[1]: bluetooth.service: Job bluetooth.service/stop finished, result=done
[  170.309075] systemd[1]: Stopped Bluetooth service.
[  170.309103] systemd[1]: Failed to send job remove signal for 3219: Transport endpoint is not connected
[  170.309137] systemd[1]: bluetooth.service: cgroup is empty
[  170.309195] systemd[1]: Child 2369 (smartd) died (code=exited, status=0/SUCCESS)
[  170.309196] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.309211] systemd[1]: smartd.service: Child 2369 belongs to smartd.service
[  170.309217] systemd[1]: smartd.service: Main process exited, code=exited, status=0/SUCCESS
[  170.309270] systemd[1]: smartd.service: Changed stop-sigterm -> dead
[  170.309331] systemd[1]: smartd.service: Job smartd.service/stop finished, result=done
[  170.309336] systemd[1]: Stopped Self Monitoring and Reporting Technology (SMART) Daemon.
[  170.309345] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.309357] systemd[1]: Failed to send job remove signal for 3257: Transport endpoint is not connected
[  170.309371] systemd[1]: smartd.service: cgroup is empty
[  170.309424] systemd[1]: Child 2429 (dbus-daemon) died (code=exited, status=0/SUCCESS)
[  170.309439] systemd[1]: dbus.service: Child 2429 belongs to dbus.service
[  170.309443] systemd[1]: dbus.service: Main process exited, code=exited, status=0/SUCCESS
[  170.309493] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.309496] systemd[1]: dbus.service: Changed stop-sigterm -> dead
[  170.309558] systemd[1]: dbus.service: Job dbus.service/stop finished, result=done
[  170.309563] systemd[1]: Stopped D-Bus System Message Bus.
[  170.309581] systemd[1]: Failed to send job remove signal for 3231: Transport endpoint is not connected
[  170.309589] systemd[1]: dbus.socket: Changed running -> listening
[  170.309605] systemd[1]: dbus.service: cgroup is empty
[  170.309639] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.309658] systemd[1]: Child 2436 (sshd) died (code=exited, status=0/SUCCESS)
[  170.309673] systemd[1]: ssh.service: Child 2436 belongs to ssh.service
[  170.309677] systemd[1]: ssh.service: Main process exited, code=exited, status=0/SUCCESS
[  170.309715] systemd[1]: ssh.service: Changed stop-sigterm -> dead
[  170.309778] systemd[1]: ssh.service: Job ssh.service/stop finished, result=done
[  170.309783] systemd[1]: Stopped OpenBSD Secure Shell server.
[  170.309789] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.309802] systemd[1]: Failed to send job remove signal for 3249: Transport endpoint is not connected
[  170.309814] systemd[1]: ssh.service: cgroup is empty
[  170.309866] systemd[1]: Child 2447 (cron) died (code=killed, status=15/TERM)
[  170.309881] systemd[1]: cron.service: Child 2447 belongs to cron.service
[  170.309886] systemd[1]: cron.service: Main process exited, code=killed, status=15/TERM
[  170.309911] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.309921] systemd[1]: cron.service: Changed stop-sigterm -> dead
[  170.309982] systemd[1]: cron.service: Job cron.service/stop finished, result=done
[  170.309987] systemd[1]: Stopped Regular background program processing daemon.
[  170.310005] systemd[1]: Failed to send job remove signal for 3238: Transport endpoint is not connected
[  170.310014] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.310017] systemd[1]: cron.service: cgroup is empty
[  170.310069] systemd[1]: Child 2474 (atd) died (code=exited, status=0/SUCCESS)
[  170.310085] systemd[1]: atd.service: Child 2474 belongs to atd.service
[  170.310088] systemd[1]: atd.service: Main process exited, code=exited, status=0/SUCCESS
[  170.310129] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.310141] systemd[1]: atd.service: Changed stop-sigterm -> dead
[  170.310202] systemd[1]: atd.service: Job atd.service/stop finished, result=done
[  170.310207] systemd[1]: Stopped Deferred execution scheduler.
[  170.310224] systemd[1]: Failed to send job remove signal for 3259: Transport endpoint is not connected
[  170.310231] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.310235] systemd[1]: atd.service: cgroup is empty
[  170.310286] systemd[1]: Child 2476 (accounts-daemon) died (code=exited, status=0/SUCCESS)
[  170.310300] systemd[1]: accounts-daemon.service: Child 2476 belongs to accounts-daemon.service
[  170.310306] systemd[1]: accounts-daemon.service: Main process exited, code=exited, status=0/SUCCESS
[  170.310332] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.310358] systemd[1]: accounts-daemon.service: Changed stop-sigterm -> dead
[  170.310419] systemd[1]: accounts-daemon.service: Job accounts-daemon.service/stop finished, result=done
[  170.310423] systemd[1]: Stopped Accounts Service.
[  170.310428] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.310440] systemd[1]: Failed to send job remove signal for 3227: Transport endpoint is not connected
[  170.310456] systemd[1]: accounts-daemon.service: cgroup is empty
[  170.310509] systemd[1]: Child 2508 (cups-browsed) died (code=exited, status=0/SUCCESS)
[  170.310524] systemd[1]: cups-browsed.service: Child 2508 belongs to cups-browsed.service
[  170.310531] systemd[1]: cups-browsed.service: Main process exited, code=exited, status=0/SUCCESS
[  170.310538] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  170.310585] systemd[1]: cups-browsed.service: Changed stop-sigterm -> dead
[  170.310664] systemd[1]: cups-browsed.service: Job cups-browsed.service/stop finished, result=done
[  170.310671] systemd[1]: Stopped Make remote CUPS printers available locally.
[  170.310699] systemd[1]: Failed to send job remove signal for 3222: Transport endpoint is not connected
[  170.310721] systemd[1]: cups-browsed.service: cgroup is empty
[  170.310794] systemd[1]: Child 2853 (colord) died (code=killed, status=15/TERM)
[  170.310819] systemd[1]: colord.service: Child 2853 belongs to colord.service
[  170.310824] systemd[1]: colord.service: Main process exited, code=killed, status=15/TERM
[  170.310916] systemd[1]: colord.service: Changed stop-sigterm -> dead
[  170.311010] systemd[1]: colord.service: Job colord.service/stop finished, result=done
[  170.311018] systemd[1]: Stopped Manage, Install and Generate Color Profiles.
[  170.311048] systemd[1]: Failed to send job remove signal for 3140: Transport endpoint is not connected
[  170.311069] systemd[1]: Spawning thread to nuke /tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-colord.service-yW0WGs
[  170.311098] systemd[1]: Spawning thread to nuke /var/tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-colord.service-wgaYlM
[  170.311111] systemd[1]: colord.service: cgroup is empty
[  170.311205] systemd[1]: Child 2896 (polkitd) died (code=killed, status=15/TERM)
[  170.311234] systemd[1]: polkitd.service: Child 2896 belongs to polkitd.service
[  170.311243] systemd[1]: polkitd.service: Main process exited, code=killed, status=15/TERM
[  170.311332] systemd[1]: polkitd.service: Changed stop-sigterm -> dead
[  170.311433] systemd[1]: polkitd.service: Job polkitd.service/stop finished, result=done
[  170.311441] systemd[1]: Stopped Authenticate and Authorize Users to Run Privileged Tasks.
[  170.311473] systemd[1]: Failed to send job remove signal for 3184: Transport endpoint is not connected
[  170.311494] systemd[1]: polkitd.service: cgroup is empty
[  170.311503] systemctl[5159]: Showing one /org/freedesktop/systemd1/unit/schroot_2eservice
[  170.311595] systemd[1]: Child 3113 (wicd) died (code=exited, status=1/FAILURE)
[  170.311735] systemd[1]: wicd.service: Child 3113 belongs to wicd.service
[  170.311850] systemd[1]: Child 3197 (systemd) died (code=exited, status=0/SUCCESS)
[  170.311878] systemd[1]: user at 127.service: Child 3197 belongs to user at 127.service
[  170.311885] systemd[1]: user at 127.service: Main process exited, code=exited, status=0/SUCCESS
[  170.312038] systemd[1]: user at 127.service: Changed stop-sigterm -> dead
[  170.312141] systemd[1]: user at 127.service: Job user at 127.service/stop finished, result=done
[  170.312150] systemd[1]: Stopped User Manager for UID 127.
[  170.312184] systemd[1]: Failed to send job remove signal for 3192: Transport endpoint is not connected
[  170.312208] systemd[1]: user at 127.service: cgroup is empty
[  170.312295] systemd[1]: Child 2514 (rsyslogd) died (code=exited, status=0/SUCCESS)
[  170.312313] systemd[1]: rsyslog.service: Child 2514 belongs to rsyslog.service
[  170.312320] systemd[1]: rsyslog.service: Main process exited, code=exited, status=0/SUCCESS
[  170.312377] systemd[1]: rsyslog.service: Changed stop-sigterm -> dead
[  170.312454] systemd[1]: rsyslog.service: Job rsyslog.service/stop finished, result=done
[  170.312462] systemd[1]: Stopped System Logging Service.
[  170.312491] systemd[1]: Failed to send job remove signal for 3253: Transport endpoint is not connected
[  170.312501] systemd[1]: syslog.socket: Changed running -> listening
[  170.312520] systemd[1]: rsyslog.service: cgroup is empty
[  170.312578] systemd[1]: Child 3618 (dbus-daemon) died (code=exited, status=0/SUCCESS)
[  170.312597] systemd[1]: session-1.scope: Child 3618 belongs to session-1.scope
[  170.312642] systemd[1]: Child 3626 (agetty) died (code=killed, status=15/TERM)
[  170.312659] systemd[1]: getty at tty1.service: Child 3626 belongs to getty at tty1.service
[  170.312737] systemd-logind[2469]: Inhibitor PowerDevil (KDE handles power events) pid=3868 uid=1000 mode=block stopped.
[  170.312759] systemd[1]: getty at tty1.service: Main process exited, code=killed, status=15/TERM
[  170.312819] systemd[1]: getty at tty1.service: Changed stop-sigterm -> dead
[  170.312901] systemd[1]: getty at tty1.service: Job getty at tty1.service/stop finished, result=done
[  170.312906] systemd[1]: Stopped Getty on tty1.
[  170.312928] systemd[1]: Failed to send job remove signal for 3181: Transport endpoint is not connected
[  170.312948] systemd[1]: getty at tty1.service: cgroup is empty
[  170.313011] systemd[1]: Child 3640 (udisksd) died (code=killed, status=15/TERM)
[  170.313029] systemd[1]: udisks2.service: Child 3640 belongs to udisks2.service
[  170.313033] systemd[1]: udisks2.service: Main process exited, code=killed, status=15/TERM
[  170.313087] systemd[1]: udisks2.service: Changed stop-sigterm -> dead
[  170.313152] systemd[1]: udisks2.service: Job udisks2.service/stop finished, result=done
[  170.313156] systemd[1]: Stopped Disk Manager.
[  170.313175] systemd[1]: Failed to send job remove signal for 3220: Transport endpoint is not connected
[  170.313188] systemd[1]: udisks2.service: cgroup is empty
[  170.313250] systemd[1]: Child 3649 (upowerd) died (code=killed, status=15/TERM)
[  170.313268] systemd[1]: upower.service: Child 3649 belongs to upower.service
[  170.313274] systemd[1]: upower.service: Main process exited, code=killed, status=15/TERM
[  170.313327] systemd[1]: upower.service: Changed stop-sigterm -> dead
[  170.313388] systemd[1]: upower.service: Job upower.service/stop finished, result=done
[  170.313393] systemd[1]: Stopped Daemon for power management.
[  170.313411] systemd[1]: Failed to send job remove signal for 3229: Transport endpoint is not connected
[  170.313424] systemd[1]: upower.service: cgroup is empty
[  170.313483] systemd[1]: Child 3704 (systemd) died (code=exited, status=0/SUCCESS)
[  170.313497] systemd[1]: user at 1000.service: Child 3704 belongs to user at 1000.service
[  170.313501] systemd[1]: user at 1000.service: Main process exited, code=exited, status=0/SUCCESS
[  170.313592] systemd[1]: user at 1000.service: Changed stop-sigterm -> dead
[  170.313665] systemd[1]: user at 1000.service: Job user at 1000.service/stop finished, result=done
[  170.313669] systemd[1]: Stopped User Manager for UID 1000.
[  170.313687] systemd[1]: Failed to send job remove signal for 3186: Transport endpoint is not connected
[  170.313701] systemd[1]: user at 1000.service: cgroup is empty
[  170.313763] systemd[1]: Child 3712 (kwalletd5) died (code=killed, status=15/TERM)
[  170.313781] systemd[1]: session-2.scope: Child 3712 belongs to session-2.scope
[  170.313844] systemd[1]: Child 3741 (dbus-daemon) died (code=exited, status=0/SUCCESS)
[  170.313858] systemd[1]: session-2.scope: Child 3741 belongs to session-2.scope
[  170.313898] systemd[1]: Child 3745 (gpg-agent) died (code=exited, status=0/SUCCESS)
[  170.313911] systemd[1]: session-2.scope: Child 3745 belongs to session-2.scope
[  170.313960] systemd[1]: Child 3793 (tmux) died (code=exited, status=0/SUCCESS)
[  170.313974] systemd[1]: session-2.scope: Child 3793 belongs to session-2.scope
[  170.314012] systemd[1]: Child 3854 (kwalletd) died (code=killed, status=15/TERM)
[  170.314025] systemd[1]: session-2.scope: Child 3854 belongs to session-2.scope
[  170.314062] systemd[1]: Child 3870 (kcminit_startup) died (code=killed, status=1/HUP)
[  170.314090] systemd[1]: Child 3864 (start_kdeinit) died (code=killed, status=15/TERM)
[  170.314102] systemd[1]: session-2.scope: Child 3864 belongs to session-2.scope
[  170.314139] systemd[1]: Child 3865 (kdeinit5) died (code=exited, status=0/SUCCESS)
[  170.314152] systemd[1]: session-2.scope: Child 3865 belongs to session-2.scope
[  170.314186] systemd[1]: Child 3913 (kaccess) died (code=killed, status=1/HUP)
[  170.314199] systemd[1]: session-2.scope: Child 3913 belongs to session-2.scope
[  170.314235] systemd[1]: Child 3918 (kactivitymanage) died (code=killed, status=15/TERM)
[  170.314249] systemd[1]: session-2.scope: Child 3918 belongs to session-2.scope
[  170.314284] systemd[1]: Child 3920 (kglobalaccel5) died (code=exited, status=1/FAILURE)
[  170.314296] systemd[1]: session-2.scope: Child 3920 belongs to session-2.scope
[  170.314330] systemd[1]: Child 3931 (dconf-service) died (code=killed, status=15/TERM)
[  170.314343] systemd[1]: session-2.scope: Child 3931 belongs to session-2.scope
[  170.314377] systemd[1]: Child 4190 (pulseaudio) died (code=exited, status=0/SUCCESS)
[  170.314390] systemd[1]: pulsedaemon.service: Child 4190 belongs to pulsedaemon.service
[  170.314394] systemd[1]: pulsedaemon.service: Main process exited, code=exited, status=0/SUCCESS
[  170.314444] systemd[1]: pulsedaemon.service: Changed stop-sigterm -> dead
[  170.314509] systemd[1]: pulsedaemon.service: Job pulsedaemon.service/stop finished, result=done
[  170.314514] systemd[1]: Stopped Pulseaudio system daemon.
[  170.314533] systemd[1]: Failed to send job remove signal for 3263: Transport endpoint is not connected
[  170.314546] systemd[1]: pulsedaemon.service: cgroup is empty
[  170.314612] systemd[1]: Child 4195 (syndaemon) died (code=killed, status=15/TERM)
[  170.314628] systemd[1]: session-2.scope: Child 4195 belongs to session-2.scope
[  170.314694] systemd[1]: Child 4206 (xbindkeys) died (code=killed, status=15/TERM)
[  170.314709] systemd[1]: session-2.scope: Child 4206 belongs to session-2.scope
[  170.314745] systemd[1]: Child 4213 (unclutter) died (code=killed, status=15/TERM)
[  170.314759] systemd[1]: session-2.scope: Child 4213 belongs to session-2.scope
[  170.314793] systemd[1]: Child 4218 (python) died (code=killed, status=15/TERM)
[  170.314807] systemd[1]: session-2.scope: Child 4218 belongs to session-2.scope
[  170.314843] systemd[1]: Child 4228 (kuiserver5) died (code=killed, status=15/TERM)
[  170.314856] systemd[1]: session-2.scope: Child 4228 belongs to session-2.scope
[  170.314889] systemd[1]: Child 4308 (avahi-daemon) died (code=exited, status=0/SUCCESS)
[  170.314903] systemd[1]: avahi-daemon.service: Child 4308 belongs to avahi-daemon.service
[  170.314908] systemd[1]: avahi-daemon.service: Main process exited, code=exited, status=0/SUCCESS
[  170.314997] systemd[1]: avahi-daemon.service: Changed running -> dead
[  170.315061] systemd[1]: avahi-daemon.service: Job avahi-daemon.service/stop finished, result=done
[  170.315066] systemd[1]: Stopped Avahi mDNS/DNS-SD Stack.
[  170.315086] systemd[1]: Failed to send job remove signal for 3195: Transport endpoint is not connected
[  170.315094] systemd[1]: avahi-daemon.socket: Changed running -> listening
[  170.315109] systemd[1]: avahi-daemon.service: cgroup is empty
[  170.315175] systemd[1]: Child 5050 (alsactl) died (code=exited, status=0/SUCCESS)
[  170.315191] systemd[1]: alsa-restore.service: Child 5050 belongs to alsa-restore.service
[  170.315195] systemd[1]: alsa-restore.service: Control process exited, code=exited status=0
[  170.315226] systemd[1]: alsa-restore.service: Got final SIGCHLD for state stop.
[  170.315314] systemd[1]: alsa-restore.service: Changed stop -> dead
[  170.315400] systemd[1]: alsa-restore.service: Job alsa-restore.service/stop finished, result=done
[  170.315405] systemd[1]: Stopped Save/Restore Sound Card State.
[  170.315423] systemd[1]: Failed to send job remove signal for 3196: Transport endpoint is not connected
[  170.315438] systemd[1]: alsa-restore.service: cgroup is empty
[  170.315505] systemd[1]: Child 5059 (plymouth) died (code=exited, status=0/SUCCESS)
[  170.315524] systemd[1]: plymouth.service: Child 5059 belongs to plymouth.service
[  170.315528] systemd[1]: plymouth.service: Control process exited, code=exited status=0
[  170.315553] systemd[1]: plymouth.service: Got final SIGCHLD for state stop.
[  170.315600] systemd[1]: plymouth.service: Changed stop -> dead
[  170.315662] systemd[1]: plymouth.service: Job plymouth.service/stop finished, result=done
[  170.315666] systemd[1]: Stopped LSB: Stop plymouth during boot and start it on shutdown.
[  170.315685] systemd[1]: Failed to send job remove signal for 3223: Transport endpoint is not connected
[  170.315699] systemd[1]: plymouth.service: cgroup is empty
[  170.315760] systemd[1]: Child 3708 ((sd-pam)) died (code=exited, status=0/SUCCESS)
[  170.315789] systemd[1]: Child 5065 (kill) died (code=exited, status=0/SUCCESS)
[  170.315829] systemd[1]: Child 5131 (cgroupfs-mount) died (code=exited, status=0/SUCCESS)
[  170.315842] systemd[1]: cgroupfs-mount.service: Child 5131 belongs to cgroupfs-mount.service
[  170.315846] systemd[1]: cgroupfs-mount.service: Control process exited, code=exited status=0
[  170.315876] systemd[1]: cgroupfs-mount.service: Got final SIGCHLD for state stop.
[  170.315924] systemd[1]: cgroupfs-mount.service: Changed stop -> dead
[  170.316005] systemd[1]: cgroupfs-mount.service: Job cgroupfs-mount.service/stop finished, result=done
[  170.316012] systemd[1]: Stopped LSB: Set up cgroupfs mounts..
[  170.316037] systemd[1]: Failed to send job remove signal for 3232: Transport endpoint is not connected
[  170.316055] systemd[1]: cgroupfs-mount.service: cgroup is empty
[  170.316132] systemd[1]: Child 3866 (klauncher) died (code=exited, status=255/n/a)
[  170.316156] systemd[1]: session-2.scope: Child 3866 belongs to session-2.scope
[  170.316217] systemd[1]: Child 4034 (wicd-client) died (code=killed, status=1/HUP)
[  170.316257] systemd[1]: Child 3797 (mutt) died (code=exited, status=0/SUCCESS)
[  170.316278] systemd[1]: session-2.scope: Child 3797 belongs to session-2.scope
[  170.316336] systemd[1]: Child 3834 (sh) died (code=killed, status=15/TERM)
[  170.316359] systemd[1]: session-2.scope: Child 3834 belongs to session-2.scope
[  170.316414] systemd[1]: Child 3840 (imap) died (code=killed, status=1/HUP)
[  170.316436] systemd[1]: session-2.scope: Child 3840 belongs to session-2.scope
[  170.316489] systemd[1]: Child 3127 (wicd-monitor) died (code=exited, status=1/FAILURE)
[  170.316511] systemd[1]: wicd.service: Child 3127 belongs to wicd.service
[  170.316594] systemd[1]: Child 3204 ((sd-pam)) died (code=exited, status=0/SUCCESS)
[  170.316641] systemd[1]: Child 5060 (kill) died (code=exited, status=0/SUCCESS)
[  170.316704] systemd[1]: Child 4322 (avahi-daemon) died (code=exited, status=0/SUCCESS)
[  170.316745] systemd[1]: Child 3713 (startkde) died (code=killed, status=15/TERM)
[  170.316764] systemd[1]: session-2.scope: Child 3713 belongs to session-2.scope
[  170.316823] systemd[1]: Child 3794 (muttloop) died (code=killed, status=15/TERM)
[  170.316846] systemd[1]: session-2.scope: Child 3794 belongs to session-2.scope
[  170.316917] systemd[1]: Child 4489 (synergy_control) died (code=killed, status=15/TERM)
[  170.316937] systemd[1]: session-2.scope: Child 4489 belongs to session-2.scope
[  170.317003] systemd[1]: Child 5106 (kdeinit5_shutdo) died (code=killed, status=15/TERM)
[  170.317023] systemd[1]: session-2.scope: Child 5106 belongs to session-2.scope
[  170.317066] systemd[1]: pulsedaemon.service: Collecting.
[  170.317069] systemd[1]: user at 1000.service: Collecting.
[  170.317072] systemd[1]: upower.service: Collecting.
[  170.317074] systemd[1]: udisks2.service: Collecting.
[  170.317077] systemd[1]: user at 127.service: Collecting.
[  170.317080] systemd[1]: polkitd.service: Collecting.
[  170.317082] systemd[1]: colord.service: Collecting.
[  170.317087] systemd[1]: bluetooth.service: Collecting.
[  170.317100] systemd[1]: bluetooth.service: Failed to send unit remove signal for bluetooth.service: Transport endpoint is not connected
[  170.317154] systemd[1]: colord.service: Failed to send unit remove signal for colord.service: Transport endpoint is not connected
[  170.317210] systemd[1]: polkitd.service: Failed to send unit remove signal for polkitd.service: Transport endpoint is not connected
[  170.317244] systemd[1]: user at 127.service: Failed to send unit remove signal for user at 127.service: Transport endpoint is not connected
[  170.317268] systemd[1]: udisks2.service: Failed to send unit remove signal for udisks2.service: Transport endpoint is not connected
[  170.317288] systemd[1]: upower.service: Failed to send unit remove signal for upower.service: Transport endpoint is not connected
[  170.317308] systemd[1]: user at 1000.service: Failed to send unit remove signal for user at 1000.service: Transport endpoint is not connected
[  170.317327] systemd[1]: pulsedaemon.service: Failed to send unit remove signal for pulsedaemon.service: Transport endpoint is not connected
[  170.317345] systemd[1]: cgroupfs-mount.service: Failed to send unit change signal for cgroupfs-mount.service: Transport endpoint is not connected
[  170.317347] systemd[1]: plymouth.service: Failed to send unit change signal for plymouth.service: Transport endpoint is not connected
[  170.317350] systemd[1]: alsa-restore.service: Failed to send unit change signal for alsa-restore.service: Transport endpoint is not connected
[  170.317352] systemd[1]: avahi-daemon.service: Failed to send unit change signal for avahi-daemon.service: Transport endpoint is not connected
[  170.317355] systemd[1]: avahi-daemon.socket: Failed to send unit change signal for avahi-daemon.socket: Transport endpoint is not connected
[  170.317357] systemd[1]: getty at tty1.service: Failed to send unit change signal for getty at tty1.service: Transport endpoint is not connected
[  170.317359] systemd[1]: rsyslog.service: Failed to send unit change signal for rsyslog.service: Transport endpoint is not connected
[  170.317362] systemd[1]: syslog.socket: Failed to send unit change signal for syslog.socket: Transport endpoint is not connected
[  170.317364] systemd[1]: wicd.service: Failed to send unit change signal for wicd.service: Transport endpoint is not connected
[  170.317367] systemd[1]: cups-browsed.service: Failed to send unit change signal for cups-browsed.service: Transport endpoint is not connected
[  170.317369] systemd[1]: accounts-daemon.service: Failed to send unit change signal for accounts-daemon.service: Transport endpoint is not connected
[  170.317371] systemd[1]: atd.service: Failed to send unit change signal for atd.service: Transport endpoint is not connected
[  170.317374] systemd[1]: cron.service: Failed to send unit change signal for cron.service: Transport endpoint is not connected
[  170.317376] systemd[1]: ssh.service: Failed to send unit change signal for ssh.service: Transport endpoint is not connected
[  170.317378] systemd[1]: dbus.service: Failed to send unit change signal for dbus.service: Transport endpoint is not connected
[  170.317380] systemd[1]: dbus.socket: Failed to send unit change signal for dbus.socket: Transport endpoint is not connected
[  170.317383] systemd[1]: smartd.service: Failed to send unit change signal for smartd.service: Transport endpoint is not connected
[  170.317437] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317453] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317485] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317496] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317524] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317534] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317560] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317571] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317609] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317625] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317665] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317681] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317717] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317732] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317769] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317784] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317819] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317834] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317865] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317877] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317902] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317913] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317937] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317948] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317972] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  170.317984] systemd[1]: systemd-journald.service: Added fd to fd store.
[  170.317998] systemd[1]: Received SIGCHLD from PID 3920 (n/a).
[  170.318014] systemd[1]: Child 3868 (kded5) died (code=exited, status=1/FAILURE)
[  170.318028] systemd[1]: session-2.scope: Child 3868 belongs to session-2.scope
[  170.319555] systemd[1]: Accepted new private connection.
[  170.319776] systemd[1]: syslog.socket: Incoming traffic
[  170.319780] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.320717] systemd[1]: Accepted new private connection.
[  170.320753] systemd-cgroups-agent[5054]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.320758] systemd-cgroups-agent[5053]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.321608] systemd[1]: Accepted new private connection.
[  170.323046] systemd[1]: Accepted new private connection.
[  170.323093] systemd[1]: Received SIGCHLD from PID 2478 (mpd).
[  170.323111] systemd[1]: Child 2478 (mpd) died (code=exited, status=0/SUCCESS)
[  170.323141] systemd[1]: mpd.service: Child 2478 belongs to mpd.service
[  170.323150] systemd[1]: mpd.service: Main process exited, code=exited, status=0/SUCCESS
[  170.323252] systemd[1]: mpd.service: Changed stop-sigterm -> dead
[  170.323363] systemd[1]: mpd.service: Job mpd.service/stop finished, result=done
[  170.323370] systemd[1]: Stopped Music Player Daemon.
[  170.323413] systemd[1]: mpd.socket: Changed running -> listening
[  170.323436] systemd[1]: mpd.service: cgroup is empty
[  170.323724] systemd[1]: syslog.socket: Incoming traffic
[  170.323727] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.323786] systemd-cgroups-agent[5061]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.323788] systemd-cgroups-agent[5058]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.325027] systemd[1]: Accepted new private connection.
[  170.325104] systemd-cgroups-agent[5062]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.325985] systemd[1]: Accepted new private connection.
[  170.326028] systemd[1]: Got disconnect on private connection.
[  170.326333] systemd[1]: Got disconnect on private connection.
[  170.326609] systemd-cgroups-agent[5064]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.327638] systemd[1]: Accepted new private connection.
[  170.327677] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.327814] systemd-cgroups-agent[5063]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.328652] systemd[1]: Accepted new private connection.
[  170.328685] systemd[1]: Got disconnect on private connection.
[  170.329090] systemd[1]: Got disconnect on private connection.
[  170.329580] systemd-cgroups-agent[5070]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.331643] systemd[1]: Accepted new private connection.
[  170.331675] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.331826] systemd[1]: Got disconnect on private connection.
[  170.332128] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.332198] systemd-cgroups-agent[5066]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.333253] systemd[1]: Accepted new private connection.
[  170.333305] systemd-cgroups-agent[5067]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.334218] systemd[1]: Accepted new private connection.
[  170.334257] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.334357] systemd[1]: Got disconnect on private connection.
[  170.334819] systemd[1]: Got disconnect on private connection.
[  170.335186] systemd-cgroups-agent[5068]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.336090] systemd[1]: Accepted new private connection.
[  170.336106] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.336219] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.337084] systemd[1]: Accepted new private connection.
[  170.337118] systemd-cgroups-agent[5071]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.337124] systemd[1]: Got disconnect on private connection.
[  170.338672] systemd[1]: Accepted new private connection.
[  170.338708] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.338726] systemd-cgroups-agent[5073]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.338825] systemd[1]: Got disconnect on private connection.
[  170.339179] systemd[1]: Got disconnect on private connection.
[  170.339456] systemd-cgroups-agent[5076]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.340489] systemd[1]: Accepted new private connection.
[  170.340518] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.341678] systemd[1]: Accepted new private connection.
[  170.341716] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.341725] systemctl[5077]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/sysstat_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.341785] systemd[1]: Got disconnect on private connection.
[  170.342921] systemd[1]: Accepted new private connection.
[  170.342952] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.342956] systemd-cgroups-agent[5078]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.343032] systemd[1]: Got disconnect on private connection.
[  170.343488] systemd-cgroups-agent[5074]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.344430] systemd[1]: Accepted new private connection.
[  170.344482] systemd[1]: Got disconnect on private connection.
[  170.344984] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/sysstat_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.345445] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.345474] systemctl[5077]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.345486] systemd-cgroups-agent[5079]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.347400] systemd[1]: Accepted new private connection.
[  170.347450] systemd[1]: Received SIGCHLD from PID 5069 (sysstat).
[  170.347472] systemd[1]: Child 5069 (sysstat) died (code=exited, status=0/SUCCESS)
[  170.347507] systemd[1]: sysstat.service: Child 5069 belongs to sysstat.service
[  170.347513] systemd[1]: sysstat.service: Control process exited, code=exited status=0
[  170.347574] systemd[1]: sysstat.service: Got final SIGCHLD for state stop.
[  170.347672] systemd[1]: sysstat.service: Changed stop -> dead
[  170.347787] systemd[1]: sysstat.service: Job sysstat.service/stop finished, result=done
[  170.347798] systemd[1]: Stopped LSB: Start/stop sysstat's sadc.
[  170.347864] systemd[1]: Failed to send job remove signal for 3250: Connection reset by peer
[  170.347897] systemd[1]: sysstat.service: cgroup is empty
[  170.348176] systemd[1]: sysstat.service: Failed to send unit change signal for sysstat.service: Transport endpoint is not connected
[  170.348234] systemd[1]: Got disconnect on private connection.
[  170.350176] systemd[1]: Accepted new private connection.
[  170.350237] systemd[1]: Got disconnect on private connection.
[  170.350241] systemd-cgroups-agent[5084]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.350726] systemd[1]: Got disconnect on private connection.
[  170.351224] systemd-cgroups-agent[5090]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.352368] systemd[1]: Accepted new private connection.
[  170.352428] systemd[1]: Got disconnect on private connection.
[  170.352859] systemd-cgroups-agent[5091]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.353702] systemd[1]: Accepted new private connection.
[  170.353735] systemd[1]: Got disconnect on private connection.
[  170.354082] systemctl[5093]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.355316] systemd[1]: Accepted new private connection.
[  170.355347] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.355424] systemd[1]: Got disconnect on private connection.
[  170.355838] systemctl[5095]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.357042] systemd[1]: Accepted new private connection.
[  170.357062] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.357118] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.357392] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.357422] systemctl[5093]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.357433] systemctl[5096]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/stunnel4_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.358850] systemd[1]: Accepted new private connection.
[  170.358909] systemd[1]: Got disconnect on private connection.
[  170.359412] systemd-cgroups-agent[5094]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.360656] systemd[1]: Accepted new private connection.
[  170.360691] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/jetty8_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.361018] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.361050] systemctl[5095]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.361051] systemd[1]: Got disconnect on private connection.
[  170.361469] systemd[1]: Received SIGCHLD from PID 3578 (exim4).
[  170.361484] systemd[1]: Child 3578 (exim4) died (code=killed, status=15/TERM)
[  170.361505] systemd[1]: exim4.service: Child 3578 belongs to exim4.service
[  170.361518] udevadm[5388]: calling: info
[  170.361761] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=1 reply_cookie=0 error=n/a
[  170.361793] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/exim4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[  170.361800] systemd[1]: exim4.service: Failed to send unit change signal for exim4.service: Transport endpoint is not connected
[  170.361823] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/stunnel4_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.362089] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=3 reply_cookie=1 error=n/a
[  170.362111] systemctl[5096]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=3 reply_cookie=1 error=n/a
[  170.362124] systemd[1]: Got disconnect on private connection.
[  170.362628] systemd-cgroups-agent[5103]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.364358] systemd[1]: Accepted new private connection.
[  170.364406] systemd[1]: Received SIGCHLD from PID 5083 (stunnel4).
[  170.364426] systemd[1]: Child 5083 (stunnel4) died (code=exited, status=0/SUCCESS)
[  170.364456] systemd[1]: stunnel4.service: Child 5083 belongs to stunnel4.service
[  170.364465] systemd[1]: stunnel4.service: Control process exited, code=exited status=0
[  170.364542] systemd[1]: stunnel4.service: Got final SIGCHLD for state stop.
[  170.364632] systemd[1]: stunnel4.service: Changed stop -> dead
[  170.364708] systemd[1]: stunnel4.service: Job stunnel4.service/stop finished, result=done
[  170.364716] systemd[1]: Stopped LSB: Start or stop stunnel 4.x (SSL tunnel for network daemons).
[  170.364761] systemd[1]: Failed to send job remove signal for 3233: Connection reset by peer
[  170.364783] systemd[1]: stunnel4.service: cgroup is empty
[  170.364958] systemd[1]: stunnel4.service: Failed to send unit change signal for stunnel4.service: Transport endpoint is not connected
[  170.364989] systemd[1]: Got disconnect on private connection.
[  170.365378] systemctl[5101]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/acpi_2dsupport_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.366580] systemd[1]: Accepted new private connection.
[  170.366605] systemd[1]: syslog.socket: Incoming traffic
[  170.366608] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.366703] systemd[1]: Got disconnect on private connection.
[  170.367202] systemd[1]: Got disconnect on private connection.
[  170.367542] udevadm[5427]: calling: info
[  170.367750] systemctl[5104]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.368573] systemd[1]: Accepted new private connection.
[  170.368600] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=1 reply_cookie=0 error=n/a
[  170.368608] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/stunnel4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[  170.368615] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/stunnel4_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[  170.369422] systemd[1]: Accepted new private connection.
[  170.369465] systemd[1]: Got disconnect on private connection.
[  170.369471] systemd-cgroups-agent[5107]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.369752] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/acpi_2dsupport_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.370068] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[  170.370093] systemctl[5101]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[  170.370109] systemd-cgroups-agent[5110]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.371411] systemd[1]: Accepted new private connection.
[  170.371433] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.371645] udevadm[5452]: calling: info
[  170.371707] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.371736] systemctl[5104]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.372941] systemd[1]: Accepted new private connection.
[  170.372983] systemd[1]: Received SIGCHLD from PID 5085 (acpi-support).
[  170.373005] systemd[1]: Child 5085 (acpi-support) died (code=exited, status=0/SUCCESS)
[  170.373031] systemd[1]: acpi-support.service: Child 5085 belongs to acpi-support.service
[  170.373036] systemd[1]: acpi-support.service: Control process exited, code=exited status=0
[  170.373092] systemd[1]: acpi-support.service: Got final SIGCHLD for state stop.
[  170.373188] systemd[1]: acpi-support.service: Changed stop -> dead
[  170.373301] systemd[1]: acpi-support.service: Job acpi-support.service/stop finished, result=done
[  170.373312] systemd[1]: Stopped LSB: Start some power management scripts.
[  170.373376] systemd[1]: Failed to send job remove signal for 3201: Connection reset by peer
[  170.373408] systemd[1]: acpi-support.service: cgroup is empty
[  170.373680] systemd[1]: acpi-support.service: Failed to send unit change signal for acpi-support.service: Transport endpoint is not connected
[  170.373745] systemctl[5118]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/mcelog_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.373747] systemd[1]: Got disconnect on private connection.
[  170.374084] systemd-cgroups-agent[5120]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.375142] systemd[1]: Accepted new private connection.
[  170.375178] systemd[1]: Received SIGCHLD from PID 5086 (irqbalance).
[  170.375190] systemd[1]: Child 5086 (irqbalance) died (code=exited, status=0/SUCCESS)
[  170.375208] systemd[1]: irqbalance.service: Child 5086 belongs to irqbalance.service
[  170.375211] systemd[1]: irqbalance.service: Control process exited, code=exited status=0
[  170.375250] systemd[1]: irqbalance.service: Got final SIGCHLD for state stop.
[  170.375304] systemd[1]: irqbalance.service: Changed stop -> dead
[  170.375380] systemd[1]: irqbalance.service: Job irqbalance.service/stop finished, result=done
[  170.375386] systemd[1]: Stopped LSB: daemon to balance interrupts for SMP systems.
[  170.375423] systemd[1]: Failed to send job remove signal for 3234: Transport endpoint is not connected
[  170.375442] systemd[1]: irqbalance.service: cgroup is empty
[  170.375631] systemd[1]: irqbalance.service: Failed to send unit change signal for irqbalance.service: Transport endpoint is not connected
[  170.375645] systemd[1]: syslog.socket: Incoming traffic
[  170.375647] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.375690] systemd[1]: Got disconnect on private connection.
[  170.375958] systemd[1]: Got disconnect on private connection.
[  170.377107] systemd[1]: Accepted new private connection.
[  170.377149] systemd-cgroups-agent[5109]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.377160] systemd[1]: Got disconnect on private connection.
[  170.377469] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=1 reply_cookie=0 error=n/a
[  170.377474] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/acpi_2dsupport_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[  170.377479] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/acpi_2dsupport_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[  170.377482] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=4 reply_cookie=0 error=n/a
[  170.377487] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[  170.377491] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/irqbalance_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[  170.378314] systemd[1]: Accepted new private connection.
[  170.378344] systemd-cgroups-agent[5108]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.378347] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/mcelog_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.378616] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=1 error=n/a
[  170.378648] systemctl[5118]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=7 reply_cookie=1 error=n/a
[  170.379770] systemd[1]: Accepted new private connection.
[  170.379810] systemd[1]: Got disconnect on private connection.
[  170.379813] systemd-cgroups-agent[5111]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.380104] systemd-cgroups-agent[5138]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.380890] systemd[1]: Accepted new private connection.
[  170.380919] systemd[1]: Got disconnect on private connection.
[  170.381180] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.381360] systemd[1]: Received SIGCHLD from PID 2649 (mcelog).
[  170.381379] systemd[1]: Child 2649 (mcelog) died (code=exited, status=0/SUCCESS)
[  170.381411] systemd[1]: mcelog.service: Child 2649 belongs to mcelog.service
[  170.381489] systemd[1]: Child 5105 (mcelog) died (code=exited, status=0/SUCCESS)
[  170.381513] systemd[1]: mcelog.service: Child 5105 belongs to mcelog.service
[  170.381519] systemd[1]: mcelog.service: Control process exited, code=exited status=0
[  170.381566] systemd[1]: mcelog.service: Got final SIGCHLD for state stop.
[  170.381638] systemd[1]: mcelog.service: Changed stop -> dead
[  170.381717] systemd[1]: mcelog.service: Job mcelog.service/stop finished, result=done
[  170.381723] systemd[1]: Stopped LSB: Machine Check Exceptions (MCE) collector & decoder.
[  170.381765] systemd[1]: Failed to send job remove signal for 3205: Connection reset by peer
[  170.381788] systemd[1]: mcelog.service: cgroup is empty
[  170.381928] systemd[1]: mcelog.service: Failed to send unit change signal for mcelog.service: Transport endpoint is not connected
[  170.381951] systemd[1]: Received SIGCHLD from PID 5105 (n/a).
[  170.381972] systemd[1]: Got disconnect on private connection.
[  170.382292] systemd-cgroups-agent[5136]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.383516] systemd[1]: Accepted new private connection.
[  170.383554] systemd[1]: Received SIGCHLD from PID 5080 (exim4).
[  170.383567] systemd[1]: Child 5080 (exim4) died (code=exited, status=0/SUCCESS)
[  170.383594] systemd[1]: exim4.service: Child 5080 belongs to exim4.service
[  170.383602] systemd[1]: exim4.service: Control process exited, code=exited status=0
[  170.383655] systemd[1]: exim4.service: Got final SIGCHLD for state stop.
[  170.383735] systemd[1]: exim4.service: Changed stop -> dead
[  170.383823] systemd[1]: exim4.service: Job exim4.service/stop finished, result=done
[  170.383833] systemd[1]: Stopped LSB: exim Mail Transport Agent.
[  170.383887] systemd[1]: Failed to send job remove signal for 3242: Transport endpoint is not connected
[  170.383916] systemd[1]: exim4.service: cgroup is empty
[  170.384192] systemd[1]: exim4.service: Failed to send unit change signal for exim4.service: Transport endpoint is not connected
[  170.384227] systemd[1]: syslog.socket: Incoming traffic
[  170.384231] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.384290] systemd[1]: Got disconnect on private connection.
[  170.384637] systemd[1]: Got disconnect on private connection.
[  170.386119] systemd[1]: Accepted new private connection.
[  170.386160] systemd-cgroups-agent[5148]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.386165] systemd[1]: Got disconnect on private connection.
[  170.386525] systemd-cgroups-agent[5147]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.387636] systemd[1]: Accepted new private connection.
[  170.387677] systemd[1]: Got disconnect on private connection.
[  170.389128] systemd[1]: Accepted new private connection.
[  170.389173] systemd-cgroups-agent[5149]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.390136] systemd[1]: Accepted new private connection.
[  170.390171] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.390180] systemd-cgroups-agent[5150]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.390270] systemd[1]: Got disconnect on private connection.
[  170.390686] systemctl[5154]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.391914] systemd[1]: Accepted new private connection.
[  170.391977] systemd-cgroups-agent[5140]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.393312] systemd[1]: Accepted new private connection.
[  170.393352] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.393440] systemd[1]: Got disconnect on private connection.
[  170.393909] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.394150] systemctl[5156]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/virtualbox_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.395271] systemd[1]: Accepted new private connection.
[  170.395297] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.395649] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.395675] systemctl[5154]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.395690] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.395874] systemd-cgroups-agent[5151]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.396806] systemd[1]: Accepted new private connection.
[  170.396835] systemd[1]: Got disconnect on private connection.
[  170.397101] systemd[1]: Got disconnect on private connection.
[  170.397360] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/virtualbox_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.397659] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.397683] systemctl[5156]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  170.397708] systemd-cgroups-agent[5132]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.398490] systemd[1]: Accepted new private connection.
[  170.398510] systemd[1]: Got disconnect on private connection.
[  170.399050] systemd[1]: Received SIGCHLD from PID 5127 (wicd).
[  170.399065] systemd[1]: Child 5127 (wicd) died (code=exited, status=0/SUCCESS)
[  170.399084] systemd[1]: wicd.service: Child 5127 belongs to wicd.service
[  170.399088] systemd[1]: wicd.service: Control process exited, code=exited status=0
[  170.399151] systemd[1]: wicd.service: Got final SIGCHLD for state stop.
[  170.399236] systemd[1]: wicd.service: Changed stop -> dead
[  170.399263] systemd[1]: Failed to destroy cgroup /system.slice/wicd.service, ignoring: Device or resource busy
[  170.399266] systemd[1]: wicd.service: Job wicd.service/stop finished, result=done
[  170.399272] systemd[1]: Stopped LSB: Starts and stops Wicd.
[  170.399311] systemd[1]: Failed to send job remove signal for 3241: Connection reset by peer
[  170.399506] systemd[1]: wicd.service: Failed to send unit change signal for wicd.service: Transport endpoint is not connected
[  170.399533] systemd[1]: Got disconnect on private connection.
[  170.399818] systemctl[5159]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/schroot_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.400587] systemd[1]: Accepted new private connection.
[  170.400605] systemd[1]: syslog.socket: Incoming traffic
[  170.400607] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.400654] systemd[1]: Got disconnect on private connection.
[  170.400972] systemd[1]: Got disconnect on private connection.
[  170.401235] systemd-cgroups-agent[5163]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.402031] systemd[1]: Accepted new private connection.
[  170.402051] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=1 reply_cookie=0 error=n/a
[  170.402056] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=2 reply_cookie=0 error=n/a
[  170.402060] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/wicd_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[  170.402834] systemd[1]: Accepted new private connection.
[  170.402868] systemd[1]: Got disconnect on private connection.
[  170.402874] systemd-cgroups-agent[5161]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.403128] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/schroot_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  170.403388] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[  170.403415] systemctl[5159]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=4 reply_cookie=1 error=n/a
[  170.403421] systemd-cgroups-agent[5165]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.404212] systemd[1]: Accepted new private connection.
[  170.404227] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.405035] systemd[1]: Accepted new private connection.
[  170.405069] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.405070] systemd-cgroups-agent[5166]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.405192] systemd-cgroups-agent[5169]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.406159] systemd[1]: Accepted new private connection.
[  170.406181] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.406236] systemd[1]: Got disconnect on private connection.
[  170.406486] systemd[1]: Got disconnect on private connection.
[  170.406792] systemd-cgroups-agent[5164]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.407531] systemd[1]: Accepted new private connection.
[  170.407556] systemd[1]: Got disconnect on private connection.
[  170.407826] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.407868] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.408022] systemd-cgroups-agent[5162]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.408760] systemd[1]: Accepted new private connection.
[  170.408785] systemd[1]: Got disconnect on private connection.
[  170.409053] systemd-cgroups-agent[5172]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.409434] systemd-udevd[769]: seq 2850 queued, 'remove' 'misc'
[  170.409476] systemd-udevd[769]: Validate module index
[  170.409495] systemd-udevd[769]: Check if link configuration needs reloading.
[  170.409675] systemd-udevd[769]: seq 2850 forked new worker [5655]
[  170.409735] systemd-udevd[769]: seq 2851 queued, 'remove' 'module'
[  170.409782] systemd-udevd[5655]: seq 2850 running
[  170.409798] systemd[1]: Accepted new private connection.
[  170.409814] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.409900] systemd-udevd[769]: seq 2851 forked new worker [5657]
[  170.409925] systemd[1]: Got disconnect on private connection.
[  170.409932] systemd-udevd[5655]: passed device to netlink monitor 0x56167008b120
[  170.409936] systemd-udevd[5655]: seq 2850 processed
[  170.410010] systemd-udevd[5657]: seq 2851 running
[  170.410112] systemd-udevd[5657]: passed device to netlink monitor 0x561670086590
[  170.410116] systemd-udevd[5657]: seq 2851 processed
[  170.410148] systemd-udevd[769]: cleanup idle workers
[  170.410166] systemd[1]: Got disconnect on private connection.
[  170.410182] systemd-udevd[5657]: Unload module index
[  170.410235] systemd-udevd[5657]: Unloaded link configuration context.
[  170.410407] systemd-udevd[769]: worker [5657] exited
[  170.410414] systemd-udevd[769]: cleanup idle workers
[  170.410421] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.410426] systemd-udevd[5655]: Unload module index
[  170.410472] systemd-udevd[5655]: Unloaded link configuration context.
[  170.410618] systemd-cgroups-agent[5192]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.410661] systemd-udevd[769]: worker [5655] exited
[  170.411273] systemd[1]: Accepted new private connection.
[  170.411299] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.412063] systemd[1]: Accepted new private connection.
[  170.412093] systemd-cgroups-agent[5191]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.412095] systemd[1]: Got disconnect on private connection.
[  170.412345] systemd[1]: Got disconnect on private connection.
[  170.413354] systemd[1]: Accepted new private connection.
[  170.413376] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.413387] systemd-cgroups-agent[5193]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.413494] systemd[1]: Got disconnect on private connection.
[  170.413783] systemd-cgroups-agent[5188]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.414525] systemd[1]: Accepted new private connection.
[  170.414547] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.415361] systemd[1]: Accepted new private connection.
[  170.415394] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.415397] systemd-cgroups-agent[5189]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.415517] systemd[1]: Got disconnect on private connection.
[  170.416701] systemd[1]: Accepted new private connection.
[  170.416727] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.416733] systemd-cgroups-agent[5207]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.416786] systemd[1]: Got disconnect on private connection.
[  170.417037] systemd-cgroups-agent[5304]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.417838] systemd[1]: Accepted new private connection.
[  170.417871] systemd[1]: Received SIGCHLD from PID 2523 (dovecot).
[  170.417882] systemd[1]: Child 2523 (dovecot) died (code=exited, status=0/SUCCESS)
[  170.417901] systemd[1]: dovecot.service: Child 2523 belongs to dovecot.service
[  170.417911] systemd[1]: dovecot.service: Main process exited, code=exited, status=0/SUCCESS
[  170.418109] systemd[1]: dovecot.service: Failed to send unit change signal for dovecot.service: Transport endpoint is not connected
[  170.418138] systemd[1]: Got disconnect on private connection.
[  170.418391] systemd-cgroups-agent[5318]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.419181] systemd[1]: Accepted new private connection.
[  170.419205] systemd[1]: Got disconnect on private connection.
[  170.419481] systemd[1]: Got disconnect on private connection.
[  170.419757] systemd-cgroups-agent[5405]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.421004] systemd[1]: Accepted new private connection.
[  170.421038] systemd[1]: Got disconnect on private connection.
[  170.421278] systemd[1]: Got disconnect on private connection.
[  170.422446] systemd[1]: Accepted new private connection.
[  170.422484] systemd[1]: Got disconnect on private connection.
[  170.422487] systemd-cgroups-agent[5416]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.423850] systemd[1]: Accepted new private connection.
[  170.423881] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.423889] systemd-cgroups-agent[5471]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.424041] systemd-cgroups-agent[5470]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.424943] systemd[1]: Accepted new private connection.
[  170.424981] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.425102] systemd-cgroups-agent[5479]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.425871] systemd[1]: Accepted new private connection.
[  170.425901] systemd[1]: Got disconnect on private connection.
[  170.426151] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.426297] systemd-cgroups-agent[5480]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.427176] systemd[1]: Accepted new private connection.
[  170.427195] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.427292] systemd[1]: Got disconnect on private connection.
[  170.427558] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.427670] systemd-cgroups-agent[5515]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.428416] systemd[1]: Accepted new private connection.
[  170.428444] systemd[1]: Got disconnect on private connection.
[  170.428722] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.428851] systemd-cgroups-agent[5513]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.429595] systemd[1]: Accepted new private connection.
[  170.429623] systemd[1]: Got disconnect on private connection.
[  170.429731] systemd-udevd[769]: seq 2852 queued, 'remove' 'module'
[  170.429876] systemd-udevd[769]: seq 2852 forked new worker [5776]
[  170.429889] systemd[1]: Got disconnect on private connection.
[  170.430001] systemd-udevd[5776]: seq 2852 running
[  170.430083] systemd-udevd[5776]: passed device to netlink monitor 0x561670087590
[  170.430086] systemd-udevd[5776]: seq 2852 processed
[  170.430119] systemd-udevd[769]: cleanup idle workers
[  170.430138] systemd-udevd[5776]: Unload module index
[  170.430182] systemd-cgroups-agent[5517]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.430183] systemd-udevd[5776]: Unloaded link configuration context.
[  170.430350] systemd-udevd[769]: worker [5776] exited
[  170.430959] systemd[1]: Accepted new private connection.
[  170.430976] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.431074] systemd[1]: Got disconnect on private connection.
[  170.431340] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.431448] systemd-cgroups-agent[5528]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.432178] systemd[1]: Accepted new private connection.
[  170.432229] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.432233] systemd-cgroups-agent[5617]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.432312] systemd[1]: Got disconnect on private connection.
[  170.432559] systemd[1]: Got disconnect on private connection.
[  170.432823] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.432964] systemd[1]: Got disconnect on private connection.
[  170.433187] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.433225] systemd[1]: Got disconnect on private connection.
[  170.433471] systemd[1]: Got disconnect on private connection.
[  170.433749] systemd[1]: sound.target changed active -> dead
[  170.433753] systemd[1]: sound.target: Job sound.target/stop finished, result=done
[  170.433759] systemd[1]: Stopped target Sound Card.
[  170.433865] systemd[1]: sddm.service: Changed running -> stop-sigterm
[  170.433871] systemd[1]: Stopping Simple Desktop Display Manager...
[  170.433884] systemd[1]: system-getty.slice changed active -> dead
[  170.433976] systemd[1]: system-getty.slice: Job system-getty.slice/stop finished, result=done
[  170.433983] systemd[1]: Removed slice system-getty.slice.
[  170.434085] systemd[1]: rc-local.service: Changed exited -> dead
[  170.434145] systemd[1]: rc-local.service: Job rc-local.service/stop finished, result=done
[  170.434149] systemd[1]: Stopped /etc/rc.local Compatibility.
[  170.434233] systemd[1]: cups.service: Changed running -> stop-sigterm
[  170.434242] systemd[1]: Stopping CUPS Scheduler...
[  170.434288] systemd[1]: Received SIGCHLD from PID 5158 (unattended-upgr).
[  170.434305] systemd[1]: Child 5158 (unattended-upgr) died (code=exited, status=0/SUCCESS)
[  170.434333] systemd[1]: unattended-upgrades.service: Child 5158 belongs to unattended-upgrades.service
[  170.434339] systemd[1]: unattended-upgrades.service: Main process exited, code=exited, status=0/SUCCESS
[  170.434435] systemd[1]: unattended-upgrades.service: Changed start -> dead
[  170.434493] systemd[1]: unattended-upgrades.service: Job unattended-upgrades.service/start finished, result=done
[  170.434497] systemd[1]: Started Unattended Upgrades Shutdown.
[  170.434524] systemd[1]: unattended-upgrades.service: cgroup is empty
[  170.435605] systemd[1]: Accepted new private connection.
[  170.435636] systemd-cgroups-agent[5788]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.435655] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.435743] systemd[1]: Got disconnect on private connection.
[  170.445373] systemd[1]: Received SIGCHLD from PID 2505 (cupsd).
[  170.445387] systemd[1]: Child 2505 (cupsd) died (code=exited, status=0/SUCCESS)
[  170.445406] systemd[1]: cups.service: Child 2505 belongs to cups.service
[  170.445411] systemd[1]: cups.service: Main process exited, code=exited, status=0/SUCCESS
[  170.445508] systemd[1]: cups.service: Changed stop-sigterm -> dead
[  170.445578] systemd[1]: cups.service: Job cups.service/stop finished, result=done
[  170.445583] systemd[1]: Stopped CUPS Scheduler.
[  170.445605] systemd[1]: cups.socket: Changed running -> listening
[  170.445610] systemd[1]: cups.path: Got notified about unit deactivation.
[  170.445634] systemd[1]: cups.path: Changed running -> waiting
[  170.445653] VBoxPciLinuxLinuxUnload
[  170.445655] systemd[1]: cups.service: cgroup is empty
[  170.445799] systemd-udevd[769]: seq 2853 queued, 'remove' 'module'
[  170.445929] systemd-udevd[769]: seq 2853 forked new worker [5826]
[  170.446012] systemd-udevd[5826]: seq 2853 running
[  170.446089] systemd-udevd[5826]: passed device to netlink monitor 0x56167008b120
[  170.446091] systemd-udevd[5826]: seq 2853 processed
[  170.446115] systemd-udevd[769]: cleanup idle workers
[  170.446130] systemd-udevd[5826]: Unload module index
[  170.446168] systemd-udevd[5826]: Unloaded link configuration context.
[  170.446274] systemd-udevd[769]: worker [5826] exited
[  170.446577] systemd[1]: Accepted new private connection.
[  170.446601] systemd-cgroups-agent[5822]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.446609] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.446721] systemd[1]: Got disconnect on private connection.
[  170.457593] systemd-udevd[769]: seq 2854 queued, 'remove' 'platform'
[  170.457724] systemd-udevd[769]: seq 2854 forked new worker [5860]
[  170.457764] systemd-udevd[769]: seq 2855 queued, 'remove' 'drivers'
[  170.457868] systemd-udevd[769]: seq 2855 forked new worker [5862]
[  170.457906] systemd-udevd[769]: seq 2856 queued, 'remove' 'misc'
[  170.457965] systemd-udevd[5862]: seq 2855 running
[  170.458009] systemd-udevd[769]: seq 2856 forked new worker [5863]
[  170.458044] systemd-udevd[769]: seq 2857 queued, 'remove' 'misc'
[  170.458057] systemd-udevd[5862]: passed device to netlink monitor 0x561670086590
[  170.458060] systemd-udevd[5862]: seq 2855 processed
[  170.458146] systemd-udevd[769]: seq 2857 forked new worker [5864]
[  170.458171] systemd-udevd[5863]: seq 2856 running
[  170.458186] systemd-udevd[769]: seq 2858 queued, 'remove' 'module'
[  170.458196] systemd-udevd[769]: passed 134 byte device to netlink monitor 0x56167008c230
[  170.458225] systemd-udevd[5862]: seq 2858 running
[  170.458245] systemd-udevd[5863]: passed device to netlink monitor 0x5616700990e0
[  170.458247] systemd-udevd[5863]: seq 2856 processed
[  170.458279] systemd-udevd[5862]: passed device to netlink monitor 0x561670086590
[  170.458281] systemd-udevd[5862]: seq 2858 processed
[  170.458296] systemd-udevd[5860]: seq 2854 running
[  170.458354] systemd-udevd[5864]: seq 2857 running
[  170.458365] systemd-udevd[5860]: passed device to netlink monitor 0x561670087590
[  170.458367] systemd-udevd[5860]: seq 2854 processed
[  170.458415] systemd-udevd[5864]: passed device to netlink monitor 0x5616700969d0
[  170.458417] systemd-udevd[5864]: seq 2857 processed
[  170.458433] systemd-udevd[769]: cleanup idle workers
[  170.458446] systemd-udevd[5860]: Unload module index
[  170.458448] systemd-udevd[5863]: Unload module index
[  170.458452] systemd-udevd[5862]: Unload module index
[  170.458453] systemd-udevd[5864]: Unload module index
[  170.458482] systemd-udevd[5860]: Unloaded link configuration context.
[  170.458482] systemd-udevd[5863]: Unloaded link configuration context.
[  170.458497] systemd-udevd[5862]: Unloaded link configuration context.
[  170.458498] systemd-udevd[5864]: Unloaded link configuration context.
[  170.458614] systemd-udevd[769]: worker [5860] exited
[  170.458621] systemd-udevd[769]: worker [5863] exited
[  170.458625] systemd-udevd[769]: cleanup idle workers
[  170.458697] systemd-udevd[769]: worker [5864] exited
[  170.458702] systemd-udevd[769]: cleanup idle workers
[  170.458747] systemd-udevd[769]: worker [5862] exited
[  170.474963] systemd[1]: syslog.socket: Incoming traffic
[  170.474968] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.475029] systemd[1]: Received SIGCHLD from PID 5128 (virtualbox).
[  170.475043] systemd[1]: Child 5128 (virtualbox) died (code=exited, status=0/SUCCESS)
[  170.475061] systemd[1]: virtualbox.service: Child 5128 belongs to virtualbox.service
[  170.475066] systemd[1]: virtualbox.service: Control process exited, code=exited status=0
[  170.475175] systemd[1]: virtualbox.service: Got final SIGCHLD for state stop.
[  170.475227] systemd[1]: virtualbox.service: Changed stop -> dead
[  170.475302] systemd[1]: virtualbox.service: Job virtualbox.service/stop finished, result=done
[  170.475310] systemd[1]: Stopped LSB: VirtualBox Linux kernel module.
[  170.475354] systemd[1]: virtualbox.service: cgroup is empty
[  170.476403] systemd[1]: Accepted new private connection.
[  170.477146] systemd[1]: Accepted new private connection.
[  170.477175] systemd-cgroups-agent[5914]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.477179] systemd-cgroups-agent[5912]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.477193] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.477296] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.477363] systemd[1]: Got disconnect on private connection.
[  170.477573] systemd[1]: Got disconnect on private connection.
[  170.510744] systemd[1]: Received SIGCHLD from PID 5089 (doveadm).
[  170.510763] systemd[1]: Child 5089 (doveadm) died (code=exited, status=0/SUCCESS)
[  170.510787] systemd[1]: dovecot.service: Child 5089 belongs to dovecot.service
[  170.510792] systemd[1]: dovecot.service: Control process exited, code=exited status=0
[  170.510913] systemd[1]: dovecot.service: Got final SIGCHLD for state stop.
[  170.510998] systemd[1]: dovecot.service: Changed stop -> stop-sigterm
[  170.511173] systemd[1]: Received SIGCHLD from PID 2528 (anvil).
[  170.511189] systemd[1]: Received SIGCHLD from PID 2529 (log).
[  170.511205] systemd[1]: Child 2528 (anvil) died (code=exited, status=0/SUCCESS)
[  170.511230] systemd[1]: dovecot.service: Child 2528 belongs to dovecot.service
[  170.511271] systemd[1]: Child 2529 (log) died (code=exited, status=0/SUCCESS)
[  170.511285] systemd[1]: dovecot.service: Child 2529 belongs to dovecot.service
[  170.511320] systemd[1]: Child 2531 (config) died (code=exited, status=0/SUCCESS)
[  170.511334] systemd[1]: dovecot.service: Child 2531 belongs to dovecot.service
[  170.511367] systemd[1]: Child 2532 (auth) died (code=exited, status=0/SUCCESS)
[  170.511380] systemd[1]: dovecot.service: Child 2532 belongs to dovecot.service
[  170.511413] systemd[1]: Received SIGCHLD from PID 2532 (n/a).
[  170.512600] systemd[1]: Accepted new private connection.
[  170.512612] systemd[1]: syslog.socket: Incoming traffic
[  170.512615] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.512683] systemd-cgroups-agent[6011]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.512702] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.512769] systemd[1]: Got disconnect on private connection.
[  170.523767] systemd[1]: syslog.socket: Incoming traffic
[  170.523771] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.523825] systemd[1]: Received SIGCHLD from PID 5139 (schroot).
[  170.523844] systemd[1]: Child 5139 (schroot) died (code=exited, status=0/SUCCESS)
[  170.523871] systemd[1]: schroot.service: Child 5139 belongs to schroot.service
[  170.523877] systemd[1]: schroot.service: Control process exited, code=exited status=0
[  170.523972] systemd[1]: schroot.service: Got final SIGCHLD for state stop.
[  170.524055] systemd[1]: schroot.service: Changed stop -> dead
[  170.524158] systemd[1]: schroot.service: Job schroot.service/stop finished, result=done
[  170.524168] systemd[1]: Stopped LSB: Recover schroot sessions..
[  170.524223] systemd[1]: schroot.service: cgroup is empty
[  170.525269] systemd[1]: Accepted new private connection.
[  170.526041] systemd[1]: Accepted new private connection.
[  170.526069] systemd-cgroups-agent[6033]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.526080] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.526082] systemd-cgroups-agent[6034]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.526217] systemd[1]: Got disconnect on private connection.
[  170.526449] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.526545] systemd[1]: Got disconnect on private connection.
[  170.567640] systemd-logind[2469]: VT changed to 1
[  170.568002] systemd-logind[2469]: Found udev node /dev/dri/card0 for seat seat0
[  170.568049] systemd-logind[2469]: Found udev node /dev/dri/renderD128 for seat seat0
[  170.568087] systemd-logind[2469]: Found udev node /dev/snd/hwC1D0 for seat seat0
[  170.568123] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D3p for seat seat0
[  170.568156] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D7p for seat seat0
[  170.568191] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D8p for seat seat0
[  170.568232] systemd-logind[2469]: Found udev node /dev/snd/controlC1 for seat seat0
[  170.568298] systemd-logind[2469]: Found udev node /dev/video0 for seat seat0
[  170.568362] systemd-logind[2469]: Found udev node /dev/bus/usb/003/002 for seat seat0
[  170.568398] systemd-logind[2469]: Found udev node /dev/snd/hwC0D0 for seat seat0
[  170.568432] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0c for seat seat0
[  170.568464] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0p for seat seat0
[  170.568507] systemd-logind[2469]: Found udev node /dev/snd/controlC0 for seat seat0
[  170.568540] systemd-logind[2469]: Found udev node /dev/kvm for seat seat0
[  170.568573] systemd-logind[2469]: Found udev node /dev/rfkill for seat seat0
[  170.568604] systemd-logind[2469]: Found udev node /dev/snd/timer for seat seat0
[  170.568613] systemd-logind[2469]: Found static node /dev/snd/seq for seat seat0
[  170.568615] systemd-logind[2469]: Found static node /dev/snd/timer for seat seat0
[  170.568618] systemd-logind[2469]: Changing ACLs at /dev/kvm for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568631] systemd-logind[2469]: Changing ACLs at /dev/rfkill for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568636] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D7p for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568641] systemd-logind[2469]: Changing ACLs at /dev/snd/timer for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568645] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0c for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568650] systemd-logind[2469]: Changing ACLs at /dev/dri/renderD128 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568654] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D8p for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568658] systemd-logind[2469]: Changing ACLs at /dev/dri/card0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568663] systemd-logind[2469]: Changing ACLs at /dev/video0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568667] systemd-logind[2469]: Changing ACLs at /dev/bus/usb/003/002 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568672] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC1D0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568677] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0p for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568681] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D3p for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568685] systemd-logind[2469]: Changing ACLs at /dev/snd/seq for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568690] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC1 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568694] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC0D0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.568699] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  170.570521] systemd[1]: syslog.socket: Incoming traffic
[  170.570525] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.571121] systemd[1]: syslog.socket: Incoming traffic
[  170.571125] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.571461] systemd[1]: syslog.socket: Incoming traffic
[  170.571465] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.571545] systemd[1]: syslog.socket: Incoming traffic
[  170.571549] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.571621] systemd[1]: syslog.socket: Incoming traffic
[  170.571625] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.571732] systemd[1]: syslog.socket: Incoming traffic
[  170.571736] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.574595] systemd[1]: dbus.socket: Incoming traffic
[  170.574599] systemd[1]: dbus.socket: Suppressing connection request since unit stop is scheduled.
[  170.581062] systemd-logind[2469]: VT changed to 7
[  170.581390] systemd-logind[2469]: Found udev node /dev/dri/card0 for seat seat0
[  170.581436] systemd-logind[2469]: Found udev node /dev/dri/renderD128 for seat seat0
[  170.581472] systemd-logind[2469]: Found udev node /dev/snd/hwC1D0 for seat seat0
[  170.581506] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D3p for seat seat0
[  170.581539] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D7p for seat seat0
[  170.581573] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D8p for seat seat0
[  170.581612] systemd-logind[2469]: Found udev node /dev/snd/controlC1 for seat seat0
[  170.581675] systemd-logind[2469]: Found udev node /dev/video0 for seat seat0
[  170.581737] systemd-logind[2469]: Found udev node /dev/bus/usb/003/002 for seat seat0
[  170.581772] systemd-logind[2469]: Found udev node /dev/snd/hwC0D0 for seat seat0
[  170.581806] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0c for seat seat0
[  170.581840] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0p for seat seat0
[  170.581909] systemd-logind[2469]: Found udev node /dev/snd/controlC0 for seat seat0
[  170.581942] systemd-logind[2469]: Found udev node /dev/kvm for seat seat0
[  170.581976] systemd-logind[2469]: Found udev node /dev/rfkill for seat seat0
[  170.582007] systemd-logind[2469]: Found udev node /dev/snd/timer for seat seat0
[  170.582015] systemd-logind[2469]: Found static node /dev/snd/seq for seat seat0
[  170.582018] systemd-logind[2469]: Found static node /dev/snd/timer for seat seat0
[  170.582021] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D3p for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582033] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC1 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582038] systemd-logind[2469]: Changing ACLs at /dev/rfkill for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582043] systemd-logind[2469]: Changing ACLs at /dev/dri/renderD128 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582047] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582052] systemd-logind[2469]: Changing ACLs at /dev/dri/card0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582056] systemd-logind[2469]: Changing ACLs at /dev/snd/timer for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582060] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D7p for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582065] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC0D0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582069] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D8p for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582073] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0c for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582077] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC1D0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582082] systemd-logind[2469]: Changing ACLs at /dev/bus/usb/003/002 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582087] systemd-logind[2469]: Changing ACLs at /dev/snd/seq for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582091] systemd-logind[2469]: Changing ACLs at /dev/kvm for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582096] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0p for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.582100] systemd-logind[2469]: Changing ACLs at /dev/video0 for seat seat0 (uid 0\xffffffe2\xffffff86\xffffff921000 add)
[  170.670834] systemd[1]: Received SIGCHLD from PID 5048 (doveadm-server).
[  170.670855] systemd[1]: Child 5048 (doveadm-server) died (code=exited, status=82/n/a)
[  170.670885] systemd[1]: dovecot.service: Child 5048 belongs to dovecot.service
[  170.670952] systemd[1]: dovecot.service: cgroup is empty
[  170.671019] systemd[1]: dovecot.service: Changed stop-sigterm -> dead
[  170.671108] systemd[1]: dovecot.service: Job dovecot.service/stop finished, result=done
[  170.671116] systemd[1]: Stopped Dovecot IMAP/POP3 email server.
[  170.671168] systemd[1]: Spawning thread to nuke /tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-dovecot.service-RVC8VP
[  170.671182] systemd[1]: Spawning thread to nuke /var/tmp/systemd-private-b8b1b1392eea484c83be7ba020f690e8-dovecot.service-ijWV18
[  170.672040] systemd[1]: Accepted new private connection.
[  170.672063] systemd-cgroups-agent[6044]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.672074] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.672182] systemd[1]: Got disconnect on private connection.
[  170.714856] systemd[1]: syslog.socket: Incoming traffic
[  170.714862] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.714926] systemd[1]: Received SIGCHLD from PID 2365 (acpid).
[  170.714945] systemd[1]: Child 2365 (acpid) died (code=exited, status=0/SUCCESS)
[  170.714964] systemd[1]: acpid.service: Child 2365 belongs to acpid.service
[  170.714973] systemd[1]: acpid.service: Main process exited, code=exited, status=0/SUCCESS
[  170.715090] systemd[1]: acpid.service: Changed stop-sigterm -> dead
[  170.715165] systemd[1]: acpid.service: Job acpid.service/stop finished, result=done
[  170.715171] systemd[1]: Stopped ACPI event daemon.
[  170.715197] systemd[1]: acpid.socket: Changed running -> listening
[  170.715201] systemd[1]: acpid.path: Got notified about unit deactivation.
[  170.715242] systemd[1]: acpid.path: Changed running -> waiting
[  170.715264] systemd[1]: acpid.service: cgroup is empty
[  170.715312] systemd[1]: acpid.socket: Incoming traffic
[  170.715314] systemd[1]: acpid.socket: Suppressing connection request since unit stop is scheduled.
[  170.716374] systemd[1]: Accepted new private connection.
[  170.716440] systemd-cgroups-agent[6047]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.716470] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  170.716581] systemd[1]: Got disconnect on private connection.
[  170.927443] systemd[1]: dbus.socket: Incoming traffic
[  170.927449] systemd[1]: dbus.socket: Suppressing connection request since unit stop is scheduled.
[  170.927495] systemd[1]: syslog.socket: Incoming traffic
[  170.927497] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.928445] systemd[1]: syslog.socket: Incoming traffic
[  170.928449] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.928559] systemd[1]: syslog.socket: Incoming traffic
[  170.928563] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.928645] systemd[1]: syslog.socket: Incoming traffic
[  170.928649] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.930641] systemd[1]: syslog.socket: Incoming traffic
[  170.930644] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.931812] systemd[1]: syslog.socket: Incoming traffic
[  170.931815] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.931912] systemd[1]: syslog.socket: Incoming traffic
[  170.931915] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.931993] systemd[1]: syslog.socket: Incoming traffic
[  170.931996] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.932075] systemd[1]: syslog.socket: Incoming traffic
[  170.932078] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.932676] systemd[1]: syslog.socket: Incoming traffic
[  170.932679] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.932796] systemd[1]: syslog.socket: Incoming traffic
[  170.932799] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  170.932894] systemd[1]: syslog.socket: Incoming traffic
[  170.932897] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  171.183516] systemd-logind[2469]: VT changed to 1
[  171.183851] systemd-logind[2469]: Found udev node /dev/dri/card0 for seat seat0
[  171.183892] systemd-logind[2469]: Found udev node /dev/dri/renderD128 for seat seat0
[  171.183926] systemd-logind[2469]: Found udev node /dev/snd/hwC1D0 for seat seat0
[  171.183957] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D3p for seat seat0
[  171.183987] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D7p for seat seat0
[  171.184018] systemd-logind[2469]: Found udev node /dev/snd/pcmC1D8p for seat seat0
[  171.184054] systemd-logind[2469]: Found udev node /dev/snd/controlC1 for seat seat0
[  171.184110] systemd-logind[2469]: Found udev node /dev/video0 for seat seat0
[  171.184166] systemd-logind[2469]: Found udev node /dev/bus/usb/003/002 for seat seat0
[  171.184198] systemd-logind[2469]: Found udev node /dev/snd/hwC0D0 for seat seat0
[  171.184229] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0c for seat seat0
[  171.184258] systemd-logind[2469]: Found udev node /dev/snd/pcmC0D0p for seat seat0
[  171.184297] systemd-logind[2469]: Found udev node /dev/snd/controlC0 for seat seat0
[  171.184325] systemd-logind[2469]: Found udev node /dev/kvm for seat seat0
[  171.184354] systemd-logind[2469]: Found udev node /dev/rfkill for seat seat0
[  171.184382] systemd-logind[2469]: Found udev node /dev/snd/timer for seat seat0
[  171.184390] systemd-logind[2469]: Found static node /dev/snd/seq for seat seat0
[  171.184393] systemd-logind[2469]: Found static node /dev/snd/timer for seat seat0
[  171.184395] systemd-logind[2469]: Changing ACLs at /dev/video0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184406] systemd-logind[2469]: Changing ACLs at /dev/bus/usb/003/002 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184411] systemd-logind[2469]: Changing ACLs at /dev/rfkill for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184415] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0c for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184420] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC1D0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184423] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC0D0p for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184427] systemd-logind[2469]: Changing ACLs at /dev/snd/timer for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184431] systemd-logind[2469]: Changing ACLs at /dev/dri/renderD128 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184435] systemd-logind[2469]: Changing ACLs at /dev/kvm for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184439] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D7p for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184443] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC1 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184447] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D3p for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184451] systemd-logind[2469]: Changing ACLs at /dev/snd/pcmC1D8p for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184454] systemd-logind[2469]: Changing ACLs at /dev/snd/hwC0D0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184459] systemd-logind[2469]: Changing ACLs at /dev/snd/seq for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184462] systemd-logind[2469]: Changing ACLs at /dev/snd/controlC0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.184466] systemd-logind[2469]: Changing ACLs at /dev/dri/card0 for seat seat0 (uid 1000\xffffffe2\xffffff86\xffffff920 del)
[  171.185341] systemd[1]: syslog.socket: Incoming traffic
[  171.185345] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  171.185580] systemd[1]: syslog.socket: Incoming traffic
[  171.185584] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  171.186155] systemd[1]: syslog.socket: Incoming traffic
[  171.186158] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  171.187122] systemd[1]: Received SIGCHLD from PID 2959 (sddm).
[  171.187136] systemd[1]: Child 2959 (sddm) died (code=exited, status=0/SUCCESS)
[  171.187155] systemd[1]: sddm.service: Child 2959 belongs to sddm.service
[  171.187163] systemd[1]: sddm.service: Main process exited, code=exited, status=0/SUCCESS
[  171.187291] systemd[1]: sddm.service: Changed stop-sigterm -> dead
[  171.187367] systemd[1]: sddm.service: Job sddm.service/stop finished, result=done
[  171.187373] systemd[1]: Stopped Simple Desktop Display Manager.
[  171.189444] systemd[1]: sddm.service: cgroup is empty
[  171.190220] systemd[1]: Accepted new private connection.
[  171.190255] systemd-cgroups-agent[6053]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  171.190275] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  171.190370] systemd[1]: Got disconnect on private connection.
[  171.283986] systemd[1]: syslog.socket: Incoming traffic
[  171.283992] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  171.472768] systemd[1]: Received SIGCHLD from PID 3254 (java).
[  171.472783] systemd[1]: Child 3254 (java) died (code=exited, status=143/n/a)
[  171.472807] systemd[1]: jetty8.service: Child 3254 belongs to jetty8.service
[  172.284640] systemd[1]: Received SIGCHLD from PID 2499 (thermald).
[  172.284655] systemd[1]: Child 2499 (thermald) died (code=exited, status=0/SUCCESS)
[  172.284678] systemd[1]: thermald.service: Child 2499 belongs to thermald.service
[  172.284685] systemd[1]: thermald.service: Main process exited, code=exited, status=0/SUCCESS
[  172.284752] systemd[1]: thermald.service: Changed stop-sigterm -> dead
[  172.284830] systemd[1]: thermald.service: Job thermald.service/stop finished, result=done
[  172.284836] systemd[1]: Stopped Thermal Daemon Service.
[  172.286932] systemd[1]: thermald.service: cgroup is empty
[  172.287837] systemd[1]: Accepted new private connection.
[  172.287877] systemd-cgroups-agent[6059]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.287892] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.287997] systemd[1]: Got disconnect on private connection.
[  172.373256] systemd[1]: syslog.socket: Incoming traffic
[  172.373261] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.373316] systemd[1]: Received SIGCHLD from PID 5075 (jetty8).
[  172.373328] systemd[1]: Child 5075 (jetty8) died (code=exited, status=0/SUCCESS)
[  172.373348] systemd[1]: jetty8.service: Child 5075 belongs to jetty8.service
[  172.373353] systemd[1]: jetty8.service: Control process exited, code=exited status=0
[  172.373454] systemd[1]: jetty8.service: Got final SIGCHLD for state stop.
[  172.373507] systemd[1]: jetty8.service: Changed stop -> dead
[  172.373579] systemd[1]: jetty8.service: Job jetty8.service/stop finished, result=done
[  172.373586] systemd[1]: Stopped LSB: Start Jetty.
[  172.375605] systemd[1]: jetty8.service: cgroup is empty
[  172.376275] systemd[1]: Accepted new private connection.
[  172.376298] systemd[1]: nss-lookup.target changed active -> dead
[  172.376300] systemd[1]: nss-lookup.target: Job nss-lookup.target/stop finished, result=done
[  172.376304] systemd[1]: Stopped target Host and Network Name Lookups.
[  172.376313] systemd-cgroups-agent[6066]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.378438] systemd[1]: pdnsd.service: About to execute: /etc/init.d/pdnsd stop
[  172.378559] systemd[1]: pdnsd.service: Forked /etc/init.d/pdnsd as 6067
[  172.378788] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  172.390681] systemd[1]: pdnsd.service: Changed running -> stop
[  172.390693] systemd[1]: Stopping LSB: Start pdnsd...
[  172.390875] systemd[6067]: pdnsd.service: Executing: /etc/init.d/pdnsd stop
[  172.392938] systemctl[6071]: Showing one /org/freedesktop/systemd1/unit/pdnsd_2eservice
[  172.393121] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  172.393130] systemd[1]: systemd-journald.service: Added fd to fd store.
[  172.393741] systemd[1]: Accepted new private connection.
[  172.393763] systemd-cgroups-agent[6068]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.394366] systemd[1]: Accepted new private connection.
[  172.394408] systemd-cgroups-agent[6069]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.395033] systemd[1]: Accepted new private connection.
[  172.395052] systemd[1]: Got disconnect on private connection.
[  172.395263] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.395373] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.395382] systemctl[6071]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/pdnsd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  172.395410] systemd[1]: Got disconnect on private connection.
[  172.395582] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/pdnsd_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  172.395786] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.395809] systemd[1]: Got disconnect on private connection.
[  172.395817] systemctl[6071]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.396041] systemd[1]: Got disconnect on private connection.
[  172.402760] systemd[1]: syslog.socket: Incoming traffic
[  172.402764] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.403101] systemd[1]: Received SIGCHLD from PID 2782 (pdnsd).
[  172.403112] systemd[1]: Child 2782 (pdnsd) died (code=exited, status=0/SUCCESS)
[  172.403127] systemd[1]: pdnsd.service: Child 2782 belongs to pdnsd.service
[  172.418447] systemd[1]: syslog.socket: Incoming traffic
[  172.418452] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.596845] systemctl[6131]: Showing one /org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice
[  172.597567] systemd[1]: Accepted new private connection.
[  172.597593] systemctl[6131]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  172.597620] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  172.597870] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.597883] systemctl[6131]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.598212] systemd[1]: Got disconnect on private connection.
[  172.599846] systemd[1]: Accepted new private connection.
[  172.599868] systemctl[6132]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[  172.599878] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=Get cookie=1 reply_cookie=0 error=n/a
[  172.599891] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.599898] systemctl[6132]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.599935] systemd[1]: Got disconnect on private connection.
[  172.600681] systemctl[6133]: Looking for unit files in (higher priority first):
[  172.600684] systemctl[6133]: 	/etc/systemd/system
[  172.600685] systemctl[6133]: 	/run/systemd/system
[  172.600686] systemctl[6133]: 	/usr/local/lib/systemd/system
[  172.600687] systemctl[6133]: 	/lib/systemd/system
[  172.600688] systemctl[6133]: 	/usr/lib/systemd/system
[  172.600691] systemctl[6133]: Looking for SysV init scripts in:
[  172.600693] systemctl[6133]: 	/etc/init.d
[  172.600694] systemctl[6133]: Looking for SysV rcN.d links in:
[  172.600695] systemctl[6133]: 	/etc
[  172.601415] systemd[1]: Accepted new private connection.
[  172.601438] systemctl[6133]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnitFileState cookie=1 reply_cookie=0 error=n/a
[  172.601447] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnitFileState cookie=1 reply_cookie=0 error=n/a
[  172.601468] systemd[1]: Looking for unit files in (higher priority first):
[  172.601469] systemd[1]: 	/etc/systemd/system
[  172.601470] systemd[1]: 	/run/systemd/system
[  172.601471] systemd[1]: 	/usr/local/lib/systemd/system
[  172.601472] systemd[1]: 	/lib/systemd/system
[  172.601473] systemd[1]: 	/usr/lib/systemd/system
[  172.601477] systemd[1]: Looking for SysV init scripts in:
[  172.601478] systemd[1]: 	/etc/init.d
[  172.601479] systemd[1]: Looking for SysV rcN.d links in:
[  172.601480] systemd[1]: 	/etc
[  172.601627] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.601636] systemctl[6133]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.601667] systemd[1]: Got disconnect on private connection.
[  172.602424] systemctl[6134]: Calling manager for StartUnit on avahi-daemon.service, ignore-dependencies
[  172.603073] systemd[1]: Accepted new private connection.
[  172.603095] systemctl[6134]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=1 reply_cookie=0 error=n/a
[  172.603104] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=StartUnit cookie=1 reply_cookie=0 error=n/a
[  172.603113] systemd[1]: avahi-daemon.service: Trying to enqueue job avahi-daemon.service/start/ignore-dependencies
[  172.603122] systemd[1]: avahi-daemon.service: Installed new job avahi-daemon.service/start as 3315
[  172.603124] systemd[1]: avahi-daemon.service: Enqueued job avahi-daemon.service/start as 3315
[  172.603132] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.603139] systemctl[6134]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.603142] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=2 reply_cookie=0 error=n/a
[  172.603150] systemctl[6134]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[  172.603301] systemd[1]: avahi-daemon.service: About to execute: /usr/sbin/avahi-daemon -s
[  172.603410] systemd[1]: avahi-daemon.service: Forked /usr/sbin/avahi-daemon as 6135
[  172.603614] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  172.622618] systemd[1]: avahi-daemon.service: Changed dead -> start
[  172.622631] systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
[  172.622772] systemd[6135]: avahi-daemon.service: Executing: /usr/sbin/avahi-daemon -s
[  172.624496] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[  172.624524] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=4 reply_cookie=0 error=n/a
[  172.624537] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/3315 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[  172.624574] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  172.624581] systemd[1]: systemd-journald.service: Added fd to fd store.
[  172.624600] systemd[1]: avahi-daemon.service: Got notification message from PID 6135 (STATUS=avahi-daemon 0.6.32-rc starting up.)
[  172.624625] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[  172.624646] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=7 reply_cookie=0 error=n/a
[  172.624658] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=GetUnit cookie=2 reply_cookie=0 error=n/a
[  172.624671] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=8 reply_cookie=2 error=n/a
[  172.624677] systemd[1]: syslog.socket: Incoming traffic
[  172.624679] systemctl[6134]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=8 reply_cookie=2 error=n/a
[  172.624680] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.624695] systemctl[6134]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[  172.625715] systemd[1]: Accepted new private connection.
[  172.625722] systemd[1]: dbus.socket: Incoming traffic
[  172.625724] systemd[1]: dbus.socket: Suppressing connection request since unit stop is scheduled.
[  172.625754] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=3 reply_cookie=0 error=n/a
[  172.625833] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=9 reply_cookie=3 error=n/a
[  172.625840] systemctl[6134]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=9 reply_cookie=3 error=n/a
[  172.625846] systemctl[6134]: Adding /org/freedesktop/systemd1/job/3315 to the set
[  172.625853] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobNew cookie=2 reply_cookie=0 error=n/a
[  172.625859] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=3 reply_cookie=0 error=n/a
[  172.625863] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=4 reply_cookie=0 error=n/a
[  172.625866] systemd[1]: avahi-daemon.service: Got notification message from PID 6135 (STATUS=avahi-daemon 0.6.32-rc exiting.)
[  172.625867] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/job/3315 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=5 reply_cookie=0 error=n/a
[  172.625870] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=6 reply_cookie=0 error=n/a
[  172.625873] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=7 reply_cookie=0 error=n/a
[  172.625945] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=10 reply_cookie=0 error=n/a
[  172.625950] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=10 reply_cookie=0 error=n/a
[  172.625967] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=11 reply_cookie=0 error=n/a
[  172.625972] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=11 reply_cookie=0 error=n/a
[  172.625987] systemd-cgroups-agent[6136]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.625996] systemd[1]: Received SIGCHLD from PID 6137 (avahi-daemon).
[  172.626009] systemd[1]: Child 6135 (avahi-daemon) died (code=exited, status=255/n/a)
[  172.626024] systemd[1]: avahi-daemon.service: Child 6135 belongs to avahi-daemon.service
[  172.626029] systemd[1]: avahi-daemon.service: Main process exited, code=exited, status=255/n/a
[  172.627423] systemd[1]: avahi-daemon.service: Changed start -> failed
[  172.627441] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=12 reply_cookie=0 error=n/a
[  172.627451] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=12 reply_cookie=0 error=n/a
[  172.627508] systemd[1]: avahi-daemon.service: Job avahi-daemon.service/start finished, result=failed
[  172.627513] systemd[1]: Failed to start Avahi mDNS/DNS-SD Stack.
[  172.630185] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=13 reply_cookie=0 error=n/a
[  172.630193] systemctl[6134]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=13 reply_cookie=0 error=n/a
[  172.630198] systemd[1]: avahi-daemon.service: Unit entered failed state.
[  172.630211] systemctl[6134]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=4 reply_cookie=0 error=n/a
[  172.631173] systemd[1]: avahi-daemon.service: Failed with result 'exit-code'.
[  172.632056] systemd[1]: avahi-daemon.service: cgroup is empty
[  172.632104] systemd[1]: Child 6137 (avahi-daemon) died (code=exited, status=0/SUCCESS)
[  172.632175] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=14 reply_cookie=0 error=n/a
[  172.632196] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=15 reply_cookie=0 error=n/a
[  172.632237] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=16 reply_cookie=0 error=n/a
[  172.632255] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=17 reply_cookie=0 error=n/a
[  172.632264] systemd[1]: syslog.socket: Incoming traffic
[  172.632265] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.632917] systemd[1]: Accepted new private connection.
[  172.632931] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/avahi_2ddaemon_2eservice interface=org.freedesktop.DBus.Properties member=Get cookie=4 reply_cookie=0 error=n/a
[  172.632943] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=18 reply_cookie=4 error=n/a
[  172.632953] systemctl[6134]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=18 reply_cookie=4 error=n/a
[  172.632958] systemd-cgroups-agent[6138]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.632961] systemctl[6134]: Job for avahi-daemon.service failed because the control process exited with error code. See "systemctl status avahi-daemon.service" and "journalctl -xe" for details.
[  172.632972] systemd[1]: Got disconnect on private connection.
[  172.633307] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.633425] systemd[1]: Got disconnect on private connection.
[  172.634280] systemctl[6134]: Got result failed/Input/output error for job avahi-daemon.service
[  172.634313] systemd[1]: Got disconnect on private connection.
[  172.634989] systemd[1]: syslog.socket: Incoming traffic
[  172.634991] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.636110] systemd[1]: Received SIGCHLD from PID 6067 (pdnsd).
[  172.636120] systemd[1]: Child 6067 (pdnsd) died (code=exited, status=0/SUCCESS)
[  172.636133] systemd[1]: pdnsd.service: Child 6067 belongs to pdnsd.service
[  172.636138] systemd[1]: pdnsd.service: Control process exited, code=exited status=0
[  172.636203] systemd[1]: pdnsd.service: Got final SIGCHLD for state stop.
[  172.636246] systemd[1]: pdnsd.service: Changed stop -> dead
[  172.636304] systemd[1]: pdnsd.service: Job pdnsd.service/stop finished, result=done
[  172.636309] systemd[1]: Stopped LSB: Start pdnsd.
[  172.638143] systemd[1]: pdnsd.service: cgroup is empty
[  172.638843] systemd[1]: Accepted new private connection.
[  172.639431] systemd[1]: Accepted new private connection.
[  172.639455] systemd[1]: network-online.target changed active -> dead
[  172.639457] systemd[1]: network-online.target: Job network-online.target/stop finished, result=done
[  172.639458] systemd-cgroups-agent[6142]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.639461] systemd[1]: Stopped target Network is Online.
[  172.639465] systemd-cgroups-agent[6141]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.641271] systemd[1]: network.target changed active -> dead
[  172.641274] systemd[1]: network.target: Job network.target/stop finished, result=done
[  172.641277] systemd[1]: Stopped target Network.
[  172.643129] systemd[1]: networking.service: About to execute: /sbin/ifdown -a --read-environment
[  172.643245] systemd[1]: networking.service: Forked /sbin/ifdown as 6143
[  172.643291] systemd[1]: networking.service: Changed exited -> stop
[  172.643301] systemd[1]: Stopping Raise network interfaces...
[  172.643489] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  172.643607] systemd[6143]: networking.service: Executing: /sbin/ifdown -a --read-environment
[  172.645449] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  172.645458] systemd[1]: systemd-journald.service: Added fd to fd store.
[  172.646145] systemd[1]: Accepted new private connection.
[  172.646157] systemd[1]: syslog.socket: Incoming traffic
[  172.646159] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.646222] systemd-cgroups-agent[6144]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.646225] systemd[1]: Got disconnect on private connection.
[  172.646454] systemd[1]: Got disconnect on private connection.
[  172.646701] systemd[1]: syslog.socket: Incoming traffic
[  172.646703] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.646729] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.646803] systemd[1]: syslog.socket: Incoming traffic
[  172.646805] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.646826] systemd[1]: Got disconnect on private connection.
[  172.649115] systemctl[6159]: Showing one /org/freedesktop/systemd1/unit/upstart_2eservice
[  172.649779] systemd[1]: Accepted new private connection.
[  172.649804] systemctl[6159]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  172.649814] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  172.649845] systemd[1]: upstart.service: Failed to load configuration: No such file or directory
[  172.650024] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.650029] systemd[1]: upstart.service: Collecting.
[  172.650036] systemctl[6159]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.650038] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[  172.650045] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=3 reply_cookie=0 error=n/a
[  172.650220] systemd[1]: Got disconnect on private connection.
[  172.653198] systemd[1]: syslog.socket: Incoming traffic
[  172.653202] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.653796] systemd[1]: syslog.socket: Incoming traffic
[  172.653799] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.655737] systemd[1]: syslog.socket: Incoming traffic
[  172.655741] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.655932] systemd[1]: syslog.socket: Incoming traffic
[  172.655937] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.656609] systemd-udevd[769]: seq 2859 queued, 'remove' 'queues'
[  172.656786] systemd-udevd[769]: seq 2859 forked new worker [6178]
[  172.656834] systemd-udevd[769]: seq 2860 queued, 'remove' 'queues'
[  172.656891] systemd-udevd[6178]: seq 2859 running
[  172.656951] systemd-udevd[769]: seq 2860 forked new worker [6180]
[  172.656986] systemd-udevd[6178]: passed device to netlink monitor 0x561670087590
[  172.656988] systemd-udevd[6178]: seq 2859 processed
[  172.656990] systemd-udevd[769]: seq 2861 queued, 'remove' 'net'
[  172.657049] systemd-udevd[6180]: seq 2860 running
[  172.657106] systemd-udevd[6180]: passed device to netlink monitor 0x561670086590
[  172.657108] systemd-udevd[6180]: seq 2860 processed
[  172.657137] systemd-udevd[769]: passed 168 byte device to netlink monitor 0x56167008c230
[  172.657164] systemd-udevd[6178]: seq 2861 running
[  172.657206] systemd-udevd[6178]: RUN 'ifupdown-hotplug' /lib/udev/rules.d/80-ifupdown.rules:5
[  172.657210] systemd-udevd[6178]: IMPORT builtin 'path_id' /lib/udev/rules.d/80-net-setup-link.rules:5
[  172.657226] systemd-udevd[6178]: IMPORT builtin 'path_id' returned non-zero
[  172.657372] systemd-udevd[6181]: starting 'ifupdown-hotplug'
[  172.657808] systemd-udevd[6178]: Process 'ifupdown-hotplug' succeeded.
[  172.657829] systemd-udevd[6178]: passed device to netlink monitor 0x561670087590
[  172.657831] systemd-udevd[6178]: seq 2861 processed
[  172.657863] systemd-udevd[769]: cleanup idle workers
[  172.657873] systemd[1]: sys-subsystem-net-devices-tap15.device: Changed plugged -> dead
[  172.657880] systemd[1]: sys-devices-virtual-net-tap15.device: Changed plugged -> dead
[  172.657882] systemd-udevd[6180]: Unload module index
[  172.657884] systemd[1]: sys-devices-virtual-net-tap15.device: Collecting.
[  172.657886] systemd[1]: sys-subsystem-net-devices-tap15.device: Collecting.
[  172.657887] systemd-udevd[6178]: Unload module index
[  172.657921] systemd-udevd[6178]: Unloaded link configuration context.
[  172.657921] systemd-udevd[6180]: Unloaded link configuration context.
[  172.658040] systemd-udevd[769]: worker [6180] exited
[  172.658045] systemd-udevd[769]: worker [6178] exited
[  172.658953] systemctl[6183]: Showing one /org/freedesktop/systemd1/unit/upstart_2eservice
[  172.659752] systemd[1]: Accepted new private connection.
[  172.659781] systemctl[6183]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  172.659794] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/upstart_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  172.659824] systemd[1]: upstart.service: Failed to load configuration: No such file or directory
[  172.660034] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.660040] systemd[1]: upstart.service: Collecting.
[  172.660047] systemctl[6183]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  172.660049] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=2 reply_cookie=0 error=n/a
[  172.660055] systemd[1]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=3 reply_cookie=0 error=n/a
[  172.660231] systemd[1]: Got disconnect on private connection.
[  172.682659] systemd[1]: syslog.socket: Incoming traffic
[  172.682664] systemd[1]: syslog.socket: Suppressing connection request since unit stop is scheduled.
[  172.683038] systemd[1]: Received SIGCHLD from PID 4360 (openvpn).
[  172.683050] systemd[1]: Child 4360 (openvpn) died (code=exited, status=0/SUCCESS)
[  172.683070] systemd[1]: wicd.service: Child 4360 belongs to wicd.service
[  172.975698] systemd[1]: Received SIGCHLD from PID 5057 (umount).
[  172.975720] systemd[1]: Child 5057 (umount) died (code=exited, status=0/SUCCESS)
[  172.975745] systemd[1]: mnt-storage.mount: Child 5057 belongs to mnt-storage.mount
[  172.975750] systemd[1]: mnt-storage.mount: Mount process exited, code=exited status=0
[  172.975753] systemd[1]: mnt-storage.mount: Changed unmounting -> dead
[  172.975823] systemd[1]: mnt-storage.mount: Job mnt-storage.mount/stop finished, result=done
[  172.975829] systemd[1]: Unmounted /mnt/storage.
[  172.978365] systemd[1]: Accepted new private connection.
[  172.978390] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Changed exited -> dead
[  172.978393] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Job systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service/stop finished, result=done
[  172.978397] systemd-cgroups-agent[6201]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  172.978398] systemd[1]: Stopped File System Check on /dev/mapper/debpadhdd-storage.
[  172.980735] systemd[1]: Got disconnect on private connection.
[  172.990459] udevadm[6205]: calling: info
[  172.994423] udevadm[6211]: calling: info
[  172.996984] udevadm[6216]: calling: info
[  173.000251] udevadm[6222]: calling: info
[  173.000972] systemd[1]: Received SIGCHLD from PID 5081 (laptop_mode).
[  173.000986] systemd[1]: Child 5081 (laptop_mode) died (code=exited, status=0/SUCCESS)
[  173.001009] systemd[1]: laptop-mode.service: Child 5081 belongs to laptop-mode.service
[  173.001016] systemd[1]: laptop-mode.service: Control process exited, code=exited status=0
[  173.001123] systemd[1]: laptop-mode.service: Got final SIGCHLD for state stop.
[  173.001222] systemd[1]: laptop-mode.service: About to execute: /bin/rm -f /var/run/laptop-mode-tools/enabled
[  173.001355] systemd[1]: laptop-mode.service: Forked /bin/rm as 6226
[  173.001637] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.010687] systemd[1]: laptop-mode.service: Changed stop -> stop-post
[  173.010896] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.010911] systemd[6226]: laptop-mode.service: Executing: /bin/rm -f /var/run/laptop-mode-tools/enabled
[  173.010912] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.012119] systemd[1]: Accepted new private connection.
[  173.012148] systemd[1]: Received SIGCHLD from PID 6226 (rm).
[  173.012159] systemd[1]: Child 6226 (rm) died (code=exited, status=0/SUCCESS)
[  173.012177] systemd[1]: laptop-mode.service: Child 6226 belongs to laptop-mode.service
[  173.012180] systemd[1]: laptop-mode.service: Control process exited, code=exited status=0
[  173.012209] systemd[1]: laptop-mode.service: Got final SIGCHLD for state stop-post.
[  173.012213] systemd[1]: laptop-mode.service: Changed stop-post -> dead
[  173.012280] systemd[1]: laptop-mode.service: Job laptop-mode.service/stop finished, result=done
[  173.012286] systemd[1]: Stopped Laptop Mode Tools.
[  173.014038] systemd[1]: laptop-mode.service: cgroup is empty
[  173.014148] systemd-cgroups-agent[6224]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.014811] systemd[1]: Accepted new private connection.
[  173.014853] systemd-cgroups-agent[6225]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.015513] systemd[1]: Accepted new private connection.
[  173.015540] systemd-cgroups-agent[6227]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.016235] systemd[1]: Accepted new private connection.
[  173.016254] systemd[1]: Got disconnect on private connection.
[  173.016456] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.017223] systemd[1]: Accepted new private connection.
[  173.017242] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.017255] systemd-cgroups-agent[6228]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.017314] systemd[1]: Got disconnect on private connection.
[  173.017327] systemd-cgroups-agent[6229]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.017516] systemd[1]: Got disconnect on private connection.
[  173.017706] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.017783] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.017841] systemd[1]: Got disconnect on private connection.
[  173.018029] systemd[1]: Got disconnect on private connection.
[  173.300789] systemd[1]: Received SIGCHLD from PID 3608 (dbus-launch).
[  173.300806] systemd[1]: Child 3608 (dbus-launch) died (code=exited, status=0/SUCCESS)
[  173.300830] systemd[1]: session-1.scope: Child 3608 belongs to session-1.scope
[  173.300939] systemd[1]: session-1.scope: cgroup is empty
[  173.300944] systemd[1]: session-1.scope changed stop-sigterm -> dead
[  173.301007] systemd[1]: session-1.scope: Job session-1.scope/stop finished, result=done
[  173.301014] systemd[1]: Stopped Session 1 of user sddm.
[  173.303380] systemd[1]: Child 3740 (dbus-launch) died (code=exited, status=0/SUCCESS)
[  173.303397] systemd[1]: session-2.scope: Child 3740 belongs to session-2.scope
[  173.303417] systemd[1]: session-2.scope: cgroup is empty
[  173.303419] systemd[1]: session-2.scope changed stop-sigterm -> dead
[  173.303466] systemd[1]: session-2.scope: Job session-2.scope/stop finished, result=done
[  173.303471] systemd[1]: Stopped Session 2 of user dion.
[  173.305398] systemd[1]: session-2.scope: Collecting.
[  173.305399] systemd[1]: session-1.scope: Collecting.
[  173.306181] systemd[1]: Accepted new private connection.
[  173.306888] systemd[1]: Accepted new private connection.
[  173.306923] systemd-cgroups-agent[6231]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.306929] systemd-cgroups-agent[6230]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.307583] systemd[1]: Accepted new private connection.
[  173.308292] systemd[1]: Accepted new private connection.
[  173.308312] systemd-cgroups-agent[6232]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.308321] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.308334] systemd-cgroups-agent[6233]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.308371] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.308422] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.308450] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.308477] systemd[1]: Got disconnect on private connection.
[  173.308680] systemd[1]: Got disconnect on private connection.
[  173.308882] systemd[1]: Got disconnect on private connection.
[  173.309077] systemd[1]: Got disconnect on private connection.
[  173.309262] systemd[1]: user-1000.slice changed active -> dead
[  173.309352] systemd[1]: user-1000.slice: Job user-1000.slice/stop finished, result=done
[  173.309357] systemd[1]: Removed slice User Slice of dion.
[  173.311270] systemd[1]: user-127.slice changed active -> dead
[  173.311317] systemd[1]: user-127.slice: Job user-127.slice/stop finished, result=done
[  173.311321] systemd[1]: Removed slice User Slice of sddm.
[  173.313260] systemd[1]: systemd-logind.service: Changed running -> stop-sigterm
[  173.313267] systemd[1]: Stopping Login Service...
[  173.315194] systemd[1]: systemd-user-sessions.service: About to execute: /lib/systemd/systemd-user-sessions stop
[  173.315312] systemd[1]: systemd-user-sessions.service: Forked /lib/systemd/systemd-user-sessions as 6235
[  173.315550] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.334716] systemd[1]: systemd-user-sessions.service: Changed exited -> stop
[  173.334733] systemd[1]: Stopping Permit User Sessions...
[  173.334925] systemd[6235]: systemd-user-sessions.service: Executing: /lib/systemd/systemd-user-sessions stop
[  173.337009] systemd[1]: user-127.slice: Collecting.
[  173.337011] systemd[1]: user-1000.slice: Collecting.
[  173.337101] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.337110] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.337125] systemd[1]: Received SIGCHLD from PID 6235 (systemd-user-se).
[  173.337135] systemd[1]: Child 6235 (systemd-user-se) died (code=exited, status=0/SUCCESS)
[  173.337147] systemd[1]: systemd-user-sessions.service: Child 6235 belongs to systemd-user-sessions.service
[  173.337149] systemd[1]: systemd-user-sessions.service: Control process exited, code=exited status=0
[  173.337184] systemd[1]: systemd-user-sessions.service: Got final SIGCHLD for state stop.
[  173.337248] systemd[1]: systemd-user-sessions.service: Changed stop -> dead
[  173.337304] systemd[1]: systemd-user-sessions.service: Job systemd-user-sessions.service/stop finished, result=done
[  173.337309] systemd[1]: Stopped Permit User Sessions.
[  173.338986] systemd[1]: systemd-user-sessions.service: cgroup is empty
[  173.339729] systemd[1]: Accepted new private connection.
[  173.339772] systemd-cgroups-agent[6234]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.340377] systemd[1]: Accepted new private connection.
[  173.341005] systemd[1]: Accepted new private connection.
[  173.341025] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.341035] systemd-cgroups-agent[6236]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.341043] systemd-cgroups-agent[6237]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.341075] systemd[1]: Got disconnect on private connection.
[  173.341265] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.341349] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.341406] systemd[1]: Got disconnect on private connection.
[  173.341586] systemd[1]: Got disconnect on private connection.
[  173.341764] systemd[1]: remote-fs.target changed active -> dead
[  173.341767] systemd[1]: remote-fs.target: Job remote-fs.target/stop finished, result=done
[  173.341771] systemd[1]: Stopped target Remote File Systems.
[  173.343470] systemd[1]: remote-fs-pre.target changed active -> dead
[  173.343472] systemd[1]: remote-fs-pre.target: Job remote-fs-pre.target/stop finished, result=done
[  173.343475] systemd[1]: Stopped target Remote File Systems (Pre).
[  173.346526] systemd[1]: Accepted new private connection.
[  173.346564] systemd-cgroups-agent[6238]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.346593] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.346687] systemd[1]: Got disconnect on private connection.
[  173.490649] systemd[1]: Received SIGCHLD from PID 2469 (systemd-logind).
[  173.490664] systemd[1]: Child 2469 (systemd-logind) died (code=killed, status=15/TERM)
[  173.490688] systemd[1]: systemd-logind.service: Child 2469 belongs to systemd-logind.service
[  173.490696] systemd[1]: systemd-logind.service: Main process exited, code=killed, status=15/TERM
[  173.490830] systemd[1]: systemd-logind.service: Changed stop-sigterm -> dead
[  173.490908] systemd[1]: systemd-logind.service: Job systemd-logind.service/stop finished, result=done
[  173.490914] systemd[1]: Stopped Login Service.
[  173.492956] systemd[1]: systemd-logind.service: cgroup is empty
[  173.493738] systemd[1]: Accepted new private connection.
[  173.493757] systemd[1]: basic.target changed active -> dead
[  173.493759] systemd[1]: basic.target: Job basic.target/stop finished, result=done
[  173.493764] systemd[1]: Stopped target Basic System.
[  173.493773] systemd-cgroups-agent[6240]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.495648] systemd[1]: slices.target changed active -> dead
[  173.495650] systemd[1]: slices.target: Job slices.target/stop finished, result=done
[  173.495654] systemd[1]: Stopped target Slices.
[  173.497451] systemd[1]: user.slice changed active -> dead
[  173.497523] systemd[1]: user.slice: Job user.slice/stop finished, result=done
[  173.497527] systemd[1]: Removed slice User and Session Slice.
[  173.499302] systemd[1]: sockets.target changed active -> dead
[  173.499305] systemd[1]: sockets.target: Job sockets.target/stop finished, result=done
[  173.499309] systemd[1]: Stopped target Sockets.
[  173.501055] systemd[1]: rpcbind.socket: Changed listening -> dead
[  173.501058] systemd[1]: rpcbind.socket: Job rpcbind.socket/stop finished, result=done
[  173.501062] systemd[1]: Closed RPCbind Server Activation Socket.
[  173.502802] systemd[1]: syslog.socket: Changed listening -> dead
[  173.502805] systemd[1]: syslog.socket: Job syslog.socket/stop finished, result=done
[  173.502808] systemd[1]: Closed Syslog Socket.
[  173.504539] systemd[1]: cups.socket: Changed listening -> dead
[  173.504541] systemd[1]: cups.socket: Job cups.socket/stop finished, result=done
[  173.504545] systemd[1]: Closed CUPS Scheduler.
[  173.506272] systemd[1]: dbus.socket: Changed listening -> dead
[  173.506274] systemd[1]: dbus.socket: Job dbus.socket/stop finished, result=done
[  173.506278] systemd[1]: Closed D-Bus System Message Bus Socket.
[  173.507839] systemd[1]: mpd.socket: Changed listening -> dead
[  173.507841] systemd[1]: mpd.socket: Job mpd.socket/stop finished, result=done
[  173.507844] systemd[1]: Closed mpd.socket.
[  173.509277] systemd[1]: avahi-daemon.socket: Changed listening -> dead
[  173.509279] systemd[1]: avahi-daemon.socket: Job avahi-daemon.socket/stop finished, result=done
[  173.509282] systemd[1]: Closed Avahi mDNS/DNS-SD Stack Activation Socket.
[  173.510774] systemd[1]: acpid.socket: Changed listening -> dead
[  173.510776] systemd[1]: acpid.socket: Job acpid.socket/stop finished, result=done
[  173.510779] systemd[1]: Closed ACPID Listen Socket.
[  173.512213] systemd[1]: uuidd.socket: Changed listening -> dead
[  173.512215] systemd[1]: uuidd.socket: Job uuidd.socket/stop finished, result=done
[  173.512218] systemd[1]: Closed UUID daemon activation socket.
[  173.513652] systemd[1]: paths.target changed active -> dead
[  173.513654] systemd[1]: paths.target: Job paths.target/stop finished, result=done
[  173.513657] systemd[1]: Stopped target Paths.
[  173.515152] systemd[1]: systemd-ask-password-wall.path: Changed waiting -> dead
[  173.515154] systemd[1]: systemd-ask-password-wall.path: Job systemd-ask-password-wall.path/stop finished, result=done
[  173.515158] systemd[1]: Stopped Forward Password Requests to Wall Directory Watch.
[  173.516593] systemd[1]: systemd-ask-password-console.path: Changed waiting -> dead
[  173.516595] systemd[1]: systemd-ask-password-console.path: Job systemd-ask-password-console.path/stop finished, result=done
[  173.516598] systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
[  173.518049] systemd[1]: cups.path: Changed waiting -> dead
[  173.518051] systemd[1]: cups.path: Job cups.path/stop finished, result=done
[  173.518054] systemd[1]: Stopped CUPS Scheduler.
[  173.519555] systemd[1]: systemd-networkd-resolvconf-update.path: Changed waiting -> dead
[  173.519557] systemd[1]: systemd-networkd-resolvconf-update.path: Job systemd-networkd-resolvconf-update.path/stop finished, result=done
[  173.519560] systemd[1]: Stopped Trigger resolvconf update for networkd DNS.
[  173.520947] systemd[1]: acpid.path: Changed waiting -> dead
[  173.520949] systemd[1]: acpid.path: Job acpid.path/stop finished, result=done
[  173.520951] systemd[1]: Stopped ACPI Events Check.
[  173.522332] systemd[1]: sysinit.target changed active -> dead
[  173.522334] systemd[1]: sysinit.target: Job sysinit.target/stop finished, result=done
[  173.522337] systemd[1]: Stopped target System Initialization.
[  173.523858] systemd[1]: cryptsetup.target changed active -> dead
[  173.523861] systemd[1]: cryptsetup.target: Job cryptsetup.target/stop finished, result=done
[  173.523864] systemd[1]: Stopped target Encrypted Volumes.
[  173.525372] systemd[1]: systemd-cryptsetup at debpad_crypt.service: About to execute: /lib/systemd/systemd-cryptsetup detach debpad_crypt
[  173.525489] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Forked /lib/systemd/systemd-cryptsetup as 6241
[  173.525680] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.542511] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Changed exited -> stop
[  173.542519] systemd[1]: Stopping Cryptography Setup for debpad_crypt...
[  173.542712] systemd[6241]: systemd-cryptsetup at debpad_crypt.service: Executing: /lib/systemd/systemd-cryptsetup detach debpad_crypt
[  173.544150] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  173.544154] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: About to execute: /lib/systemd/systemd-cryptsetup detach debpadhdd_crypt
[  173.544240] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Forked /lib/systemd/systemd-cryptsetup as 6243
[  173.544283] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Changed exited -> stop
[  173.544291] systemd[1]: Stopping Cryptography Setup for debpadhdd_crypt...
[  173.544406] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.544548] systemd[6243]: systemd-cryptsetup at debpadhdd_crypt.service: Executing: /lib/systemd/systemd-cryptsetup detach debpadhdd_crypt
[  173.545811] systemd[1]: systemd-random-seed.service: About to execute: /lib/systemd/systemd-random-seed save
[  173.545893] systemd[1]: systemd-random-seed.service: Forked /lib/systemd/systemd-random-seed as 6245
[  173.545935] systemd[1]: systemd-random-seed.service: Changed exited -> stop
[  173.545942] systemd[1]: Stopping Load/Save Random Seed...
[  173.546063] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.546190] systemd[6245]: systemd-random-seed.service: Executing: /lib/systemd/systemd-random-seed save
[  173.547480] systemd[1]: nfs-common.service: About to execute: /etc/init.d/nfs-common stop
[  173.547568] systemd[1]: nfs-common.service: Forked /etc/init.d/nfs-common as 6248
[  173.547612] systemd[1]: nfs-common.service: Changed exited -> stop
[  173.547620] systemd[1]: Stopping LSB: NFS support files common to client and server...
[  173.547763] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.547901] systemd[6248]: nfs-common.service: Executing: /etc/init.d/nfs-common stop
[  173.549159] systemd[1]: systemd-backlight at backlight:intel_backlight.service: About to execute: /lib/systemd/systemd-backlight save backlight:intel_backlight
[  173.549250] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Forked /lib/systemd/systemd-backlight as 6250
[  173.549293] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Changed exited -> stop
[  173.549300] systemd[1]: Stopping Load/Save Screen Backlight Brightness of backlight:intel_backlight...
[  173.549450] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.549611] systemd[6250]: systemd-backlight at backlight:intel_backlight.service: Executing: /lib/systemd/systemd-backlight save backlight:intel_backlight
[  173.551251] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: About to execute: /lib/systemd/systemd-backlight save leds:tpacpi::kbd_backlight
[  173.551360] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Forked /lib/systemd/systemd-backlight as 6256
[  173.551409] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Changed exited -> stop
[  173.551418] systemd[1]: Stopping Load/Save Screen Backlight Brightness of leds:tpacpi::kbd_backlight...
[  173.551570] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.551711] systemd[6256]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Executing: /lib/systemd/systemd-backlight save leds:tpacpi::kbd_backlight
[  173.552131] systemctl[6257]: Showing one /org/freedesktop/systemd1/unit/nfs_2dcommon_2eservice
[  173.553792] systemd[1]: systemd-update-utmp.service: About to execute: /lib/systemd/systemd-update-utmp shutdown
[  173.553876] systemd[1]: systemd-update-utmp.service: Forked /lib/systemd/systemd-update-utmp as 6260
[  173.553924] systemd[1]: systemd-update-utmp.service: Changed exited -> stop
[  173.553933] systemd[1]: Stopping Update UTMP about System Boot/Shutdown...
[  173.554083] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.554213] systemd[6260]: systemd-update-utmp.service: Executing: /lib/systemd/systemd-update-utmp shutdown
[  173.554761] systemd-update-utmp[6260]: systemd-update-utmp running as pid 6260
[  173.554824] systemd-update-utmp[6260]: systemd-update-utmp stopped as pid 6260
[  173.555559] systemd[1]: swap.target changed active -> dead
[  173.555561] systemd[1]: swap.target: Job swap.target/stop finished, result=done
[  173.555565] systemd[1]: Stopped target Swap.
[  173.557104] systemd[1]: dev-debpad-swap.swap: Redirecting stop request from dev-debpad-swap.swap to dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap.
[  173.557121] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: About to execute: /sbin/swapoff /dev/disk/by-uuid/704b48c8-efaa-4dbd-a0f9-e8f757d98cba
[  173.557197] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Forked /sbin/swapoff as 6262
[  173.557233] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Changed active -> deactivating
[  173.557245] systemd[1]: Deactivating swap /dev/debpad/swap...
[  173.557412] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  173.557501] systemd[6262]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Executing: /sbin/swapoff /dev/disk/by-uuid/704b48c8-efaa-4dbd-a0f9-e8f757d98cba
[  173.558895] systemd[1]: dev-dm\x2d2.swap: Redirecting stop request from dev-dm\x2d2.swap to dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap.
[  173.558897] systemd[1]: dev-disk-by\x2dlabel-debpad\x2dswap.swap: Redirecting stop request from dev-disk-by\x2dlabel-debpad\x2dswap.swap to dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap.
[  173.558899] systemd[1]: dev-mapper-debpad\x2dswap.swap: Redirecting stop request from dev-mapper-debpad\x2dswap.swap to dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap.
[  173.558901] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.swap: Redirecting stop request from dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.swap to dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap.
[  173.558904] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.swap: Redirecting stop request from dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.swap to dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap.
[  173.558907] systemd[1]: nss-user-lookup.target changed active -> dead
[  173.558909] systemd[1]: nss-user-lookup.target: Job nss-user-lookup.target/stop finished, result=done
[  173.558913] systemd[1]: Stopped target User and Group Name Lookups.
[  173.561212] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.561220] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.561239] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.561242] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.561258] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.561262] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.561276] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.561280] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.561295] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.561298] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.561313] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.561316] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.561331] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.561334] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.561348] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  173.561352] systemd[1]: systemd-journald.service: Added fd to fd store.
[  173.561368] systemd[1]: Received SIGCHLD from PID 6245 (systemd-random-).
[  173.561377] systemd[1]: Child 6245 (systemd-random-) died (code=exited, status=0/SUCCESS)
[  173.561389] systemd[1]: systemd-random-seed.service: Child 6245 belongs to systemd-random-seed.service
[  173.561393] systemd[1]: systemd-random-seed.service: Control process exited, code=exited status=0
[  173.561430] systemd[1]: systemd-random-seed.service: Got final SIGCHLD for state stop.
[  173.561509] systemd[1]: systemd-random-seed.service: Changed stop -> dead
[  173.561572] systemd[1]: systemd-random-seed.service: Job systemd-random-seed.service/stop finished, result=done
[  173.561577] systemd[1]: Stopped Load/Save Random Seed.
[  173.562018] systemd-udevd[769]: inotify event: 8 for /dev/dm-2
[  173.562025] systemd-udevd[769]: device /dev/dm-2 closed, synthesising 'change'
[  173.562084] systemd-udevd[769]: seq 2862 queued, 'change' 'block'
[  173.562099] systemd-udevd[769]: Validate module index
[  173.562106] systemd-udevd[769]: Check if link configuration needs reloading.
[  173.562233] systemd-udevd[769]: seq 2862 forked new worker [6266]
[  173.562324] systemd-udevd[6266]: seq 2862 running
[  173.562380] systemd-udevd[6266]: removing watch on '/dev/dm-2'
[  173.562492] systemd-udevd[6266]: LINK 'mapper/debpad-swap' /lib/udev/rules.d/55-dm.rules:129
[  173.562497] systemd-udevd[6266]: IMPORT '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpad-swap' /lib/udev/rules.d/56-lvm.rules:21
[  173.562626] systemd-udevd[6267]: starting '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpad-swap'
[  173.563206] systemd[1]: systemd-random-seed.service: cgroup is empty
[  173.563245] systemd-udevd[6266]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpad-swap'(out) 'DM_VG_NAME='debpad''
[  173.563248] systemd-udevd[6266]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpad-swap'(out) 'DM_LV_NAME='swap''
[  173.563250] systemd-udevd[6266]: '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpad-swap'(out) 'DM_LV_LAYER='''
[  173.563261] systemd[1]: Child 6250 (systemd-backlig) died (code=exited, status=0/SUCCESS)
[  173.563285] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Child 6250 belongs to systemd-backlight at backlight:intel_backlight.service
[  173.563288] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Control process exited, code=exited status=0
[  173.563338] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Got final SIGCHLD for state stop.
[  173.563339] systemd-udevd[6266]: Process '/sbin/dmsetup splitname --nameprefixes --noheadings --rows debpad-swap' succeeded.
[  173.563379] systemd-udevd[6266]: LINK 'debpad/swap' /lib/udev/rules.d/56-lvm.rules:47
[  173.563392] systemd-udevd[6266]: LINK 'disk/by-id/dm-name-debpad-swap' /lib/udev/rules.d/60-persistent-storage-dm.rules:17
[  173.563396] systemd-udevd[6266]: LINK 'disk/by-id/dm-uuid-LVM-ZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr' /lib/udev/rules.d/60-persistent-storage-dm.rules:18
[  173.563399] systemd-udevd[6266]: IMPORT builtin 'blkid' /lib/udev/rules.d/60-persistent-storage-dm.rules:23
[  173.563420] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Changed stop -> dead
[  173.563461] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Job systemd-backlight at backlight:intel_backlight.service/stop finished, result=done
[  173.563465] systemd[1]: Stopped Load/Save Screen Backlight Brightness of backlight:intel_backlight.
[  173.563494] systemd-udevd[6266]: probe /dev/dm-2 raid offset=0
[  173.565132] systemd[1]: systemd-backlight at backlight:intel_backlight.service: cgroup is empty
[  173.565178] systemd[1]: Child 6256 (systemd-backlig) died (code=exited, status=0/SUCCESS)
[  173.565192] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Child 6256 belongs to systemd-backlight at leds:tpacpi::kbd_backlight.service
[  173.565196] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Control process exited, code=exited status=0
[  173.565221] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Got final SIGCHLD for state stop.
[  173.565311] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Changed stop -> dead
[  173.565356] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Job systemd-backlight at leds:tpacpi::kbd_backlight.service/stop finished, result=done
[  173.565360] systemd[1]: Stopped Load/Save Screen Backlight Brightness of leds:tpacpi::kbd_backlight.
[  173.567070] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: cgroup is empty
[  173.567110] systemd[1]: Child 6262 (swapoff) died (code=exited, status=0/SUCCESS)
[  173.567124] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Child 6262 belongs to dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap
[  173.567126] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Swap process exited, code=exited status=0
[  173.567129] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Changed deactivating -> dead
[  173.567186] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Job dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap/stop finished, result=done
[  173.567190] systemd[1]: Deactivated swap /dev/disk/by-uuid/704b48c8-efaa-4dbd-a0f9-e8f757d98cba.
[  173.569064] systemd[1]: dev-mapper-debpad\x2dswap.swap: Changed active -> dead
[  173.569130] systemd[1]: dev-mapper-debpad\x2dswap.swap: Job dev-mapper-debpad\x2dswap.swap/stop finished, result=done
[  173.569135] systemd[1]: Deactivated swap /dev/mapper/debpad-swap.
[  173.570537] systemd-udevd[6266]: LINK 'disk/by-uuid/704b48c8-efaa-4dbd-a0f9-e8f757d98cba' /lib/udev/rules.d/60-persistent-storage-dm.rules:25
[  173.570545] systemd-udevd[6266]: LINK 'disk/by-label/debpad-swap' /lib/udev/rules.d/60-persistent-storage-dm.rules:26
[  173.570600] systemd-udevd[6266]: handling device node '/dev/dm-2', devnum=b254:2, mode=0600, uid=0, gid=0
[  173.570610] systemd-udevd[6266]: preserve already existing symlink '/dev/block/254:2' to '../dm-2'
[  173.570623] systemd-udevd[6266]: found 'b254:2' claiming '/run/udev/links/\x2fdebpad\x2fswap'
[  173.570625] systemd-udevd[6266]: creating link '/dev/debpad/swap' to '/dev/dm-2'
[  173.570628] systemd-udevd[6266]: preserve already existing symlink '/dev/debpad/swap' to '../dm-2'
[  173.570636] systemd-udevd[6266]: found 'b254:2' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fdm-name-debpad-swap'
[  173.570637] systemd-udevd[6266]: creating link '/dev/disk/by-id/dm-name-debpad-swap' to '/dev/dm-2'
[  173.570642] systemd-udevd[6266]: preserve already existing symlink '/dev/disk/by-id/dm-name-debpad-swap' to '../../dm-2'
[  173.570648] systemd-udevd[6266]: found 'b254:2' claiming '/run/udev/links/\x2fdisk\x2fby-id\x2fdm-uuid-LVM-ZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr'
[  173.570649] systemd-udevd[6266]: creating link '/dev/disk/by-id/dm-uuid-LVM-ZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr' to '/dev/dm-2'
[  173.570653] systemd-udevd[6266]: preserve already existing symlink '/dev/disk/by-id/dm-uuid-LVM-ZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr' to '../../dm-2'
[  173.570658] systemd-udevd[6266]: found 'b254:2' claiming '/run/udev/links/\x2fdisk\x2fby-label\x2fdebpad-swap'
[  173.570660] systemd-udevd[6266]: creating link '/dev/disk/by-label/debpad-swap' to '/dev/dm-2'
[  173.570662] systemd-udevd[6266]: preserve already existing symlink '/dev/disk/by-label/debpad-swap' to '../../dm-2'
[  173.570667] systemd-udevd[6266]: found 'b254:2' claiming '/run/udev/links/\x2fdisk\x2fby-uuid\x2f704b48c8-efaa-4dbd-a0f9-e8f757d98cba'
[  173.570669] systemd-udevd[6266]: creating link '/dev/disk/by-uuid/704b48c8-efaa-4dbd-a0f9-e8f757d98cba' to '/dev/dm-2'
[  173.570671] systemd-udevd[6266]: preserve already existing symlink '/dev/disk/by-uuid/704b48c8-efaa-4dbd-a0f9-e8f757d98cba' to '../../dm-2'
[  173.570676] systemd-udevd[6266]: found 'b254:2' claiming '/run/udev/links/\x2fmapper\x2fdebpad-swap'
[  173.570677] systemd-udevd[6266]: creating link '/dev/mapper/debpad-swap' to '/dev/dm-2'
[  173.570679] systemd-udevd[6266]: preserve already existing symlink '/dev/mapper/debpad-swap' to '../dm-2'
[  173.570715] systemd-udevd[6266]: created db file '/run/udev/data/b254:2' for '/devices/virtual/block/dm-2'
[  173.570723] systemd-udevd[6266]: adding watch on '/dev/dm-2'
[  173.570744] systemd-udevd[6266]: created db file '/run/udev/data/b254:2' for '/devices/virtual/block/dm-2'
[  173.570762] systemd-udevd[6266]: passed device to netlink monitor 0x561670087250
[  173.570763] systemd-udevd[6266]: seq 2862 processed
[  173.570809] systemd-udevd[769]: cleanup idle workers
[  173.570839] systemd-udevd[6266]: Unload module index
[  173.570856] systemd-udevd[6266]: Unloaded link configuration context.
[  173.570857] systemd[1]: dev-disk-by\x2dlabel-debpad\x2dswap.swap: Changed active -> dead
[  173.570913] systemd[1]: dev-disk-by\x2dlabel-debpad\x2dswap.swap: Job dev-disk-by\x2dlabel-debpad\x2dswap.swap/stop finished, result=done
[  173.570917] systemd[1]: Deactivated swap /dev/disk/by-label/debpad-swap.
[  173.571010] systemd-udevd[769]: worker [6266] exited
[  173.572600] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.swap: Changed active -> dead
[  173.572660] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.swap: Job dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.swap/stop finished, result=done
[  173.572664] systemd[1]: Deactivated swap /dev/disk/by-id/dm-uuid-LVM-ZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.
[  173.574411] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.swap: Changed active -> dead
[  173.574471] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.swap: Job dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.swap/stop finished, result=done
[  173.574475] systemd[1]: Deactivated swap /dev/disk/by-id/dm-name-debpad-swap.
[  173.576201] systemd[1]: dev-debpad-swap.swap: Changed active -> dead
[  173.576253] systemd[1]: dev-debpad-swap.swap: Job dev-debpad-swap.swap/stop finished, result=done
[  173.576256] systemd[1]: Deactivated swap /dev/debpad/swap.
[  173.577598] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  173.578059] systemd[1]: dev-dm\x2d2.swap: Changed active -> dead
[  173.578112] systemd[1]: dev-dm\x2d2.swap: Job dev-dm\x2d2.swap/stop finished, result=done
[  173.578115] systemd[1]: Deactivated swap /dev/dm-2.
[  173.579906] systemd[1]: dev-dm\x2d2.swap: Collecting.
[  173.579907] systemd[1]: dev-debpad-swap.swap: Collecting.
[  173.579909] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.swap: Collecting.
[  173.579910] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.swap: Collecting.
[  173.579911] systemd[1]: dev-disk-by\x2dlabel-debpad\x2dswap.swap: Collecting.
[  173.579912] systemd[1]: dev-mapper-debpad\x2dswap.swap: Collecting.
[  173.580070] systemd[1]: Received SIGCHLD from PID 6262 (n/a).
[  173.580726] systemd[1]: Accepted new private connection.
[  173.581653] systemd[1]: Accepted new private connection.
[  173.581694] systemd-cgroups-agent[6242]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.582285] systemd[1]: Accepted new private connection.
[  173.582326] systemd-cgroups-agent[6244]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.582375] systemd[1]: Got disconnect on private connection.
[  173.583226] systemd[1]: Accepted new private connection.
[  173.583267] systemd-cgroups-agent[6246]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.583845] systemd[1]: Accepted new private connection.
[  173.583874] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.583885] systemd-cgroups-agent[6247]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.583953] systemd-cgroups-agent[6249]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.584527] systemd[1]: Accepted new private connection.
[  173.584549] systemd[1]: Got disconnect on private connection.
[  173.584738] systemd-cgroups-agent[6251]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.585362] systemd[1]: Accepted new private connection.
[  173.585374] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.585437] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.585480] systemd[1]: Got disconnect on private connection.
[  173.585645] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.585720] systemd-cgroups-agent[6254]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.586282] systemd[1]: Accepted new private connection.
[  173.586303] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.586361] systemctl[6257]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/nfs_2dcommon_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  173.587008] systemd[1]: Accepted new private connection.
[  173.587029] systemd[1]: Got disconnect on private connection.
[  173.587195] systemd[1]: Got disconnect on private connection.
[  173.587361] systemd[1]: Got disconnect on private connection.
[  173.588143] systemd[1]: Accepted new private connection.
[  173.588163] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.588171] systemd-cgroups-agent[6258]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.588207] systemd[1]: Got disconnect on private connection.
[  173.588988] systemd[1]: Accepted new private connection.
[  173.589012] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1/unit/nfs_2dcommon_2eservice interface=org.freedesktop.DBus.Properties member=GetAll cookie=1 reply_cookie=0 error=n/a
[  173.589027] systemd-cgroups-agent[6259]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.589224] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  173.589257] systemctl[6257]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  173.589884] systemd[1]: Accepted new private connection.
[  173.589914] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.589925] systemd-cgroups-agent[6261]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.589949] systemd[1]: Got disconnect on private connection.
[  173.590817] systemd[1]: Accepted new private connection.
[  173.590842] systemd[1]: Received SIGCHLD from PID 6260 (systemd-update-).
[  173.590851] systemd[1]: Child 6260 (systemd-update-) died (code=exited, status=0/SUCCESS)
[  173.590867] systemd[1]: systemd-update-utmp.service: Child 6260 belongs to systemd-update-utmp.service
[  173.590870] systemd[1]: systemd-update-utmp.service: Control process exited, code=exited status=0
[  173.590901] systemd[1]: systemd-update-utmp.service: Got final SIGCHLD for state stop.
[  173.590986] systemd[1]: systemd-update-utmp.service: Changed stop -> dead
[  173.591043] systemd[1]: systemd-update-utmp.service: Job systemd-update-utmp.service/stop finished, result=done
[  173.591048] systemd[1]: Stopped Update UTMP about System Boot/Shutdown.
[  173.592823] systemd[1]: Failed to send job remove signal for 3274: Transport endpoint is not connected
[  173.592842] systemd[1]: systemd-update-utmp.service: cgroup is empty
[  173.592975] systemd[1]: systemd-update-utmp.service: Failed to send unit change signal for systemd-update-utmp.service: Transport endpoint is not connected
[  173.593000] systemd[1]: Got disconnect on private connection.
[  173.593223] systemd-cgroups-agent[6263]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.593891] systemd[1]: Accepted new private connection.
[  173.593909] systemd[1]: Got disconnect on private connection.
[  173.594096] systemd[1]: Got disconnect on private connection.
[  173.594328] systemd-cgroups-agent[6264]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.595014] systemd[1]: Accepted new private connection.
[  173.595035] systemd[1]: Got disconnect on private connection.
[  173.595266] systemd-cgroups-agent[6265]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.595871] systemd[1]: Accepted new private connection.
[  173.595889] systemd[1]: Got disconnect on private connection.
[  173.596132] systemd[1]: Got disconnect on private connection.
[  173.596370] systemd-cgroups-agent[6268]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.596976] systemd-journald[680]: Failed to forward syslog message: Connection refused
[  173.596983] systemd[1]: Accepted new private connection.
[  173.596996] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.597725] systemd[1]: Accepted new private connection.
[  173.597743] systemd[1]: Received SIGCHLD from PID 6248 (nfs-common).
[  173.597751] systemd[1]: Child 6248 (nfs-common) died (code=exited, status=0/SUCCESS)
[  173.597763] systemd[1]: nfs-common.service: Child 6248 belongs to nfs-common.service
[  173.597766] systemd[1]: nfs-common.service: Control process exited, code=exited status=0
[  173.597794] systemd[1]: nfs-common.service: Got final SIGCHLD for state stop.
[  173.597866] systemd[1]: nfs-common.service: Changed stop -> dead
[  173.597925] systemd[1]: nfs-common.service: Job nfs-common.service/stop finished, result=done
[  173.597929] systemd[1]: Stopped LSB: NFS support files common to client and server.
[  173.599743] systemd[1]: Failed to send job remove signal for 3273: Connection reset by peer
[  173.599760] systemd[1]: nfs-common.service: cgroup is empty
[  173.599867] systemd[1]: nfs-common.service: Failed to send unit change signal for nfs-common.service: Transport endpoint is not connected
[  173.599926] systemd-cgroups-agent[6269]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.599937] systemd-cgroups-agent[6270]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.600529] systemd[1]: Accepted new private connection.
[  173.600545] systemd[1]: Got disconnect on private connection.
[  173.600738] systemd[1]: Got disconnect on private connection.
[  173.600947] systemd-cgroups-agent[6271]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.601541] systemd[1]: Accepted new private connection.
[  173.601559] systemd[1]: Got disconnect on private connection.
[  173.601763] systemd-cgroups-agent[6272]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.602340] systemd[1]: Accepted new private connection.
[  173.602360] systemd[1]: Got disconnect on private connection.
[  173.602579] systemd-cgroups-agent[6276]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.603177] systemd[1]: Accepted new private connection.
[  173.603191] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.603251] systemd[1]: Got disconnect on private connection.
[  173.603438] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.603447] systemd-cgroups-agent[6277]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.603497] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.603553] systemd[1]: Got disconnect on private connection.
[  173.603726] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  173.603768] systemd[1]: Got disconnect on private connection.
[  173.603934] systemd[1]: Got disconnect on private connection.
[  173.604096] systemd[1]: Got disconnect on private connection.
[  173.604287] systemd[1]: time-sync.target changed active -> dead
[  173.604289] systemd[1]: time-sync.target: Job time-sync.target/stop finished, result=done
[  173.604293] systemd[1]: Stopped target System Time Synchronized.
[  173.606082] systemd[1]: systemd-tmpfiles-setup.service: Changed exited -> dead
[  173.606136] systemd[1]: systemd-tmpfiles-setup.service: Job systemd-tmpfiles-setup.service/stop finished, result=done
[  173.606140] systemd[1]: Stopped Create Volatile Files and Directories.
[  173.607984] systemd[1]: system-systemd\x2dbacklight.slice changed active -> dead
[  173.608041] systemd[1]: system-systemd\x2dbacklight.slice: Job system-systemd\x2dbacklight.slice/stop finished, result=done
[  173.608045] systemd[1]: Removed slice system-systemd\x2dbacklight.slice.
[  173.744298] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  173.777740] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  173.944448] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  173.977885] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  174.144600] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  174.178030] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  174.344747] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  174.378176] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  174.544898] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  174.578321] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  174.745051] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  174.778465] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  174.945207] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  174.978587] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  175.145354] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  175.178734] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  175.345507] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  175.378878] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  175.545657] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  175.579024] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  175.745809] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  175.779165] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  175.945951] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  175.979309] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  176.146103] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  176.179455] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  176.346249] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  176.379599] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  176.546401] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  176.579743] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  176.746553] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  176.779888] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  176.946709] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  176.980033] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  177.146859] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  177.180177] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  177.347011] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  177.380321] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  177.547177] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  177.580475] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  177.747343] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  177.780633] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  177.947523] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  177.980808] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  178.147710] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  178.180986] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  178.347891] systemd-cryptsetup[6241]: device-mapper: remove ioctl on debpad_crypt failed: Device or resource busy
[  178.347960] systemd-cryptsetup[6241]: Device debpad_crypt is still in use.
[  178.347967] systemd-cryptsetup[6241]: Failed to deactivate: Device or resource busy
[  178.351240] systemd[1]: Received SIGCHLD from PID 6241 (systemd-cryptse).
[  178.351267] systemd[1]: Child 6241 (systemd-cryptse) died (code=exited, status=1/FAILURE)
[  178.351308] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Child 6241 belongs to systemd-cryptsetup at debpad_crypt.service
[  178.351320] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Control process exited, code=exited status=1
[  178.353613] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Got final SIGCHLD for state stop.
[  178.353789] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Changed stop -> failed
[  178.353881] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Job systemd-cryptsetup at debpad_crypt.service/stop finished, result=done
[  178.353893] systemd[1]: Stopped Cryptography Setup for debpad_crypt.
[  178.358428] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Unit entered failed state.
[  178.360657] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Failed with result 'exit-code'.
[  178.362656] systemd[1]: systemd-cryptsetup at debpad_crypt.service: cgroup is empty
[  178.363779] systemd[1]: Accepted new private connection.
[  178.364824] systemd[1]: Accepted new private connection.
[  178.364871] systemd-cgroups-agent[6278]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.364876] systemd-cgroups-agent[6279]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.364914] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.365008] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.365091] systemd[1]: Got disconnect on private connection.
[  178.365398] systemd[1]: Got disconnect on private connection.
[  178.381132] systemd-cryptsetup[6243]: device-mapper: remove ioctl on debpadhdd_crypt failed: Device or resource busy
[  178.381172] systemd-cryptsetup[6243]: Device debpadhdd_crypt is still in use.
[  178.381176] systemd-cryptsetup[6243]: Failed to deactivate: Device or resource busy
[  178.382616] systemd[1]: Received SIGCHLD from PID 6243 (systemd-cryptse).
[  178.382630] systemd[1]: Child 6243 (systemd-cryptse) died (code=exited, status=1/FAILURE)
[  178.382651] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Child 6243 belongs to systemd-cryptsetup at debpadhdd_crypt.service
[  178.382656] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Control process exited, code=exited status=1
[  178.383880] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Got final SIGCHLD for state stop.
[  178.383965] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Changed stop -> failed
[  178.384024] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Job systemd-cryptsetup at debpadhdd_crypt.service/stop finished, result=done
[  178.384031] systemd[1]: Stopped Cryptography Setup for debpadhdd_crypt.
[  178.386235] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Unit entered failed state.
[  178.387250] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Failed with result 'exit-code'.
[  178.388239] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: cgroup is empty
[  178.388980] systemd[1]: Accepted new private connection.
[  178.389660] systemd[1]: Accepted new private connection.
[  178.389693] systemd-cgroups-agent[6280]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.389699] systemd-cgroups-agent[6281]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.390343] systemd[1]: Accepted new private connection.
[  178.390362] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.390376] systemd-cgroups-agent[6282]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.390399] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.390432] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  178.390460] systemd[1]: Got disconnect on private connection.
[  178.390661] systemd[1]: Got disconnect on private connection.
[  178.390851] systemd[1]: Got disconnect on private connection.
[  178.391035] systemd[1]: system-systemd\x2dcryptsetup.slice changed active -> dead
[  178.391138] systemd[1]: system-systemd\x2dcryptsetup.slice: Job system-systemd\x2dcryptsetup.slice/stop finished, result=done
[  178.391143] systemd[1]: Removed slice system-systemd\x2dcryptsetup.slice.
[  255.061752] systemd-journald[680]: Sent WATCHDOG=1 notification.
[  255.061929] systemd[1]: systemd-journald.service: Got notification message from PID 680 (WATCHDOG=1)
[  260.311396] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device: Job dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device/stop timed out.
[  260.318023] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device: Job dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device/stop finished, result=timeout
[  260.318047] systemd[1]: Timed out stoppping /dev/disk/by-id/lvm-pv-uuid-DxHJiH-lxJU-9SiS-9ac6-tILN-Ab6w-9Vvau1.
[  260.324940] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device: Job dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device/stop failed with result 'timeout'.
[  260.331990] systemd[1]: sys-devices-virtual-block-dm\x2d0.device: Job sys-devices-virtual-block-dm\x2d0.device/stop timed out.
[  260.334986] systemd[1]: sys-devices-virtual-block-dm\x2d0.device: Job sys-devices-virtual-block-dm\x2d0.device/stop finished, result=timeout
[  260.334997] systemd[1]: Timed out stoppping /sys/devices/virtual/block/dm-0.
[  260.341069] systemd[1]: sys-devices-virtual-block-dm\x2d0.device: Job sys-devices-virtual-block-dm\x2d0.device/stop failed with result 'timeout'.
[  260.344156] systemd[1]: sys-devices-virtual-block-dm\x2d4.device: Job sys-devices-virtual-block-dm\x2d4.device/stop timed out.
[  260.346724] systemd[1]: sys-devices-virtual-block-dm\x2d4.device: Job sys-devices-virtual-block-dm\x2d4.device/stop finished, result=timeout
[  260.346731] systemd[1]: Timed out stoppping /sys/devices/virtual/block/dm-4.
[  260.350998] systemd[1]: sys-devices-virtual-block-dm\x2d4.device: Job sys-devices-virtual-block-dm\x2d4.device/stop failed with result 'timeout'.
[  260.353132] systemd[1]: dev-dm\x2d4.device: Job dev-dm\x2d4.device/stop timed out.
[  260.355259] systemd[1]: dev-dm\x2d4.device: Job dev-dm\x2d4.device/stop finished, result=timeout
[  260.355282] systemd[1]: Timed out stoppping /dev/dm-4.
[  260.359114] systemd[1]: dev-dm\x2d4.device: Job dev-dm\x2d4.device/stop failed with result 'timeout'.
[  260.361038] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device: Job dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device/stop timed out.
[  260.365019] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device: Job dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device/stop finished, result=timeout
[  260.365025] systemd[1]: Timed out stoppping /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-4f9ae7d524a84ba9ad3d8f706cd9082b-debpad_crypt.
[  260.369087] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device: Job dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device/stop failed with result 'timeout'.
[  260.373151] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device: Job dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device/stop timed out.
[  260.375240] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device: Job dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device/stop finished, result=timeout
[  260.375246] systemd[1]: Timed out stoppping /dev/disk/by-id/dm-name-debpadhdd_crypt.
[  260.379381] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device: Job dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device/stop failed with result 'timeout'.
[  260.381388] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device: Job dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device/stop timed out.
[  260.383394] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device: Job dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device/stop finished, result=timeout
[  260.383399] systemd[1]: Timed out stoppping /dev/disk/by-id/dm-name-debpad_crypt.
[  260.387442] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device: Job dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device/stop failed with result 'timeout'.
[  260.389490] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device: Job dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device/stop timed out.
[  260.393660] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device: Job dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device/stop finished, result=timeout
[  260.393682] systemd[1]: Timed out stoppping /dev/disk/by-id/lvm-pv-uuid-NbqCto-0UaO-1bUJ-TzHJ-vn1f-MI2f-4kxiUp.
[  260.397740] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device: Job dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device/stop failed with result 'timeout'.
[  260.401855] systemd[1]: dev-dm\x2d0.device: Job dev-dm\x2d0.device/stop timed out.
[  260.403928] systemd[1]: dev-dm\x2d0.device: Job dev-dm\x2d0.device/stop finished, result=timeout
[  260.403949] systemd[1]: Timed out stoppping /dev/dm-0.
[  260.407948] systemd[1]: dev-dm\x2d0.device: Job dev-dm\x2d0.device/stop failed with result 'timeout'.
[  260.409951] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device: Job dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device/stop timed out.
[  260.414073] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device: Job dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device/stop finished, result=timeout
[  260.414096] systemd[1]: Timed out stoppping /dev/disk/by-id/dm-uuid-CRYPT-LUKS1-493f55df3c8044b680dceba36fdf1566-debpadhdd_crypt.
[  260.418170] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device: Job dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device/stop failed with result 'timeout'.
[  262.811227] systemd[1]: networking.service: Stopping timed out. Terminating.
[  262.813638] systemd[1]: networking.service: Changed stop -> stop-sigterm
[  262.813674] systemd[1]: Received SIGCHLD from PID 6190 (sh).
[  262.813687] systemd[1]: Child 6143 (ifdown) died (code=killed, status=15/TERM)
[  262.813709] systemd[1]: networking.service: Child 6143 belongs to networking.service
[  262.813713] systemd[1]: networking.service: Control process exited, code=killed status=15
[  262.813750] systemd[1]: networking.service: Got final SIGCHLD for state stop-sigterm.
[  262.814095] systemd[1]: networking.service: Changed stop-sigterm -> failed
[  262.814370] systemd[1]: networking.service: Job networking.service/stop finished, result=done
[  262.814391] systemd[1]: Stopped Raise network interfaces.
[  262.825621] systemd[1]: networking.service: Unit entered failed state.
[  262.829894] systemd[1]: networking.service: Failed with result 'timeout'.
[  262.834012] systemd[1]: networking.service: cgroup is empty
[  262.834140] systemd[1]: Child 6191 (run-parts) died (code=killed, status=15/TERM)
[  262.834205] systemd[1]: Child 6190 (sh) died (code=killed, status=15/TERM)
[  262.834260] systemd[1]: Child 6198 (notify-send) died (code=killed, status=15/TERM)
[  262.834311] systemd[1]: Child 6196 (zz_dion) died (code=killed, status=15/TERM)
[  262.834363] systemd[1]: Child 6197 (net_down) died (code=killed, status=15/TERM)
[  262.834413] systemd[1]: Child 6200 (dbus-launch) died (code=killed, status=15/TERM)
[  262.834479] systemd[1]: Received SIGCHLD from PID 6200 (n/a).
[  262.836426] systemd[1]: Accepted new private connection.
[  262.838234] systemd[1]: Accepted new private connection.
[  262.838298] systemd-cgroups-agent[6283]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.838304] systemd-cgroups-agent[6284]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.838455] systemd[1]: systemd-sysctl.service: Changed exited -> dead
[  262.838584] systemd[1]: systemd-sysctl.service: Job systemd-sysctl.service/stop finished, result=done
[  262.838595] systemd[1]: Stopped Apply Kernel Variables.
[  262.847239] systemd[1]: local-fs.target changed active -> dead
[  262.847245] systemd[1]: local-fs.target: Job local-fs.target/stop finished, result=done
[  262.847253] systemd[1]: Stopped target Local File Systems.
[  262.855334] systemd[1]: home.mount: About to execute: /bin/umount /home
[  262.855499] systemd[1]: home.mount: Forked /bin/umount as 6285
[  262.855851] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  262.874053] systemd[1]: home.mount: Changed mounted -> unmounting
[  262.874075] systemd[1]: Unmounting /home...
[  262.874291] systemd[6285]: home.mount: Executing: /bin/umount /home
[  262.879261] systemd[1]: run-user-1000.mount: About to execute: /bin/umount /run/user/1000
[  262.879408] systemd[1]: run-user-1000.mount: Forked /bin/umount as 6287
[  262.879472] systemd[1]: run-user-1000.mount: Changed mounted -> unmounting
[  262.879484] systemd[1]: Unmounting /run/user/1000...
[  262.879732] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  262.879866] systemd[6287]: run-user-1000.mount: Executing: /bin/umount /run/user/1000
[  262.884385] systemd[1]: boot-efi.mount: About to execute: /bin/umount /boot/efi
[  262.884509] systemd[1]: boot-efi.mount: Forked /bin/umount as 6289
[  262.884558] systemd[1]: boot-efi.mount: Changed mounted -> unmounting
[  262.884571] systemd[1]: Unmounting /boot/efi...
[  262.884818] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  262.884968] systemd[6289]: boot-efi.mount: Executing: /bin/umount /boot/efi
[  262.888714] systemd[1]: run-user-127.mount: About to execute: /bin/umount /run/user/127
[  262.888790] systemd[1]: run-user-127.mount: Forked /bin/umount as 6292
[  262.888822] systemd[1]: run-user-127.mount: Changed mounted -> unmounting
[  262.888829] systemd[1]: Unmounting /run/user/127...
[  262.888986] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  262.889084] systemd[6292]: run-user-127.mount: Executing: /bin/umount /run/user/127
[  262.891767] systemd[1]: tmp.mount: About to execute: /bin/umount /tmp
[  262.891842] systemd[1]: tmp.mount: Forked /bin/umount as 6295
[  262.891873] systemd[1]: tmp.mount: Changed mounted -> unmounting
[  262.891880] systemd[1]: Unmounting Temporary Directory...
[  262.892033] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  262.892124] systemd[6295]: tmp.mount: Executing: /bin/umount /tmp
[  262.894871] systemd[1]: systemd-modules-load.service: Changed exited -> dead
[  262.894939] systemd[1]: systemd-modules-load.service: Job systemd-modules-load.service/stop finished, result=done
[  262.894944] systemd[1]: Stopped Load Kernel Modules.
[  262.898233] systemd[1]: libmount event [rescan: yes]
[  262.898817] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  262.898825] systemd[1]: systemd-journald.service: Added fd to fd store.
[  262.898844] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  262.898848] systemd[1]: systemd-journald.service: Added fd to fd store.
[  262.898864] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  262.898868] systemd[1]: systemd-journald.service: Added fd to fd store.
[  262.898882] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  262.898886] systemd[1]: systemd-journald.service: Added fd to fd store.
[  262.898900] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  262.898904] systemd[1]: systemd-journald.service: Added fd to fd store.
[  262.899556] systemd[1]: Accepted new private connection.
[  262.900189] systemd[1]: Accepted new private connection.
[  262.900233] systemd-cgroups-agent[6288]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.900234] systemd-cgroups-agent[6286]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.900834] systemd[1]: Accepted new private connection.
[  262.900869] systemd[1]: Got disconnect on private connection.
[  262.901174] systemd[1]: Got disconnect on private connection.
[  262.902089] systemd[1]: Accepted new private connection.
[  262.902120] systemd-cgroups-agent[6290]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.902133] systemd-cgroups-agent[6291]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.902720] systemd[1]: Accepted new private connection.
[  262.902731] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.902772] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.902819] systemd-cgroups-agent[6293]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.903421] systemd[1]: Accepted new private connection.
[  262.903470] systemd-cgroups-agent[6294]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.904069] systemd[1]: Accepted new private connection.
[  262.904085] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.904115] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.904141] systemd[1]: Got disconnect on private connection.
[  262.904332] systemd[1]: Got disconnect on private connection.
[  262.904529] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.904550] systemd-cgroups-agent[6296]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.904562] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.904594] systemd[1]: Got disconnect on private connection.
[  262.904772] systemd[1]: Got disconnect on private connection.
[  262.904961] systemd[1]: Got disconnect on private connection.
[  262.905140] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.905166] systemd[1]: Got disconnect on private connection.
[  262.905408] systemd[1]: Got disconnect on private connection.
[  262.906028] systemd[1]: Received SIGCHLD from PID 6292 (umount).
[  262.906042] systemd[1]: Received SIGCHLD from PID 6287 (umount).
[  262.906055] systemd[1]: Child 6287 (umount) died (code=exited, status=0/SUCCESS)
[  262.906089] systemd[1]: run-user-1000.mount: Child 6287 belongs to run-user-1000.mount
[  262.906094] systemd[1]: run-user-1000.mount: Mount process exited, code=exited status=0
[  262.906099] systemd[1]: run-user-1000.mount: Changed unmounting -> dead
[  262.906201] systemd[1]: run-user-1000.mount: Job run-user-1000.mount/stop finished, result=done
[  262.906210] systemd[1]: Unmounted /run/user/1000.
[  262.909154] systemd[1]: Child 6289 (umount) died (code=exited, status=0/SUCCESS)
[  262.909170] systemd[1]: boot-efi.mount: Child 6289 belongs to boot-efi.mount
[  262.909173] systemd[1]: boot-efi.mount: Mount process exited, code=exited status=0
[  262.909175] systemd[1]: boot-efi.mount: Changed unmounting -> dead
[  262.909238] systemd[1]: boot-efi.mount: Job boot-efi.mount/stop finished, result=done
[  262.909242] systemd[1]: Unmounted /boot/efi.
[  262.911861] systemd[1]: Child 6292 (umount) died (code=exited, status=0/SUCCESS)
[  262.911874] systemd[1]: run-user-127.mount: Child 6292 belongs to run-user-127.mount
[  262.911877] systemd[1]: run-user-127.mount: Mount process exited, code=exited status=0
[  262.911880] systemd[1]: run-user-127.mount: Changed unmounting -> dead
[  262.911933] systemd[1]: run-user-127.mount: Job run-user-127.mount/stop finished, result=done
[  262.911937] systemd[1]: Unmounted /run/user/127.
[  262.914484] systemd[1]: Child 6295 (umount) died (code=exited, status=0/SUCCESS)
[  262.914497] systemd[1]: tmp.mount: Child 6295 belongs to tmp.mount
[  262.914499] systemd[1]: tmp.mount: Mount process exited, code=exited status=0
[  262.914501] systemd[1]: tmp.mount: Changed unmounting -> dead
[  262.914555] systemd[1]: tmp.mount: Job tmp.mount/stop finished, result=done
[  262.914559] systemd[1]: Unmounted Temporary Directory.
[  262.917064] systemd[1]: run-user-127.mount: Collecting.
[  262.917066] systemd[1]: run-user-1000.mount: Collecting.
[  262.917114] systemd[1]: Received SIGCHLD from PID 6289 (n/a).
[  262.917792] systemd[1]: Accepted new private connection.
[  262.917837] systemd-cgroups-agent[6298]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.918421] systemd[1]: Accepted new private connection.
[  262.919016] systemd[1]: Accepted new private connection.
[  262.919039] systemd-cgroups-agent[6297]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.919656] systemd[1]: Accepted new private connection.
[  262.919681] systemd[1]: Received SIGCHLD from PID 6285 (umount).
[  262.919690] systemd[1]: Child 6285 (umount) died (code=exited, status=0/SUCCESS)
[  262.919705] systemd[1]: home.mount: Child 6285 belongs to home.mount
[  262.919708] systemd[1]: home.mount: Mount process exited, code=exited status=0
[  262.919711] systemd[1]: home.mount: Changed unmounting -> dead
[  262.919771] systemd[1]: home.mount: Job home.mount/stop finished, result=done
[  262.919776] systemd[1]: Unmounted /home.
[  262.922244] systemd[1]: Failed to send job remove signal for 3137: Connection reset by peer
[  262.922347] systemd[1]: home.mount: Failed to send unit change signal for home.mount: Transport endpoint is not connected
[  262.922386] systemd-cgroups-agent[6300]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.922387] systemd-cgroups-agent[6299]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.922962] systemd[1]: Accepted new private connection.
[  262.922976] systemd[1]: Got disconnect on private connection.
[  262.923184] systemd[1]: Got disconnect on private connection.
[  262.923197] systemd-cgroups-agent[6301]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.923364] systemd[1]: Got disconnect on private connection.
[  262.923527] systemd[1]: Got disconnect on private connection.
[  262.923691] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.923796] systemd[1]: Got disconnect on private connection.
[  262.924042] systemd[1]: systemd-fsck at dev-mapper-debpad\x2dhome.service: Changed exited -> dead
[  262.924079] systemd[1]: systemd-fsck at dev-mapper-debpad\x2dhome.service: Job systemd-fsck at dev-mapper-debpad\x2dhome.service/stop finished, result=done
[  262.924084] systemd[1]: Stopped File System Check on /dev/mapper/debpad-home.
[  262.926518] systemd[1]: boot.mount: About to execute: /bin/umount /boot
[  262.926625] systemd[1]: boot.mount: Forked /bin/umount as 6302
[  262.926855] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  262.946102] systemd[1]: boot.mount: Changed mounted -> unmounting
[  262.946121] systemd[1]: Unmounting /boot...
[  262.946294] systemd[6302]: boot.mount: Executing: /bin/umount /boot
[  262.948783] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Changed exited -> dead
[  262.948829] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Job systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service/stop finished, result=done
[  262.948834] systemd[1]: Stopped File System Check on /dev/disk/by-uuid/E608-8A16.
[  262.951209] systemd[1]: libmount event [rescan: yes]
[  262.951526] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  262.951533] systemd[1]: systemd-journald.service: Added fd to fd store.
[  262.952162] systemd[1]: Accepted new private connection.
[  262.952212] systemd-cgroups-agent[6303]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.952274] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.952325] systemd[1]: Got disconnect on private connection.
[  262.963744] systemd[1]: Received SIGCHLD from PID 6302 (umount).
[  262.963759] systemd[1]: Child 6302 (umount) died (code=exited, status=0/SUCCESS)
[  262.963783] systemd[1]: boot.mount: Child 6302 belongs to boot.mount
[  262.963788] systemd[1]: boot.mount: Mount process exited, code=exited status=0
[  262.963794] systemd[1]: boot.mount: Changed unmounting -> dead
[  262.963941] systemd[1]: boot.mount: Job boot.mount/stop finished, result=done
[  262.963948] systemd[1]: Unmounted /boot.
[  262.967193] systemd[1]: Accepted new private connection.
[  262.967217] systemd[1]: umount.target changed dead -> active
[  262.967219] systemd[1]: umount.target: Job umount.target/start finished, result=done
[  262.967223] systemd[1]: Reached target Unmount All Filesystems.
[  262.967229] systemd-cgroups-agent[6304]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  262.969446] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.service: Changed exited -> dead
[  262.969504] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.service: Job systemd-fsck at dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.service/stop finished, result=done
[  262.969519] systemd[1]: Stopped File System Check on /dev/disk/by-uuid/3797346f-db02-4b6d-8ad9-baf5f2428858.
[  262.971691] systemd[1]: system-systemd\x2dfsck.slice changed active -> dead
[  262.971749] systemd[1]: system-systemd\x2dfsck.slice: Job system-systemd\x2dfsck.slice/stop finished, result=done
[  262.971753] systemd[1]: Removed slice system-systemd\x2dfsck.slice.
[  262.973784] systemd[1]: local-fs-pre.target changed active -> dead
[  262.973787] systemd[1]: local-fs-pre.target: Job local-fs-pre.target/stop finished, result=done
[  262.973790] systemd[1]: Stopped target Local File Systems (Pre).
[  262.975870] systemd[1]: lvm2-monitor.service: About to execute: /sbin/lvm vgchange --monitor n --ignoreskippedcluster
[  262.975983] systemd[1]: lvm2-monitor.service: Forked /sbin/lvm as 6306
[  262.976201] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  262.994030] systemd[1]: lvm2-monitor.service: Changed exited -> stop
[  262.994048] systemd[1]: Stopping Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
[  262.994231] systemd[6306]: lvm2-monitor.service: Executing: /sbin/lvm vgchange --monitor n --ignoreskippedcluster
[  262.996807] systemd[1]: systemd-tmpfiles-setup-dev.service: Changed exited -> dead
[  262.996883] systemd[1]: systemd-tmpfiles-setup-dev.service: Job systemd-tmpfiles-setup-dev.service/stop finished, result=done
[  262.996887] systemd[1]: Stopped Create Static Device Nodes in /dev.
[  262.999064] systemd[1]: systemd-remount-fs.service: Changed exited -> dead
[  262.999119] systemd[1]: systemd-remount-fs.service: Job systemd-remount-fs.service/stop finished, result=done
[  262.999123] systemd[1]: Stopped Remount Root and Kernel File Systems.
[  262.999867] systemd-journald[680]: Failed to forward syslog message: Connection refused
[  263.000223] systemd-journald[680]: Failed to forward syslog message: Connection refused
[  263.001174] systemd[1]: shutdown.target changed dead -> active
[  263.001176] systemd[1]: shutdown.target: Job shutdown.target/start finished, result=done
[  263.001180] systemd[1]: Reached target Shutdown.
[  263.003129] systemd[1]: final.target changed dead -> active
[  263.003131] systemd[1]: final.target: Job final.target/start finished, result=done
[  263.003134] systemd[1]: Reached target Final Step.
[  263.004182] systemd[1]: systemd-reboot.service: About to execute: /bin/systemctl --force reboot
[  263.004282] systemd[1]: systemd-reboot.service: Forked /bin/systemctl as 6310
[  263.004343] systemd[1]: systemd-reboot.service: Changed dead -> start
[  263.004350] systemd[1]: Starting Reboot...
[  263.004491] systemd-journald[680]: Successfully sent stream file descriptor to service manager.
[  263.004586] systemd[6310]: systemd-reboot.service: Executing: /bin/systemctl --force reboot
[  263.005583] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  263.005591] systemd[1]: systemd-journald.service: Added fd to fd store.
[  263.005610] systemd[1]: systemd-journald.service: Got notification message from PID 680 (FDSTORE=1)
[  263.005614] systemd[1]: systemd-journald.service: Added fd to fd store.
[  263.005626] systemd[1]: Received SIGCHLD from PID 6306 (lvm).
[  263.005635] systemd[1]: Child 6306 (lvm) died (code=exited, status=0/SUCCESS)
[  263.005646] systemd[1]: lvm2-monitor.service: Child 6306 belongs to lvm2-monitor.service
[  263.005649] systemd[1]: lvm2-monitor.service: Control process exited, code=exited status=0
[  263.005679] systemd[1]: lvm2-monitor.service: Got final SIGCHLD for state stop.
[  263.005750] systemd[1]: lvm2-monitor.service: Changed stop -> dead
[  263.005808] systemd[1]: lvm2-monitor.service: Job lvm2-monitor.service/stop finished, result=done
[  263.005812] systemd[1]: Stopped Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
[  263.006758] systemd[1]: lvm2-monitor.service: cgroup is empty
[  263.007486] systemd[1]: Accepted new private connection.
[  263.008132] systemd[1]: Accepted new private connection.
[  263.008165] systemd[1]: Got disconnect on private connection.
[  263.008170] systemd-cgroups-agent[6305]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.009072] systemd[1]: Accepted new private connection.
[  263.009097] systemd-cgroups-agent[6307]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.009769] systemd[1]: Accepted new private connection.
[  263.009787] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.009804] systemd-cgroups-agent[6309]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.010476] systemd[1]: Accepted new private connection.
[  263.010497] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.010507] systemd-cgroups-agent[6311]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.011165] systemd[1]: Accepted new private connection.
[  263.011183] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.011203] systemctl[6310]: Sent message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=Reboot cookie=1 reply_cookie=0 error=n/a
[  263.011227] systemd[1]: Got disconnect on private connection.
[  263.011416] systemd[1]: Got message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.011426] systemd-cgroups-agent[6312]: Sent message type=signal sender=n/a destination=n/a object=/org/freedesktop/systemd1/agent interface=org.freedesktop.systemd1.Agent member=Released cookie=1 reply_cookie=0 error=n/a
[  263.011445] systemd[1]: Got disconnect on private connection.
[  263.011616] systemd[1]: Got message type=method_call sender=n/a destination=org.freedesktop.systemd1 object=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=Reboot cookie=1 reply_cookie=0 error=n/a
[  263.011624] systemd[1]: Sent message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  263.011626] systemd[1]: Shutting down.
[  263.011647] systemctl[6310]: Got message type=method_return sender=n/a destination=n/a object=n/a interface=n/a member=n/a cookie=1 reply_cookie=1 error=n/a
[  263.012520] systemd[1]: dev-mqueue.mount: Failed to send unit remove signal for dev-mqueue.mount: Transport endpoint is not connected
[  263.012551] systemd[1]: dev-mapper-debpad_crypt.device: Failed to send unit remove signal for dev-mapper-debpad_crypt.device: Transport endpoint is not connected
[  263.012561] systemd[1]: Failed to send job remove signal for 3166: Transport endpoint is not connected
[  263.012575] systemd[1]: sys-devices-pci0000:00-0000:00:19.0-net-eth0.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:19.0-net-eth0.device: Transport endpoint is not connected
[  263.012583] systemd[1]: systemd-modules-load.service: Failed to send unit remove signal for systemd-modules-load.service: Transport endpoint is not connected
[  263.012612] systemd[1]: dev-disk-by\x2duuid-990ce96d\x2d2453\x2d4d30\x2d96da\x2d60408619aa60.device: Failed to send unit remove signal for dev-disk-by\x2duuid-990ce96d\x2d2453\x2d4d30\x2d96da\x2d60408619aa60.device: Transport endpoint is not connected
[  263.012620] systemd[1]: dev-sdb.device: Failed to send unit remove signal for dev-sdb.device: Transport endpoint is not connected
[  263.012627] systemd[1]: systemd-cryptsetup at debpadhdd_crypt.service: Failed to send unit remove signal for systemd-cryptsetup at debpadhdd_crypt.service: Transport endpoint is not connected
[  263.012653] systemd[1]: Failed to send manager change signal: Transport endpoint is not connected
[  263.012660] systemd[1]: dev-mapper-debpadhdd\x2dstorage.device: Failed to send unit remove signal for dev-mapper-debpadhdd\x2dstorage.device: Transport endpoint is not connected
[  263.012674] systemd[1]: dev-disk-by\x2duuid-493f55df\x2d3c80\x2d44b6\x2d80dc\x2deba36fdf1566.device: Failed to send unit remove signal for dev-disk-by\x2duuid-493f55df\x2d3c80\x2d44b6\x2d80dc\x2deba36fdf1566.device: Transport endpoint is not connected
[  263.012682] systemd[1]: sys-devices-virtual-misc-rfkill.device: Failed to send unit remove signal for sys-devices-virtual-misc-rfkill.device: Transport endpoint is not connected
[  263.012694] systemd[1]: cups.socket: Failed to send unit remove signal for cups.socket: Transport endpoint is not connected
[  263.012721] systemd[1]: sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device: Transport endpoint is not connected
[  263.012730] systemd[1]: sys-devices-platform-thinkpad_hwmon-hwmon-hwmon1.device: Failed to send unit remove signal for sys-devices-platform-thinkpad_hwmon-hwmon-hwmon1.device: Transport endpoint is not connected
[  263.012739] systemd[1]: dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart5.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart5.device: Transport endpoint is not connected
[  263.012746] systemd[1]: systemd-update-utmp-runlevel.service: Failed to send unit remove signal for systemd-update-utmp-runlevel.service: Transport endpoint is not connected
[  263.012777] systemd[1]: spamassassin.service: Failed to send unit remove signal for spamassassin.service: Transport endpoint is not connected
[  263.012791] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device: Transport endpoint is not connected
[  263.012798] systemd[1]: dev-debpadhdd-storage.device: Failed to send unit remove signal for dev-debpadhdd-storage.device: Transport endpoint is not connected
[  263.012806] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device: Transport endpoint is not connected
[  263.012813] systemd[1]: dm-event.service: Failed to send unit remove signal for dm-event.service: Transport endpoint is not connected
[  263.012830] systemd[1]: cups-browsed.service: Failed to send unit remove signal for cups-browsed.service: Transport endpoint is not connected
[  263.012855] systemd[1]: graphical.target: Failed to send unit remove signal for graphical.target: Transport endpoint is not connected
[  263.012951] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device: Transport endpoint is not connected
[  263.012959] systemd[1]: dev-dm\x2d0.device: Failed to send unit remove signal for dev-dm\x2d0.device: Transport endpoint is not connected
[  263.012966] systemd[1]: clamav-daemon.service: Failed to send unit remove signal for clamav-daemon.service: Transport endpoint is not connected
[  263.012974] systemd[1]: dev-ttyS0.device: Failed to send unit remove signal for dev-ttyS0.device: Transport endpoint is not connected
[  263.012981] systemd[1]: systemd-journald.service: Failed to send unit remove signal for systemd-journald.service: Transport endpoint is not connected
[  263.012983] systemd[1]: systemd-journald.service: Releasing all resources.
[  263.013016] systemd[1]: dovecot.service: Failed to send unit remove signal for dovecot.service: Transport endpoint is not connected
[  263.013045] systemd[1]: acpid.path: Failed to send unit remove signal for acpid.path: Transport endpoint is not connected
[  263.013064] systemd[1]: plymouth.service: Failed to send unit remove signal for plymouth.service: Transport endpoint is not connected
[  263.013087] systemd[1]: network-pre.target: Failed to send unit remove signal for network-pre.target: Transport endpoint is not connected
[  263.013097] systemd[1]: uuidd.socket: Failed to send unit remove signal for uuidd.socket: Transport endpoint is not connected
[  263.013117] systemd[1]: ssh.service: Failed to send unit remove signal for ssh.service: Transport endpoint is not connected
[  263.013137] systemd[1]: virtualbox.service: Failed to send unit remove signal for virtualbox.service: Transport endpoint is not connected
[  263.013157] systemd[1]: dev-sdb1.device: Failed to send unit remove signal for dev-sdb1.device: Transport endpoint is not connected
[  263.013164] systemd[1]: systemd-journald.socket: Failed to send unit remove signal for systemd-journald.socket: Transport endpoint is not connected
[  263.013332] systemd[1]: dev-disk-by\x2dlabel-debpad\x2dswap.device: Failed to send unit remove signal for dev-disk-by\x2dlabel-debpad\x2dswap.device: Transport endpoint is not connected
[  263.013339] systemd[1]: systemd-binfmt.service: Failed to send unit remove signal for systemd-binfmt.service: Transport endpoint is not connected
[  263.013354] systemd[1]: systemd-update-utmp.service: Failed to send unit remove signal for systemd-update-utmp.service: Transport endpoint is not connected
[  263.013374] systemd[1]: sys-subsystem-net-devices-wlan0.device: Failed to send unit remove signal for sys-subsystem-net-devices-wlan0.device: Transport endpoint is not connected
[  263.013381] systemd[1]: dev-debpad-root.device: Failed to send unit remove signal for dev-debpad-root.device: Transport endpoint is not connected
[  263.013388] systemd[1]: mpd.socket: Failed to send unit remove signal for mpd.socket: Transport endpoint is not connected
[  263.013407] systemd[1]: multi-user.target: Failed to send unit remove signal for multi-user.target: Transport endpoint is not connected
[  263.013514] systemd[1]: time-sync.target: Failed to send unit remove signal for time-sync.target: Transport endpoint is not connected
[  263.013530] systemd[1]: slices.target: Failed to send unit remove signal for slices.target: Transport endpoint is not connected
[  263.013546] systemd[1]: dev-disk-by\x2did-usb\x2dWDC_WD30_EZRX\x2d00D8PB0_02014032743D5\x2d0:0.device: Failed to send unit remove signal for dev-disk-by\x2did-usb\x2dWDC_WD30_EZRX\x2d00D8PB0_02014032743D5\x2d0:0.device: Transport endpoint is not connected
[  263.013554] systemd[1]: systemd-rfkill.socket: Failed to send unit remove signal for systemd-rfkill.socket: Transport endpoint is not connected
[  263.013569] systemd[1]: dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart3.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart3.device: Transport endpoint is not connected
[  263.013577] systemd[1]: systemd-reboot.service: Failed to send unit remove signal for systemd-reboot.service: Transport endpoint is not connected
[  263.013585] systemd[1]: Failed to send job remove signal for 3132: Transport endpoint is not connected
[  263.013599] systemd[1]: systemd-fsck at dev-mapper-debpad\x2dhome.service: Failed to send unit remove signal for systemd-fsck at dev-mapper-debpad\x2dhome.service: Transport endpoint is not connected
[  263.013617] systemd[1]: sys-devices-virtual-block-dm\x2d1.device: Failed to send unit remove signal for sys-devices-virtual-block-dm\x2d1.device: Transport endpoint is not connected
[  263.013625] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dplatform\x2drtsx_pci_sdmmc.0.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dplatform\x2drtsx_pci_sdmmc.0.device: Transport endpoint is not connected
[  263.013634] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Failed to send unit remove signal for dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.swap: Transport endpoint is not connected
[  263.013652] systemd[1]: systemd-remount-fs.service: Failed to send unit remove signal for systemd-remount-fs.service: Transport endpoint is not connected
[  263.013675] systemd[1]: systemd-udevd.service: Failed to send unit remove signal for systemd-udevd.service: Transport endpoint is not connected
[  263.013696] systemd[1]: rc-local.service: Failed to send unit remove signal for rc-local.service: Transport endpoint is not connected
[  263.013714] systemd[1]: sys-devices-virtual-block-dm\x2d3.device: Failed to send unit remove signal for sys-devices-virtual-block-dm\x2d3.device: Transport endpoint is not connected
[  263.013721] systemd[1]: sys-fs-fuse-connections.mount: Failed to send unit remove signal for sys-fs-fuse-connections.mount: Transport endpoint is not connected
[  263.013734] systemd[1]: plymouth-start.service: Failed to send unit remove signal for plymouth-start.service: Transport endpoint is not connected
[  263.013745] systemd[1]: kbd.service: Failed to send unit remove signal for kbd.service: Transport endpoint is not connected
[  263.013753] systemd[1]: dev-sda3.device: Failed to send unit remove signal for dev-sda3.device: Transport endpoint is not connected
[  263.013760] systemd[1]: cgroupfs-mount.service: Failed to send unit remove signal for cgroupfs-mount.service: Transport endpoint is not connected
[  263.013777] systemd[1]: dev-disk-by\x2duuid-19b3f611\x2d706e\x2d43dd\x2daf90\x2d393cb3dfbea6.device: Failed to send unit remove signal for dev-disk-by\x2duuid-19b3f611\x2d706e\x2d43dd\x2daf90\x2d393cb3dfbea6.device: Transport endpoint is not connected
[  263.013785] systemd[1]: dev-disk-by\x2dlabel-Win8.device: Failed to send unit remove signal for dev-disk-by\x2dlabel-Win8.device: Transport endpoint is not connected
[  263.013793] systemd[1]: dev-disk-by\x2dpartuuid-3256fc88\x2dbecc\x2d415d\x2d9629\x2d4d089d221c8f.device: Failed to send unit remove signal for dev-disk-by\x2dpartuuid-3256fc88\x2dbecc\x2d415d\x2d9629\x2d4d089d221c8f.device: Transport endpoint is not connected
[  263.013799] systemd[1]: systemd-ask-password-wall.service: Failed to send unit remove signal for systemd-ask-password-wall.service: Transport endpoint is not connected
[  263.013815] systemd[1]: strongswan.service: Failed to send unit remove signal for strongswan.service: Transport endpoint is not connected
[  263.013832] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.service: Failed to send unit remove signal for systemd-fsck at dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.service: Transport endpoint is not connected
[  263.013849] systemd[1]: networking.service: Failed to send unit remove signal for networking.service: Transport endpoint is not connected
[  263.013877] systemd[1]: Failed to send manager change signal: Transport endpoint is not connected
[  263.013883] systemd[1]: systemd-networkd-resolvconf-update.service: Failed to send unit remove signal for systemd-networkd-resolvconf-update.service: Transport endpoint is not connected
[  263.013899] systemd[1]: open-vm-tools.service: Failed to send unit remove signal for open-vm-tools.service: Transport endpoint is not connected
[  263.013913] systemd[1]: dev-disk-by\x2duuid-4f9ae7d5\x2d24a8\x2d4ba9\x2dad3d\x2d8f706cd9082b.device: Failed to send unit remove signal for dev-disk-by\x2duuid-4f9ae7d5\x2d24a8\x2d4ba9\x2dad3d\x2d8f706cd9082b.device: Transport endpoint is not connected
[  263.013922] systemd[1]: dev-sdb3.device: Failed to send unit remove signal for dev-sdb3.device: Transport endpoint is not connected
[  263.013930] systemd[1]: sys-devices-pci0000:00-0000:00:1c.1-0000:04:00.0-net-wlan0.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1c.1-0000:04:00.0-net-wlan0.device: Transport endpoint is not connected
[  263.013968] systemd[1]: greylist.service: Failed to send unit remove signal for greylist.service: Transport endpoint is not connected
[  263.013976] systemd[1]: dbus.service: Failed to send unit remove signal for dbus.service: Transport endpoint is not connected
[  263.013994] systemd[1]: nfs-common.service: Failed to send unit remove signal for nfs-common.service: Transport endpoint is not connected
[  263.014007] systemd[1]: auditd.service: Failed to send unit remove signal for auditd.service: Transport endpoint is not connected
[  263.014013] systemd[1]: unattended-upgrades.service: Failed to send unit remove signal for unattended-upgrades.service: Transport endpoint is not connected
[  263.014025] systemd[1]: systemd-initctl.socket: Failed to send unit remove signal for systemd-initctl.socket: Transport endpoint is not connected
[  263.014043] systemd[1]: dev-ttyS3.device: Failed to send unit remove signal for dev-ttyS3.device: Transport endpoint is not connected
[  263.014050] systemd[1]: system-systemd\x2dfsck.slice: Failed to send unit remove signal for system-systemd\x2dfsck.slice: Transport endpoint is not connected
[  263.014062] systemd[1]: pppd-dns.service: Failed to send unit remove signal for pppd-dns.service: Transport endpoint is not connected
[  263.014074] systemd[1]: systemd-tmpfiles-setup.service: Failed to send unit remove signal for systemd-tmpfiles-setup.service: Transport endpoint is not connected
[  263.014092] systemd[1]: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JR10006P0JHD4F\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JR10006P0JHD4F\x2dpart1.device: Transport endpoint is not connected
[  263.014099] systemd[1]: dev-disk-by\x2duuid-E608\x2d8A16.device: Failed to send unit remove signal for dev-disk-by\x2duuid-E608\x2d8A16.device: Transport endpoint is not connected
[  263.014110] systemd[1]: dev-sda4.device: Failed to send unit remove signal for dev-sda4.device: Transport endpoint is not connected
[  263.014117] systemd[1]: local-fs.target: Failed to send unit remove signal for local-fs.target: Transport endpoint is not connected
[  263.014150] systemd[1]: reboot.target: Failed to send unit remove signal for reboot.target: Transport endpoint is not connected
[  263.014157] systemd[1]: Failed to send job remove signal for 3131: Transport endpoint is not connected
[  263.014166] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device: Failed to send unit remove signal for dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dDxHJiH\x2dlxJU\x2d9SiS\x2d9ac6\x2dtILN\x2dAb6w\x2d9Vvau1.device: Transport endpoint is not connected
[  263.014172] systemd[1]: systemd-logind.service: Failed to send unit remove signal for systemd-logind.service: Transport endpoint is not connected
[  263.014193] systemd[1]: system-systemd\x2dcryptsetup.slice: Failed to send unit remove signal for system-systemd\x2dcryptsetup.slice: Transport endpoint is not connected
[  263.014204] systemd[1]: dev-dm\x2d4.device: Failed to send unit remove signal for dev-dm\x2d4.device: Transport endpoint is not connected
[  263.014210] systemd[1]: nss-user-lookup.target: Failed to send unit remove signal for nss-user-lookup.target: Transport endpoint is not connected
[  263.014220] systemd[1]: systemd-sysusers.service: Failed to send unit remove signal for systemd-sysusers.service: Transport endpoint is not connected
[  263.014229] systemd[1]: dev-sda5.device: Failed to send unit remove signal for dev-sda5.device: Transport endpoint is not connected
[  263.014235] systemd[1]: umount.target: Failed to send unit remove signal for umount.target: Transport endpoint is not connected
[  263.014252] systemd[1]: dev-dm\x2d2.device: Failed to send unit remove signal for dev-dm\x2d2.device: Transport endpoint is not connected
[  263.014258] systemd[1]: sound.target: Failed to send unit remove signal for sound.target: Transport endpoint is not connected
[  263.014268] systemd[1]: dev-disk-by\x2did-wwn\x2d0x5000cca7dcc77fb7\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x5000cca7dcc77fb7\x2dpart1.device: Transport endpoint is not connected
[  263.014275] systemd[1]: home.mount: Failed to send unit remove signal for home.mount: Transport endpoint is not connected
[  263.014289] systemd[1]: remote-fs-pre.target: Failed to send unit remove signal for remote-fs-pre.target: Transport endpoint is not connected
[  263.014300] systemd[1]: dev-mapper-debpad\x2dhome.device: Failed to send unit remove signal for dev-mapper-debpad\x2dhome.device: Transport endpoint is not connected
[  263.014308] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d6\x2dpart2.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d6\x2dpart2.device: Transport endpoint is not connected
[  263.014316] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d5.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:14.0-usb3-3\x2d5.device: Transport endpoint is not connected
[  263.014323] systemd[1]: network-online.target: Failed to send unit remove signal for network-online.target: Transport endpoint is not connected
[  263.014337] systemd[1]: lvm2.service: Failed to send unit remove signal for lvm2.service: Transport endpoint is not connected
[  263.014344] systemd[1]: final.target: Failed to send unit remove signal for final.target: Transport endpoint is not connected
[  263.014353] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd_crypt.device: Transport endpoint is not connected
[  263.014359] systemd[1]: sys-devices-platform-coretemp.0-hwmon-hwmon2.device: Failed to send unit remove signal for sys-devices-platform-coretemp.0-hwmon-hwmon2.device: Transport endpoint is not connected
[  263.014368] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart5.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart5.device: Transport endpoint is not connected
[  263.014376] systemd[1]: dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart1.device: Transport endpoint is not connected
[  263.014384] systemd[1]: dev-disk-by\x2dlabel-debpad\x2droot.device: Failed to send unit remove signal for dev-disk-by\x2dlabel-debpad\x2droot.device: Transport endpoint is not connected
[  263.014390] systemd[1]: kmod-static-nodes.service: Failed to send unit remove signal for kmod-static-nodes.service: Transport endpoint is not connected
[  263.014402] systemd[1]: systemd-udevd-kernel.socket: Failed to send unit remove signal for systemd-udevd-kernel.socket: Transport endpoint is not connected
[  263.014413] systemd[1]: cups.service: Failed to send unit remove signal for cups.service: Transport endpoint is not connected
[  263.014428] systemd[1]: stunnel4.service: Failed to send unit remove signal for stunnel4.service: Transport endpoint is not connected
[  263.014442] systemd[1]: sys-devices-virtual-hwmon-hwmon0.device: Failed to send unit remove signal for sys-devices-virtual-hwmon-hwmon0.device: Transport endpoint is not connected
[  263.014450] systemd[1]: plymouth-quit.service: Failed to send unit remove signal for plymouth-quit.service: Transport endpoint is not connected
[  263.014457] systemd[1]: systemd-journald-audit.socket: Failed to send unit remove signal for systemd-journald-audit.socket: Transport endpoint is not connected
[  263.014467] systemd[1]: schroot.service: Failed to send unit remove signal for schroot.service: Transport endpoint is not connected
[  263.014481] systemd[1]: remote-fs.target: Failed to send unit remove signal for remote-fs.target: Transport endpoint is not connected
[  263.014521] systemd[1]: mysql.service: Failed to send unit remove signal for mysql.service: Transport endpoint is not connected
[  263.014529] systemd[1]: dev-disk-by\x2dpartlabel-debpad\x2dsystem.device: Failed to send unit remove signal for dev-disk-by\x2dpartlabel-debpad\x2dsystem.device: Transport endpoint is not connected
[  263.014536] systemd[1]: wicd.service: Failed to send unit remove signal for wicd.service: Transport endpoint is not connected
[  263.014552] systemd[1]: dev-disk-by\x2dpartuuid-7953f865\x2d6fe8\x2d41c2\x2d97bc\x2da598450d1a89.device: Failed to send unit remove signal for dev-disk-by\x2dpartuuid-7953f865\x2d6fe8\x2d41c2\x2d97bc\x2da598450d1a89.device: Transport endpoint is not connected
[  263.014559] systemd[1]: dev-mapper-debpadhdd_crypt.device: Failed to send unit remove signal for dev-mapper-debpadhdd_crypt.device: Transport endpoint is not connected
[  263.014567] systemd[1]: Failed to send job remove signal for 3157: Transport endpoint is not connected
[  263.014573] systemd[1]: sysinit.target: Failed to send unit remove signal for sysinit.target: Transport endpoint is not connected
[  263.014685] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d6.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d6.device: Transport endpoint is not connected
[  263.014692] systemd[1]: lmt-poll.service: Failed to send unit remove signal for lmt-poll.service: Transport endpoint is not connected
[  263.014705] systemd[1]: apt-daily.service: Failed to send unit remove signal for apt-daily.service: Transport endpoint is not connected
[  263.014717] systemd[1]: dev-disk-by\x2did-wwn\x2d0x5000cca7dcc77fb7\x2dpart2.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x5000cca7dcc77fb7\x2dpart2.device: Transport endpoint is not connected
[  263.014724] systemd[1]: dev-mapper-debpad\x2droot.device: Failed to send unit remove signal for dev-mapper-debpad\x2droot.device: Transport endpoint is not connected
[  263.014732] systemd[1]: dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart6.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart6.device: Transport endpoint is not connected
[  263.014739] systemd[1]: dev-dm\x2d3.device: Failed to send unit remove signal for dev-dm\x2d3.device: Transport endpoint is not connected
[  263.014746] systemd[1]: dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.device: Failed to send unit remove signal for dev-disk-by\x2duuid-704b48c8\x2defaa\x2d4dbd\x2da0f9\x2de8f757d98cba.device: Transport endpoint is not connected
[  263.014753] systemd[1]: nss-lookup.target: Failed to send unit remove signal for nss-lookup.target: Transport endpoint is not connected
[  263.014765] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata6-host5-target5:0:0-5:0:0:0-block-sdb.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata6-host5-target5:0:0-5:0:0:0-block-sdb.device: Transport endpoint is not connected
[  263.014772] systemd[1]: getty-static.service: Failed to send unit remove signal for getty-static.service: Transport endpoint is not connected
[  263.014784] systemd[1]: dev-mmcblk0p1.device: Failed to send unit remove signal for dev-mmcblk0p1.device: Transport endpoint is not connected
[  263.014792] systemd[1]: dev-disk-by\x2duuid-1AD62F3ED62F1A11.device: Failed to send unit remove signal for dev-disk-by\x2duuid-1AD62F3ED62F1A11.device: Transport endpoint is not connected
[  263.014799] systemd[1]: sys-kernel-debug.mount: Failed to send unit remove signal for sys-kernel-debug.mount: Transport endpoint is not connected
[  263.014810] systemd[1]: sys-devices-virtual-block-dm\x2d4.device: Failed to send unit remove signal for sys-devices-virtual-block-dm\x2d4.device: Transport endpoint is not connected
[  263.014816] systemd[1]: laptop-mode.timer: Failed to send unit remove signal for laptop-mode.timer: Transport endpoint is not connected
[  263.014826] systemd[1]: sockets.target: Failed to send unit remove signal for sockets.target: Transport endpoint is not connected
[  263.014851] systemd[1]: dev-sda6.device: Failed to send unit remove signal for dev-sda6.device: Transport endpoint is not connected
[  263.014858] systemd[1]: systemd-backlight at leds:tpacpi::kbd_backlight.service: Failed to send unit remove signal for systemd-backlight at leds:tpacpi::kbd_backlight.service: Transport endpoint is not connected
[  263.014871] systemd[1]: sys-devices-virtual-block-dm\x2d0.device: Failed to send unit remove signal for sys-devices-virtual-block-dm\x2d0.device: Transport endpoint is not connected
[  263.014877] systemd[1]: sddm.service: Failed to send unit remove signal for sddm.service: Transport endpoint is not connected
[  263.014892] systemd[1]: mnt-storage.mount: Failed to send unit remove signal for mnt-storage.mount: Transport endpoint is not connected
[  263.014907] systemd[1]: apt-daily.timer: Failed to send unit remove signal for apt-daily.timer: Transport endpoint is not connected
[  263.014919] systemd[1]: boot.mount: Failed to send unit remove signal for boot.mount: Transport endpoint is not connected
[  263.014946] systemd[1]: lvm2-lvmetad.socket: Failed to send unit remove signal for lvm2-lvmetad.socket: Transport endpoint is not connected
[  263.014961] systemd[1]: systemd-journal-flush.service: Failed to send unit remove signal for systemd-journal-flush.service: Transport endpoint is not connected
[  263.014974] systemd[1]: sys-kernel-config.mount: Failed to send unit remove signal for sys-kernel-config.mount: Transport endpoint is not connected
[  263.014984] systemd[1]: rsyslog.service: Failed to send unit remove signal for rsyslog.service: Transport endpoint is not connected
[  263.014999] systemd[1]: dev-disk-by\x2dpartuuid-2e930718\x2d667c\x2d4c7a\x2db6a6\x2dd2e0c6ff6c82.device: Failed to send unit remove signal for dev-disk-by\x2dpartuuid-2e930718\x2d667c\x2d4c7a\x2db6a6\x2dd2e0c6ff6c82.device: Transport endpoint is not connected
[  263.015007] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1.device: Transport endpoint is not connected
[  263.015014] systemd[1]: dev-disk-by\x2dlabel-G5\x5cx20SD\x5cx20RIGHT.device: Failed to send unit remove signal for dev-disk-by\x2dlabel-G5\x5cx20SD\x5cx20RIGHT.device: Transport endpoint is not connected
[  263.015023] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb4-4\x2d5-4\x2d5.2-4\x2d5.2:1.0-host6-target6:0:0-6:0:0:0-block-sdc-sdc1.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:14.0-usb4-4\x2d5-4\x2d5.2-4\x2d5.2:1.0-host6-target6:0:0-6:0:0:0-block-sdc-sdc1.device: Transport endpoint is not connected
[  263.015030] systemd[1]: dev-disk-by\x2did-wwn\x2d0x5000cca7dcc77fb7\x2dpart3.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x5000cca7dcc77fb7\x2dpart3.device: Transport endpoint is not connected
[  263.015036] systemd[1]: avahi-daemon.service: Failed to send unit remove signal for avahi-daemon.service: Transport endpoint is not connected
[  263.015053] systemd[1]: Failed to send manager change signal: Transport endpoint is not connected
[  263.015060] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart3.device: Transport endpoint is not connected
[  263.015068] systemd[1]: dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart3.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart3.device: Transport endpoint is not connected
[  263.015074] systemd[1]: anacron.service: Failed to send unit remove signal for anacron.service: Transport endpoint is not connected
[  263.015085] systemd[1]: resolvconf.service: Failed to send unit remove signal for resolvconf.service: Transport endpoint is not connected
[  263.015096] systemd[1]: systemd-journald-dev-log.socket: Failed to send unit remove signal for systemd-journald-dev-log.socket: Transport endpoint is not connected
[  263.015115] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata6-host5-target5:0:0-5:0:0:0-block-sdb-sdb1.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata6-host5-target5:0:0-5:0:0:0-block-sdb-sdb1.device: Transport endpoint is not connected
[  263.015122] systemd[1]: lvm2-lvmetad.service: Failed to send unit remove signal for lvm2-lvmetad.service: Transport endpoint is not connected
[  263.015130] systemd[1]: Failed to send job remove signal for 3281: Transport endpoint is not connected
[  263.015141] systemd[1]: dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart2.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart2.device: Transport endpoint is not connected
[  263.015148] systemd[1]: systemd-tmpfiles-setup-dev.service: Failed to send unit remove signal for systemd-tmpfiles-setup-dev.service: Transport endpoint is not connected
[  263.015159] systemd[1]: dev-debpad-swap.device: Failed to send unit remove signal for dev-debpad-swap.device: Transport endpoint is not connected
[  263.015166] systemd[1]: sys-devices-platform-thinkpad_acpi-leds-tpacpi::kbd_backlight.device: Failed to send unit remove signal for sys-devices-platform-thinkpad_acpi-leds-tpacpi::kbd_backlight.device: Transport endpoint is not connected
[  263.015173] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:5.2:1.0\x2dscsi\x2d0:0:0:0.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:5.2:1.0\x2dscsi\x2d0:0:0:0.device: Transport endpoint is not connected
[  263.015181] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dhome.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dhome.device: Transport endpoint is not connected
[  263.015187] systemd[1]: dev-sdc1.device: Failed to send unit remove signal for dev-sdc1.device: Transport endpoint is not connected
[  263.015193] systemd[1]: swap.target: Failed to send unit remove signal for swap.target: Transport endpoint is not connected
[  263.015200] systemd[1]: lvm2-activation.service: Failed to send unit remove signal for lvm2-activation.service: Transport endpoint is not connected
[  263.015207] systemd[1]: boot-efi.mount: Failed to send unit remove signal for boot-efi.mount: Transport endpoint is not connected
[  263.015223] systemd[1]: sys-devices-pci0000:00-0000:00:1c.0-0000:03:00.0-rtsx_pci_sdmmc.0-mmc_host-mmc0-mmc0:59b4-block-mmcblk0-mmcblk0p1.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1c.0-0000:03:00.0-rtsx_pci_sdmmc.0-mmc_host-mmc0-mmc0:59b4-block-mmcblk0-mmcblk0p1.device: Transport endpoint is not connected
[  263.015230] systemd[1]: dev-sda1.device: Failed to send unit remove signal for dev-sda1.device: Transport endpoint is not connected
[  263.015238] systemd[1]: dev-disk-by\x2did-usb\x2dWDC_WD30_EZRX\x2d00D8PB0_02014032743D5\x2d0:0\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2did-usb\x2dWDC_WD30_EZRX\x2d00D8PB0_02014032743D5\x2d0:0\x2dpart1.device: Transport endpoint is not connected
[  263.015244] systemd[1]: systemd-rfkill.service: Failed to send unit remove signal for systemd-rfkill.service: Transport endpoint is not connected
[  263.015256] systemd[1]: jetty8.service: Failed to send unit remove signal for jetty8.service: Transport endpoint is not connected
[  263.015268] systemd[1]: dev-disk-by\x2duuid-60ddf20f\x2d0b80\x2d40df\x2dbe84\x2dd27e4435fc6c.device: Failed to send unit remove signal for dev-disk-by\x2duuid-60ddf20f\x2d0b80\x2d40df\x2dbe84\x2dd27e4435fc6c.device: Transport endpoint is not connected
[  263.015275] systemd[1]: console-setup.service: Failed to send unit remove signal for console-setup.service: Transport endpoint is not connected
[  263.015286] systemd[1]: dev-disk-by\x2dlabel-debpad\x2dhome.device: Failed to send unit remove signal for dev-disk-by\x2dlabel-debpad\x2dhome.device: Transport endpoint is not connected
[  263.015292] systemd[1]: openntpd.service: Failed to send unit remove signal for openntpd.service: Transport endpoint is not connected
[  263.015308] systemd[1]: systemd-udevd-control.socket: Failed to send unit remove signal for systemd-udevd-control.socket: Transport endpoint is not connected
[  263.015321] systemd[1]: systemd-ask-password-console.path: Failed to send unit remove signal for systemd-ask-password-console.path: Transport endpoint is not connected
[  263.015333] systemd[1]: cryptsetup-pre.target: Failed to send unit remove signal for cryptsetup-pre.target: Transport endpoint is not connected
[  263.015341] systemd[1]: system-getty.slice: Failed to send unit remove signal for system-getty.slice: Transport endpoint is not connected
[  263.015352] systemd[1]: systemd-tmpfiles-clean.timer: Failed to send unit remove signal for systemd-tmpfiles-clean.timer: Transport endpoint is not connected
[  263.015363] systemd[1]: alsa-restore.service: Failed to send unit remove signal for alsa-restore.service: Transport endpoint is not connected
[  263.015376] systemd[1]: dev-disk-by\x2dpartuuid-5e66da08\x2df75b\x2d41ee\x2db393\x2dc7d6330954f6.device: Failed to send unit remove signal for dev-disk-by\x2dpartuuid-5e66da08\x2df75b\x2d41ee\x2db393\x2dc7d6330954f6.device: Transport endpoint is not connected
[  263.015383] systemd[1]: pdnsd.service: Failed to send unit remove signal for pdnsd.service: Transport endpoint is not connected
[  263.015394] systemd[1]: systemd-hwdb-update.service: Failed to send unit remove signal for systemd-hwdb-update.service: Transport endpoint is not connected
[  263.015405] systemd[1]: dev-sdc.device: Failed to send unit remove signal for dev-sdc.device: Transport endpoint is not connected
[  263.015411] systemd[1]: systemd-udev-trigger.service: Failed to send unit remove signal for systemd-udev-trigger.service: Transport endpoint is not connected
[  263.015420] systemd[1]: openvpn.service: Failed to send unit remove signal for openvpn.service: Transport endpoint is not connected
[  263.015433] systemd[1]: tmp.mount: Failed to send unit remove signal for tmp.mount: Transport endpoint is not connected
[  263.015446] systemd[1]: rescue.target: Failed to send unit remove signal for rescue.target: Transport endpoint is not connected
[  263.015455] systemd[1]: postgresql.service: Failed to send unit remove signal for postgresql.service: Transport endpoint is not connected
[  263.015462] systemd[1]: local-fs-pre.target: Failed to send unit remove signal for local-fs-pre.target: Transport endpoint is not connected
[  263.015474] systemd[1]: dev-sdb2.device: Failed to send unit remove signal for dev-sdb2.device: Transport endpoint is not connected
[  263.015482] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23mFI21AQzHrI6dBBunp8E1enNtksslRpe.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23mFI21AQzHrI6dBBunp8E1enNtksslRpe.device: Transport endpoint is not connected
[  263.015488] systemd[1]: acpid.service: Failed to send unit remove signal for acpid.service: Transport endpoint is not connected
[  263.015501] systemd[1]: dev-disk-by\x2dpartlabel-Win8.device: Failed to send unit remove signal for dev-disk-by\x2dpartlabel-Win8.device: Transport endpoint is not connected
[  263.015508] systemd[1]: systemd-tmpfiles-clean.service: Failed to send unit remove signal for systemd-tmpfiles-clean.service: Transport endpoint is not connected
[  263.015518] systemd[1]: dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart1.device: Transport endpoint is not connected
[  263.015526] systemd[1]: dev-disk-by\x2dlabel-Win8\x2ddata.device: Failed to send unit remove signal for dev-disk-by\x2dlabel-Win8\x2ddata.device: Transport endpoint is not connected
[  263.015533] systemd[1]: systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Failed to send unit remove signal for systemd-fsck at dev-mapper-debpadhdd\x2dstorage.service: Transport endpoint is not connected
[  263.015543] systemd[1]: dev-mmcblk0.device: Failed to send unit remove signal for dev-mmcblk0.device: Transport endpoint is not connected
[  263.015550] systemd[1]: getty at tty7.service: Failed to send unit remove signal for getty at tty7.service: Transport endpoint is not connected
[  263.015563] systemd[1]: dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart4.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart4.device: Transport endpoint is not connected
[  263.015569] systemd[1]: systemd-networkd-resolvconf-update.path: Failed to send unit remove signal for systemd-networkd-resolvconf-update.path: Transport endpoint is not connected
[  263.015581] systemd[1]: dev-disk-by\x2dpartlabel-EFI\x5cx20System.device: Failed to send unit remove signal for dev-disk-by\x2dpartlabel-EFI\x5cx20System.device: Transport endpoint is not connected
[  263.015589] systemd[1]: sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2deDP\x2d1-intel_backlight.device: Transport endpoint is not connected
[  263.015597] systemd[1]: dev-disk-by\x2duuid-840C77BF0C77AAB6.device: Failed to send unit remove signal for dev-disk-by\x2duuid-840C77BF0C77AAB6.device: Transport endpoint is not connected
[  263.015605] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23aaPzyKp7v8amyQZvbo4A4iMyc6MbX3hr.device: Transport endpoint is not connected
[  263.015612] systemd[1]: systemd-sysctl.service: Failed to send unit remove signal for systemd-sysctl.service: Transport endpoint is not connected
[  263.015622] systemd[1]: dev-disk-by\x2did-wwn\x2d0x5000cca7dcc77fb7.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x5000cca7dcc77fb7.device: Transport endpoint is not connected
[  263.015628] systemd[1]: systemd-vconsole-setup.service: Failed to send unit remove signal for systemd-vconsole-setup.service: Transport endpoint is not connected
[  263.015636] systemd[1]: dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart5.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart5.device: Transport endpoint is not connected
[  263.015642] systemd[1]: dbus.socket: Failed to send unit remove signal for dbus.socket: Transport endpoint is not connected
[  263.015658] systemd[1]: apparmor.service: Failed to send unit remove signal for apparmor.service: Transport endpoint is not connected
[  263.015664] systemd[1]: systemd-fsckd.socket: Failed to send unit remove signal for systemd-fsckd.socket: Transport endpoint is not connected
[  263.015682] systemd[1]: acpid.socket: Failed to send unit remove signal for acpid.socket: Transport endpoint is not connected
[  263.015694] systemd[1]: dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart2.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart2.device: Transport endpoint is not connected
[  263.015700] systemd[1]: thermald.service: Failed to send unit remove signal for thermald.service: Transport endpoint is not connected
[  263.015711] systemd[1]: systemd-halt.service: Failed to send unit remove signal for systemd-halt.service: Transport endpoint is not connected
[  263.015722] systemd[1]: dev-disk-by\x2dpartlabel-Microsoft\x5cx20reserved\x5cx20partition.device: Failed to send unit remove signal for dev-disk-by\x2dpartlabel-Microsoft\x5cx20reserved\x5cx20partition.device: Transport endpoint is not connected
[  263.015729] systemd[1]: dm-event.socket: Failed to send unit remove signal for dm-event.socket: Transport endpoint is not connected
[  263.015744] systemd[1]: lm-sensors.service: Failed to send unit remove signal for lm-sensors.service: Transport endpoint is not connected
[  263.015754] systemd[1]: emergency.target: Failed to send unit remove signal for emergency.target: Transport endpoint is not connected
[  263.015764] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d493f55df3c8044b680dceba36fdf1566\x2ddebpadhdd_crypt.device: Transport endpoint is not connected
[  263.015772] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart1.device: Transport endpoint is not connected
[  263.015779] systemd[1]: rpcbind.target: Failed to send unit remove signal for rpcbind.target: Transport endpoint is not connected
[  263.015789] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart2.device: Transport endpoint is not connected
[  263.015795] systemd[1]: systemd-timesyncd.service: Failed to send unit remove signal for systemd-timesyncd.service: Transport endpoint is not connected
[  263.015808] systemd[1]: basic.target: Failed to send unit remove signal for basic.target: Transport endpoint is not connected
[  263.015837] systemd[1]: dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2.device: Transport endpoint is not connected
[  263.015845] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dOeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dOeIDGP4ebcc8qAQWeNHIQ4Mzub7ml7Jr6vAgxwilYrey4avTmC7tOF7qa8up7rNN.device: Transport endpoint is not connected
[  263.015853] systemd[1]: sys-devices-pci0000:00-0000:00:14.0-usb4-4\x2d5-4\x2d5.2-4\x2d5.2:1.0-host6-target6:0:0-6:0:0:0-block-sdc.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:14.0-usb4-4\x2d5-4\x2d5.2-4\x2d5.2:1.0-host6-target6:0:0-6:0:0:0-block-sdc.device: Transport endpoint is not connected
[  263.015860] systemd[1]: avahi-daemon.socket: Failed to send unit remove signal for avahi-daemon.socket: Transport endpoint is not connected
[  263.015871] systemd[1]: iio-sensor-proxy.service: Failed to send unit remove signal for iio-sensor-proxy.service: Transport endpoint is not connected
[  263.015882] systemd[1]: sys-devices-pci0000:00-0000:00:16.3-tty-ttyS0.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:16.3-tty-ttyS0.device: Transport endpoint is not connected
[  263.015889] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart4.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart4.device: Transport endpoint is not connected
[  263.015896] systemd[1]: lvm2-lvmpolld.socket: Failed to send unit remove signal for lvm2-lvmpolld.socket: Transport endpoint is not connected
[  263.015911] systemd[1]: dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart4.device: Failed to send unit remove signal for dev-disk-by\x2did-wwn\x2d0x50025388a066a5a2\x2dpart4.device: Transport endpoint is not connected
[  263.015917] systemd[1]: uuidd.service: Failed to send unit remove signal for uuidd.service: Transport endpoint is not connected
[  263.015927] systemd[1]: dev-disk-by\x2did-mmc\x2dUSDU1_0x24a21cec\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2did-mmc\x2dUSDU1_0x24a21cec\x2dpart1.device: Transport endpoint is not connected
[  263.015935] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device: Transport endpoint is not connected
[  263.015943] systemd[1]: dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.device: Failed to send unit remove signal for dev-disk-by\x2duuid-3797346f\x2ddb02\x2d4b6d\x2d8ad9\x2dbaf5f2428858.device: Transport endpoint is not connected
[  263.015949] systemd[1]: init.scope: Failed to send unit remove signal for init.scope: Transport endpoint is not connected
[  263.015957] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda4.device: Transport endpoint is not connected
[  263.015963] systemd[1]: cups.path: Failed to send unit remove signal for cups.path: Transport endpoint is not connected
[  263.015976] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart6.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d1\x2dpart6.device: Transport endpoint is not connected
[  263.015983] systemd[1]: systemd-backlight at backlight:intel_backlight.service: Failed to send unit remove signal for systemd-backlight at backlight:intel_backlight.service: Transport endpoint is not connected
[  263.015995] systemd[1]: halt.target: Failed to send unit remove signal for halt.target: Transport endpoint is not connected
[  263.016001] systemd[1]: systemd-random-seed.service: Failed to send unit remove signal for systemd-random-seed.service: Transport endpoint is not connected
[  263.016013] systemd[1]: irqbalance.service: Failed to send unit remove signal for irqbalance.service: Transport endpoint is not connected
[  263.016022] systemd[1]: dev-disk-by\x2dpartlabel-debpad\x2dboot.device: Failed to send unit remove signal for dev-disk-by\x2dpartlabel-debpad\x2dboot.device: Transport endpoint is not connected
[  263.016029] systemd[1]: rpcbind.socket: Failed to send unit remove signal for rpcbind.socket: Transport endpoint is not connected
[  263.016041] systemd[1]: getty.target: Failed to send unit remove signal for getty.target: Transport endpoint is not connected
[  263.016050] systemd[1]: getty at tty1.service: Failed to send unit remove signal for getty at tty1.service: Transport endpoint is not connected
[  263.016060] systemd[1]: cryptsetup.target: Failed to send unit remove signal for cryptsetup.target: Transport endpoint is not connected
[  263.016069] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2dswap.device: Transport endpoint is not connected
[  263.016077] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23NNjW1vq5XY2eru8vePWD1d72fq3mpFVk.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dZUKZhIeSaydOxcsKadue0fyMJq9Z4U23NNjW1vq5XY2eru8vePWD1d72fq3mpFVk.device: Transport endpoint is not connected
[  263.016084] systemd[1]: shutdown.target: Failed to send unit remove signal for shutdown.target: Transport endpoint is not connected
[  263.016125] systemd[1]: user.slice: Failed to send unit remove signal for user.slice: Transport endpoint is not connected
[  263.016132] systemd[1]: systemd-fsck-root.service: Failed to send unit remove signal for systemd-fsck-root.service: Transport endpoint is not connected
[  263.016141] systemd[1]: systemd-ask-password-wall.path: Failed to send unit remove signal for systemd-ask-password-wall.path: Transport endpoint is not connected
[  263.016151] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2droot.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2dname\x2ddebpad\x2droot.device: Transport endpoint is not connected
[  263.016157] systemd[1]: sysstat.service: Failed to send unit remove signal for sysstat.service: Transport endpoint is not connected
[  263.016166] systemd[1]: systemd-ask-password-console.service: Failed to send unit remove signal for systemd-ask-password-console.service: Transport endpoint is not connected
[  263.016173] systemd[1]: emergency.service: Failed to send unit remove signal for emergency.service: Transport endpoint is not connected
[  263.016187] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata6-host5-target5:0:0-5:0:0:0-block-sdb-sdb3.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata6-host5-target5:0:0-5:0:0:0-block-sdb-sdb3.device: Transport endpoint is not connected
[  263.016195] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dplatform\x2drtsx_pci_sdmmc.0\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dplatform\x2drtsx_pci_sdmmc.0\x2dpart1.device: Transport endpoint is not connected
[  263.016202] systemd[1]: sys-devices-pci0000:00-0000:00:03.0-sound-card1.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:03.0-sound-card1.device: Transport endpoint is not connected
[  263.016209] systemd[1]: acpi-support.service: Failed to send unit remove signal for acpi-support.service: Transport endpoint is not connected
[  263.016216] systemd[1]: dev-rfkill.device: Failed to send unit remove signal for dev-rfkill.device: Transport endpoint is not connected
[  263.016223] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd\x2dstorage.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2dname\x2ddebpadhdd\x2dstorage.device: Transport endpoint is not connected
[  263.016229] systemd[1]: paths.target: Failed to send unit remove signal for paths.target: Transport endpoint is not connected
[  263.016237] systemd[1]: dev-disk-by\x2dpartuuid-11bd80e9\x2d736b\x2d46c2\x2db17f\x2d9d0f000ac283.device: Failed to send unit remove signal for dev-disk-by\x2dpartuuid-11bd80e9\x2d736b\x2d46c2\x2db17f\x2d9d0f000ac283.device: Transport endpoint is not connected
[  263.016245] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:5.2:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:14.0\x2dusb\x2d0:5.2:1.0\x2dscsi\x2d0:0:0:0\x2dpart1.device: Transport endpoint is not connected
[  263.016252] systemd[1]: sys-subsystem-net-devices-eth0.device: Failed to send unit remove signal for sys-subsystem-net-devices-eth0.device: Transport endpoint is not connected
[  263.016258] systemd[1]: system-systemd\x2dbacklight.slice: Failed to send unit remove signal for system-systemd\x2dbacklight.slice: Transport endpoint is not connected
[  263.016265] systemd[1]: console-screen.service: Failed to send unit remove signal for console-screen.service: Transport endpoint is not connected
[  263.016271] systemd[1]: network.target: Failed to send unit remove signal for network.target: Transport endpoint is not connected
[  263.016278] systemd[1]: dev-mapper-debpad\x2dswap.device: Failed to send unit remove signal for dev-mapper-debpad\x2dswap.device: Transport endpoint is not connected
[  263.016285] systemd[1]: sys-devices-platform-serial8250-tty-ttyS2.device: Failed to send unit remove signal for sys-devices-platform-serial8250-tty-ttyS2.device: Transport endpoint is not connected
[  263.016292] systemd[1]: dev-disk-by\x2dlabel-efi_system.device: Failed to send unit remove signal for dev-disk-by\x2dlabel-efi_system.device: Transport endpoint is not connected
[  263.016298] systemd[1]: binfmt-support.service: Failed to send unit remove signal for binfmt-support.service: Transport endpoint is not connected
[  263.016307] systemd[1]: dev-dm\x2d1.device: Failed to send unit remove signal for dev-dm\x2d1.device: Transport endpoint is not connected
[  263.016314] systemd[1]: systemd-machine-id-commit.service: Failed to send unit remove signal for systemd-machine-id-commit.service: Transport endpoint is not connected
[  263.016322] systemd[1]: syslog.socket: Failed to send unit remove signal for syslog.socket: Transport endpoint is not connected
[  263.016332] systemd[1]: dev-ttyS2.device: Failed to send unit remove signal for dev-ttyS2.device: Transport endpoint is not connected
[  263.016340] systemd[1]: dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart6.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L\x2dpart6.device: Transport endpoint is not connected
[  263.016346] systemd[1]: exim4.service: Failed to send unit remove signal for exim4.service: Transport endpoint is not connected
[  263.016355] systemd[1]: dev-disk-by\x2dpartuuid-78ed388f\x2d2112\x2d4d8c\x2dbe4a\x2d9a06354f9f94.device: Failed to send unit remove signal for dev-disk-by\x2dpartuuid-78ed388f\x2d2112\x2d4d8c\x2dbe4a\x2d9a06354f9f94.device: Transport endpoint is not connected
[  263.016361] systemd[1]: alsa-state.service: Failed to send unit remove signal for alsa-state.service: Transport endpoint is not connected
[  263.016369] systemd[1]: keyboard-setup.service: Failed to send unit remove signal for keyboard-setup.service: Transport endpoint is not connected
[  263.016377] systemd[1]: smartcard.target: Failed to send unit remove signal for smartcard.target: Transport endpoint is not connected
[  263.016383] systemd[1]: smartd.service: Failed to send unit remove signal for smartd.service: Transport endpoint is not connected
[  263.016391] systemd[1]: -.mount: Failed to send unit remove signal for -.mount: Transport endpoint is not connected
[  263.016405] systemd[1]: lvm2-lvmpolld.service: Failed to send unit remove signal for lvm2-lvmpolld.service: Transport endpoint is not connected
[  263.016413] systemd[1]: systemd-user-sessions.service: Failed to send unit remove signal for systemd-user-sessions.service: Transport endpoint is not connected
[  263.016422] systemd[1]: dev-disk-by\x2duuid-8765\x2d4321.device: Failed to send unit remove signal for dev-disk-by\x2duuid-8765\x2d4321.device: Transport endpoint is not connected
[  263.016428] systemd[1]: dev-ttyS1.device: Failed to send unit remove signal for dev-ttyS1.device: Transport endpoint is not connected
[  263.016460] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device: Transport endpoint is not connected
[  263.016468] systemd[1]: dev-debpad-home.device: Failed to send unit remove signal for dev-debpad-home.device: Transport endpoint is not connected
[  263.016474] systemd[1]: plymouth-log.service: Failed to send unit remove signal for plymouth-log.service: Transport endpoint is not connected
[  263.016482] systemd[1]: systemd-cryptsetup at debpad_crypt.service: Failed to send unit remove signal for systemd-cryptsetup at debpad_crypt.service: Transport endpoint is not connected
[  263.016489] systemd[1]: Failed to send manager change signal: Transport endpoint is not connected
[  263.016495] systemd[1]: dev-dm\x2d5.device: Failed to send unit remove signal for dev-dm\x2d5.device: Transport endpoint is not connected
[  263.016502] systemd[1]: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JR10006P0JHD4F\x2dpart2.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JR10006P0JHD4F\x2dpart2.device: Transport endpoint is not connected
[  263.016508] systemd[1]: rescue.service: Failed to send unit remove signal for rescue.service: Transport endpoint is not connected
[  263.016518] systemd[1]: systemd-update-done.service: Failed to send unit remove signal for systemd-update-done.service: Transport endpoint is not connected
[  263.016524] systemd[1]: systemd-initctl.service: Failed to send unit remove signal for systemd-initctl.service: Transport endpoint is not connected
[  263.016531] systemd[1]: atd.service: Failed to send unit remove signal for atd.service: Transport endpoint is not connected
[  263.016540] systemd[1]: dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device: Failed to send unit remove signal for dev-disk-by\x2did-lvm\x2dpv\x2duuid\x2dNbqCto\x2d0UaO\x2d1bUJ\x2dTzHJ\x2dvn1f\x2dMI2f\x2d4kxiUp.device: Transport endpoint is not connected
[  263.016547] systemd[1]: systemd-fsckd.service: Failed to send unit remove signal for systemd-fsckd.service: Transport endpoint is not connected
[  263.016554] systemd[1]: sys-devices-virtual-block-dm\x2d5.device: Failed to send unit remove signal for sys-devices-virtual-block-dm\x2d5.device: Transport endpoint is not connected
[  263.016560] systemd[1]: cron.service: Failed to send unit remove signal for cron.service: Transport endpoint is not connected
[  263.016568] systemd[1]: rpcbind.service: Failed to send unit remove signal for rpcbind.service: Transport endpoint is not connected
[  263.016577] systemd[1]: dev-disk-by\x2dpartuuid-f8d6d735\x2d3bf3\x2d4893\x2d92c1\x2d809231845c2c.device: Failed to send unit remove signal for dev-disk-by\x2dpartuuid-f8d6d735\x2d3bf3\x2d4893\x2d92c1\x2d809231845c2c.device: Transport endpoint is not connected
[  263.016585] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2duuid\x2dCRYPT\x2dLUKS1\x2d4f9ae7d524a84ba9ad3d8f706cd9082b\x2ddebpad_crypt.device: Transport endpoint is not connected
[  263.016591] systemd[1]: dev-bus-usb-003-002.device: Failed to send unit remove signal for dev-bus-usb-003-002.device: Transport endpoint is not connected
[  263.016598] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d6\x2dpart1.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d6\x2dpart1.device: Transport endpoint is not connected
[  263.016605] systemd[1]: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JR10006P0JHD4F.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JR10006P0JHD4F.device: Transport endpoint is not connected
[  263.016611] systemd[1]: dev-disk-by\x2dpartlabel-Windows\x5cx20RE.device: Failed to send unit remove signal for dev-disk-by\x2dpartlabel-Windows\x5cx20RE.device: Transport endpoint is not connected
[  263.016618] systemd[1]: rinetd.service: Failed to send unit remove signal for rinetd.service: Transport endpoint is not connected
[  263.016626] systemd[1]: mpd.service: Failed to send unit remove signal for mpd.service: Transport endpoint is not connected
[  263.016634] systemd[1]: systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Failed to send unit remove signal for systemd-fsck at dev-disk-by\x2duuid-E608\x2d8A16.service: Transport endpoint is not connected
[  263.016641] systemd[1]: dev-disk-by\x2dlabel-debpad\x2dboot.device: Failed to send unit remove signal for dev-disk-by\x2dlabel-debpad\x2dboot.device: Transport endpoint is not connected
[  263.016647] systemd[1]: -.slice: Failed to send unit remove signal for -.slice: Transport endpoint is not connected
[  263.016656] systemd[1]: dev-disk-by\x2duuid-0e41e26c\x2db6d7\x2d4bf5\x2d9d5b\x2d01f31cc009ae.device: Failed to send unit remove signal for dev-disk-by\x2duuid-0e41e26c\x2db6d7\x2d4bf5\x2d9d5b\x2d01f31cc009ae.device: Transport endpoint is not connected
[  263.016664] systemd[1]: sys-devices-pci0000:00-0000:00:1c.0-0000:03:00.0-rtsx_pci_sdmmc.0-mmc_host-mmc0-mmc0:59b4-block-mmcblk0.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1c.0-0000:03:00.0-rtsx_pci_sdmmc.0-mmc_host-mmc0-mmc0:59b4-block-mmcblk0.device: Transport endpoint is not connected
[  263.016671] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device: Failed to send unit remove signal for dev-disk-by\x2did-dm\x2dname\x2ddebpad_crypt.device: Transport endpoint is not connected
[  263.016677] systemd[1]: timers.target: Failed to send unit remove signal for timers.target: Transport endpoint is not connected
[  263.016683] systemd[1]: plymouth-quit-wait.service: Failed to send unit remove signal for plymouth-quit-wait.service: Transport endpoint is not connected
[  263.016689] systemd[1]: proc-sys-fs-binfmt_misc.mount: Failed to send unit remove signal for proc-sys-fs-binfmt_misc.mount: Transport endpoint is not connected
[  263.016701] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata6-host5-target5:0:0-5:0:0:0-block-sdb-sdb2.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata6-host5-target5:0:0-5:0:0:0-block-sdb-sdb2.device: Transport endpoint is not connected
[  263.016707] systemd[1]: dev-hugepages.mount: Failed to send unit remove signal for dev-hugepages.mount: Transport endpoint is not connected
[  263.016715] systemd[1]: proc-sys-fs-binfmt_misc.automount: Failed to send unit remove signal for proc-sys-fs-binfmt_misc.automount: Transport endpoint is not connected
[  263.046006] systemd[1]: lvm2-monitor.service: Failed to send unit remove signal for lvm2-monitor.service: Transport endpoint is not connected
[  263.046031] systemd[1]: sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device: Failed to send unit remove signal for sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device: Transport endpoint is not connected
[  263.046044] systemd[1]: dev-disk-by\x2did-mmc\x2dUSDU1_0x24a21cec.device: Failed to send unit remove signal for dev-disk-by\x2did-mmc\x2dUSDU1_0x24a21cec.device: Transport endpoint is not connected
[  263.046054] systemd[1]: sys-devices-virtual-block-dm\x2d2.device: Failed to send unit remove signal for sys-devices-virtual-block-dm\x2d2.device: Transport endpoint is not connected
[  263.046067] systemd[1]: dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d6\x2dpart3.device: Failed to send unit remove signal for dev-disk-by\x2dpath-pci\x2d0000:00:1f.2\x2data\x2d6\x2dpart3.device: Transport endpoint is not connected
[  263.046077] systemd[1]: mcelog.service: Failed to send unit remove signal for mcelog.service: Transport endpoint is not connected
[  263.046091] systemd[1]: system.slice: Failed to send unit remove signal for system.slice: Transport endpoint is not connected
[  263.046109] systemd[1]: dev-disk-by\x2dpartlabel-Linux\x5cx20filesystem.device: Failed to send unit remove signal for dev-disk-by\x2dpartlabel-Linux\x5cx20filesystem.device: Transport endpoint is not connected
[  263.046120] systemd[1]: sys-devices-platform-serial8250-tty-ttyS3.device: Failed to send unit remove signal for sys-devices-platform-serial8250-tty-ttyS3.device: Transport endpoint is not connected
[  263.046132] systemd[1]: dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dSamsung_SSD_850_PRO_256GB_S1SUNSAF806433L.device: Transport endpoint is not connected
[  263.046141] systemd[1]: dev-sda2.device: Failed to send unit remove signal for dev-sda2.device: Transport endpoint is not connected
[  263.046151] systemd[1]: laptop-mode.service: Failed to send unit remove signal for laptop-mode.service: Transport endpoint is not connected
[  263.046163] systemd[1]: accounts-daemon.service: Failed to send unit remove signal for accounts-daemon.service: Transport endpoint is not connected
[  263.046452] systemd[1]: dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JR10006P0JHD4F\x2dpart3.device: Failed to send unit remove signal for dev-disk-by\x2did-ata\x2dHGST_HTS721010A9E630_JR10006P0JHD4F\x2dpart3.device: Transport endpoint is not connected
[  263.046462] systemd[1]: dev-sda.device: Failed to send unit remove signal for dev-sda.device: Transport endpoint is not connected
[  263.046472] systemd[1]: sys-devices-platform-serial8250-tty-ttyS1.device: Failed to send unit remove signal for sys-devices-platform-serial8250-tty-ttyS1.device: Transport endpoint is not connected
[  263.048351] systemd[1]: Hardware watchdog 'INTCAMT', version 0
[  263.049377] systemd[1]: Set hardware watchdog to 10min.
[  263.054828] systemd-shutdown[1]: Sending SIGTERM to remaining processes...
[  263.058595] systemd-journald[680]: Failed to forward syslog message: Connection refused
[  263.058632] systemd-udevd[769]: Unload module index
[  263.058664] systemd-udevd[769]: Unloaded link configuration context.
[  263.058717] systemd-journald[680]: Failed to forward syslog message: Connection refused
[  263.058811] systemd-journald[680]: Received SIGTERM from PID 1 (systemd-shutdow).
[  263.059823] systemd-journald[680]: systemd-journald stopped as pid 680
[  263.071428] systemd-shutdown[1]: Sending SIGKILL to remaining processes...
[  263.074910] systemd-shutdown[1]: Hardware watchdog 'INTCAMT', version 0
[  263.075908] systemd-shutdown[1]: Unmounting file systems.
[  263.076862] systemd-shutdown[1]: Remounting '/' read-only with options 'discard,errors=remount-ro,data=ordered'.
[  263.090138] EXT4-fs (dm-1): re-mounted. Opts: discard,errors=remount-ro,data=ordered
[  263.098969] systemd-shutdown[1]: Remounting '/' read-only with options 'discard,errors=remount-ro,data=ordered'.
[  263.100138] EXT4-fs (dm-1): re-mounted. Opts: discard,errors=remount-ro,data=ordered
[  263.101315] systemd-shutdown[1]: All filesystems unmounted.
[  263.102346] systemd-shutdown[1]: Deactivating swaps.
[  263.103285] systemd-shutdown[1]: All swaps deactivated.
[  263.104178] systemd-shutdown[1]: Detaching loop devices.
[  263.105579] systemd-shutdown[1]: device-enumerator: scan all dirs
[  263.105591] systemd-shutdown[1]:   device-enumerator: scanning /sys/bus
[  263.105608] systemd-shutdown[1]:   device-enumerator: scanning /sys/class
[  263.105641] systemd-shutdown[1]: All loop devices detached.
[  263.106592] systemd-shutdown[1]: Detaching DM devices.
[  263.107507] systemd-shutdown[1]: device-enumerator: scan all dirs
[  263.107512] systemd-shutdown[1]:   device-enumerator: scanning /sys/bus
[  263.107522] systemd-shutdown[1]:   device-enumerator: scanning /sys/class
[  263.108034] systemd-shutdown[1]: Detaching DM 254:5.
[  263.157914] systemd-shutdown[1]: Detaching DM 254:4.
[  263.189912] systemd-shutdown[1]: Detaching DM 254:3.
[  263.221906] systemd-shutdown[1]: Detaching DM 254:2.
[  263.249907] systemd-shutdown[1]: Detaching DM 254:0.
[  263.250844] systemd-shutdown[1]: Could not detach DM /dev/dm-0: Device or resource busy
[  263.251739] systemd-shutdown[1]: Not all DM devices detached, 2 left.
[  263.252547] systemd-shutdown[1]: After 1 retries, couldn't finalize remaining  DM devices, trying again.
[  263.252596] systemd-shutdown[1]: Detaching DM devices.
[  263.253431] systemd-shutdown[1]: device-enumerator: scan all dirs
[  263.253439] systemd-shutdown[1]:   device-enumerator: scanning /sys/bus
[  263.253471] systemd-shutdown[1]:   device-enumerator: scanning /sys/class
[  263.253700] systemd-shutdown[1]: Detaching DM 254:0.
[  263.254511] systemd-shutdown[1]: Could not detach DM /dev/dm-0: Device or resource busy
[  263.255318] systemd-shutdown[1]: Not all DM devices detached, 2 left.
[  263.256121] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing.
[  263.259443] systemd-shutdown[6320]: Spawned /lib/systemd/system-shutdown/debug.sh as 6321.
[  263.264245] EXT4-fs (dm-1): re-mounted. Opts: discard,errors=remount-ro
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: not available
URL: <http://lists.alioth.debian.org/pipermail/pkg-cryptsetup-devel/attachments/20160512/9fd70f58/attachment.sig>


More information about the pkg-cryptsetup-devel mailing list